CA2115905A1 - Secure personal identification instrument and method for creating same - Google Patents

Secure personal identification instrument and method for creating same

Info

Publication number
CA2115905A1
CA2115905A1 CA002115905A CA2115905A CA2115905A1 CA 2115905 A1 CA2115905 A1 CA 2115905A1 CA 002115905 A CA002115905 A CA 002115905A CA 2115905 A CA2115905 A CA 2115905A CA 2115905 A1 CA2115905 A1 CA 2115905A1
Authority
CA
Canada
Prior art keywords
personal identification
instrument
identification instrument
secure personal
personal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA002115905A
Other languages
French (fr)
Other versions
CA2115905C (en
Inventor
Sherman M. Chow
Nur M. Serinken
Seymour Shlien
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Her Majesty In Right Of Canada Commucations, Minister of
Original Assignee
Canada, As Represented By Minisr Of Industry
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Canada, As Represented By Minisr Of Industry filed Critical Canada, As Represented By Minisr Of Industry
Publication of CA2115905A1 publication Critical patent/CA2115905A1/en
Application granted granted Critical
Publication of CA2115905C publication Critical patent/CA2115905C/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06037Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking multi-dimensional coding
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B42BOOKBINDING; ALBUMS; FILES; SPECIAL PRINTED MATTER
    • B42DBOOKS; BOOK COVERS; LOOSE LEAVES; PRINTED MATTER CHARACTERISED BY IDENTIFICATION OR SECURITY FEATURES; PRINTED MATTER OF SPECIAL FORMAT OR STYLE NOT OTHERWISE PROVIDED FOR; DEVICES FOR USE THEREWITH AND NOT OTHERWISE PROVIDED FOR; MOVABLE-STRIP WRITING OR READING APPARATUS
    • B42D25/00Information-bearing cards or sheet-like structures characterised by identification or security features; Manufacture thereof
    • B42D25/20Information-bearing cards or sheet-like structures characterised by identification or security features; Manufacture thereof characterised by a particular use or purpose
    • B42D25/23Identity cards
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B42BOOKBINDING; ALBUMS; FILES; SPECIAL PRINTED MATTER
    • B42DBOOKS; BOOK COVERS; LOOSE LEAVES; PRINTED MATTER CHARACTERISED BY IDENTIFICATION OR SECURITY FEATURES; PRINTED MATTER OF SPECIAL FORMAT OR STYLE NOT OTHERWISE PROVIDED FOR; DEVICES FOR USE THEREWITH AND NOT OTHERWISE PROVIDED FOR; MOVABLE-STRIP WRITING OR READING APPARATUS
    • B42D25/00Information-bearing cards or sheet-like structures characterised by identification or security features; Manufacture thereof
    • B42D25/30Identification or security features, e.g. for preventing forgery
    • B42D25/309Photographs
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B42BOOKBINDING; ALBUMS; FILES; SPECIAL PRINTED MATTER
    • B42DBOOKS; BOOK COVERS; LOOSE LEAVES; PRINTED MATTER CHARACTERISED BY IDENTIFICATION OR SECURITY FEATURES; PRINTED MATTER OF SPECIAL FORMAT OR STYLE NOT OTHERWISE PROVIDED FOR; DEVICES FOR USE THEREWITH AND NOT OTHERWISE PROVIDED FOR; MOVABLE-STRIP WRITING OR READING APPARATUS
    • B42D25/00Information-bearing cards or sheet-like structures characterised by identification or security features; Manufacture thereof
    • B42D25/30Identification or security features, e.g. for preventing forgery
    • B42D25/318Signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/08Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code using markings of different kinds or more than one marking of the same kind in the same record carrier, e.g. one marking being sensed by optical and the other by magnetic means
    • G06K19/10Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code using markings of different kinds or more than one marking of the same kind in the same record carrier, e.g. one marking being sensed by optical and the other by magnetic means at least one kind of marking being used for authentication, e.g. of credit or identity cards
    • G06K19/14Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code using markings of different kinds or more than one marking of the same kind in the same record carrier, e.g. one marking being sensed by optical and the other by magnetic means at least one kind of marking being used for authentication, e.g. of credit or identity cards the marking being sensed by radiation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/347Passive cards
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/257Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition electronically
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/12Card verification
    • G07F7/125Offline card verification

