EP2454103B1 - Élément de sécurité pour la caractérisation ou l'identification d'objets et d'êtres vivants et procédé de fabrication - Google Patents

Élément de sécurité pour la caractérisation ou l'identification d'objets et d'êtres vivants et procédé de fabrication Download PDF

Info

Publication number
EP2454103B1
EP2454103B1 EP10734455.8A EP10734455A EP2454103B1 EP 2454103 B1 EP2454103 B1 EP 2454103B1 EP 10734455 A EP10734455 A EP 10734455A EP 2454103 B1 EP2454103 B1 EP 2454103B1
Authority
EP
European Patent Office
Prior art keywords
crackle
layer
cards
crackle pattern
pattern
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
EP10734455.8A
Other languages
German (de)
English (en)
Other versions
EP2454103A2 (fr
Inventor
Friedrich Kisters
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Kisters Friedrich
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of EP2454103A2 publication Critical patent/EP2454103A2/fr
Application granted granted Critical
Publication of EP2454103B1 publication Critical patent/EP2454103B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C11/00Arrangements, systems or apparatus for checking, e.g. the occurrence of a condition, not provided for elsewhere
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B42BOOKBINDING; ALBUMS; FILES; SPECIAL PRINTED MATTER
    • B42DBOOKS; BOOK COVERS; LOOSE LEAVES; PRINTED MATTER CHARACTERISED BY IDENTIFICATION OR SECURITY FEATURES; PRINTED MATTER OF SPECIAL FORMAT OR STYLE NOT OTHERWISE PROVIDED FOR; DEVICES FOR USE THEREWITH AND NOT OTHERWISE PROVIDED FOR; MOVABLE-STRIP WRITING OR READING APPARATUS
    • B42D25/00Information-bearing cards or sheet-like structures characterised by identification or security features; Manufacture thereof
    • B42D25/20Information-bearing cards or sheet-like structures characterised by identification or security features; Manufacture thereof characterised by a particular use or purpose
    • B42D25/21Information-bearing cards or sheet-like structures characterised by identification or security features; Manufacture thereof characterised by a particular use or purpose for multiple purposes
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B42BOOKBINDING; ALBUMS; FILES; SPECIAL PRINTED MATTER
    • B42DBOOKS; BOOK COVERS; LOOSE LEAVES; PRINTED MATTER CHARACTERISED BY IDENTIFICATION OR SECURITY FEATURES; PRINTED MATTER OF SPECIAL FORMAT OR STYLE NOT OTHERWISE PROVIDED FOR; DEVICES FOR USE THEREWITH AND NOT OTHERWISE PROVIDED FOR; MOVABLE-STRIP WRITING OR READING APPARATUS
    • B42D25/00Information-bearing cards or sheet-like structures characterised by identification or security features; Manufacture thereof
    • B42D25/20Information-bearing cards or sheet-like structures characterised by identification or security features; Manufacture thereof characterised by a particular use or purpose
    • B42D25/29Securities; Bank notes
    • B42D2035/34
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B42BOOKBINDING; ALBUMS; FILES; SPECIAL PRINTED MATTER
    • B42DBOOKS; BOOK COVERS; LOOSE LEAVES; PRINTED MATTER CHARACTERISED BY IDENTIFICATION OR SECURITY FEATURES; PRINTED MATTER OF SPECIAL FORMAT OR STYLE NOT OTHERWISE PROVIDED FOR; DEVICES FOR USE THEREWITH AND NOT OTHERWISE PROVIDED FOR; MOVABLE-STRIP WRITING OR READING APPARATUS
    • B42D25/00Information-bearing cards or sheet-like structures characterised by identification or security features; Manufacture thereof
    • B42D25/40Manufacture
    • B42D25/405Marking
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10TTECHNICAL SUBJECTS COVERED BY FORMER US CLASSIFICATION
    • Y10T29/00Metal working
    • Y10T29/49Method of mechanical manufacture

