EP2313872A1 - Procédé pour vérifier l'authenticité d'un document, produit programme informatique, appareil de contrôle et système de traitement de données - Google Patents

Procédé pour vérifier l'authenticité d'un document, produit programme informatique, appareil de contrôle et système de traitement de données

Info

Publication number
EP2313872A1
EP2313872A1 EP09780856A EP09780856A EP2313872A1 EP 2313872 A1 EP2313872 A1 EP 2313872A1 EP 09780856 A EP09780856 A EP 09780856A EP 09780856 A EP09780856 A EP 09780856A EP 2313872 A1 EP2313872 A1 EP 2313872A1
Authority
EP
European Patent Office
Prior art keywords
document
image
information
type
database
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
EP09780856A
Other languages
German (de)
English (en)
Other versions
EP2313872B1 (fr
Inventor
Reimund Alheit
Horst Kessler
Martin Sprenger
Christian Kramer
Jürgen Dietrich
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bundesdruckerei GmbH
Original Assignee
Bundesdruckerei GmbH
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bundesdruckerei GmbH filed Critical Bundesdruckerei GmbH
Priority to EP20182825.8A priority Critical patent/EP3789976B1/fr
Publication of EP2313872A1 publication Critical patent/EP2313872A1/fr
Application granted granted Critical
Publication of EP2313872B1 publication Critical patent/EP2313872B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07DHANDLING OF COINS OR VALUABLE PAPERS, e.g. TESTING, SORTING BY DENOMINATIONS, COUNTING, DISPENSING, CHANGING OR DEPOSITING
    • G07D7/00Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency
    • G07D7/06Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency using wave or particle radiation
    • G07D7/12Visible light, infrared or ultraviolet radiation
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07DHANDLING OF COINS OR VALUABLE PAPERS, e.g. TESTING, SORTING BY DENOMINATIONS, COUNTING, DISPENSING, CHANGING OR DEPOSITING
    • G07D7/00Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency
    • G07D7/06Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency using wave or particle radiation
    • G07D7/12Visible light, infrared or ultraviolet radiation
    • G07D7/1205Testing spectral properties
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07DHANDLING OF COINS OR VALUABLE PAPERS, e.g. TESTING, SORTING BY DENOMINATIONS, COUNTING, DISPENSING, CHANGING OR DEPOSITING
    • G07D7/00Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency
    • G07D7/20Testing patterns thereon
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07DHANDLING OF COINS OR VALUABLE PAPERS, e.g. TESTING, SORTING BY DENOMINATIONS, COUNTING, DISPENSING, CHANGING OR DEPOSITING
    • G07D7/00Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency
    • G07D7/20Testing patterns thereon
    • G07D7/202Testing patterns thereon using pattern matching
    • G07D7/205Matching spectral properties
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07DHANDLING OF COINS OR VALUABLE PAPERS, e.g. TESTING, SORTING BY DENOMINATIONS, COUNTING, DISPENSING, CHANGING OR DEPOSITING
    • G07D7/00Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency
    • G07D7/20Testing patterns thereon
    • G07D7/2075Setting acceptance levels or parameters

