AU2021100429A4 - Printed document authentication - Google Patents

Printed document authentication Download PDF

Info

Publication number
AU2021100429A4
AU2021100429A4 AU2021100429A AU2021100429A AU2021100429A4 AU 2021100429 A4 AU2021100429 A4 AU 2021100429A4 AU 2021100429 A AU2021100429 A AU 2021100429A AU 2021100429 A AU2021100429 A AU 2021100429A AU 2021100429 A4 AU2021100429 A4 AU 2021100429A4
Authority
AU
Australia
Prior art keywords
document
string
message
authentication
printed
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
AU2021100429A
Inventor
Vivek Kumar
Kumud Saxena
Hitesh Singh
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to AU2021100429A priority Critical patent/AU2021100429A4/en
Application granted granted Critical
Publication of AU2021100429A4 publication Critical patent/AU2021100429A4/en
Ceased legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C5/00Ciphering apparatus or methods not provided for in the preceding groups, e.g. involving the concealment or deformation of graphic data such as designs, written or printed messages
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B42BOOKBINDING; ALBUMS; FILES; SPECIAL PRINTED MATTER
    • B42DBOOKS; BOOK COVERS; LOOSE LEAVES; PRINTED MATTER CHARACTERISED BY IDENTIFICATION OR SECURITY FEATURES; PRINTED MATTER OF SPECIAL FORMAT OR STYLE NOT OTHERWISE PROVIDED FOR; DEVICES FOR USE THEREWITH AND NOT OTHERWISE PROVIDED FOR; MOVABLE-STRIP WRITING OR READING APPARATUS
    • B42D25/00Information-bearing cards or sheet-like structures characterised by identification or security features; Manufacture thereof
    • B42D25/30Identification or security features, e.g. for preventing forgery
    • B42D25/305Associated digital information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06018Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking one-dimensional coding
    • G06K19/06028Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking one-dimensional coding using bar codes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • H04L9/0656Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher
    • H04L9/0662Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher with particular pseudorandom sequence generator

Abstract

Methods are disclosed that allow for message extraction from the document, generation encrypted message using the message extracted, embedding the generated message on the document by printing, extraction of generated message from print document by scanning & authentication of the generated message on the printed document, thereby establishing the authenticity of the said document. 1/3 DRAWINGS 5 3 484 #G#8#9# 6 #0011#1011#1111 7 •Lorem ipsum dolor sit amet, consectetur adipiscing elit. Maecenas - scelerisque iaculis est, sit amet g commodo lorem feugiat nee. Ut a enim justo. Morbi fermentum ac lectus vitae 10 FIGURE 1