Definitions

  • the present invention relates to a security element for the identification, authentication or identification of objects, in particular documents, securities, stamps, labels, bills, banknotes, ID cards identity cards, passports, (chip) cards, access cards, credit cards, access control cards, tickets, driving licenses , Motor vehicle documents, banknotes, checks, postage stamps, labels, vignettes, paintings, works of art, furniture, measuring devices, machine parts, machines, vehicles, cameras, mobile phones, computers, computer-like apparatus, data media, printed matter, books, fabrics, fashion and sporting goods, technical Devices, tools, paper and cardboard, packaging as well as products and the like, or living things such as persons, animals or plants according to the preamble of claim 1.
  • the invention further relates to a method for producing such a security element, its use for the authentication of a Person or an object, or to justify an action, and a method for identifying, authenticating or identifying an object or a living being.
  • Security related items such as Documents, identity cards and passports usually include security features with individualizing or personalizing information intended to allow the item to be assigned to a specific person.
  • personalizing information is provided as image information, e.g. Passport photograph, biometric features or other features such as e.g. Name, place of residence or date of birth of the person.
  • image information e.g. Passport photograph
  • biometric features or other features such as e.g. Name, place of residence or date of birth of the person.
  • this information only partially enable unambiguous identification of the wearer and can be spied on or faked with more or less great effort.
  • Such security elements are for example in the DE 198 101 341 . DE 3 843 076 A1 . EP 1 934 950 A1 . EP 1 748 902 A1 . EP 1 674 266 A1 . EP 1 327 531 A1 . EP 919 916 B1 . US 6,022,429 . US 6,264,296 . US 6,685,312 . US 6,932,527 . US 6,979,141 and US 7,037,013 described. In the latter US documents are disclosed methods in which an ink jet printing is applied to blanks, which with a protective varnish or a Protective film to protect against mechanical and / or chemical damage and tampering.
  • the personalizing and / or individualizing information is stored in the security or value document by printing technology.
  • printed security or value documents represent only a small protection against manipulation, because the protective layer of paint easily removable and / or removable and so an impact on the printed image is possible.
  • an identical printed image with the same protective varnish can be applied to a counterfeit, whereby the counterfeit can no longer be distinguished from the original. A determination of authenticity is not possible or only with great effort.
  • Image information for securing documents is inserted into at least two layers of the document.
  • the image information contains digital watermark information, wherein only the entirety of the digital watermark information in the at least two layers forms a security feature for an authentication of the document.
  • This system is not forgery-proof.
  • the layers can again be made identically or deceptively similar.
  • the identity can not be clearly assigned to a specific person. Also, false-negative errors as well as user, user or transmission related errors are still possible.
  • a security element for security papers, documents of value and the like having a diffraction structure which has an embossed relief structure and a security layer that enhances the security of the diffraction effect of the embossed relief structure.
  • the relief structure is formed on the basis of a cholesteric, liquid crystalline material, and the cover layer contains a reflective and / or a high-refractive layer.
  • this method is a combination of the imprint stamp known since the Middle Ages with a sealing jig of the same name, which has been known for a long time.
  • the US20050006481 A1 describes a security element, in particular a prepaid card or a passport document, whereby randomly formed markings or random patterns are applied to the surface of the security element on a dedicated area in order to increase the security against counterfeiting.
  • the randomly formed marks may include, for example, holes, burn marks or color marks.
  • the markings are typically of an order that they are not visible to the naked eye.
  • the random pattern can be read by a suitable reader and stored in a remote database for review.
  • the first authentication feature comprises a first arrangement having a plurality of lenticular elements arranged in a grid and a second arrangement having a plurality of microscopic structures arranged in a second grid.
  • the first and second arrangements are arranged such that the microscopic structures of the second arrangement can be seen in magnification when viewed through the lenticular elements of the first arrangement.
  • the second authentication feature is mechanically and / or visually testable and is not affected by the first arrangement of the first authentication feature.
  • the security element relates to an optically variable security feature for insertion into the web of documents, securities, banknotes, packaging and products.
  • These are, in particular, holograms in which an electrically conductive feature substance is applied to a carrier foil, while the reflective layer is another, detectable by physical means, not recognizable by human vision Contains feature substance.
  • At least one electrically conductive polymer and a film-like reflection layer containing metal pigments are applied to the carrier film.
  • the diffractive structures are to be embossed in a subsequently hardened lacquer layer.
  • a similar approach is used in the DE 10 204 870 A1 proposed. It describes a value carrier which contains a security feature with randomly distributed features and a code applied to the value carrier.
  • the code comprises the parameter data of the security feature either in the form of a barcode, in plain text or as a memory chip.
  • the code may be invisible to the human eye and, for example, made such that it can only be detected by irradiation with light of a certain wavelength.
  • Intelligent systems should allow the authorized person to gain access even if they do not remember the Pln code or PIN, as it can be authenticated by other non-forfeitable features.
  • the main aspect of the present invention is the utilization of deliberately introduced or random surface structures or material structures that are part of the security element, an object or a person.
  • These include according to the invention topographical structures in the form of crackles such as cracks and cracks, eruptions, shrinkage, wear or contamination, which are either already present in at least one layer or multiple layers of the security element introduced or artificially generated by chemical or physical processes or processes or be made influenceable.
  • One aspect of the invention is therefore the utilization of crackle structures in the form of cracks or cracks. Another aspect is the utilization of shrinkage, which can also be caused by primary or secondary dehydration events.
  • An additional aspect of the invention lies in the evaluation of surface structures as a further security feature, in particular of smaller / larger surface flaking of single or multiple layers (outbreaks). Furthermore, soiling or wear can be used as a security feature.
  • a method for the identification, authentication or identification of objects or living beings, which is based on the examination and analysis of crackle patterns (including breakouts, shrinkage, wear and soiling).
  • the invention provides a security element in which at least one layer of the security element at least in some areas has a crackle pattern in the form of cracks or cracks, breakouts, wear or shrinkage (11) and possible contaminants that can be scanned and detected together or separately as a security feature and the crackle pattern at least partially undergoes a dynamic change process, whereby changes in the crackle pattern such as new cracks or cracks in the respective layer or layers are created and become detectable.
  • the present invention further relates to a method for producing a security element according to the invention for identifying, authenticating or identifying objects, in particular documents, securities, stamps, labels, bills, banknotes, identity cards, identity cards, passports, (chip) cards, access cards, Credit cards, access control cards, tickets, driver's licenses, motor vehicle documents, banknotes, checks, postage stamps, labels, vignettes, paintings, works of art, furniture, measuring instruments, machine parts, machines, vehicles, cameras, cell phones, computers, computer-like apparatus, data carriers, printed matter, books, fabrics , Fashion and sports articles, technical equipment, tools, paper and cardboard, packaging and products and the like, or living things such as persons, animals or plants, comprising one or more juxtaposed or superimposed layers or overlapping pende layers of materials which may contain safety marks, characterized in that at least in some areas a crackle pattern in the form of cracks or cracks, eruptions, wear or shrinkage and possible impurities is generated, influenced or made influenceable, as a security feature
  • the present invention relates to a method for identifying, authenticating or identifying objects, in particular documents, securities, stamps, labels, bills, banknotes, ID cards, identity cards, identity cards, passports, (chip) cards, access cards, credit cards, access control cards, tickets , Driving licenses, motor vehicle documents, banknotes, checks, postal stamps, labels, vignettes, paintings, works of art, furniture, measuring instruments, machine parts, machinery, vehicles, cameras, mobile phones, computers, computer-like apparatus, data carriers, printed matter, books, fabrics, fashion and sports articles , technical devices, tools, paper and cardboard, packaging and products and the like, or of living things such as persons, animals or plants by scanning and detecting one or more juxtaposed or stacked layers or overlapping layers of materials, we or at certain areas thereof, characterized in that in at least one layer at least partially a crackle pattern in the form of cracks or cracks, eruptions, wear or shrinkage and possible impurities is generated, influenced or made influenceable, the / as a security feature scann
  • the security element or method according to the invention can also be used for the authorization, triggering, continuation, execution or termination of an action.
  • an action can be understood as access control or execution authorization for a process.
