EP2774125B1 - Document checking - Google Patents

Document checking Download PDF

Info

Publication number
EP2774125B1
EP2774125B1 EP12784206.0A EP12784206A EP2774125B1 EP 2774125 B1 EP2774125 B1 EP 2774125B1 EP 12784206 A EP12784206 A EP 12784206A EP 2774125 B1 EP2774125 B1 EP 2774125B1
Authority
EP
European Patent Office
Prior art keywords
data
personal
document
plausibility
personal document
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
EP12784206.0A
Other languages
German (de)
French (fr)
Other versions
EP2774125A1 (en
Inventor
Michael Fiedler
Oliver Paul
Birte BRÄUTIGAM
Axel Vonderhagen
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Giesecke and Devrient Mobile Security GmbH
Original Assignee
Giesecke and Devrient Mobile Security GmbH
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Giesecke and Devrient Mobile Security GmbH filed Critical Giesecke and Devrient Mobile Security GmbH
Publication of EP2774125A1 publication Critical patent/EP2774125A1/en
Application granted granted Critical
Publication of EP2774125B1 publication Critical patent/EP2774125B1/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/27Individual registration on entry or exit involving the use of a pass with central registration

Definitions

  • the present invention relates to a method for verifying documents which are clearly assigned to a person, as well as a corresponding verification device and a verification system with such a verification device.
  • WO 02/50781 A2 describes a procedure for ID verification. Accordingly, it is the object of the present invention to propose an improved verification of such documents.
  • a method for verifying a document of the above-mentioned type uniquely assigned to a person - hereinafter referred to as "personal document" for the sake of simplicity - an unambiguous identification of the personal document is first read from this or read out from it, depending on whether it is a printed one or a personal document equipped with an integrated circuit.
  • the term reading out of data is understood to mean both reading out from an integrated circuit and reading out from the surface of the document.
  • reference data for carrying out an authenticity check are determined in a database network, which are assigned to the personal document to be checked, and are compared with comparison data which are derived from the document itself. If the comparison and reference data match in the sense of a specified metric, the personal document is considered genuine in the sense of this authenticity check.
  • the authenticity check is supplemented by a plausibility check of the personal document based on plausibility data that are related to the personal document to be verified or the person to whom the personal document is clearly assigned and are also determined in the database network.
  • the plausibility check checks whether there is consistency in content between the plausibility data on the one hand and the personal document, the personal data or factual data recorded or stored on it, and the person himself.
  • the personal data or factual data (hereinafter referred to simply as personal / factual data) relate to personal data relating to the person or factual data relating to an object that is assigned to the person through ownership or ownership, e.g. a vehicle or the like.
  • the plausibility data in turn relate to personal / factual data of the person or of an object assigned to the person in other contexts, for example in the form of further personal documents or the like stored in the database network.
  • the authenticity check is made safer and more reliable and therefore significantly improved by the additional logical-qualitative plausibility check.
  • Another advantage is that in the plausibility check, unlike the authenticity check, dynamic personnel / factual data can also be taken into account, i.e. data that can change over time.
  • the personal document can be any document that is related to a person, e.g. also an electronic document such as a chip card, in which personal or factual data is present in a memory of an embedded integrated circuit, or a paper or from Plastic existing document on which personal / factual data is printed or embossed.
  • Such personal documents can in particular be official documents or documents issued by an authority or an organization that reproduce personal or factual data of the person concerned for machine or visual inspection, such as ID, travel, access or authorization documents, certificates, invoices, application documents , Tax documents, value or personal documents with reference in kind, such as vehicle registration documents, in particular electronic vehicle registration documents ("electronic vehicle Registration Card "; eVRC), or other documents that document ownership or ownership.
  • the verification method is implemented with a verification system according to the invention, which comprises at least one verification device and a database network with at least one, but preferably several databases.
  • These databases can be operated by various authorities, organizations or companies that manage personal or factual records and documents that are potential sources for plausibility data.
  • the authenticity check and plausibility check can be carried out automatically or partially or entirely manually by an operator of the verification device.
  • the database network preferably includes a verification server to which the verification device addresses with requests for reference data, plausibility data or further personal / factual data, for example via a data communication connection via the Internet.
  • the verification server executes the request by determining the requested data in the available databases and making them available to the verification device.