Definitions

  • the present invention relates to a method for checking the authenticity of a document and to a corresponding computer program product, to an electronic device for checking the authenticity of a document and to a data processing system.
  • a method for checking the authenticity of a document wherein a first image of the document is taken with first image acquisition parameters.
  • the first image acquisition parameters can be standardized image acquisition parameters, which are used independently of the type of document.
  • the information may be an immediate or indirect indication of the document type of the document from which the first image was acquired.
  • the information includes an indication of the state that issued the document and the date of issue. If the documents to be inspected are passports, the document type results from this information because the properties of the passport documents issued by it are specified for each state.
  • the information may be given in plain text in the subarea detected by the first image or in an encoded form.
  • a database query is performed to retrieve second image capture parameters for capturing a second image of the document.
  • type-specific second image acquisition parameters are stored in a database.
  • the second image acquisition parameters assigned to a specific document type can therefore be retrieved from the database.
  • the information recognized from the first image can be used as the access key.
  • a second image of the document is then taken with the second image acquisition parameters.
  • This is preferably a full image of the document, which may include the entire front and / or back of the document.
  • the recording of the first image takes place with predefined settings for the parameters of image acquisition and image processing. This may be factory-stored in a non-volatile memory of the device used to verify the authenticity of the document.
  • the first image may include the so-called MRZ (machine readable zone, for example as specified by the ICAO).
  • MRZ machine readable zone, for example as specified by the ICAO.
  • the document format or type and / or country of manufacture is indicated in machine-readable form.
  • the evaluation of these information gathered from the MRZ by OCR takes place via a corresponding query in a database, the document-specific parameter meter for the further image recordings, in particular the recording of the second image, and which provides the possible inspection features of the document and other individualized information.
  • the further test routine of the device then runs with the specific parameters read from the database which deviate from the factory settings.
  • At least one of the security features of the document to be checked is fluorescent.
  • the first image can be recorded without significantly stimulating the fluorescence of the security feature.
  • Second image acquisition parameters are then used for the acquisition of the second image, so that the fluorescence of the security feature is excited so that a check of the security feature in the second image is easily or optimally possible.
  • the fluorescence is excited too little, which would mean a low signal-to-noise ratio, or that the fluorescence is excited too strongly, so that the optical sensor would saturate.
  • the second image acquisition parameters include one or more parameters relating to the illumination of the document, in particular with regard to the intensity of the illumination and / or the exposure of an optical sensor by means of which the second image is taken, in particular the exposure time and / or a gain factor.
  • the radiation frequency of the illumination can be specified in the second image acquisition parameter.
  • the database also contains type-specific information about the security features in addition to the type-specific second image acquisition parameters, wherein the type-specific information on the security features can be queried in the database query in order to use them for checking on the basis of the second image.
  • the information about the security features may include, for example, information on the location and shape of the security features. These nominal characteristics are then compared with those in the second image existing actual features, which is assumed with sufficient agreement of the actual characteristics with the desired characteristics of the authenticity of the document.
  • the document is a value or security document, such as an ID document, i. H. an identification document, such as a passport, passport, driving license or company card, or a means of payment, such as a bill, credit card, or other credential, such as an entry ticket, bill of lading, visa, or the like.
  • an ID document i. H. an identification document, such as a passport, passport, driving license or company card
  • a means of payment such as a bill, credit card, or other credential, such as an entry ticket, bill of lading, visa, or the like.
  • the invention relates to a computer program product with program instructions executable by a test device for carrying out a method according to the invention.
  • the invention relates to an electronic device for checking the authenticity of a document.
  • such an electronic device includes means for acquiring a first image of at least a portion of the document with first image acquisition parameters and for acquiring a second image of the document with second image acquisition parameters, means for recognizing information in the first image, and means for performing a database query using the information to query the second image capture parameters.
  • the first image capture parameters are the same for all supported document types.
  • the first image acquisition parameters can therefore be stored in a memory of the electronic device.