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Accounting & Taxation (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Human Computer Interaction (AREA)
  • Storage Device Security (AREA)
  • Collating Specific Patterns (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

A personal identification instrument is comprised of a substrate, and carried on the substrate: a photograph and/or a personal signature, personal information relating to the legitimate holder of the instrument, and an encrypted machine readable security code carried by the instrument, the code being comprised of a combination of digitized personal information and a digitized descriptor of the photograph and/or personal signature.
CA002115905A 1993-02-19 1994-02-17 Secure personal identification instrument and method for creating same Expired - Lifetime CA2115905C (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US1958993A 1993-02-19 1993-02-19
US08/019,589 1993-02-19

Publications (2)

Publication Number Publication Date
CA2115905A1 true CA2115905A1 (en) 1994-08-20
CA2115905C CA2115905C (en) 2004-11-16

Family

ID=21793998

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002115905A Expired - Lifetime CA2115905C (en) 1993-02-19 1994-02-17 Secure personal identification instrument and method for creating same

Country Status (5)

Country Link
AU (1) AU6034994A (en)
CA (1) CA2115905C (en)
DE (1) DE4490836T1 (en)
GB (1) GB2289965B (en)
WO (1) WO1994019770A1 (en)

Families Citing this family (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5505494B1 (en) * 1993-09-17 1998-09-29 Bell Data Software Corp System for producing a personal id card
EP0805409A3 (en) * 1994-03-21 1998-07-01 I.D. Tec, S.L. Biometric security process for authenticating identity and credit cards, visas, passports and facial recognation
JPH10503132A (en) * 1994-07-26 1998-03-24 インターナショナル データ マトリックス インコーポレイテッド Uncorrectable self-verifying items
US5530438A (en) * 1995-01-09 1996-06-25 Motorola, Inc. Method of providing an alert of a financial transaction
US5668874A (en) * 1995-02-28 1997-09-16 Lucent Technologies Inc. Identification card verification system and method
FI117077B (en) 1998-10-14 2006-05-31 Sonera Smarttrust Oy Method and system for applying the security marking
GB2342743B (en) * 1998-10-17 2003-05-14 Nicholas Paul Elliot Verification method
NL1010443C2 (en) * 1998-11-02 2000-05-03 Robert Arnout Van Der Ing Loop Fraud resistant identity card with encrypted digital data and digitized images can serve multiple purposes, such as passport, driving license, medical card, etc.
US6321981B1 (en) 1998-12-22 2001-11-27 Eastman Kodak Company Method and apparatus for transaction card security utilizing embedded image data
US6332193B1 (en) 1999-01-18 2001-12-18 Sensar, Inc. Method and apparatus for securely transmitting and authenticating biometric data over a network
DE19906388A1 (en) * 1999-02-16 2000-08-24 Bundesdruckerei Gmbh Personalizing, verifying identity, security documents involves placing personal data and/or correlated data in document in second, machine-readable form generated using biometric technique
EP1039401A3 (en) * 1999-03-19 2004-03-31 Citibank, N.A. System and method for validating and measuring effectiveness of information security programs
GB2348343A (en) 1999-03-26 2000-09-27 Int Computers Ltd Authentication of MOT certificate using encryption
WO2001043067A2 (en) * 1999-12-10 2001-06-14 Durand Technology Limited Improvements in or relating to applications of fractal and/or chaotic techniques
DE10058638A1 (en) * 2000-11-25 2002-06-13 Orga Kartensysteme Gmbh Method for producing a data carrier and a data carrier
GB0110741D0 (en) * 2001-05-02 2001-06-27 Navigator Solutions Ltd Biometric identification method and apparatus
GB0218898D0 (en) * 2002-08-14 2002-09-25 Scient Generics Ltd Authenticated objects
EP1495451A2 (en) * 2002-02-28 2005-01-12 Siemens Aktiengesellschaft Method, device and computer program for verifying the authenticity of non-electronic documents
DE102004052117A1 (en) * 2004-10-26 2006-04-27 Zilch, André, Dr. Identification documents production method involves obtaining electronic graphic data and electronic text data of customer, and obtaining signature of customer electronically to complete identification document for customer
GB0503972D0 (en) * 2005-02-25 2005-04-06 Firstondemand Ltd Identification systems
DE102015107474B4 (en) * 2015-05-12 2019-03-14 Bundesdruckerei Gmbh Method for determining an individual sharpness of an image of an iris and method for person examination
US10210527B2 (en) 2015-06-04 2019-02-19 Chronicled, Inc. Open registry for identity of things including social record feature
US11354676B2 (en) 2015-06-04 2022-06-07 Chronicled, Inc. Open registry for identity of things
CN105225281B (en) * 2015-08-27 2017-09-29 广西交通科学研究院 A kind of vehicle checking method
US11107088B2 (en) 2016-05-27 2021-08-31 Chronicled, Inc. Open registry for internet of things
WO2018067974A1 (en) * 2016-10-07 2018-04-12 Chronicled, Inc. Open registry for human identification