  • the verification device comprises suitable read-out devices in order to read out the identification and / or the comparison data from or from the document, for example a camera or scanning arrangement or electronic read-out means via contactless or contact-based data communication interfaces.
  • the identification can be a unique code applied to the personal document, for example the serial number encoded as a barcode, or a unique code stored in an integrated circuit.
  • the reference data are determined in the database network on the basis of the unique identification of the personal document, e.g. on a database of the manufacturer or publisher of the personal document, in which the reference data can be identified via the associated identification.
  • the plausibility data can be determined on the basis of the identification or on the basis of the reference data already determined in the database network.
  • the comparison and reference data can be derived from any authenticity features, for example from the optically variable elements, holograms, embossed structures, color imprints or print patterns, watermarks or the like known from the banknote or security sector.
  • the reference data preferably form a digital image of the original, unforged personal document, while the comparison data is a current digital image of the circulating personal document that was produced by the verification device specifically for the authenticity check.
  • the plausibility data can relate to any further personal / factual data that does not emerge from the personal document and can be determined in the database network.
  • the most current available plausibility data is preferably determined, e.g. the most current digital image of the person or the most current possible further documents on the person with further personal / factual data. In this way, the plausibility check is always carried out on the latest available personal / factual data.
  • the verification device or the verification server it is determined whether it is logical-qualitative There are correspondences or consistencies in content between the personal / factual data to be taken from the personal document and the plausibility data determined. For example, it can be checked whether the plausibility data can be logically assigned to the personal document or the person, for example by comparing a current image of the person that has been determined with the current appearance of the person. It is also conceivable to check any other logical assignments, e.g. to check whether an age resulting from the personal / factual data correlates with the current appearance of the person or whether the place of a vehicle registration corresponds to the place of residence of the person. If such tests are negative, there are at least doubts about a possible positive authenticity test.
  • the plausibility data determined and the personal / factual data specified on the document are consistent in terms of content, i.e. not contradict each other, e.g. if the personal / factual data specified on the document do not match the personal / factual data determined in the database network.
  • it can also be checked whether the plausibility data can be derived from the personal / material data specified on the personal document, or whether the personal / material data specified on the document can at least partially be derived from the plausibility data . This would be the case, for example, if a marital status or a comparable private characteristic can be derived from the personal / material data specified on the personal document, which can also be derived from an official document from which plausibility data was taken.
  • the plausibility check supplements the authenticity check with a second information channel and another check.
  • During the authentication process is usually based on a purely mathematical or numerical-quantitative comparison operation, logical deductions are made in the plausibility check according to more qualitative standards.
  • statistical methods for example a regression analysis, or derivation and information extraction methods from the field of "data mining” and “information retrieval”, such as classification and cluster analysis or the like, can also be used in the plausibility check.
  • the additional personal / factual data obtained in the course of determining the plausibility data can also be made available, for example, to an operator of the verification device or an official employee for further verification of the personal document and / or the person, e.g. to check the rightful owner when purchasing a Motor vehicle.
  • a verification system 20, 30, 32 according to Fig. 1 according to a verification procedure Fig. 3 The document to be verified is a readable, paper or card-shaped personal document 10, which has a barcode 11 as an identifier for the unique identification of the personal document 10, and which is provided with authenticity features from which comparison data 12 (CMP) can be derived for an authenticity check.
  • CMP comparison data 12
  • personal / factual data 13, 14 are specified on the personal document 10, which either relate to the person to whom the personal document 10 is assigned, or provide information and details about objects that are owned or owned by this person and which the personal document 10 relates, for example, to a motor vehicle of the person.
  • a passport or portrait picture 13 of the person and further personal or material-related data 14 can be specified on the personal document 10 relating to the person's name, address or date of birth or a type, technical data or a registration of a motor vehicle or the like.
  • the verification system 20, 30, 32 is set up and equipped to check electronic personal documents 10.
  • Fig. 2 shows a chip card-shaped personal document 10, on which a barcode 11 is also printed as a unique identifier is.