  • Oil paintings, lacquer surfaces and ceramic objects often have a crackle caused by the drying process and the associated volatilization of the binder. From a technical point of view, these are stress cracks that arise as a result of the shrinkage of material during the drying process, which is the case here After binder can be either a fast or very slow drying process that extends over several years. Even later influences can affect this crackle. For example, it is reinforced when the object is exposed to climatic changes. In the case of changes in air humidity, the substrate (eg the wooden panel extends up to approx. 2 cm per meter width) expands or contracts accordingly. The coefficients of expansion of the layers lying above the carrier material and of the carrier material are different.
  • the adhesion forces between the layers lying above the carrier material and the carrier material are very strong. This leads to horizontal stresses which can be greater than those forces which hold the layers together and thus lead to new stress cracks in these layers lying above the carrier material, wherein the stress cracks can affect all or only individual layers. For example, because devoured paints or varnishes can not absorb any or only little moisture from the environment, they do not adequately adapt to the moisture-related expansion movements of the substrate. This again causes tensions and cracks. In the worst case, the connecting forces between the paint layers on the one hand and the substrate on the other hand are too weak, which can lead to small to large-scale color flaking that may affect only one or more layers
  • the early shrinkage cracks occur during the primary, relatively fast drying process, while the aging cracks begin during or after the secondary drying process.
  • the early shrinkage cracks often have particularly pronounced shapes, are spider-web-like, concentrically aligned or flame-like, not continuous, or are often limited to the respective drying paint layer or protective layer (eg varnish layer), while age jumps usually break through all layers of paint.
  • Age skips are often caused by external influences such as the change, movement, shrinkage or swelling of an underlying layer or the carrier layer.
  • the resulting jumps can not heal, ie existing age jumps can be restored only with considerable effort and are practically not reversible.
  • the same usually applies to the above-mentioned early shrinkage cracks.
  • the edges of early shrinkage cracks are usually (considerably) flatter than in age cracks. Due to the complex causes, which can lead to the formation of spider lines, their appearance is usually unique, especially in the case of a continuous process of change.
  • Shrinkage can also lead to a pattern in addition to crackles or eruptions, in which case not the cracks, but the elevations represent the characteristic features. You can also form crackles in the episode. But for cracking or cracking it does not have to come in any case.
  • shrinkages occur in the primary desiccation process, whereby the color layer shrivels like a skin, that is, it is rejected. This can be done with or without a tearing surface.
  • the horizontal tensile forces are stronger than the vertical adhesion forces, which leads to a contraction of the material.
  • Visually recognizable are shrinkages of translucent substances by color changes, which is particularly evident in an analysis with different illumination or different scanning angles such as oblique scanning angle or scanning from above.
  • Shrinkage can form flat patterns, wavy patterns or wrinkles. They can be brought about in a targeted manner, for example, by high binder concentrations. Shrinkage, in addition to crackles and outbreaks as well as other parameters that can be recorded in a condition log, also count as security features, can be recorded in databases and used to identify or label objects or persons.
  • Crackle cracks, breakouts or shrinkage are properties that often affect several layers and therefore are usually spared or preserved from surface treatments.
  • further features of the surface topography of one or more layers are analyzed and / or detected.
  • the security element according to the invention comprises one or more juxtaposed and / or stacked layers of materials which may contain one or more security features, wherein at least one layer at least partially a crackle pattern in the form of cracks or cracks, breakouts, shrinkages or Wear with or without soiling, which can be scanned and detected as a security feature / are.
  • object in this context means any thing that can be labeled or used to identify other things or is of security significance.
  • objects include, for example, documents, securities, stamps, labels, bills, banknotes, identity cards, identity cards identity cards, passports, (chip) cards, admission cards, credit cards, access control cards, tickets, driver's licenses, motor vehicle documents, banknotes, checks, postage stamps, chains, vignettes, Paintings, works of art, furniture, measuring apparatus, parts of machines, machines, vehicles, cameras, mobile phones, computers, computer-like apparatus, data carriers, printed matter, books, fabrics, fashion and sporting articles, technical equipment, tools, paper and cardboard, packaging and products and the like ,
  • the present invention takes advantage of existing crackles, breakouts, shrinkage, scuffs or soils as well as the introduction and formation of cracks or cracks, breakouts, shrinkage, scuffs or soils to create or modify existing counterfeit security features to make influenceable.
  • the security element according to the invention is a separate, isolable article with its own layer structure, which can serve as a carrier for these layers any material, such as plastic, paper, textile, etc.
  • the carrier may also be a paint or lacquer layer.
  • the security feature layer can also be incorporated directly into an article or a living being and, together with it as a carrier layer or layers, form, for example, two or more layers which can be tested.
  • Other changes within the introduced security feature layer can also be checked and compared. These include changes in the pigment composition due to internal and external influences, such as degradation reactions, fading or distribution changes of introduced particles such as pigments or inflammatory reactions due to incompatibilities.
  • the crackle pattern represents a unique, individual, specific structure, which can be clearly assigned to a specific origin.
  • an original By comparing an existing or an artificially created crackle pattern, a part of it or its dynamic development over a certain period of time, an original can be distinguished from a counterfeit.
  • Crackles, as well as outbreaks, shrinkage, scuffs, or stains, can be applied to an object and even a living thing (e.g., high-quality breeding horses, plants) as recognizable signs, thus acting like a kind of living watermark.
  • a living thing e.g., high-quality breeding horses, plants
  • Due to the numerous changes such as further fractures and associated crackles, the specific feature introduced can not be found by uninitiated people. Nor can past states be reconstructed or future ones anticipated and permanently copied. Based on stored patterns in databases and predefined scan areas, a forgery-proof security feature is provided.
  • Special security is obtained by periodically updating the original feature of the crackle pattern with newly added features such as crackles, eruptions, shrinkage, wear or contamination.
  • newly added features such as crackles, eruptions, shrinkage, wear or contamination.
  • new counterfeits can be identified, since they will automatically be different from the original after some time, as soon as new crackles, outbreaks, Shrinkage, wear or staining (both original and counterfeit, but different).
  • there is a continuous change and update of the database Even if a hacker managed to extract a dataset, he would only get a snapshot of the crackle pattern. However, due to the ongoing dynamic updating of the database, these old data lose their value again and a forgery can be located relatively quickly.
  • the term "crackle pattern-forming layer” is understood to mean the layer or layers of the security element in which crackle patterns can develop or already exist.
  • the crackles, eruptions, erosions or shrinkage may well comprise multiple layers (e.g., deep cracks or coarse flaking). It is therefore preferred in a variant that the crackle pattern of the security element extends over several layers, wherein the layers may be either the same or different in their construction or their composition.
  • the security element according to the invention is also suitable for the identification of living beings, for example of humans, animals or plants.
  • the security element can be attached, for example as a stamp or adhesive labels releasably on the back of a person.
  • the security element can also be used to identify the original, which is particularly important in the breeding area of high relevance. It may also be combined with other features such as biometric features to ensure secure authentication of items or animals.
  • the formation of spider lines according to the invention can be brought about or influenced physically, magnetically or chemically.
  • the chemical kink formation occurs, for example, by the introduction of chemical substances such as solvents or binders or mixtures thereof on or in the layer in question, which leads to the formation of pterylosis.
  • solvents or binders are used in liquid or gel form.
  • the liquid components evaporate, ie evaporate over time. This results in a volume reduction in the affected areas, which ultimately leads to surface tensions.
  • These surface tensions in the material are often the cause of the later resulting cracks and crevices. Takes the dehydration and with it the surface tension, the existing cohesive forces are not sufficient to hold a flat structure together. Cracks form.
  • binders are, for example, complex polymers such as, for example, amino acid polymers.
  • natural polymers such as animal glues, casein, egg white, egg yolk.
  • water-soluble polymers which are abundant in vegetable gums, e.g. Gum arabic, gum tragacanth etc. Further examples are starch, guar gum, tamarind seeds and other linseed. These substances are used primarily in watercolors, but also in miniatures, manuscripts and other, especially applied to paper colors.
  • binders are oils and fats. Drying oils include polyunsaturated fatty acids that promote oxidation and polymerization and are therefore beneficial to the desired formation of pixies.
  • the use of waxes or resins is also possible, e.g. Ozokerite, beeswax or carnauba wax.
  • the formation of the spideris can also be initiated, promoted or accelerated by a layer arranged above or below it.
  • the crackle gland may vary in intensity depending on the layer thickness.
  • the crackle may be more intense in those areas where the layer is thicker and less so in those areas where the layer thickness is less.
  • the layer thickness can thus be used as a targeted design means for bringing about the crackle.
  • this layer can either dry faster or more slowly, which in turn means that the speed of formation of the crackle pattern can be influenced. This can be used, for example, if a document should only be valid for a certain period of time. If the crackle patterns present in the database are too different from the crackle pattern to be authenticated, the document is either expired, manipulated or counterfeited. Based on a threshold value, the pattern tolerance can be specified.