Description

1/3
DRAWINGS
5 3
#G#8#9# 6 484 #0011#1011#1111 7
•Lorem ipsum dolor sit amet, consectetur adipiscing elit. Maecenas - scelerisque iaculis est, sit amet
g commodo lorem feugiat nee. Ut a enim justo. Morbi fermentum ac lectus vitae
10
FIGURE 1
PRINTED DOCUMENT AUTHENTICATION FIELD
[0001] The present disclosure relates to a method of authentication of printed document.
BACKGROUND
[0002] The potential for fraud is always a risk that cannot be ignored when it comes to conducting transactions. In person, an individual could present forged or altered documents that attest to an identity that does not belong to him or her. Online, an individual could also misrepresent his or her identity in a similar manner using someone else's credentials without their permission. Here is where online user authentication is able to attest to a person or entity's identity and ensure the validity of a transaction.
[0003] The term authentication refers to an electronic process that allows for the electronic identification of a natural or legal person. Additionally, authentication may also confirm the origin and integrity of data in electronic form, such as the issuance of a digital certificate to attest to the authenticity of a website. The overall purpose of authentication is to reduce the potential for fraud, especially in the event of an individual purposely misrepresenting their identity or through the unauthorized use of another person's credentials.
[0004] The terms digital authentication or electronic authentication (e-authentication) synonymously refer to the process where the confidence in user identities is established and presented electronically to an information system.
[0005] The digital authentication process presents a technical challenge due to the necessity of authenticating individual people or entities remotely over a network.
[0006] Its level of security depends on the applied type of authentication, the authentication factors used, as well as the process of authentication applied.
[0007] This article describes these relevant dimensions of security in the following sections.
[0008] Types of Authentication
[0009] The subsequent categorization lists the most frequently used types of online user authentication sorted based on increasing levels of security:
[00010] Single-factor authentication - only one component out of one of the 3 factor categories is used to authenticate a person's identity. Experience shows that one single factor does not provide sufficient protection against malicious intrusion and misuse. Therefore, as soon as financially or personally relevant transactions are involved, a higher level of security is preferable.
[00011] Two-factor authentication - often referred to as 2FA, the user's identity is confirmed by using a combination of two independent components from two different factor categories. For example, where a user has logged on to their online bank account, with their username and password, and wishes to complete an online transaction, he or she would need to enter an authentication factor in addition to the knowledge factor (username and password) that was used to log on. The additional factor must also be from a different factor category than the username and password. An online banking user would typically use an authentication mechanism from the ownership category such as an OTP device or mobile phone to receive an OTP in a text message. OTPs are dynamic passwords which can only be used once and thereby provide a strong level of protection against a range of attacks.
[00012] Multi-factor authentication is similar to 2FA, but it can combine more than 2 authentication factors for enhanced security, whereas 2FA only uses two different factors.
[00013] Strong authentication - this type is often used as synonym for multi-factor authentication or 2FA. However, unlike multi-factor authentication and 2FA, strong authentication mandatorily requires non replicable factors or the use of digital certificates to provide a higher level of authentication for users. If those criteria are fulfilled, multi-factor authentication and 2FA are able to provide strong authentication.
[00014] A printed document in which a bar code is imprinted on a surface thereof and entirely covered with a scratch-off layer, the removal of the scratch-off layer reveals the entire bar code thereby enabling easy authentication of the printed document. Royer, A. (2001). U.S. Patent No. 6,308,991. Washington, DC: U.S. Patent and Trademark Office.
[00015] We present a novel solution for authenticating printed paper documents by utilizing the inherent non--repeatable randomness existing in the printing process. For a document printed by a laser-printer, we extract the unique features of the non--repeatable print content for each copy. The shape profiles of this content are used as the feature to represent the uniqueness of that particular printed copy. These features along with some important document content is then captured as the print signature. We present theoretical and experimental details on how to register as well as authenticate this print signature. The security analysis of this technique is also presented. We finally provide experimental results to demonstrate the feasibility of the proposed method. Zhu, B., Wu, J., & Kankanhalli, M. S. (2003, October). Print signatures for document authentication. In Proceedings of the 10th ACM conference on Computer and communications security (pp. 145-154). ACM.
[00016] In this paper we consider the problem of document authentication in electronic and printed forms. We formulate this problem from the information-theoretic perspectives and present the joint source-channel coding theorems showing the performance limits in such protocols. We analyze the security of document authentication methods and present the optimal attacking strategies with corresponding complexity estimates that, contrarily to the existing studies, crucially rely on the information leaked by the authentication protocol. Finally, we present the results of experimental validation of the developed concept that justifies the practical efficiency of the elaborated framework. Voloshynovskiy, S., Koval, 0., Villan, R., Topak, E., Forc6n, J. E. V., Deguillaume, F.,... & Pun, T. (2006, February). Information-theoretic analysis of electronic and printed document authentication. In Security, Steganography, and Watermarking of Multimedia Contents VIII (Vol. 6072, p. 60721D). International Society for Optics and Photonics.
[00017] Techniques for determining authenticity of analog forms such as packaging or documents (117). One of the techniques determines whether the analog form has been made directly from a digital representation (903) or by photocopying or scanning an analog form. The technique makes the determination by comparing (911) an original digital representation of a portion of the analog form with a digital recording (203) of the portion from the analog form and measuring differences in features that are affected by the operations of photocopying or scanning. The original digital representation (105) and the analog form may have a "noisy", i.e., random or pseudo random pattern. Such noisy patterns may further be used for other authentication purposes, such as determining whether the portion of the analog form that has the noisy pattern has been altered and to carry hidden messages. The noisy pattern may carry a logo or may be part or all of a barcode. Zhao, J., Picard, J., & Thorwirth, N. (2010). U.S. Patent No. 7,809,152. Washington, DC: U.S. Patent and Trademark Office.