  • Personal / factual data are also given on the card body of the personal document 10, namely a passport or portrait picture 13 as well as personal or factual information 14.
  • the same personal / factual data 13, 14 are - in digital form - but also in a non- volatile memory of an integrated circuit 17 is stored, which is embedded in the electronic personal document 10 and is accessible via contact surfaces 16 for the verification device 20.
  • comparison data 12 for the authenticity check and further personal / factual data 15 which are not visibly applied to the personal document 10.
  • the personal document 10 relates to an electronic vehicle registration card ("Electronic Vehicle Registration Card”; eVRC) according to ISO 7816, which allows contact-based data communication with the verification device 20 via a contact field 16 and a large number of personal / factual data 13 , 14,15 to the vehicle owner and the vehicle.
  • eVRC Electronic Vehicle Registration Card
  • the comparison data 12, which are compared with reference data 37 (REF) stored in a database 32 during the authenticity check, can relate to any authenticity features originating from the security and value document area, for example microscript, complex graphic patterns and guilloches, optically variable imprints and elements, laser images , Holograms, laser or gravure engraving, temperature-dependent dyes, complex spectral distributions of printing inks or printing ink components or the like.
  • the comparison and reference data 12, 37 relate to a currently recorded digital image of the entire personal document 10 with a sufficiently high resolution and stored when the personal document 10 was produced.
  • the verification device 20 checks the personal document 10 for authenticity and plausibility (cf. steps S6 and S7 in FIG Fig. 3 ).
  • it can be any computer-aided device set up accordingly in terms of software and equipped with hardware, for example also a portable verification computer, a modern smartphone with a verification application or the like.
  • the verification device 20 preferably comprises a read-out device 21 that can read graphic or textual information on the personal document 10 or read electronic data from an integrated circuit 17 of the personal document 10 in order to make them available to a control device 22.
  • the reading device 21 is in particular an optical sensor or scanning device, for example a digital camera, with which personal / material data 13, 14, a unique identifier in the form of a barcode 11 or comparison data 12 (CMP) can be read from the personal document 10.
  • an electronic personal document 10 can also be checked (cf. Fig. 2 ), for which the verification device 20 comprises as read-out device 21 a suitable reading device for reading out the relevant data 11, 12, 13, 14, 15 from the integrated circuit 17, for example contact-based or contactless access mechanisms according to the relevant communication protocols.
  • the verification device 20 also includes a display device 23, e.g. an LCD display or the display of a portable computer or smartphone, on which e.g. plausibility data 33, 34 or factual / personal data 35, 36 can be displayed.
  • a display device 23 e.g. an LCD display or the display of a portable computer or smartphone, on which e.g. plausibility data 33, 34 or factual / personal data 35, 36 can be displayed.
  • the verification device 20 is connected to a verification server via a suitable data communication infrastructure, for example the Internet 40 30, which is equipped with a control device 31 and in turn is in turn connected to various, as a rule, independent databases 32.
  • the databases 32 can be operated, for example, by various organizations, authorities or companies and also manage personal / factual data 33, 34, 35, 36 relating to the person or the personal document 10 for any purposes, which the personal / material data specified on the personal document 10 Add to or go beyond factual data 12, 13, 14, 15.
  • the databases 32 can be operated, for example, by various motor vehicle registration authorities, or by information service providers, such as information files for economic or personal data.
  • personal / factual data 33, 34, 35, 36 on the person are stored in databases 32, distributed across various databases 32.
  • These personal / factual data 33, 34, 35, 36 can be selected as plausibility data 33, 34 for the plausibility check or are available as additional personal / factual data 35, 36, which can be obtained from the personal / factual data 13, 14.15 and complement them.
  • the latter are not used for the plausibility check, but can provide an operator of the verification device 20, e.g. as part of a vehicle inspection, with further information, e.g. about a vehicle owner and his vehicle.
  • the personal / factual data 33, 34, 35, 36 present in the database network 30, 32 can relate, for example, to digital images 33 of the person or of objects or locations that are recorded for other purposes by authorities or organizations in connection with the person and in a Database 32 were stored.
  • the personal / factual data 33, 34, 35, 36 can also relate to any other official or other documents, texts or information that are suitable for checking the plausibility of the personal document 10, for example also certifications or translations of personal documents into other languages.
  • FIG. 3 outlines the sequence of a verification of the personal document 10 by the verification device 20 or the verification system 20, 30, 32 according to FIG Fig. 1 .
  • Steps S1 to S10 can also be carried out in a different order, insofar as the content is possible and sensible.
  • a first step S1 when a person presents a personal document 10 to be verified, for example an electronic vehicle registration document or the like, the uniquely identifying barcode 11 is first read out (READ CODE) by means of a barcode reader of the verification device 20 and forwarded to the control device 22.