  • the crackle effect may be stronger or less pronounced, and thus this period of time influence.
  • the crackle can be fixed or undergo a dynamic aging process (change process or further development process).
  • asphalt tar or bitumen is preferably used.
  • Asphalt here refers to a mixture of the binder bitumen and fine minerals or pigments. Particularly preferred among the asphalts is Asphaltite with its very high bitumen content (or low mineral content).
  • Bitumen refers to a naturally occurring or by vacuum distillation of petroleum produced mixture consisting of various organic substances.
  • tar is also a binder, but it has its origin in hard coal. Depending on their composition, bitumen or tar, either during or after hardening, either shrink themselves or form a crackle due to their material properties or (for example in the case of asphalt) stimulate an overlying or underneath layer of paint for formation of pits or shrinkage.
  • any kind of artificial or natural asphalts, tars or bitumen can be used to influence the tension and drying behavior of the individual layers.
  • the natural and artificial asphalts, tars or bitumen have a number of positive properties which can be influenced by their treatment or oxidation or distillation.
  • For the formation of spider lines in asphalt, tar or bitumen basically three factors are of importance.
  • the film thickness of the spread also affects.
  • the fracture surfaces when using asphalt are typically shell-colored and shiny, but may be blunt, depending on the mineral content of the asphalt, and have smooth fractures.
  • the melting temperature of asphalt, tar or bitumen can be lowered by blending with oils.
  • the curing of asphalt depends on various factors. For example, the content of minerals and the direct contact with oxygen play a role, which can change the hardening process (z, B, accelerate). The situation is similar with tar and pitch or other related substances.
  • Bitumen can also be mixed with binders such as oils or tempera and applied as a paint or film on a suitable surface. In this respect, the oil residues mentioned can be used with or without mixing with substances of artificial or natural origin to generate a crackle.
  • the crackle pattern for example the artificial crackle, the spalling or the shrinkage, is obtained by the application or incorporation of paints, catalysts, solvents or binders or solvents and binders or mixtures thereof and their subsequent evaporation in the crackle pattern.
  • activation and thus formation of pixies for example by irradiation, can take place.
  • An example of a photoactive catalyst is titanium apatite, which can be activated by irradiation or electrical voltage.
  • spider lines can also be induced, initiated, promoted, accelerated by external influences such as influence of cold and heat, effects of moisture and moisture, temperature changes, light or oxygen treatment, ultrasound, induction or electrical voltage. be changed or braked.
  • external influences such as influence of cold and heat, effects of moisture and moisture, temperature changes, light or oxygen treatment, ultrasound, induction or electrical voltage.
  • individual regions of the crackle pattern-forming layer (s) can be isolated from these influences, so that the change in the crackle pattern in these regions varies to a different extent.
  • a magnetic crackle may also be provided.
  • a magnetizing grid is preferably provided, which leads to a magnetization of metal pigments or a metal layer. Fine and coarse metal particles are attracted to the magnetizing grid and migrate in its direction. The use of iron and chromium as well as other fine metal granules can cause different crackle effects. The randomness of the resulting pattern gives a high degree of security. On the other hand, it is possible to limit or control this randomness by the underlying magnetized layer and to run a relatively targeted Krakel michsvorgang, which even allows an exact age determination of the document in extreme cases.
  • the crackle patterning-forming layer may be a transparent layer in which the crackle pattern is barely visible or unrecognizable to the naked eye and in which the crackle pattern becomes visible only under certain conditions or with special methods.
  • the crackle pattern can be seen only in the presence of impurities or by application of pigments (coloring) or metal powder, which settles in the fine cracks and cracks.
  • Such a crackle visually can, after its contamination, combine with a normal crackle so that altogether another crackle appears visible. If the inspection process is preceded by a cleaning process with a suitable agent unknown to a third party, then the transparent layer becomes invisible again, possibly without being damaged by the cleaning process. Also, during the inspection process, such a pattern can only be made visible by choosing a correct angle, a correct light source, or by deliberate restriction to a certain crackle color.
  • the invisible crackle echo can be made visible before the test procedure by applying the above methods and after the test process again completely or partially made invisible. If another layer with a crackle pattern is arranged below the transparent crackle pattern-forming layer, then the counterfeiter will only be able to recognize these and, if imitated, obtain a false result.
  • the crackle patterning or spider formation may also be made reversible so that the crackle pattern is reset to the original state, so to speak, whereby the patterning process can be restarted or initiated.
  • the restoration of the original state can be intentionally provided or prevented by the composition of the layer.
  • the magnetizing layer it is preferably carried out by means of a disturbance or polarity reversal of the magnetizing grid, so that the structure of the metal elements is changed or dissolved again.
  • this self-healing process can be prevented by the metal parts are incorporated in a layer which with time through a Drying process developed increasing adhesive forces, which binds the metal particles in their respective place more or less strong.
  • the restoration of the original state can also be done by a self-healing process, which is reversible.
  • the crackle effect can be partially or completely canceled by heat or UV light.
  • the application or incorporation of special solvents can partially or completely eliminate the crackle pattern effect, for example by dissolving or liquefying existing layers, so that the surface is smoothed or the crack structure dissolves.
  • the reset can also be achieved by redistribution of introduced particles, whereby not necessarily the same distribution as at the beginning must be achieved, but only a new distribution, which no longer matches the previous one. Instead of or together with such redistribution, other particles can also be newly introduced, for example with the aid of the mentioned solvent.
  • a reset or extension of a safety mark is also possible by applying a new layer to already existing layers.
  • a new layer with new security features e.g., crackles, breakouts, shrinks
  • the crackle patterning-forming layer is covered by one or more underlying and / or overlying layers.
  • the top layer may be formed so that the crackle pattern is not or only partially visible to the human eye or it may appear different.
  • the crackle patterning layer may be covered by a protective film that transmits only light of a particular wavelength to visualize the crackle pattern, the breakouts, or the shrinkages.
  • the security element can be glued on a surface or introduced into a material such as a textile piece.
  • the lower layer may preferably be a glue layer which enables the security element to adhere to any surface in a self-adhesive manner.
  • This layer is preferably designed so that the security element can no longer be detached.
  • a detachment can be carried out only using a previously determined method, for example after heating to a certain temperature or by treatment with a specific solvent.
  • an artificial crackle can be created.
  • a typical crackle pattern may be produced, for example a ragged, irregular or spider-web-like crackle.
  • Artificially broken crackles often have a rectangular structure because they are often broken in two directions.
  • the mechanical embossing of a layer is also possible to produce an artificial crackle.
  • As a tool can serve a die or laser.
  • the use of steam, heat and water jet technology is conceivable.
  • spider lines can be accelerated by the use of ultrasound.
  • a treatment may be performed after a read-out process to prevent any existing copies from becoming unrecognized in a subsequent test.
  • Preference is given to the use of a punctual ultrasound source, so that only pre-defined or randomly selected areas are treated. If these areas are included in a subsequent survey and the database is updated, then it is not possible to falsify this feature permanently. Additional security is provided by a defined selection of the areas to be screened or by a selection using an algorithm.
  • one of the layers may be formed such that it does not undergo crackle pattern formation.
  • Another variant may consist of a material that allows only individual changes, so, for example, forms Krakelee, but no shrinkage or breakouts.
  • a final layer can be provided which lays over the uppermost layer and which itself is not crackle-forming.
  • This preferably consists of a liquid or gelatinous material.
  • This material can be permanently or temporarily protected by a protective film from drying out, wherein in a preferred embodiment, the protective film for activating the security feature is removed.
  • such a layer is formed over the crackle pattern forming layer so that the crackle itself is no longer visible to the human eye. A visualization can be done for example by testing with infrared light, which further complicates a fake considerably.
  • This layer may additionally form its own crackle pattern with a certain warming or change its composition and thus its appearance.
  • the material is preferably composed so that in an attempt to peel off the security element or to separate the layers, a constituent of the liquid or gel destroys other layers, thereby providing further improved tamper resistance.
  • any or all of the cracks in the top crackle layer are covered by an additional protective layer.
  • the cracks coated with this protective layer are preserved.
  • individual cracks can be omitted, so that they may evolve differently than the protected areas. In this way you have both fixed and dynamic cracks. The forger does not know which areas are now accidentally or deliberately protected. Also, the counterfeiter does not know which areas of the security element, i. which fracture structures are ultimately part of the later performed scan. It is therefore impossible to mimic this security element, especially if the scan area is slightly shifted each time it is read.