  • the first image acquisition parameters may also be part of the firmware of the electronic device.
  • the electronic device has one or more optical sensors for sensing different optical spectral ranges, and one or more radiation sources for illuminating the document in different spectral ranges.
  • the electronic device further has a radio interface, in particular a so-called RFID interface, for wireless communication via electromagnetic waves with an electronic circuit integrated in the document, in particular a so-called RFID chip. Digitized data of a facial image printed or displayed on the document can be stored in the RFID chip and / or further data, such as biometric data, information about the person of the carrier of the document and / or the issuing authority of the document.
  • At least some of the data stored in the chip can be cryptographically protected against unauthorized access, so that only authorized testing devices can use their radio interface to retrieve the data stored in the chip.
  • data acquired from the second image may be compared to data read from the chip by the tester. If the data captured from the second image sufficiently match the data read from the chip, the authenticity of the document is assumed.
  • the invention relates to a data processing system for checking the authenticity of documents.
  • the data processing system includes a plurality of test devices according to the invention, which can communicate with the database via communication links, such as via a network, in order to query the second image acquisition parameters therefrom.
  • Embodiments of the invention are particularly advantageous since different types of documents can be tested safely and efficiently with the aid of the same method or the same test device.
  • document types may differ greatly in their reflective behavior. This is especially true for paper-based documents compared to plastic-surface documents and laminated documents.
  • the different reflection behavior can lead to different contrast and lead speech behavior of a fluorescent security feature.
  • the invention provides a remedy, since the lighting is selected depending on the document type.
  • the response of such a fluorescent security feature can vary greatly from document type to document type, depending on the color or ink used.
  • fluorescent security features can be recorded strongly overdriven in one type of document, whereas with another type of document hardly any excitation of the fluorescence is present so that the security feature is barely visible.
  • the invention provides a remedy because document type specific the second image acquisition parameters are selected. This allows optimal image quality for all supported document types.
  • FIG. 1 shows a block diagram of a first embodiment of a testing device according to the invention
  • FIG. 2 shows a flow chart of an embodiment of a method according to the invention
  • FIG. 3 shows a block diagram of an embodiment of a data processing system according to the invention.
  • FIG. 1 schematically shows a document 100, which may be an identity document, such as a passport.
  • the document 100 carries a face image 102.
  • the face image 102 can be placed on the document 100. be printed.
  • the document 100 has an integrated display device on which the face image 102 is displayed.
  • the document 100 may include further security features, in particular optical security features.
  • optical security features include, for example:
  • Guilloches are printed on the document with the help of so-called line printing. They are generally made up of different colors of superimposed wave and loop patterns;
  • Micro-font These are printed letters in the smallest font. With the naked eye, the micro-font can hardly recognize. For example, micro-typeface on the euro banknotes is incorporated as picture elements in the motifs. With the aid of a magnifying glass, the microchip can be read;
  • Metameric Systems Due to metameric color uniformity, different spectral compositions of light can produce the same color impression in humans;
  • Imprints with infrared color The color is only visible under infrared radiation for readers with corresponding sensors. For example, euro banknotes are equipped with this optical security feature;
  • Optically variable colors (OVI - Optical Variable Ink): In the case of an optically variable color, the color impression changes according to the viewing angle, since the light is refracted, scattered or reflected at the pigments;
  • Watermarks in particular digital watermarks, which carry machine-readable information
  • Melierfasern The paper of the document is mixed with fibers that shine in different colors under UV light;
  • the document includes a security thread 104 and a print 106 with a fluorescent color that is visible only under ultraviolet (UV) illumination.
  • the document 100 may have further optical security features not shown in FIG.
  • the document 100 also has a portion 108 that carries machine-readable information.
  • Subarea 108 may be, for example, the so-called Machine Readable Zone (MRZ) as specified by the ICAO. INS
  • MMRZ Machine Readable Zone
  • the location and size of the subarea 108, as well as other parameters of the subarea 108, such as the font size and font used, may be globally uniform for all supported document types.
  • the document 100 may further include an electronic chip 110 integrated into the document body.
  • the chip 110 is configured to establish a wireless communication link with a tester 112.
  • the chip 110 may be, for example, a so-called RFID chip.
  • the chip 110 has an electronic memory 114.
  • the face image 102 may be stored in digitized form and / or further data relating to the owner of the document 100 and / or the document issuing the document.