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
IT1074184B (en) * 1976-11-03 1985-04-17 Mario Marco De Gasperi SYSTEM FOR THE REALIZATION AND VERIFICATION OF THE AUTHENTICITY OF IDENTIFICATION DOCUMENTS
DE3049607C3 (en) * 1980-12-31 2003-07-17 Gao Ges Automation Org Process for the production of identity cards and device for carrying it out
JPH0762862B2 (en) * 1985-09-17 1995-07-05 カシオ計算機株式会社 Authentication method in IC card system
US4879747A (en) * 1988-03-21 1989-11-07 Leighton Frank T Method and system for personal identification
GB2223614A (en) * 1988-08-30 1990-04-11 Gerald Victor Waring Identity verification
GB9003446D0 (en) * 1990-02-15 1990-04-11 Sunman Robert P Cards
GB9105851D0 (en) * 1991-03-20 1991-05-08 Security Systems Consortium Th Securing financial transactions

Also Published As

Publication number Publication date
GB2289965B (en) 1997-01-22
GB9516080D0 (en) 1995-10-11
GB2289965A (en) 1995-12-06
CA2115905C (en) 2004-11-16
WO1994019770A1 (en) 1994-09-01
AU6034994A (en) 1994-09-14
DE4490836T1 (en) 1996-01-11

Similar Documents

Publication Publication Date Title
CA2115905A1 (en) Secure personal identification instrument and method for creating same
CA2346439A1 (en) Method and system for the application of a safety marking
EP0710934A3 (en) Methods and systems for performing article authentication
AU4710996A (en) Method and apparatus for securely handling a personal identification number or cryptographic key using biometric techniques
CA2242671A1 (en) Method of preventing counterfeiting of articles of manufacture
AU5922696A (en) Tokenless identification system for authorization of electronic transactions and electronic transmissions
BR9600772A (en) Secure encryption process of a clear text block in a ciphertext data block and cryptographic system
EP1119131A3 (en) Method and apparatus for encrypting contents information
DE69419427T2 (en) DEVICE FOR PROCESSING DATA PACKAGES
CA2118878A1 (en) Speaker Verification System and Process
AU1707795A (en) Biometric security process for authenticating identity and credit cards, visas, passports and facial recognation
AU693655B2 (en) Process for encrypting a fingerprint onto an I.D. card
TW326514B (en) Concealed serialization and anti-theft system
ES2104361T3 (en) IDENTIFICATION CARD.
WO2004102353A3 (en) Method and system for authentication
DE3782099D1 (en) METHOD, DEVICE AND DEVICE FOR IDENTIFYING AND SIGNING.
FR2649518B1 (en) HIGH SECURITY ENCRYPTED MARKING METHOD AND DEVICE FOR THE PROTECTION OF VALUABLE OBJECTS
AU7272400A (en) Method of data protection
CA2099026A1 (en) Trusted Personal Computer System with Identification
CA2258431A1 (en) Method and device for registering and collating palm imprints
FR2718309B1 (en) Method for exchanging identification and generating electronic signatures.
GB9617426D0 (en) Signal processing arrangements
CA2257429A1 (en) Method for group-based cryptographic code management between a first computer unit and group computer units
WO2002043012A3 (en) Method for producing a data carrier and data carrier
WO2001039134A3 (en) Security system comprising a biometric sensor

Legal Events

Date Code Title Description
EEER Examination request
MKEX Expiry

Effective date: 20140217