  • the security check of the object or living being marked with the security element according to the invention takes place on the basis of structural data which reproduce the crackle pattern or parts thereof at a fixed point in time.
  • This structural data is converted into one or more data records that are provided to one or more databases via one or more separate connection paths. If necessary, the newly added data records will be updated each time they are checked.
  • the crackle pattern Upon re-examination, at least part of the crackle pattern will have evolved since then, while another part will still have the characteristic structures.
  • Multiple scans can be used to determine if it is an original or a fake.
  • the scanned areas can not overlap one or more times. It is also possible that, in addition to the overlapping areas, an independent or several independent test areas are scanned and recorded outside of the overlap.
  • the security features detected by the checking process or the checking processes are compared with the features stored in one or more databases and changed or new features are stored. On the basis of such scans, it is almost impossible, a crackle pattern successful imitation and, in particular, not to remain unrecognized over a longer period of time.
  • the security element according to the invention is preferably constructed in multiple layers.
  • further security-relevant layers may be arranged above, below and / or within the crackle pattern layer.
  • One of the lowermost layers can also be a stable carrier layer.
  • the combination of a crackle pattern layer with other security features further reduces the error rate, e.g. So-called false-negative errors can be avoided. Also, a situation-dependent flexible identification of a person in the context of an authentication is possible.
  • the readout of the crackle pattern-forming layer can be partially or completely influenced or even made possible by the properties of a layer arranged above or below it.
  • Certain areas of one or more layers of the security element can be covered at least in certain areas.
  • a translucent or opaque protective layer or Firnisstik be applied to the crackle layer, so that the crackle, for example, under UV, IR, or normal light is not or only partially visible or just then becomes visible.
  • a further safety factor can be included by screening different superimposed layers of different light wavelengths.
  • crackle patterns can be visualized with standard light (380 to 780 nm), UV light (1 to 380 nm) or IR-A1 (780 to 1100 nm) or IR-A2 light (1100 to 1400 nm).
  • the top level can be screened with an IR1 light source having a wavelength of 900 nm, so that only the crackle pattern of this layer is made visible.
  • the underlying layer and its crackle pattern can then be made visible at a different wavelength of, for example, 1200 nm.
  • Preferred IR regions with which different scans are made, yet sufficiently spaced are from about 780 nm to about 1100 nm (IR-A1) and about 1100 nm to 1400 nm (1R-A2).
  • IR-A1 1100 nm
  • R-A2 1400 nm
  • the combination of different wavelengths and / or measurement methods, a further safety factor is included, which can be used for the security element according to the invention.
  • the counterfeiter does not know which region is patterned when, at what wavelength, and which crackle pattern (or otherwise) Security feature or combination of security features) it has to expect or evaluate.
  • the crackle pattern is scanned and recorded with its cracks, breakouts, shrinkage, wear and / or contamination and optionally other security features in the same or different areas of a layer with different measurement methods or parameters, each measurement method or parameter can ilefern their own record, collected together or separately in one or more existing databases and updated as appropriate. Separate transmission and / or storage of the data considerably increases the protection against data access by unauthorized third parties. Setting these parameters and choosing the measurement methods can be flexible. It can be done randomly or according to a predefined logic or algorithm.
  • the crackle pattern in particular cracks, eruptions, erosions, shrinkages or impurities in different regions of a layer is scanned and recorded with different measurement methods or parameters, wherein each measurement method or parameter can provide its own data set, which may be independent or independent Databases are recorded on one or more independent independent transmission paths, stored and read out or updated as needed, where previous records may not be overwritten, but supplemented by the new data and a new version number with timestamp.
  • each measurement method or parameter can provide its own data set, which may be independent or independent Databases are recorded on one or more independent independent transmission paths, stored and read out or updated as needed, where previous records may not be overwritten, but supplemented by the new data and a new version number with timestamp.
  • the crackle pattern can be scanned and detected at a variable scanning and / or angle of incidence, wherein the scanning angle / angle of incidence and / or the scanning wavelength can optionally be included in the database (s) as additional security features.
  • Fig. 1 are two crackle layers 10, 12 arranged one above the other.
  • the individual crackle layers 10, 12 form cracks or cracks 14, 16, 18.
  • the cracks of the uppermost layer 12 may extend as far as the underlying layer 10 as a single crack (see crack 18).
  • cracks 16 can arise in the uppermost layer 12.
  • an overlying layer may also affect an underlying layer and create stress cracks.
  • cracks can be selectively introduced in this way to produce a crackle.
  • shrinkages can be used as a security feature in addition to or in addition to the Krakelee Modellen.
  • the individual layers 10, 12 can be screened for data acquisition or identification with different measurement methods.
  • the individual cracks 14, 16, 18 can be screened with light of different nature and wavelength or under different Einstrahl- / Abtastwinkeln, as shown in the present embodiment.
  • different fracture fractions in the individual layers 10, 12 can be seen in this way.
  • the uppermost layer 12 is screened at a first wavelength 22 (normal light), thereby making the cracked cracks 16, 18 of this layer 12 visible.
  • the uppermost layer 12 is designed so that only infrared rays of wavelengths 20 pass through. With this second wavelength 20 (eg IR light at 900 nm or 1200 nm), the crackle cracks 14 of the underlying layer 10 can be made visible.
  • the structural data thus obtained one has a forgery-proof security feature in the hand that can not be imitated.
  • the forger does not know at which wavelength a scan has to be made to generate a particular image of the crackle pattern.
  • the scanning angle or angle of incidence can be used for the light. Depending on the angle you get one different image from the crackle pattern.
  • the specification of the angle represents another security feature. It can also be recalculated via an algorithm individually for each test, the angle for the next test and further scans for data acquisition for a subsequent test done. The angle can also be set manually.
  • the test result can also be compared with an existing 3D image of the crackle pattern. Simple mechanical treatment or treatment with ultrasound can initiate, accelerate or alter the formation of the spider in certain areas.
  • One method to increase safety and provide additional safety features is to use test equipment with different wavelength ranges during one of test steps 1-3 or by supplementing with further test steps (operations).
  • the individual test procedures at the wavelengths W1 shown here (1 to 380 nm, UV-A to UV-C), W2 (380 to 780 nm, normal light), W3 (780 to 1100 nm, IR-A1) and W4 (1100 to 1400 nm; IR-A2) are shown.
  • IR-A3 covers the range 1400 nm - 1700 nm and was not shown here.
  • Protective films, such as protective coatings, for example can be scanned visibly with a first wavelength W1, that is to say with UV light, and show otherwise invisible changes or patterns to the eye.
  • Shrinkage can be scanned visibly with normal light (W2). These are characterized by wrinkles, which are due for example to high binder levels.
  • W2 normal light
  • the underlying layer With the wavelength W1 or W3, depending on the nature of the Protective varnish Krakelüre the underlying layer can be made visible and analyzed if it was, for example, covered by the protective coating or filled and was invisible to W2.
  • the crackle crack shown reaches through to the lowest layer 1.
  • infrared (IR) scan methods are preferably used.
  • IR infrared
  • the crackle patterns of the uppermost layers 2 and 3 can be made visible, in particular.
  • the crackle of the underlying layer 1 remains hidden.
  • a subsequent screening at a wavelength W4 then also produces crackle patterns, which are formed in the lowermost layer 1.
  • the individual data arrive in databases and are preferably updated each time a scan is performed.
  • the safety can be increased welter by not only the wavelength of the scanning light is varied, but also the scanning angle. Depending on the degree of angularity, different crackle pattern or shrinkage patterns can occur. Degrees. Scanning and irradiation areas or wavelengths are completely unknown to the counterfeiter, so that it is almost impossible for him to survive a safety test.
  • the formation of spider lines can be influenced by ultrasound, for example, so that sampling times which are closely spaced in time enable different patterns.
  • the multilayer security element shown can be mounted on any surfaces.
  • an adhesive surface on the front or back is used for this purpose.
  • Fig. 3A the crackle layer 12 is covered by a further protective layer 13.
  • the protective layer 13 can also be used to deliberately fill or cover individual cracks (see FIG. 3B ), creating another security feature. The wrong one does not know which cracks happen to be and which are deliberately covered by the protective layer 13. Covered areas can only be made visible with the specific method.
  • the examination and selection of the wavelength may be such that the crackle (or shrinkage) under the protective layer 13 is not visible to normal light.
  • the protective layer 13 effectively shields the crackle. Only with the aid of other analysis methods (eg IR light at a specific wavelength, IR-A1 or IR-A2) is the crackle pattern visible. Also conceivable is the use of UV radiation, polarized light, fluorescence, luminescence and x-ray radiation for visualizing a crackle pattern, wherein the scanning and angle of incidence may vary.
  • Fig. 3C different test methods are shown. Overlaps with areas that have already been checked occur as well as for the screening of new test areas not yet contained in the database. In this way, and through the ongoing periodic update, a tamper-proof security medium is created.
  • independent auxiliary areas can also be included or an overlap can be dispensed with.