[00018] There are still needs for paper-based documents in certain circumstances where electronic documents cannot efficiently replace them. For example, documents issued by the government such as birth certificates, driver licenses, and passports must be paper-based. With advanced scanning and printing technologies, paper-based document fraud can easily be conducted without significant high cost. In this paper, an implementation of paper-based document authentication is presented. The integrity of the text message and the author of the document can be verified with the use of a digital signature and QR code. The proposed method can be automatic or semi-automatic. It is semi-automatic when the OCR is not accurate and it requires the user to visually compare the text message on the paper and the one obtained from the QR code; however, this method does provide convenience for the user in dealing with a large amount of documents. Warasart, M., & Kuacharoen, P. (2012, May). based document authentication using digital signature and QR code. In 4TH International Conference on Computer Engineering and Technology (ICCET 2012).
[00019] A document printer includes an authenticity verifier for examining an electronic document to verify predetermined authentication information in the electronic document. The authentication information may be an electronic signature, or a digital watermark. The authenticity verifier may be included in the printer controller, and examines the authentication information of the document to verify that the document is unchanged from when it was transmitted by the source computer, and for authenticating the source of the document. If the authenticity verifier confirms the authentication information, the printer automatically performs one print function, such as printing the document with an authentication mark. If the authenticity verifier does not confirm the authentication information, the printer automatically performs a different print function, such as not printing the document, or printing the document with an authenticity warning. Weller, S. (2002). U.S. Patent Application No. 09/748,992.
[00020] The rapid growth in information and communication technologies provides ways for some people to forge printed documents. Digital watermarking is widely used for authenticating digital documents. By embedding some watermarks in the printed documents in a way not to be observed by human eyes we may stop these forgeries. While a printed document requires another procedure to extract the embedded watermark and this process normally suffers from image distortion which is made by either printer's quality or scanner's precision. In this paper, the proposed watermarking scheme is capable of authenticating the embedded watermark in the printed documents. There is a factor to regulate the amount of watermark to be embedded in each specified partition of the image known as regulation factor. In terms of security, the embedding process employs different values of regulation factor. As the watermarking scheme uses a matrix of regulation factors rather than a fixed regulation factor, it is considered as an adaptive embedding. On the other hand, once the watermarked document is printed, it is required to be scanned. The geometric distortion is required to be removed from the scanned document including watermark in order to improve the quality of the retrieved watermark so that the extracted watermark is normalized. By doing this, the extracted watermark is clearer for visual authentication. Ibrahim, S., Afrakhteh, M., & Salleh, M. (2010). Adaptive watermarking for printed document authentication. In 5th International Conference on Computer Sciences and Convergence Information Technology (pp. 611-614). IEEE.
[00021] A paper substrate is laminated with a metalized layer forming a mirrored surface. A partially transparent black diffraction grating is applied by stochastic screening to the mirrored surface. The diffraction grating forms a frequency modulated pattern from selected geometric shapes. Information, such as alphanumeric indicia or graphics, is printed on the stochastic screen to thus form a reflective diffraction device which is printable in a conventional manner while inhibiting reproduction of the printed information by conventional techniques, including black and white and color photo-reproduction and facsimile machines. The partially transparent black stochastic screen forms a diffraction grating on the metalized layer so that when illuminated from the light source of either a specular or diffuse illumination-type photocopier, random interference patterns of light occur at the interface of the metalized surface and the stochastic screen. The diffracted light is not readable by a photocopier drum with the result that the indicia is not legibly reproduced. Thus, the indicia printed on the security document is protected from counterfeiting and unauthorized copying. Warner, R. D., & Lind, J. T. (1998). U.S. Patent No. ,830,609. Washington, DC: U.S. Patent and Trademark Office.
[00022] A method of generating a self-authenticating printed document and authenticating the printed document. The back side of the printed document contains 2d barcode which encode extracted features of the document content. The features are hashed into a hash code, converted to a barcode stamp element, and transformed into a hierarchical barcode stamp by repeating the stamp element. The hierarchical barcode stamp is printed as a gray background pattern on the front side of the same sheet of printed document. To authenticate the printed document, the barcodes on the back side are read to extract the document features. The features are hashed into a hash code and compared to the hash code extracted from the hierarchical barcode stamp on the front side of the document to detect any alterations of the back side barcodes. Further, the document features extracted from the front and back sides of the document are compared. Yibin, T. I. A. N., & Ming, W. (2013). U.S. Patent No. 8,430,301. Washington, DC: U.S. Patent and Trademark Office.
[00023] The use of image based information exchange has grown rapidly over the years in terms of both e-to-eimage storage and transmission and in terms of maintaining paper documents in electronic form. Further, with the dramatic improvements in the quality of COTS (Commercial-Off-The-Shelf) printing and scanning devices, the ability to counterfeit electronic and printed documents has become a widespread problem. Consequently, there has been an increasing demand to develop digital watermarking techniques which can be applied to both electronic and printed images (and documents) that can be authenticated, prevent unauthorized copying of their content and, in the case of printed documents, withstand abuse and degradation before and during scanning. In this paper we consider the background to a novel approach to solving this problem that has been developed into practically realisable system. Blackledge, J.,
& Khaled, M. (2009). Printed Document Authentication using Texture Coding.