  • the data stored in electronic memory 114 may be at least partially cryptographically protected to prevent unauthorized access to the data.
  • the cryptographic protection of the data stored in the electronic memory 114 can be done, for example, by a so-called Basic Access Control and / or an Extended Access Control, as also specified by the ICAO.
  • the test apparatus 112 has at least one optical sensor 116 for optically detecting the document 100. Furthermore, the test apparatus 112 has a radiation source 118 for illuminating the document 100 with radiation in the infrared (IR) region and a radiation source 120 for illuminating the document 100 in the ultraviolet ( UV) range. It is also possible to use a single radiation source which covers a broad spectral range. From this, depending on the image acquisition parameters used, partial areas which are to be used for the respective recording can be filtered out.
  • IR infrared
  • UV ultraviolet
  • a shutter 122 Disposed in front of the optical sensor 116 is a shutter 122, ie a shutter, which, during the exposure time, releases an opening through which radiation reflected by the document 100 and / or radiation transmitted through the document is incident on the optical sensor 116 can.
  • the optical sensor 116 may be, for example, a camera, such as a CCD sensor.
  • the optical sensor 116, the radiation sources 118 and 120 and the shutter 122 are driven by a processor 124 of the tester 112.
  • the processor 124 is used to execute the program instructions of a program 126.
  • the program 126 contains program instructions 128 for recording a first image of the subarea 108 on the basis of first image acquisition parameters.
  • the first image acquisition parameters may be included in the program instructions 128.
  • the program 126 includes program instructions 130 for optical character recognition (OCR) in the first image, i. H. in the MRZ.
  • OCR optical character recognition
  • the program 126 also contains program instructions 132 for carrying out a database query on the basis of an information obtained by means of OCR from the MRZ, which directly or indirectly indicates the type of the document 100.
  • the program 126 further includes program instructions 134 for capturing the second image of the document 100 based on the type-specific second image capture parameters received from the database 136.
  • the second image may be an overall image, i. H. a complete picture of the document, which is also known as full page reading.
  • the program 126 further includes program instructions 138 for evaluating the second image to check one or more security features of the document. For example, if the security features associated with the document type of the document 100 in the database 136 are present in the second image, then the document 100 is considered genuine.
  • the program 126 may further include program instructions 140 to provide a user interface.
  • the user interface 140 may be formed by an optical and / or acoustic signal output. For example, a first signal is output if the document is recognized as genuine. has been detected and a second signal if the document has failed the authenticity check.
  • the user interface can also be designed as a graphical user interface.
  • a screen 142 is connected to the tester 112;
  • the screen 142 may be used to render the second image of the document to visually inspect the second image.
  • the tester 112 should be usable for checking passports of different countries.
  • the supported document types are therefore the passports of the different countries, each of which has different specifications.
  • a first document type is the passport of a country A.
  • the capture of the second image with certain second image capture parameters is optimal.
  • this is the parameter I (A), which indicates, for example, the current intensity or voltage for driving the radiation source 120
  • the parameter T (A) which determines the exposure time, ie. H. indicates the opening time for the shutter 122.
  • the illumination duration of the radiation source 120 can also be specified as the exposure parameter.
  • the first document type i. H. the passport of the country A
  • one or more security features may be assigned, which may be specified, for example, about their location in the document and its form.
  • Another type of document i. H. the passport of the country B, for which other, second image acquisition parameters are indicated in the database 136, namely the parameter I (B) for the illumination and the parameter T (B) for the exposure time as well as a specification of the security features of the passport of the country B, for example, in terms of their location and shape.
  • each entry in the database 136 relates to a particular document type, ie here the passport of a particular country.
  • the tester 112 may include an interface 144 for communicating with the chip 110.
  • interface 144 may be a so-called RFID interface.
  • the interface 144 can also be controlled by the processor 124.
  • the program instructions 128, 130, 132, 134, 138 and 140 may be implemented in whole or in part as so-called firmware. An update of the program instructions can then take place via a so-called firmware update. In particular, in this way, the first image acquisition parameters for recording the first image can be updated if these are part of the program instructions, in particular part of the program instructions 128.
  • the procedure for checking document 100 is therefore as follows:
  • the execution of the program instructions 128 is started so that the radiation source 118 is activated to irradiate the document 100 with IR radiation. Further, the shutter 122 is driven to open during an opening time given by the first image pickup parameters. The current intensity or the voltage for the control of the radiation source 118 is also given by the first image acquisition parameters.