Claims (15)

  1. Élément de sécurité pour caractériser, authentifier ou identifier des objets, en particulier des documents, titres, timbres, étiquettes, billets, billets de banque, badges, papiers d'identité, cartes d'identité, passeports, cartes (à puce), cartes d'accès, cartes de crédit, cartes de contrôle d'accès, tickets, permis de conduire, documents de véhicules, billets de banque, chèques, timbres-poste, étiquettes, vignettes, tableaux, objets d'art, meubles, instruments de mesure, pièces de machines, machines, véhicules, appareils photo, téléphones mobiles, ordinateurs, équipements informatiques, supports de données, documents imprimés, livres, tissus, articles de mode et de sport, appareils techniques, outils, papier et cartons, emballages ainsi que produits et analogues, ou des êtres vivants comme des personnes, des animaux ou des plantes, comprenant une ou plusieurs couches (10, 12) juxtaposées, superposées ou se chevauchant de matériaux pouvant contenir des caractéristiques de sécurité, caractérisé en ce qu'au moins une couche (10, 12) de l'élément de sécurité présente, au moins dans certaines zones, un motif craquelé sous la forme de fissures ou de crevasses (14, 16, 18), d'arrachements, d'abrasions ou de retraits (11) ainsi que d'éventuelles impuretés, pouvant être balayé(s) et détecté(s) ensemble ou séparément en tant que caractéristique de sécurité, et le motif craquelé est soumis, au moins dans certaines zones, à un processus de modification dynamique par lequel des modifications du motif craquelé comme de nouvelles fissures ou crevasses (14, 16, 18) dans la couche respective ou les couches (10, 12) sont créées et peuvent être détectées.
  2. Élément de sécurité selon la revendication 1, caractérisé en ce que le motif craquelé est produit ou influencé physiquement, magnétiquement ou chimiquement, la formation du motif craquelé dans la ou les couches (10, 12) étant produite, influencée ou rendue influençable par séchage primaire ou secondaire, utilisation ou usure, influence de la chaleur, influences de la sécheresse et de l'humidité, changement de température, traitement par la lumière ou l'oxygène, traitement par ultrasons, pollution, nettoyage, magnétisme, induction électromagnétique, tension ou courant électrique, ou par une peinture, un solvant ou un liant ou par des substances contenant des solvants et des liants ou leurs mélanges, de l'asphalte, du goudron, du bitume, des huiles, des graisses, des résines, des cires, des polymères naturels ou artificiels, des oxydants ou des substances apparentées ou leurs mélanges.
  3. Élément de sécurité selon l'une des revendications précédentes, caractérisé en ce que la formation du motif craquelé dans une couche (10, 12) est produite, influencée ou rendue influençable par une couche (10, 12) disposée au-dessus ou au-dessous, ou le motif craquelé naturel ou artificiel est produit, influencé ou rendu influençable par la lumière UV, la chaleur, le contact avec un catalyseur, l'exposition à un gaz, une impureté ou un solvant, la formation du motif craquelé par séchage primaire ou secondaire, utilisation ou usure, influence de la chaleur, influences de la sécheresse et de l'humidité, changement de température, traitement par la lumière ou l'oxygène, traitement par ultrasons, pollution, nettoyage, magnétisme, induction électromagnétique, tension ou courant électrique.
  4. Élément de sécurité selon l'une des revendications précédentes, caractérisé en ce que la formation du motif craquelé dans la couche (10, 12) formant le motif craquelé est réversible.
  5. Élément de sécurité selon l'une des revendications précédentes, caractérisé en ce que la couche (10) formant le motif craquelé est recouverte par une couche (12) disposée au-dessus, laquelle laisse apparaître le motif craquelé d'une manière non visible, visible seulement partiellement ou visible sous une forme modifiée pour l'oeil humain, ou la couche (10) formant le motif craquelé est revêtue d'un film protecteur (13) qui laisse seulement passer la lumière d'une certaine longueur d'onde pour rendre visibles ou invisibles le motif craquelé, les arrachements, abrasions, retraits (11) et/ou pollutions ou pour protéger ceux-ci.
  6. Procédé de fabrication d'un élément de sécurité pour caractériser, authentifier ou identifier des objets, en particulier des documents, titres, timbres, étiquettes, billets, billets de banque, badges, papiers d'identité, cartes d'identité, passeports, cartes (à puce), cartes d'accès, cartes de crédit, cartes de contrôle d'accès, tickets, permis de conduire, documents de véhicules, billets de banque, chèques, timbres-poste, étiquettes, vignettes, tableaux, objets d'art, meubles, instruments de mesure, pièces de machines, machines, véhicules, appareils photo, téléphones mobiles, ordinateurs, équipements informatiques, supports de données, documents imprimés, livres, tissus, articles de mode et de sport, appareils techniques, outils, papier et cartons, emballages ainsi que produits et analogues, ou des êtres vivants comme des personnes, des animaux ou des plantes, comprenant une ou plusieurs couches (10, 12) juxtaposées, superposées ou se chevauchant de matériaux pouvant contenir des caractéristiques de sécurité, caractérisé en ce que, dans au moins une couche de l'élément de sécurité, au moins dans certaines zones, un motif craquelé sous la forme de fissures ou de crevasses, d'arrachements, d'abrasions ou de retraits ainsi que d'éventuelles impuretés est produit, influencé ou rendu influençable, pouvant être balayé et détecté en tant que caractéristique de sécurité, et le motif craquelé est soumis, au moins dans certaines zones, à un processus de modification dynamique par lequel des modifications du motif craquelé comme de nouvelles fissures ou crevasses dans la couche respective ou les couches sont créées et peuvent être détectées.
  7. Procédé selon la revendication 6, caractérisé en ce que le motif craquelé naturel ou artificiel est, en totalité ou par endroits, influencé, rendu influençable, excité, introduit, produit, incorporé, accéléré, renforcé, favorisé, modifié ou bien ralenti, arrêté ou inversé, donc rendu réversible, par l'incorporation de peintures, de catalyseurs, de solvants ou de liants ou de substances contenant des solvants et des liants ou de leurs mélanges ainsi que par leur évaporation consécutive dans la couche formant le motif craquelé ou une couche située au-dessous ou au-dessus.
  8. Procédé selon l'une des revendications 6 à 7, caractérisé en ce que le motif craquelé naturel ou artificiel est produit, influencé ou rendu influençable par la lumière UV, la chaleur, le contact avec un catalyseur, l'exposition à un gaz, une impureté ou un solvant, par séchage primaire ou secondaire, utilisation ou usure, influence de la chaleur, influences de la sécheresse et de l'humidité, changement de température, traitement par la lumière ou l'oxygène, traitement par ultrasons, pollution, nettoyage, magnétisme, induction électromagnétique, tension ou courant électrique, de l'asphalte, du goudron, du bitume, des huiles, des graisses, des résines, des cires, des polymères naturels ou artificiels, des oxydants ou d'autres substances chimiques ou leurs mélanges.
  9. Procédé pour caractériser, authentifier ou identifier des objets, en particulier des documents, titres, timbres, étiquettes, billets, billets de banque, badges, papiers d'identité, cartes d'identité, passeports, cartes (à puce), cartes d'accès, cartes de crédit, cartes de contrôle d'accès, tickets, permis de conduire, documents de véhicules, billets de banque, chèques, timbres-poste, étiquettes, vignettes, tableaux, objets d'art, meubles, instruments de mesure, pièces de machines, machines, véhicules, appareils photo, téléphones mobiles, ordinateurs, équipements informatiques, supports de données, documents imprimés, livres, tissus, articles de mode et de sport, appareils techniques, outils, papier et cartons, emballages ainsi que produits et analogues, ou des êtres vivants comme des personnes, des animaux ou des plantes par balayage et détection d'une ou plusieurs couches juxtaposées, superposées ou se chevauchant de matériaux pouvant contenir des caractéristiques de sécurité ou de zones particulières de celles-ci, caractérisé en ce que, dans au moins une couche, au moins dans certaines zones, un motif craquelé sous la forme de fissures ou de crevasses, d'arrachements, d'abrasions ou de retraits ainsi que d'éventuelles impuretés est produit, influencé ou rendu influençable, pouvant être balayé(s) et détecté(s) en tant que caractéristique de sécurité, ainsi que la comparaison des données ainsi obtenues, individuellement ou collectivement, avec une ou plusieurs bases de données par une ou plusieurs voies de transmission éventuellement séparées.
  10. Procédé selon la revendication 9, caractérisé en ce que la zone à contrôler comprend une ou plusieurs parties se chevauchant de l'élément de sécurité et éventuellement, à la place ou en plus des zones de contrôle se chevauchant, une zone de contrôle indépendante ou plusieurs zones de contrôle indépendantes est/sont balayée(s) et détectée(s) et les caractéristiques de sécurité détectées par le ou les processus de contrôle sont comparées avec les caractéristiques stockées dans une ou plusieurs bases de données et les caractéristiques modifiées ou nouvelles sont enregistrées.
  11. Procédé selon l'une des revendications 9 à 10, caractérisé en ce que le motif craquelé, en particulier les fissures, arrachements, abrasions, retraits ou impuretés dans différentes couches sont balayés et détectés avec différentes longueurs d'onde ou avec une lumière polarisée, rasante ou oblique, des rayons UV, IR, X ou leurs combinaisons.
  12. Procédé selon l'une des revendications 9 à 11, caractérisé en ce que le motif craquelé, en particulier les fissures, arrachements, abrasions, retraits ou impuretés dans différentes zones d'une couche sont balayés et détectés avec différentes méthodes de mesure ou paramètres, chaque méthode de mesure ou paramètre fournissant un ensemble de données distinct qui est détecté, enregistré et, en cas de besoin, lu ou actualisé dans une ou plusieurs bases de données éventuellement indépendantes par une ou plusieurs voies de transmission éventuellement indépendantes, les ensembles de données précédents n'étant pas écrasés mais complétés par les nouvelles données et un nouveau numéro de version avec horodatage.
  13. Procédé selon l'une des revendications 9 à 12, caractérisé en ce que le motif craquelé, en particulier les fissures, arrachements, abrasions, retraits ou impuretés sont balayés et détectés avec un angle de balayage et/ou d'incidence variable, l'angle de balayage/l'angle d'incidence et/ou la longueur d'onde de balayage étant éventuellement enregistré(s) dans la base de données en tant que caractéristiques de sécurité supplémentaires.
  14. Procédé selon l'une des revendications 9 à 13, caractérisé en ce qu'à la place ou en plus du motif craquelé, en particulier des fissures, arrachements, abrasions, ou retraits, d'autres caractéristiques de la topographie superficielle d'une ou plusieurs couches sont analysées et/ou détectées.
  15. Utilisation d'un élément de sécurité selon l'une des revendications 1 à 5 pour authentifier une personne ou un objet ou pour autoriser, déclencher, poursuivre, exécuter, terminer une action.
EP10734455.8A 2009-07-14 2010-07-14 Élément de sécurité pour la caractérisation ou l'identification d'objets et d'êtres vivants et procédé de fabrication Active EP2454103B1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE102009033221A DE102009033221A1 (de) 2009-07-14 2009-07-14 Sicherheitselement zur Kennzeichnung oder Identifikation von Gegenständen und Lebewesen
PCT/EP2010/004270 WO2011006640A2 (fr) 2009-07-14 2010-07-14 Élément de sécurité pour la caractérisation ou l'identification d'objets et d'êtres vivants