  • the barcode reader can be a conventional or infrared camera 21, supplemented by barcode evaluation software in the control device 22.
  • step S2 which can also be integrated in step S1
  • the verification device 20 reads the comparison data 12 with the camera 21 (READ CMP).
  • the comparison data 12 is, for example, a digital image of the personal document 10 or its surface.
  • the actual comparison data 12 can also be extracted by the control device 22 from an image of the entire personal document 10 if the comparison data 12 only relate to a section of the personal document 10 or an authenticity feature located thereon.
  • the control device 22 sends a request for the reference data 37 to the verification server 30 and for this purpose transfers the barcode 11 as a search criterion (GET REF).
  • the verification server 30 or its control device 31 then carries out a search in the connected databases 32 based on the barcode 11 and in this way determines the reference data 37 associated with the barcode 11 in a database 32 which, for example, is provided by the manufacturer of the personal document 10 for whose authenticity check is provided.
  • a request for plausibility data 33, 34 (P1, P2) is directed to verification server 30 (GET P-DATA) in step S4.
  • the verification device 20 again transfers a suitable search criterion to the server device 30, for example the barcode 11 or the previously determined reference data 37 Verification server 30 are passed.
  • the verification server 30 decides which of the personal / factual data 33, 34, 35, 36 ascertained in the connected databases 32 are finally forwarded to the verification device 20 as plausibility data 33, 34 , 34, 35, 36 can be of a confidential or personal nature and are not readily forwarded to the verification device 20 may be. For this purpose, it is checked in step S5 whether there is any authorization to issue the plausibility data 33, 34 (P-DATA AUTHORIZED?).
  • this authorization consists in the verification device 20 demonstrating to the verification server 30 by means of an authorization signal its authorization to receive and use confidential plausibility data 33, 34.
  • the verification device 20 can have such an authorization, for example, because it belongs to a certain security class due to structural or organizational circumstances or is used by an authority which already has access to the relevant data.
  • the verification server 30 forwards the plausibility data 33, 34 to the verification device 20 only upon explicit approval by the person.
  • a corresponding release signal is queried from the person via the verification device 20, e.g. by showing a release request on the display 23 and manual confirmation by the person.
  • the release could also take place via direct contact between the verification server 30 and the person, for example by telephone or by means of electronic data communication.
  • the plausibility check takes place in step S7, partly by displaying the plausibility data 33 on the display 23 of the verification device 20 and partly by means of an automated logical derivation in the control device 22 (CHECK PLAUSIBILITY).
  • the plausibility data 33 relate to a digital image (P1) of the person, as is present in a database 32 which manages identification documents.
  • plausibility data 33 are present several times in one or different databases 32, such as a passport photo 33 of the person, the most recent plausibility data 33 are selected.
  • the current digital image 33 of the person is displayed on the display 23, where an operator of the verification device 20 can compare this with the actual appearance of the person.
  • the plausibility check can be carried out completely or partially automatically by the control device 22. It is determined here whether plausibility data 34 in the form of textual and automatically evaluable personal / factual data can be logically assigned to the personal document 10 or to the person concerned. For this purpose, it is checked whether a link between the plausibility data 34 and the personal / factual data 13, 14, 15 (D1, D2, D3) to be taken from the personal document 10, possibly supplemented by additional personal / factual data 35, 36 ( D4, D5) from the database network 32 (P2 ⁇ D1-D5).
  • the authenticity check can be successful in step S6; However, the plausibility check in step S7 can give rise to doubts about the personal document 10 or the person due to an ascertained data inconsistency or content contradictions. If the authenticity and plausibility check have been successful, the personal document 10 is considered verified.
  • the further personal / factual data 35, 36 (D4, D5), which go beyond the personal / factual data 13, 14, 1514 (D1, D2, D3) to be taken from the personal document 10, are requested from the verification server 30 in step S8 (GET D-DATA) and in addition to the plausibility check by the operator of the verification device 20 in step S10 on the display 23 (DISPLAY D-DATA).
  • step S9 it is checked whether this is authorized (D-DATA AUTHORIZED?), For example by checking a Authorization of the verification device 20 or a release by the person.
  • the further personal / factual data 35, 36 can also simply be available to the operator (or the person himself) as additional information, e.g. to determine the ownership of the vehicle in question when buying a car or checking a driver's license.
  • the person can also be offered value-added services based on the data 35, 36, for example information about technical properties of a vehicle from a vehicle manufacturer or the like.
  • the further personal / factual data 35, 36 can also be automatically inserted into an application form which the person receives by presenting the personal document 10 or wants to submit to an authority.