[00024] Printed document contents are scanned and digitized, using a conventional scanner, and displayed page by page on a screen. Using a conventional editor and an input device, the scanned and digitized document contents are edited before being used to generate a digital signature. This allows reading errors, which could invalidate a subsequent verification process, to be corrected. Using the editor, and an input device such as a mouse, the signing authority identifies on the screen different segments of the document, each segment containing data of a single type and selects for each segment a set of rules, among a group proposed by the system, for authenticating it. Then, for each segment, an edited digital form of the data contents are derived using the method defined in the rules. A hash value of the rules used and the edited digital form of the segment contents is calculated using a public hashing algorithm. Then the apparatus generates a digital signature of the edited digitized segments contents using the secret key of the authenticator. Finally, an authentication code comprising the edited digital form of each segment and the digital signature is printed on the document. To verify the authenticity, the printed document is scanned and digitized again and the digital signature is checked using the associated public key. If the check fails, the verifier identifies which segment has been scanned differently, comparing it with the related edited digital form in the authentication code printed on the document to evaluate its validity. Holloway, C. J., & Matyas Jr, S. M. (1999). U.S. Patent No. 5,912,974. Washington, DC: U.S. Patent and Trademark Office.
[00025] A method of generating a self-authenticating document while utilizing document digest stored on a server for verification purposes. Authentication information for the document is encoded in barcode which is printed on the document. A document digest is calculated from the authentication information and transmitted to a server to be stored. When authenticating a scanned copy of the document, the barcode is read to extract the authentication information. A target document digest is calculated from the extracted authentication information and transmitted to the server for verification. The server compares the target document digest with the previously stored document digest. If they are not the same, the barcode has been altered. If they are the same, the extracted authentication information is used to authenticate the scanned copy. A document ID may be generated and transmitted to the server, and used by the server to index or search for the stored document digest. Ming, W. (2011). U.S. Patent Application No. 12/648,951.
[00026] Forgeries related with official printed documents can easily be performed with the aid of today's advanced electronic devices such as scanners and computers. The forged documents are usually undetectable by human eyes and it is with this regard that there is an urgent need to find solutions to the threat of counterfeiting of such documents. With watermarking technique, information that is used to determine the validity of printed document can be embedded in the document. The embedded information can be imperceptible to human eyes, thus the process of forgery is made harder for the attackers. To authenticate the owner of the document, the embedded watermark is extracted from the watermarked document. However, in the verification process the printed document may suffer from printing and scanning (PS) distortion and as such it is necessary to resolve the noise and unwanted rotation as well as any degradation made by printing and scanning. This study proposed a watermarking technique to address this issue. Afrakhteh, M., Ibrahim, S., & Salleh, M. (2010, September). Printed document authentication using watermarking technique. In 2010 Second International Conference on Computational Intelligence, Modelling and Simulation (pp. 367-370). IEEE.
[00027] A document authentication system and method combine digital and non electronic (or visual) authentication methodologies in an integrated, unified manner. As well as providing indicia of digital authentication, the invention generates a physical artifact that can be validated by unaided human visual perception. The present invention thus provides an opportunity to improve the level of trust in authentication of documents, while preserving the advantages of both traditional and digital authentication mechanisms. Wolff, G. J. (2011). U.S. Patent No. 8,037,310. Washington, DC: U.S. Patent and Trademark Office.
[00028] The quick response (QR) code was designed for storage information and high speed reading applications. In this paper, we present a new rich QR code that has two storage levels and can be used for document authentication. This new rich QR code, named two-level QR code, has public and private storage levels. The public level is the same as the standard QR code storage level; therefore, it is readable by any classical QR code application. The private level is constructed by replacing the black modules by specific textured patterns. It consists of information encoded using q-ary code with an error correction capacity. This allows us not only to increase the storage capacity of the QR code, but also to distinguish the original document from a copy. This authentication is due to the sensitivity of the used patterns to the print-and scan (P&S) process. The pattern recognition method that we use to read the second-level information can be used both in a private message sharing and in an authentication scenario. It is based on maximizing the correlation values between P&S degraded patterns and reference patterns. The storage capacity can be significantly improved by increasing the code alphabet q or by increasing the textured pattern size. The experimental results show a perfect restoration of private information. It also highlights the possibility of using this new rich QR code for document authentication. Tkachenko, I., Puech, W., Destruel, C., Strauss, 0., Gaudin, J. M.,
& Guichard, C. (2015). Two-level QR code for private message sharing and document authentication. IEEE Transactions on Information Forensics and Security, 11(3), 571-583.
[00029] A magnetic fingerprint image is implemented by having the user coat his finger tip with a magnetic powder and transferring the powder particles to the document surface. The magnetic fingerprint image is then covered by a thin, non-removable, plastic film that is optically opaque but is magnetically transparent. The print is scannable by a magnetic head whose output signal consists of a sequence of electrical waveforms characteristic of the ridges and depressions that define the fingerprint. The fingerprint image may be angularly rotated about an axis perpendicular to the plane of the print prior to fixing the fingerprint image onto the document. Because the image is covered by the opaque film, the outside observer cannot determine the angular orientation of the image relative to the document edge. A magnetically encoded "address" readable by the scanning magnetic head before it reads the magnetic fingerprint itself, informs the scanning apparatus of the fingerprint angular orientation. By means of this information, the magnetic head is rotated through the proper angle so that it is correctly oriented relative to the image before scanning the image, or an angularly fixed magnetic head may scan the rotated image to obtain "scrambled" fingerprint data. This data is converted to digital values, the digital values are stored, and then a computation, taking into consideration the angular position of the read fingerprint image, is performed transforming the "scrambled" values back into to their normal values for comparison with the data derived from the user's actual fingerprint. Jeffers, F. J. (1997). U.S. Patent No. 5,613,712. Washington, DC: U.S. Patent and Trademark Office.
