DK3655889T3 - Fremgangsmåde til optisk autentification - Google Patents

Fremgangsmåde til optisk autentification Download PDF

Info

Publication number
DK3655889T3
DK3655889T3 DK18762354.1T DK18762354T DK3655889T3 DK 3655889 T3 DK3655889 T3 DK 3655889T3 DK 18762354 T DK18762354 T DK 18762354T DK 3655889 T3 DK3655889 T3 DK 3655889T3
Authority
DK
Denmark
Prior art keywords
authentication procedure
optical authentication
optical
procedure
authentication
Prior art date
Application number
DK18762354.1T
Other languages
English (en)
Inventor
Jean-Jacques Florent
Original Assignee
Florent Jean Jacques
Monjon Jean Michel
Toh Chin Hon
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Florent Jean Jacques, Monjon Jean Michel, Toh Chin Hon filed Critical Florent Jean Jacques
Application granted granted Critical
Publication of DK3655889T3 publication Critical patent/DK3655889T3/da

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06046Constructional details
    • G06K19/06084Constructional details the marking being based on nanoparticles or microbeads
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/50Information retrieval; Database structures therefor; File system structures therefor of still image data
    • G06F16/58Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually
    • G06F16/583Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually using metadata automatically derived from the content
    • G06F16/5854Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually using metadata automatically derived from the content using shape and object relationship
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/22Matching criteria, e.g. proximity measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V20/00Scenes; Scene-specific elements
    • G06V20/80Recognising image objects characterised by unique random patterns
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V20/00Scenes; Scene-specific elements
    • G06V20/95Pattern authentication; Markers therefor; Forgery detection

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Chemical & Material Sciences (AREA)
  • Nanotechnology (AREA)
  • Data Mining & Analysis (AREA)
  • Library & Information Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Artificial Intelligence (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Evolutionary Biology (AREA)
  • Evolutionary Computation (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Multimedia (AREA)
  • Image Analysis (AREA)
  • Collating Specific Patterns (AREA)
  • Credit Cards Or The Like (AREA)
DK18762354.1T 2017-07-21 2018-07-19 Fremgangsmåde til optisk autentification DK3655889T3 (da)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR1756908A FR3069353B1 (fr) 2017-07-21 2017-07-21 Methode d'authentification par voie optique et identificateur associe
PCT/FR2018/051838 WO2019016475A1 (fr) 2017-07-21 2018-07-19 Methode d'authentification par voie optique

Publications (1)

Publication Number Publication Date
DK3655889T3 true DK3655889T3 (da) 2021-06-21

Family

ID=59974638

Family Applications (1)

Application Number Title Priority Date Filing Date
DK18762354.1T DK3655889T3 (da) 2017-07-21 2018-07-19 Fremgangsmåde til optisk autentification

Country Status (11)

Country Link
US (1) US11138427B2 (da)
EP (1) EP3655889B1 (da)
JP (1) JP6967134B2 (da)
KR (1) KR102341981B1 (da)
CN (1) CN111095298B (da)
BR (1) BR112020000806A2 (da)
DK (1) DK3655889T3 (da)
FR (1) FR3069353B1 (da)
MX (1) MX2020000472A (da)
SG (1) SG11202000505SA (da)
WO (1) WO2019016475A1 (da)