Publications (2)

Publication Number Publication Date
EP2454103A2 EP2454103A2 (fr) 2012-05-23
EP2454103B1 true EP2454103B1 (fr) 2018-05-30

Family

ID=42668607

Family Applications (1)

Application Number Title Priority Date Filing Date
EP10734455.8A Active EP2454103B1 (fr) 2009-07-14 2010-07-14 Élément de sécurité pour la caractérisation ou l'identification d'objets et d'êtres vivants et procédé de fabrication

Country Status (7)

Country Link
US (2) US20120175866A1 (fr)
EP (1) EP2454103B1 (fr)
JP (1) JP5665865B2 (fr)
BR (1) BR112012000891B1 (fr)
DE (1) DE102009033221A1 (fr)
RU (1) RU2527374C2 (fr)
WO (1) WO2011006640A2 (fr)

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2978461A1 (fr) * 2011-07-29 2013-02-01 Arjowiggins Security Substrat de securite et methode d'authentification et de mise en evidence des tentatives de falsification
US20140136410A1 (en) * 2012-11-09 2014-05-15 Jeremiah Joseph Akin Credit Card Fraud Detection
DE102013219591A1 (de) 2013-09-27 2015-04-16 Albert-Ludwigs-Universität Freiburg Verfahren zum authentifizieren mikroelektronischer bauelemente
CN106104564B (zh) * 2014-03-17 2018-11-06 爱克发有限公司 用于数字指纹代码的解码器和编码器
DE102014004348A1 (de) * 2014-03-27 2015-10-15 Friedrich Kisters Sicherheitsverfahren
DE102014004347A1 (de) 2014-03-27 2015-10-15 Friedrich Kisters Authentifikationsverfahren und Authentifikationssystem
DE102014004349A1 (de) 2014-03-27 2015-10-15 Friedrich Kisters Authentifikationssystem
DE102014007976A1 (de) * 2014-06-04 2015-12-31 Friedrich Kisters Sicherheitsvorrichtung und Authentifizierungsverfahren mit dynamischen Sicherheitsmerkmalen
DE102015201645A1 (de) * 2015-01-30 2016-08-04 Siemens Healthcare Gmbh Gegenstand mit einer versteckten Kennzeichnung sowie Verfahren zum Erzeugen und zum Auslesen der Kennzeichnung
DE102015106081A1 (de) * 2015-04-21 2016-10-27 Friedrich Kisters Verfahren zur Identifikation eines Sicherheitsmusters über eine artifizielle 3-D-Rekonstruktion
DE102015007233A1 (de) * 2015-06-05 2016-12-08 Giesecke & Devrient Gmbh Verfahren zum Herstellen eines Sicherheitselements, daraus erhältliches Sicherheitselement, Sicherheitspapier und Wertdokument
DE102015116627A1 (de) 2015-09-30 2017-03-30 Friedrich Kisters Verfahren und Vorrichtung zur Authentifikation eines Objekts oder einer Person über ein modulartig aufgebautes Sicherheitselement
US10933997B2 (en) 2015-10-02 2021-03-02 Insitu, Inc. Aerial launch and/or recovery for unmanned aircraft, and associated systems and methods
US10044710B2 (en) 2016-02-22 2018-08-07 Bpip Limited Liability Company Device and method for validating a user using an intelligent voice print
DE102016011170B4 (de) 2016-09-16 2018-04-26 Mobo Etiketten Gmbh Verfahren zur Sicherung einer Vielzahl von Produkten mit jeweils einer einmaligen und eindeutigen Farbmarkierung
WO2019074967A1 (fr) * 2017-10-09 2019-04-18 Great Masters Art Authentication, Llc Systèmes et procédés d'identification et d'authentification de travaux artistiques
US20220324243A1 (en) * 2021-04-12 2022-10-13 Xerox Corporation Printed physical unclonable function patterns
DE102022102683A1 (de) 2022-02-04 2023-08-10 Endress+Hauser SE+Co. KG Verfahren zur Echtheitsüberprüfung eines Feldgeräts der Automatisierungstechnik

Family Cites Families (42)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US2612456A (en) * 1948-07-29 1952-09-30 Ncr Co Process for applying an ornamental and protective crackle coating to a base
US4218674A (en) * 1975-09-09 1980-08-19 Dasy Inter S.A. Method and a system for verifying authenticity safe against forgery
DE3030450A1 (de) * 1980-08-12 1982-03-11 Tapetenfabrik Gebr. Rasch GmbH & Co, 4550 Bramsche Tapete und verfahren zu ihrer herstellung
DE3741179A1 (de) * 1987-12-04 1989-06-15 Gao Ges Automation Org Dokument mit faelschungssicherem oberflaechenrelief und verfahren zur herstellung desselben
DE3843076A1 (de) 1988-12-21 1990-07-05 Gao Ges Automation Org Sicherheitselement zum schutz von dokumenten gegen unerlaubte reproduktion
WO1991011401A1 (fr) * 1990-02-05 1991-08-08 The Furukawa Electric Co., Ltd. Verres quartzeux dopes avec un element de terre rare et production d'un tel verre
JPH09198542A (ja) * 1996-01-16 1997-07-31 Tohoku Ricoh Co Ltd 原稿判別装置及び方法
US5807461A (en) 1996-05-09 1998-09-15 Fargo Electronics, Inc. Lamination technique
US6264296B1 (en) 1997-05-06 2001-07-24 Fargo Electronics, Inc. Ink jet identification card printer with lamination station
US6685312B2 (en) 1997-10-24 2004-02-03 Fargo Electronics, Inc. Ink jet card printer
US6286114B1 (en) 1997-10-27 2001-09-04 Altera Corporation Enhanced embedded logic analyzer
DE19810134A1 (de) 1997-11-27 1999-07-01 Hsm Gmbh Sicherheitselement für Dokumente und Verfahren zu seiner Herstellung
US6153339A (en) * 1998-03-31 2000-11-28 The United States Of America As Represented By The Secretary Of The Navy Volume holographic data storage with doped high optical quality glass
DE19847247A1 (de) * 1998-10-14 2000-04-20 Bernd Roellgen Kennzeichnungselement zur Führung des Nachweises der Echtheit von Gegenständen
US7407101B2 (en) * 1998-11-12 2008-08-05 Wenyu Han Card with enhanced security features
US6932527B2 (en) 1999-01-25 2005-08-23 Fargo Electronics, Inc. Card cartridge
DE19928060A1 (de) 1999-06-15 2000-12-21 Whd Elektron Prueftech Gmbh Optisch variables Sicherheitsmerkmal und Verfahren zu seiner Herstellung
FR2804784B1 (fr) * 2000-02-04 2003-04-11 Novatec Procede universel d'identification et d'authentification d'objets, de vegetaux ou d'etres vivants
US7037013B2 (en) 2001-03-05 2006-05-02 Fargo Electronics, Inc. Ink-receptive card substrate
US6979141B2 (en) 2001-03-05 2005-12-27 Fargo Electronics, Inc. Identification cards, protective coatings, films, and methods for forming the same
ITMI20020064A1 (it) 2002-01-15 2003-07-15 Elmiva S A S Di Walter Mategaz Elemento di sicurezza contro la contraffazione e la falsificazione del tipo ologramma e simili per documenti in genere
DE10204870B4 (de) * 2002-02-06 2018-11-15 Infineon Technologies Ag Verfahren zur Fälschungssicherung eines Wertträgers, Wertträger und Verfahren zur Überprüfung seiner Echtheit
DE10311820A1 (de) * 2003-03-13 2004-09-30 Schott Glas Halbleiterlichtquelle
US7800088B2 (en) * 2003-06-26 2010-09-21 Ncr Corporation Security markers for identifying a source of a substance
DE102004002410B4 (de) * 2004-01-16 2008-09-18 Infineon Technologies Ag Identifizierungs- oder Authentifizierungsmedium
ITMI20040984A1 (it) 2004-05-17 2004-08-17 Fabriano Securities Srl Elemento di sicurezza per documenti in genere ed in particolare banconote carte di sicurezza e simili
PL1674286T3 (pl) 2004-12-23 2011-07-29 Arjowiggins Security Element zabezpieczający mający cyfrowy znacznik oraz zabezpieczone podłoże lub zabezpieczony dokument zawierający taki element
DE102005028162A1 (de) 2005-02-18 2006-12-28 Giesecke & Devrient Gmbh Sicherheitselement und Verfahren zu seiner Herstellung
ITMI20051944A1 (it) 2005-10-14 2007-04-15 Fabriano Securities Srl Elemento di sicurezza per banconote o documenti rappresentanti un valore
DE102006015023A1 (de) 2006-03-31 2007-10-04 Giesecke & Devrient Gmbh Sicherheitselement und Verfahren zu seiner Herstellung
AU2007272705B2 (en) * 2006-06-28 2012-09-20 Visual Physics, Llc Micro-optic security and image presentation system
EP1880866A1 (fr) * 2006-07-19 2008-01-23 Sicpa Holding S.A. Couche d'image orientée sur support transparent
CN200993847Y (zh) * 2006-12-02 2007-12-19 龚镇章 一种可查询核实的防伪标签
DE202007018563U1 (de) 2007-04-29 2009-01-02 Stiftung Alfred-Wegener-Institut Für Polar- Und Meeresforschung Sicherheitslabel zur visuellen Kennzeichnung eines originalen Produkts
DE102007029204A1 (de) * 2007-06-25 2009-01-08 Giesecke & Devrient Gmbh Sicherheitselement
DE102008012426A1 (de) 2007-10-31 2009-05-07 Bundesdruckerei Gmbh Sicherung von Dokumenten
DE102007061979A1 (de) * 2007-12-21 2009-06-25 Giesecke & Devrient Gmbh Sicherheitselement
DE102010047250A1 (de) * 2009-12-04 2011-06-09 Giesecke & Devrient Gmbh Sicherheitselement, Wertdokument mit einem solchen Sicherheitselement sowie Herstellungsverfahren eines Sicherheitselementes
DE102010025775A1 (de) * 2010-07-01 2012-01-05 Giesecke & Devrient Gmbh Sicherheitselement sowie Wertdokument mit einem solchen Sicherheitselement
US8755651B2 (en) * 2010-07-26 2014-06-17 Oclaro (North America Inc.) Tunable optical filters with multiple ports
DE102011121588A1 (de) * 2011-12-20 2013-06-20 Giesecke & Devrient Gmbh Sicherheitselement für Sicherheitspapiere, Wertdokumente oder dergleichen
DE102013001734A1 (de) * 2013-01-31 2014-07-31 Giesecke & Devrient Gmbh Sicherheitselement mit rinnen- oder rippenförmigen Strukturelementen