[00030] The disclosure describes systems for creating and authenticating printed objects using authentication and copy detection watermarks. For example, one verification system includes a watermark decoder and a verification module. The watermark decoder detects a copy detection watermark in a printed object to determine whether the printed object has been reproduced. The verification module processes a message decoded from an authentication watermark on the printed object to authenticate the printed object or bearer of the printed object. The authentication and copy detection watermarks may be implemented as the same or different watermarks. For example, the copy detection watermark may be a fragile watermark that carries the message and that degrades in response to a reproduction operation, such as photocopying or scanning and then reprinting the object. Alternatively, the authentication and copy detection watermarks may be separate watermarks embedded in an image that is printed on the object. The authentication watermark, in some applications, includes an identifier that links the object to a database entry with related information about the object. This related information can be used to check the bearer of the object by comparing it with attributes of the bearer (such as a user ID or photo) or the validity of the object by comparing it with attributes that are visible or machine readable on the object. Perry, B. W. (2004). U.S. Patent No. 6,823,075. Washington, DC: U.S. Patent and Trademark Office.
[00031] Techniques for determining authenticity of analog forms such as packaging or documents (117). One of the techniques determines whether the analog form has been made directly from a digital representation (903) or by photocopying or scanning an analog form. The technique makes the determination by comparing (911) an original digital representation of a portion of the analog form with a digital recording (203) of the portion from the analog form and measuring differences in features that are affected by the operations of photocopying or scanning. The original digital representation (105) and the analog form may have a "noisy", i.e., random or pseudo random pattern. Such noisy patterns may further be used for other authentication purposes, such as determining whether the portion of the analog form that has the noisy pattern has been altered and to carry hidden messages. The noisy pattern may carry a logo or may be. part or all of a barcode. Zhao, J., Picard, J., & Thorwirth, N. (2011). U.S. Patent No. 7,991,198. Washington, DC: U.S. Patent and Trademark Office.
[00032] The present disclosure describes systems and methods to classify and authenticate ID documents based on the information contained on the face of the ID document. This present system can automatically classify, authenticate, and extracting data from documents using artificial intelligence (AI) based machine learning for image recognition. In some implementations, the machine learning techniques include a convolutional neural network. The system can also determine the authenticity of other documents, such as currency, stamps, and invoices. Rodriguez, R. A., Muesch, M., Thor, D., Boyd, J., Cahill, R., & Xiong, X. (2019). U.S. Patent No. 10,217,179. Washington, DC: U.S. Patent and Trademark Office.
[00033] A system and method are disclosed for rendering published documents tamper evident. Embodiments render classes of documents tamper evident with cryptographic level security or detect tampering events, where such security was previously unavailable, for example, in documents printed using common printers without special paper or ink. Embodiments enable proving the date of document content without the need for expensive third party archival, including documents held, since their creation, entirely in secrecy or in untrustworthy environments, such as on easily-altered, publicly-accessible internet sites. Embodiments can use a document's prior registration date in a blockchain to establish a no-later than date-of-existence for that document. Embodiments can extend the useful life of integrity verification algorithms, such as hash functions, even when applied to binary executable files. Embodiments can efficiently identify whether multiple document versions are substantially similar, even if they are not identical, thus potentially reducing storage space requirements. Wilson, K. S. (2019). U.S. Patent No. 10,255,460. Washington, DC: U.S. Patent and Trademark Office.
[00034] A security document with a first security element, which includes a first item of visually recognizable and in particular machine-readable information, and a second security element, which includes a second item of in particular machine-readable information which can be used to verify the first item of information. A method for the authentication thereof is also described. Peters, J. A., Hansen, A., & Schadler, R. (2019). U.S. Patent Application No. 16/081,506.
[00035] This paper discusses a practical protocol for text document authentication, applicable to digital and printed form documents. It uses the text characters information to determine a key used to generate an authentication vector. Based on this vector, a feature in each character of the document is modified, without affecting the character "meaning." The modifiable feature may be size, color, shape, relative position, among others. If any character on the text is changed, the character information is different and consequently the authentication vector is also different. The proposed system does not require database retrieval and it is extremely difficult to forge the authentication process. A correlation-based detector for the system is proposed, and because feature detection errors may occur, an analysis is performed to determine the false alarm error probability of the system. Experiments illustrate the applicability of the method, considering the digital and the printed cases. Borges, P. V. K., Mayer, J., &
I1
Izquierdo, E. (2007, September). A practical protocol for digital and printed document authentication. In 2007 15th European Signal Processing Conference (pp. 2529-2533). IEEE.
[00036] A computer-assisted method includes: accessing information encoding a high resolution image of an identification document, the high-resolution image captured from a camera of a mobile computing device; extracting personally identifiable information (PII) printed on more than one locations on the front of the identification document; correlating the PI to determine a first authentication factor; inspecting the high-resolution image to detect at least one fine-print feature from a substrate of the identification document, the at least one fine-print feature not detectable by naked eyes alone and without a visual aid; in response to (i) determining a match for the PI and (ii) determining that at least one fine-print feature is present, correlating the PI with information content from the at least one fine-print feature; and in response to determining that the PI are correlated with information content from the at least one fine-print feature that the identification document as authentic. Borges, P. V. K., Mayer, J.,
& Izquierdo, E. (2007, September). A practical protocol for digital and printed document authentication. In 2007 15th European Signal Processing Conference (pp. 2529-2533). IEEE.