  • the optical sensor 116 thus records the first image of the subregion 108 with the first image acquisition parameters.
  • the execution of the program instructions 130 is started to perform the OCR.
  • information in the image is recognized, such as an indication of the country that issued the document 100.
  • this is country A.
  • execution of the program instructions 132 is started.
  • a database query is generated which contains the information, ie the indication "Country A", as Access key includes.
  • the database 136 then responds to the database query by outputting the database entries associated with the document type for the country A, ie, the second image capture parameters I (A) and T (A) and the description of the security features associated with that document type in the database 136 ,
  • execution of the program instructions 134 is started to generate the second image, i. H. an overall image of the document 100 using the second image capture parameters.
  • the radiation source 120 is driven in accordance with the parameter I (A) in order to ensure the optimal illumination according to the specification of the second image acquisition parameters.
  • the shutter 122 is driven to expose the optical sensor 116 during the exposure time T (A).
  • execution of the program instructions 138 for evaluating the second image is started.
  • it is checked, for example, whether the security features specified in the response of the database 136 are present in the second image.
  • a corresponding signal is output via the user interface by execution of the program instructions 140 Inform user of the result of the verification of the document 100.
  • such a signal indicating the result of the examination of the document can be output to a further device which processes this signal.
  • This further device may be, for example, a turnstile or the like, which is released upon receipt of a signal indicating the authenticity of the document 100.
  • the verification of the document 100 may also include the chip 110.
  • the data stored in the electronic memory 114 of the chip 110 is read out from the interface 144 of the tester 112. This data can then be compared with data recognized from the first and / or second image. The correspondence of the data read from the electronic memory 114 and the data recognized from the first and / or second image may be a necessary condition for passing the authentication check of the document 100.
  • the digitized data of the face image 102 read from the electronic memory 114 is displayed next to the second image on the screen 142, so that the two images can be checked for consistency.
  • the fluorescent overprint 106 contains data that appears in the second image, since it has been recorded with the aid of the UV radiation source 120. These data can also be compared with data retrieved from the electronic memory by, for example, outputting these data on the screen 142 or comparing them by machine.
  • FIG. 2 shows a corresponding flow chart.
  • a first image with first image acquisition parameters is recorded for checking a document, wherein the first image acquisition parameters are standardized.
  • the first image acquisition parameters are thus used regardless of the document type.
  • the reflection behavior is largely independent of the document type and also fluorescent security features are not addressed by irradiation in the IR range.
  • the first MRZ image can be captured for all document types based on the standardized first image capture parameters of high quality, equally for document types with a paper surface and for document types with a more reflective plastic surface in the visible region.
  • information such as OCR is then recognized in the first image. This is information that directly or indirectly indicates the type of document, such as the country that issued the document.
  • step 204 a database query is performed using the information recognized in step 202.
  • the database responds to the database query with second image capture parameters specific to the document type of the document under review.
  • a second image, preferably an overall image, of the document is then taken using the type-specific image acquisition parameters that the database has output in step 204.
  • the optical security features of the document are subsequently checked on the basis of the second image thus acquired.
  • FIG. 3 shows an embodiment of a data processing system 146 according to the invention.
  • the data processing system 146 includes a plurality of inspection units 112, which in principle are constructed in the same way as the testing apparatus 112 in the embodiment of FIG. 1.
  • the test devices 112 in the embodiment of FIG. 3 do not include the database 136. Instead, the test devices 112 each include a communications interface 148 for communication over a network 150.
  • the network 150 may be an Ethernet, a Virtual Private Network (VPN) or other communication network.
  • VPN Virtual Private Network
  • IP Internet Protocol
  • a database 152 and a database 154 can be queried by the testers 112 via the network 150.
  • the database 152 contains the second image acquisition parameters associated with the document types.
  • the second ones include Image acquisition parameters in addition to information on the illumination I and the exposure T also an indication of the frequency F, which is to be used for the illumination for recording the second image.
  • database 152 in the embodiment of FIG. 3 does not include security feature details, as is the case with database 136 in the FIG. 1 embodiment.
  • these details are stored in the separate database 154 in a type-specific manner.
  • two database queries are generated, namely to query the databases 152 and 154.