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
None *

Also Published As

Publication number Publication date
EP2454103A2 (fr) 2012-05-23
RU2012105004A (ru) 2013-08-20
JP5665865B2 (ja) 2015-02-04
US20140231511A1 (en) 2014-08-21
RU2527374C2 (ru) 2014-08-27
US9600951B2 (en) 2017-03-21
WO2011006640A3 (fr) 2011-06-16
WO2011006640A2 (fr) 2011-01-20
US20120175866A1 (en) 2012-07-12
DE102009033221A1 (de) 2011-01-27
JP2012532776A (ja) 2012-12-20
BR112012000891A2 (pt) 2016-02-23
BR112012000891B1 (pt) 2019-12-31

Similar Documents

Publication Publication Date Title
EP2454103B1 (fr) Élément de sécurité pour la caractérisation ou l'identification d'objets et d'êtres vivants et procédé de fabrication
EP0827457B1 (fr) Support de donnees a element optiquement variable
EP0318717B1 (fr) Document avec des reliefs pour éviter sa falsification et procédé de fabrication d'un tel document
EP1459266B1 (fr) Procédé pour protéger l'authenticité de documents
DE3048736C2 (de) Ausweiskarte und Verfahren zu deren Herstellung
DE10204870B4 (de) Verfahren zur Fälschungssicherung eines Wertträgers, Wertträger und Verfahren zur Überprüfung seiner Echtheit
EP1156934A1 (fr) Document de securite
EP2452826A1 (fr) Elément de sécurité sous forme de film perforé
CH698349B1 (de) Verfahren zum Schutz von Sicherheitsdokumenten vor einer Fälschung.
EP1016042B1 (fr) Procede de production et de verification d'un moyen d'autorisation d'acces, et moyen d'autorisation d'acces
DE102007020982A1 (de) Verfahren und Sicherheitslabel zur visuellen Kennzeichnung eines originalen Produkts
DE112008003875T5 (de) Multimodale Sicherheitsabschreckungen und Verfahren zum Herstellen derselben
DE102005013962A1 (de) Dokumentenpapier mit aufgedrucktem Sicherheitselement und Verfahren zum Erstellen fälschungsgeschützter Dokumente
WO2014124829A1 (fr) Objet doté d'éléments graphiques, ensemble d'objets, procédé de fabrication et procédé d'authentification
DE69823059T2 (de) Sicherheitsdokumente
DE102008016435A1 (de) Haftetikett und Verfahren zum Kennzeichnen und zum Authentifizieren eines Gegenstandes mit Haftetiketten
DE102007044486A1 (de) Sicherheitselement zur Erhöhung der Fälschungssicherheit eines Sicherheitsdokuments
DE102007049540A1 (de) Verfahren und Vorrichtung zum Sichern eines Objekts gegen Fälschungen
WO2015028618A1 (fr) Procédé de marquage décentralisé d'un document de sécurité
EP0618084A1 (fr) Support de marques d'identification
DE102011101745A1 (de) Verfahren zur Herstellung eines unabloesbaren Sicherheitssiegels unmittelbar auf einem originalen Dokument, Bild, Gemaelde, Produkt zum Zwecke der sichtbaren Kennzeichnung der Registrierung, der Echtheit, des Ursprungs desselben und Verbesserung der Faelschungssicherheit.
EP2439078B1 (fr) Support de données doté de lignes de coupe
EP3989007A1 (fr) Produit de valeur ou de sécurité, ainsi que son procédé de vérification
DE102020127879A1 (de) Verfahren zur echtheitsverifikation eines aus mehreren teilen gebildeten sicherheitsmerkmals eines wert- oder sicherheitsprodukts
DE102008053798A1 (de) Sicherheitselement

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20120201

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO SE SI SK SM TR

DAX Request for extension of the european patent (deleted)
RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: KISTERS, FRIEDRICH

RIN1 Information on inventor provided before grant (corrected)

Inventor name: KISTERS, FRIEDRICH

17Q First examination report despatched

Effective date: 20150319

REG Reference to a national code

Ref country code: DE

Ref legal event code: R079

Ref document number: 502010015027

Country of ref document: DE

Free format text: PREVIOUS MAIN CLASS: B42D0015100000

Ipc: B42D0025324000

RIC1 Information provided on ipc code assigned before grant

Ipc: B42D 25/324 20140101AFI20170112BHEP

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

INTG Intention to grant announced

Effective date: 20170523

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAJ Information related to disapproval of communication of intention to grant by the applicant or resumption of examination proceedings by the epo deleted

Free format text: ORIGINAL CODE: EPIDOSDIGR1

GRAL Information related to payment of fee for publishing/printing deleted

Free format text: ORIGINAL CODE: EPIDOSDIGR3

INTC Intention to grant announced (deleted)
GRAR Information related to intention to grant a patent recorded

Free format text: ORIGINAL CODE: EPIDOSNIGR71

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO SE SI SK SM TR

INTG Intention to grant announced

Effective date: 20180424

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

Free format text: NOT ENGLISH

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

REG Reference to a national code

Ref country code: AT

Ref legal event code: REF

Ref document number: 1003212

Country of ref document: AT

Kind code of ref document: T

Effective date: 20180615

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

Free format text: LANGUAGE OF EP DOCUMENT: GERMAN

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 502010015027

Country of ref document: DE

REG Reference to a national code

Ref country code: CH

Ref legal event code: NV

Representative=s name: PATENTANWAELTE SCHAAD, BALASS, MENZL AND PARTN, CH

REG Reference to a national code

Ref country code: FR

Ref legal event code: PLFP

Year of fee payment: 9

REG Reference to a national code

Ref country code: NL

Ref legal event code: FP

REG Reference to a national code

Ref country code: LT

Ref legal event code: MG4D

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180530

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180530

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180530

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180530

Ref country code: CY

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180530

Ref country code: BG

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180830

Ref country code: NO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180830

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: HR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180530

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180831

Ref country code: LV

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180530

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180530

Ref country code: PL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180530

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180530

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180530

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180530

Ref country code: DK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180530

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180530

Ref country code: SM

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180530

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 502010015027

Country of ref document: DE

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MC

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180530

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

REG Reference to a national code

Ref country code: IE

Ref legal event code: MM4A

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20180714

26N No opposition filed

Effective date: 20190301

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180530

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: AL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180530

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180530

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: TR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180530

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: HU

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT; INVALID AB INITIO

Effective date: 20100714

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180530

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MK

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20180530

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20180930

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: NL

Payment date: 20230720

Year of fee payment: 14

Ref country code: LU

Payment date: 20230719

Year of fee payment: 14

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: GB

Payment date: 20230724

Year of fee payment: 14

Ref country code: CH

Payment date: 20230801

Year of fee payment: 14

Ref country code: AT

Payment date: 20230718

Year of fee payment: 14

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: FR

Payment date: 20230724

Year of fee payment: 14

Ref country code: DE

Payment date: 20230628

Year of fee payment: 14

Ref country code: BE

Payment date: 20230719

Year of fee payment: 14