[00037] The use of image based information exchange has grown rapidly over the years in terms of both e-to-e image storage and transmission and in terms of maintaining paper documents in electronic form. Further, with the dramatic improvements in the quality of COTS (Commercial-OfF-The-Shelf) printing and scanning devices, the ability to counterfeit electronic and printed documents has become a widespread problem. Consequently, there has been an increasing demand to develop digital watermarking, information hiding and covert encryption methods which can be applied to both electronic and printed images (and documents) for the purposes of authentication, prevent unauthorized copying and, in the case of printed documents, withstand abuse and degradation before and during scanning. In this paper we consider the background to a new method to hiding image based information by diffusing it with a stochastic field (uniformly distributed noise). This 'diffusion only' approach is used specifically to design a system for authenticating printed information that is robust to a low resolution 'print-scan cycle'. Blackledge, J., & Coyle, E. (2009). Information hiding by stochastic diffusion and its application to printed document authentication.
SUMMARY
[00038] The following presents a simplified summary of the invention in order to provide a basic understanding of some aspects of the invention. This summary is not an extensive overview of the present invention. It is not intended to identify the key/critical elements of the invention or to delineate the scope of the invention. Its sole purpose is to present some concept of the invention in a simplified form as a prelude to a more detailed description of the invention presented later.
[00039] The invention provides for a method that allow for message extraction from the document, generation encrypted message using the message extracted, embedding the generated message on the document by printing, extraction of generated message from print document by scanning & authentication of the generated message on the printed document, thereby establishing the authenticity of the said document.
BRIEF DESCRIPTION OF DRAWING
[00040] The present disclosure will now be described with the help of the accompanying drawing, in which:
[00041] Figure 1 Illustrates the process of embedding the generated string.
[00042] Figure 2 Illustrates the process of extracting the generated string.
[00043] Figure 3 Illustrates the method of authenticating the document.
DESCRIPTION OF EMBODIMENTS
[00044] The following description is of exemplary embodiments only and is not intended to limit the scope, applicability or configuration of the invention in any way. Rather, the following description provides a convenient illustration for implementing exemplary embodiments of the invention. Various changes to the described embodiments may be made in the function and arrangement of the elements described without departing from the scope of the invention.
[00045] Accordingly, the invention provides a method for authorization or establishing the validity or legality of a certificate, legal document or any document which need to be authenticated is taken. Then in that some combination of word present in document like "Name or Age" has extracted. Than that word is processed with highly secure and innovative method. After that the encrypted message is embedded at the boundary of the document multiple number of times. Then printout of that document has taken out. Now than hard copy is used by the user normally.
[00046] At the time of authentication when these documents is brought to the some authority for verification following process is used. First of all hard copy of document is scanned with the high quality scanner. After that the scanned image is converted into editable form with the help of OCR software. From that encrypted message is extracted from the boundary of the document. Then by the decryption method message is decoded and matched with the original document. Suppose message is Name. if it is matched then it is authenticated document. If someone is tried to forged the document, for example if someone changes the name in the document then at the time of authentication it will not matched.
[00047] The present disclosure is further described in light of the following experiments which are set forth for illustration purpose only and not to be construed for limiting the scope of the disclosure. The following experiments can be scaled up to industrial/commercial scale and the results obtained can be extrapolated to industrial scale.
EXAMPLES
[00048] Example 1: Message Extraction Method (Fig. 1,2,3)
1. Take e-copy of the certificate.
2. Identify the "Name" from the certificate content.
3. Convert the Fields of Name into binary digits i.e. Os or Is.
4. Store the string of binary into variable X.
[00049] Example 2: Hiding Message Generation Method(Fig. 1,2,3)
1. Take any text document like book, article or anything in doc or pdf format.
2. This document is used as a key for the secrete message generation.
3. Take the string of binary string X obtained from the Message Extraction Method as input.
4. Divide the 26 alphabets into two groups:
5. Group 1: aceimnorsuvwxz
6. Group 2: bdfghjkpqty
7. Take first bit of binary [X] and check if it contains 0 or 1.
8. If it is 0 then start matching it with each alphabet of key document. And identify the position of first alphabet which belongs to group 1 and store the position no in a string Y.
9. In case of 1 then start identifying the next position of alphabet belongs to Group 2 and store in string Y.
10. Continue the step 7 and 8 until all the binary digits of string X is finished.
11. Now we have the string Y as final output which contains position in the form of numbers.
[00050] Example 3: Generated Message Embedding Method (Fig. 1,2,3)
1. Take input as string Y.
2. Separate each numbers with # symbol [#1#32#55#].
3. Convert the number into binary. [#001#10010#010101#]
4. Replace 0 with @ symbol and 1with + symbol.[#@@+#+@@+@#@+@+@+#]
5. Now store the output in new string Z.
6. Store the value of string Z into the boundary of the certificate multiple number of times.
7. Separate the repetition of string with 00 symbols.
8. Take printout of the document.
[00051] Example 4: Generated Message Extraction Method (Fig 2 & 3)
1. Take hard copy printout as input. It should be hard copy of certificate generated by our system.
2. Scan that document.
3. Store the scanned image.
4. Convert the image into doc. Using OCR software.
5. From the resulting document file extract the string containing symbols #,,+ only which lies at boundary of document.
6. From the above extracted string replace @ with 0 and + with 1.
7. Convert the 0,1 binary values between # symbols with ASCI value.
8. Take the key document.
9. Read the values from the string and start scanning the key document.
10. If at scanned position the alphabet will belong to group 1 then it is 0 otherwise it will be 1.
11. Store the output in string L.
12. Convert the binary string L into text message. M.
[00052] Example 5: Authentication Method (Fig. 3)
1. Take into M obtained from 5 method.
2. Match the M with the name written in the certificate.
3. If it is matched then document is authenticated.
4. If Not then it is not authenticated.
[00053] While considerable emphasis has been placed herein on the specific features of the preferred embodiment, it will be appreciated that many additional features can be added and that many changes can be made in the preferred embodiment without departing from the principles of the disclosure. These and other changes in the preferred embodiment of the disclosure will be apparent to those skilled in the art 25 from the disclosure herein, whereby it is to be distinctly understood that the foregoing descriptive matter is to be interpreted merely as illustrative of the disclosure and not as a limitation.