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6850252B1 (en) * 1999-10-05 2005-02-01 Steven M. Hoffberg Intelligent electronic appliance system and method
JP2996285B2 (ja) * 1994-07-22 1999-12-27 日本電気株式会社 パターン認識方式
DE19758587C2 (de) * 1997-03-04 2003-03-27 Bundesdruckerei Gmbh Anordnung zur visuellen und maschinellen Echtheitsprüfung von Wert- und Sicherheitsdokumenten
WO2000073934A2 (en) * 1999-05-28 2000-12-07 The Coca-Cola Company Method and apparatus for surrogate control of network-based electronic transactions
US6786954B1 (en) * 1999-06-10 2004-09-07 The Board Of Trustees Of The Leland Stanford Junior University Document security method utilizing microdrop combinatorics, ink set and ink composition used therein, and product formed
PT1158459E (pt) * 2000-05-16 2009-02-02 Sicpa Holding Sa Método, dispositivo e sistema de segurança, todos para autenticar uma marcação
US7152047B1 (en) * 2000-05-24 2006-12-19 Esecure.Biz, Inc. System and method for production and authentication of original documents
EP1475242B1 (en) * 2003-04-30 2008-10-08 Hewlett-Packard Development Company, L.P. Authentication method and system
KR100641640B1 (ko) * 2003-07-16 2006-11-02 박광돈 상품 인증 시스템 및 그 방법
WO2005004039A1 (en) * 2003-07-04 2005-01-13 Kwang-Don Park Random-type identifying material, 3-d identifying system and method using the same
DE10346634A1 (de) * 2003-10-08 2005-05-12 Giesecke & Devrient Gmbh Wertdokument
WO2006042913A1 (fr) 2004-10-19 2006-04-27 Novatec Sa Procede de securisation de transactions et d'authentification d'objets ou de documents
RU2285954C1 (ru) * 2005-03-18 2006-10-20 Максим Ремирович Каримов Способ защиты товаров от подделки
US8263948B2 (en) * 2009-11-23 2012-09-11 Honeywell International Inc. Authentication apparatus for moving value documents
CN104145278B (zh) * 2012-05-07 2017-12-12 北京谱福溯码信息技术开发有限公司 正品认证用标签、该标签的认证代码生成方法、该标签的认证方法及系统、用于认证该标签的便携终端及用于该标签的认证的计算机可读性记录介质
GB201212902D0 (en) * 2012-07-20 2012-09-05 Univ Singapore Combinatoric encoding methods for microarrays
JP6708981B2 (ja) 2015-06-30 2020-06-10 日本電気株式会社 個体識別子抽出装置
US9898744B2 (en) 2015-09-24 2018-02-20 Authenticate, Llc Three-dimensional authentication and identification methods, devices, and systems

Also Published As

Publication number Publication date
US11138427B2 (en) 2021-10-05
BR112020000806A2 (pt) 2020-07-14
MX2020000472A (es) 2020-08-17
JP6967134B2 (ja) 2021-11-17
JP2020528177A (ja) 2020-09-17
FR3069353B1 (fr) 2020-07-17
WO2019016475A1 (fr) 2019-01-24
KR102341981B1 (ko) 2021-12-22
CN111095298A (zh) 2020-05-01
FR3069353A1 (fr) 2019-01-25
EP3655889B1 (fr) 2021-03-31
US20200143161A1 (en) 2020-05-07
SG11202000505SA (en) 2020-02-27
CN111095298B (zh) 2023-07-21
EP3655889A1 (fr) 2020-05-27
KR20200038949A (ko) 2020-04-14

Similar Documents

Publication Publication Date Title
DK3288581T3 (da) Fremgangsmåde til behandling af cancer
MA55328A (fr) Modulateurs de ror-gamma
MA53943A (fr) Modulateurs de ror-gamma
DK3286311T3 (da) Fremgangsmåde til behandling af maligniteter
DK3072835T3 (da) Fremgangsmåde til fremføring
DK3532768T3 (da) Pladslys
DK3402772T3 (da) Methanolfremgangsmåde
DK3509893T3 (da) Fremgangsmåde til roaming
DK3325443T3 (da) Fremgangsmåde til fremstilling af pridopidin
EP3389004A4 (en) Optical fingerprint authentication device
DK3490986T3 (da) Piperidin-cxcr7-receptormodulatorer
DK3529233T3 (da) Fremgangsmåde til fremstilling af 3-alkylsulfanyl-2-chlor-n-(1-alkyl-1h-tetrazol-5-yl)-4-trifluoromethyl-benzamider
DK3403138T3 (da) Optisk anordning
DK3529262T3 (da) Fremgangsmåder til fremme af t-cellerespons
DK3606936T3 (da) Fremgangsmåde til indvinding
DK3179695T3 (da) Netværksautentifikation
DK3687825T3 (da) Optisk sikkerhedselement
DK3435126T3 (da) Optisk fiber
DK3483617T3 (da) Fremgangsmåde til latensmåling
DK3403368T3 (da) 2-faktorgodkendelse til netværksforbundet lagringsindretning
DK3286209T3 (da) Fremgangsmåde til fremstilling af gonadotrophin
DK3259232T3 (da) Fremgangsmåde til aerogeler
DK3665860T3 (da) Multifaktorautentificering
DK3258640T3 (da) Lokalitetsbaseret autentificering
IT201700036862A1 (it) Hangar migliorato