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Toxicology (AREA)
  • Spectroscopy & Molecular Physics (AREA)
  • Engineering & Computer Science (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Inspection Of Paper Currency And Valuable Securities (AREA)
  • Credit Cards Or The Like (AREA)

Abstract

L'invention concerne un procédé pour vérifier l'authenticité d'un document (100), ce procédé comprenant les étapes suivantes : enregistrement d'une première image du document avec des premiers paramètres d'enregistrement; identification d'une information dans la première image, cette information indiquant le type du document ou permettant de déduire le type du document; interrogation d'une base de données au moyen de l'information pour appeler des seconds paramètres d'enregistrement; enregistrement d'une seconde image du document avec les seconds paramètres d'enregistrement, ces seconds paramètres d'enregistrement contenant des paramètres spécifiques d'un type relativement à l'éclairage du document et/ou relativement à l'exposition d'un capteur optique pour l'enregistrement de la seconde image; vérification d'un ou de plusieurs signes de sécurité du document au moyen de la seconde image.
EP09780856.2A 2008-08-08 2009-07-21 Procédé pour vérifier l'authenticité d'un document, produit programme informatique, appareil de contrôle et système de traitement de données Active EP2313872B1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP20182825.8A EP3789976B1 (fr) 2008-08-08 2009-07-21 Procédé de vérification de l'authenticité d'un document, produit programme informatique, appareil de vérification et système de traitement des données

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE102008041113A DE102008041113A1 (de) 2008-08-08 2008-08-08 Verfahren zur Prüfung der Echtheit eines Dokuments, Computerprogrammprodukt, Prüfgerät und Datenverarbeitungssystem
PCT/EP2009/059332 WO2010015506A1 (fr) 2008-08-08 2009-07-21 Procédé pour vérifier l'authenticité d'un document, produit programme informatique, appareil de contrôle et système de traitement de données

Related Child Applications (2)

Application Number Title Priority Date Filing Date
EP20182825.8A Division EP3789976B1 (fr) 2008-08-08 2009-07-21 Procédé de vérification de l'authenticité d'un document, produit programme informatique, appareil de vérification et système de traitement des données
EP20182825.8A Division-Into EP3789976B1 (fr) 2008-08-08 2009-07-21 Procédé de vérification de l'authenticité d'un document, produit programme informatique, appareil de vérification et système de traitement des données

Publications (2)

Publication Number Publication Date
EP2313872A1 true EP2313872A1 (fr) 2011-04-27
EP2313872B1 EP2313872B1 (fr) 2021-04-14

Family

ID=41171158

Family Applications (2)

Application Number Title Priority Date Filing Date
EP09780856.2A Active EP2313872B1 (fr) 2008-08-08 2009-07-21 Procédé pour vérifier l'authenticité d'un document, produit programme informatique, appareil de contrôle et système de traitement de données
EP20182825.8A Active EP3789976B1 (fr) 2008-08-08 2009-07-21 Procédé de vérification de l'authenticité d'un document, produit programme informatique, appareil de vérification et système de traitement des données

Family Applications After (1)

Application Number Title Priority Date Filing Date
EP20182825.8A Active EP3789976B1 (fr) 2008-08-08 2009-07-21 Procédé de vérification de l'authenticité d'un document, produit programme informatique, appareil de vérification et système de traitement des données

Country Status (4)

Country Link
EP (2) EP2313872B1 (fr)
DE (1) DE102008041113A1 (fr)
EA (1) EA027347B1 (fr)
WO (1) WO2010015506A1 (fr)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103106634A (zh) * 2012-12-26 2013-05-15 上海合合信息科技发展有限公司 银行卡个人信息保护方法及系统
DE102014018861A1 (de) * 2014-12-16 2016-06-16 Giesecke & Devrient Gmbh Merkmal zur Identifikation mittels Webcam
JP2019035701A (ja) * 2017-08-18 2019-03-07 グローリー株式会社 蛍光燐光検知装置及び蛍光燐光検知方法