Claims (5)

1. A method for authenticating a document (2), the method comprising:
a message extraction process;
a hiding message generation process;
a generated message embedding process;
a generated message extraction process; and
an authentication process.
2. The method as claimed in claim 1, wherein the message extraction process comprises:
randomly selecting text (1) for extraction from the document;
converting the randomly selected text to binary code; and
storing the binary code as string (3).
3. The method as claimed in claim 1, wherein the hiding message generation process, comprises:
selecting a second document(4);
wherein, the second document is a key document;
wherein, the second document is an English language document;
taking the string (3) as input;
classifying the 26 English alphabets alternatively into group 1 and group 2;
taking the first bit of string (3) and checking if it contains 0 or 1; a step 1 of matching binary code 0 with each alphabet of key document (4), identifying the position of first alphabet which belongs to group 1 and storing the position number in a string (5); a step 2 of matching binary code 1 with each alphabet of key document (4), identifying the next position of alphabet that belongs to Group 2 and storing the position number in string (5); continuing the step 1 and 2 until all the binary digits of string (3) are matched.
obtaining the string as final string (5); and
wherein, the string (5) contains position in the form of numbers.
4. The method as claimed in claim 1, wherein the Generated message embedding process, comprises:
taking final string (5) as input;
separating each numbers with # symbol to obtain a first string (6);
converting the number to obtain the second string (7);
replacing 0 with @ symbol and 1 with + symbol in the second string (7);
storing the output in third string (8);
storing the value of third string (8) into the boundary of the document multiple number of times (9);
separating the repetition of third string (8) with 00 symbols; and
printing a coded document (10).
5. The method as claimed in claim 1, wherein the generated authentication of message after extraction, comprises:
scanning the coded document (10); storing the scanned image of the coded document; converting the image into a computer readable format; extracting from the computer readable format the third string (8); replacing @ with 0 and + with 1 in the third string (8) to obtain the second (7); converting binary values between # symbols with ASCI value to obtain string (6); scanning the second document (4) from left to right, one character at a time and identifying the position of each string; inputting the second document (4); reading the values from the string and scanning the key document; storing the output in a obtained binary string (11); converting the obtained binary string (11) into the text message (12); reading the text message (12) obtained; and matching the chosen message (1) with the text message (12) written in the document (2) to authenticate.
AU2021100429A 2021-01-22 2021-01-22 Printed document authentication Ceased AU2021100429A4 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2021100429A AU2021100429A4 (en) 2021-01-22 2021-01-22 Printed document authentication

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
AU2021100429A AU2021100429A4 (en) 2021-01-22 2021-01-22 Printed document authentication

Publications (1)

Publication Number Publication Date
AU2021100429A4 true AU2021100429A4 (en) 2021-04-15

Family

ID=75397013

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2021100429A Ceased AU2021100429A4 (en) 2021-01-22 2021-01-22 Printed document authentication

Country Status (1)

Country Link
AU (1) AU2021100429A4 (en)

Similar Documents

Publication Publication Date Title
JP4417999B2 (en) System and method for decoding digitally encoded images
US6748533B1 (en) Method and apparatus for protecting the legitimacy of an article
US20050132194A1 (en) Protection of identification documents using open cryptography
US20050036651A1 (en) Digital anti&minus forging method
EP0676877A2 (en) Method and apparatus for authentication and verification of printed documents using digital signatures and authentication codes
EP2237546B1 (en) Device and process for protecting a digital document, and corresponding process for verifying the authenticity of a printed hardcopy
CN101686294B (en) Embedded type file information security management system
JPH06176036A (en) Method for forming duplication which can be authenticated
WO2001015382A1 (en) Legitimacy protection of electronic document and a printed copy thereof
CN101359214B (en) Security document printing system and method of controlling the same
CN108171023A (en) Digital watermarking " object electricity one " seal processing system
Mthethwa et al. Proposing a blockchain-based solution to verify the integrity of hardcopy documents
Husain et al. Printed document integrity verification using barcode
Dlamini et al. Mitigating the challenge of hardcopy document forgery
AU2021100429A4 (en) Printed document authentication
Sale et al. Graduation certificate verification model: a preliminary study
Hassan et al. A survey on techniques of detecting identity documents forgery
Ahmad et al. Paper document authentication using print-scan resistant image hashing and public-key cryptography
Mantoro et al. Real-time printed document authentication using watermarked qr code
RU2543928C1 (en) Method for generation of electronic document and its copies
Tuncer et al. A watermarking application for authentication of Holy Quran
Jiang et al. Robust document image authentication
Garg et al. Image based document authentication using DCT
Afrizal et al. Printing Document Security Based on Bit Mapping Technique on Character American Standard Code For Information Interchange (ASCII)
Voloshynovskiy et al. Authentication of biometric identification documents via mobile devices

Legal Events

Date Code Title Description
FGI Letters patent sealed or granted (innovation patent)
MK22 Patent ceased section 143a(d), or expired - non payment of renewal fee or expiry