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5652802A (en) * 1990-02-05 1997-07-29 Cummins-Allison Corp. Method and apparatus for document identification
DE19906388A1 (de) * 1999-02-16 2000-08-24 Bundesdruckerei Gmbh Verfahren und Vorrichtung zur Personalisierung und Verifizierung von Identitäts- und Sicherheitsdokumenten sowie ein damit verwendbares Identitäts- und Sicherheitsdokument
JP2002170142A (ja) * 2000-12-01 2002-06-14 Oki Electric Ind Co Ltd 小束の金種別出金装置
US6839128B2 (en) 2002-03-08 2005-01-04 Canadian Bank Note Company, Ltd. Optoelectronic document reader for reading UV / IR visible indicia
US6883706B2 (en) * 2003-05-05 2005-04-26 International Business Machines Corporation Point-of-sale bill authentication
AU2003902702A0 (en) * 2003-05-30 2003-06-19 Astrosys International Ltd Currency note identification and validation
WO2006039439A2 (fr) * 2004-09-30 2006-04-13 Cummins-Allison Corp. Systeme de detection magnetique destine a etre utilise dans le traitement de papier monnaie et procede et appareil l'utilisant
US7809156B2 (en) * 2005-08-12 2010-10-05 Ricoh Company, Ltd. Techniques for generating and using a fingerprint for an article
US20070260886A1 (en) 2006-05-02 2007-11-08 Labcal Technologies Inc. Biometric authentication device having machine-readable-zone (MRZ) reading functionality and method for implementing same

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of WO2010015506A1 *

Also Published As

Publication number Publication date
EA201170309A1 (ru) 2011-08-30
WO2010015506A1 (fr) 2010-02-11
EP3789976A1 (fr) 2021-03-10
EP2313872B1 (fr) 2021-04-14
EA027347B1 (ru) 2017-07-31
EP3789976B1 (fr) 2023-12-27
DE102008041113A1 (de) 2010-02-25

Similar Documents

Publication Publication Date Title
EP1459266B1 (fr) Procédé pour protéger l'authenticité de documents
WO2006053685A2 (fr) Documents de valeur, production et verification de documents de valeur
EP3746992B1 (fr) Procédé pour le contrôle de l'authenticité et/ou de l'intégrité d'un document de sécurité comprenant une caractéristique de sécurité imprimée, caractéristique de sécurité et dispositif pour la vérification
DE102014110946B4 (de) Terminaleinheit zur Verifikation eines Sicherheitsdokuments
DE102016001465A1 (de) Verifikation eines mit einem Sicherheitselement versehenen Gegenstands
DE102011077904B4 (de) Prüfaufsatz und Verfahren zum Prüfen eines Sicherheitsdokuments
EP1815444B1 (fr) Dispositif et procede pour la representation visuelle de valeurs mesurees
DE10309659A1 (de) Optoelektronischer Dokumentenleser zum Lesen von UV/IR-sichtbaren Markierungen
EP1195045B1 (fr) Authentification automatique de documents proteges par des caracteristiques de securite
EP2313872B1 (fr) Procédé pour vérifier l'authenticité d'un document, produit programme informatique, appareil de contrôle et système de traitement de données
WO2015036602A1 (fr) Appareil de contrôle de documents
EP2724323B1 (fr) Procédé et dispositif de création d'un ensemble de données de référence d'un document à partir d'un document
EP2686173B1 (fr) Élément de sécurité doté d'un effet chromatique tridimensionnel et procédé de vérification et dispositif de vérification pour un tel élément de sécurité
EP2394250B1 (fr) Procédé et dispositif pour vérifier des documents par utilisation d'une transformation en ondelettes
DE102004055761A1 (de) Wertdokumente, Herstellung und Prüfung von Wertdokumenten
EP3528215B1 (fr) Système et procédé de vérification et de fermeture électronique d'un document de sécurité, en particulier d'un livret de banque
DE102005032704A1 (de) Wertdokumente, Herrstellung und Prüfung von Wertdokumenten
DE102016001449A1 (de) Verifikation eines mit einem Sicherheitselement versehenen Gegenstands
EP3528217A1 (fr) Dispositif et procédé de vérification optique d'un document de sécurité, en particulier d'un livret de banque
EP3117407A1 (fr) Dispositif et procédé de contrôle d'au moins un élément de sécurité d'un document de sécurité
DE102009021412A1 (de) Verfahren und Vorrichtung zur Rückverfolgung von Dokumenten

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20110308

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO SE SI SK SM TR

AX Request for extension of the european patent

Extension state: AL BA RS

DAX Request for extension of the european patent (deleted)
17Q First examination report despatched

Effective date: 20120925

APBK Appeal reference recorded

Free format text: ORIGINAL CODE: EPIDOSNREFNE

APBN Date of receipt of notice of appeal recorded

Free format text: ORIGINAL CODE: EPIDOSNNOA2E

APBR Date of receipt of statement of grounds of appeal recorded

Free format text: ORIGINAL CODE: EPIDOSNNOA3E

APAF Appeal reference modified

Free format text: ORIGINAL CODE: EPIDOSCREFNE

APBT Appeal procedure closed

Free format text: ORIGINAL CODE: EPIDOSNNOA9E

REG Reference to a national code

Ref country code: DE

Ref legal event code: R079

Ref document number: 502009016346

Country of ref document: DE

Free format text: PREVIOUS MAIN CLASS: G07D0007000000

Ipc: G07D0007120000

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

INTG Intention to grant announced

Effective date: 20201116

RIC1 Information provided on ipc code assigned before grant

Ipc: G07D 7/20 20160101ALI20201109BHEP

Ipc: G07D 7/12 20160101AFI20201109BHEP

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE PATENT HAS BEEN GRANTED

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO SE SI SK SM TR

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

Free format text: NOT ENGLISH

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 502009016346

Country of ref document: DE

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

Free format text: LANGUAGE OF EP DOCUMENT: GERMAN

REG Reference to a national code

Ref country code: AT

Ref legal event code: REF

Ref document number: 1383120

Country of ref document: AT

Kind code of ref document: T

Effective date: 20210515

REG Reference to a national code

Ref country code: LT

Ref legal event code: MG9D

REG Reference to a national code

Ref country code: NL

Ref legal event code: MP

Effective date: 20210414

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: NL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210414

Ref country code: LT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210414

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210414

Ref country code: HR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210414

Ref country code: BG

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210714

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210715

Ref country code: LV

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210414

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210814

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210414

Ref country code: NO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210714

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210816

Ref country code: PL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210414

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210414

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 502009016346

Country of ref document: DE

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SM

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210414

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210414

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210414

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210414

Ref country code: DK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210414

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210414

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

REG Reference to a national code

Ref country code: CH

Ref legal event code: PL

26N No opposition filed

Effective date: 20220117

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MC

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210414

REG Reference to a national code

Ref country code: BE

Ref legal event code: MM

Effective date: 20210731

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LI

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20210731

Ref country code: CH

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20210731

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210814

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20210721

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210414

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20210721

Ref country code: BE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20210731

REG Reference to a national code

Ref country code: AT

Ref legal event code: MM01

Ref document number: 1383120

Country of ref document: AT

Kind code of ref document: T

Effective date: 20210721

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: AT

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20210721

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: HU

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT; INVALID AB INITIO

Effective date: 20090721

Ref country code: CY

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210414

P01 Opt-out of the competence of the unified patent court (upc) registered

Effective date: 20230526

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: GB

Payment date: 20230724

Year of fee payment: 15

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: FR

Payment date: 20230724

Year of fee payment: 15

Ref country code: DE

Payment date: 20230720

Year of fee payment: 15

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210414