Description

Die vorliegende Erfindung betrifft ein Verfahren zum Verifizieren von Dokumenten, die einer Person eindeutig zugeordnet sind, sowie eine entsprechende Verifikationseinrichtung und ein Verifikationssystem mit einer solchen Verifikationseinrichtung.The present invention relates to a method for verifying documents which are clearly assigned to a person, as well as a corresponding verification device and a verification system with such a verification device.

Es ist bekannt, im Rahmen einer Verifikation von individualisierten und einer bestimmten Person eindeutig zugeordneten Dokumenten, wie zum Beispiel elektronischen, kartenförmigen oder papierenen Ausweis-, Zugangs-, Berechtigungs- oder Sicherheitsdokumenten, deren Echtheit anhand von möglichst schwer zu fälschenden Echtheitsmerkmalen zu prüfen, die von dem Dokument gar nicht oder nur durch Beschädigung des Dokuments getrennt werden können.It is known, in the context of a verification of individualized documents uniquely assigned to a specific person, such as electronic, card-shaped or paper identification, access, authorization or security documents, to check their authenticity using authenticity features that are as difficult to forge as possible cannot be separated from the document at all or only by damaging the document.

Die Verifikation eines Dokuments aufgrund einer Überprüfung von vorgegebenen Echtheitsmerkmalen ist unter Umständen jedoch nicht ausreichend, um möglichst beliebige Arten von Fälschungen zuverlässig zu erkennen. WO 02/50781 A2 beschreibt ein Verfahren zur Ausweisprüfung. Demzufolge ist es die Aufgabe der vorliegenden Erfindung, eine verbesserte Verifikation von derartigen Dokumenten vorzuschlagen.The verification of a document on the basis of a check of specified authenticity features may, however, not be sufficient to reliably identify any type of forgery as possible. WO 02/50781 A2 describes a procedure for ID verification. Accordingly, it is the object of the present invention to propose an improved verification of such documents.

Diese Aufgabe wird durch ein Verfahren, eine Einrichtung und ein System mit den Merkmalen der unabhängigen Patentansprüche gelöst. In den davon abhängigen Ansprüchen sind vorteilhafte Ausgestaltungen und Weiterbildungen der Erfindung angegeben.This object is achieved by a method, a device and a system with the features of the independent patent claims. In the dependent claims, advantageous configurations and developments of the invention are specified.

Bei einem Verfahren zum Verifizieren eines einer Person eindeutig zugeordneten Dokuments der oben genannten Art - nachfolgend der Einfachheit halber als "Personaldokument" bezeichnet - wird zunächst eine eindeutige Kennzeichnung des Personaldokuments von diesem abgelesen oder aus diesem ausgelesen, abhängig davon, ob es sich um ein bedrucktes oder ein mit einer integrierten Schaltung ausgestattetes Personaldokument handelt. Der Einfachheit halber ist mit dem Begriff des Auslesens von Daten sowohl das Auslesen aus einer integrierten Schaltung als auch das Ablesen von der Oberfläche des Dokuments zu verstehen. Basierend auf der aus- oder abgelesenen Kennzeichnung werden in einem Datenbanknetzwerk Referenzdaten zur Durchführung einer Echtheitsprüfung ermittelt, die dem zu prüfenden Personaldokument zugeordnet sind, und mit Vergleichdaten verglichen, die aus dem Dokument selbst abgeleitetet werden. Sofern die Vergleichs- und Referenzdaten im Sinne einer vorgegebenen Metrik übereinstimmen, gilt das Personaldokument als echt im Sinne dieser Echtheitsprüfung.In a method for verifying a document of the above-mentioned type uniquely assigned to a person - hereinafter referred to as "personal document" for the sake of simplicity - an unambiguous identification of the personal document is first read from this or read out from it, depending on whether it is a printed one or a personal document equipped with an integrated circuit. For the sake of simplicity, the term reading out of data is understood to mean both reading out from an integrated circuit and reading out from the surface of the document. Based on the read-out or read-off identification, reference data for carrying out an authenticity check are determined in a database network, which are assigned to the personal document to be checked, and are compared with comparison data which are derived from the document itself. If the comparison and reference data match in the sense of a specified metric, the personal document is considered genuine in the sense of this authenticity check.

Erfindungsgemäß wird die Echtheitsprüfung ergänzt durch eine Plausibilitätsprüfung des Personaldokuments basierend auf Plausibilitätsdaten, die mit dem zu verifizierenden Personaldokument oder der Person, der das Personaldokument eindeutig zugeordnet ist, im Zusammenhang stehen und ebenfalls in dem Datenbanknetzwerk ermittelt werden.According to the invention, the authenticity check is supplemented by a plausibility check of the personal document based on plausibility data that are related to the personal document to be verified or the person to whom the personal document is clearly assigned and are also determined in the database network.

Während bei der Echtheitsprüfung vorgegebene Echtheitskriterien und Echtheitsbedingungen in der Regel numerisch-quantitativ geprüft werden, wird mit der Plausibilitätsprüfung geprüft, ob eine inhaltliche Konsistenz besteht zwischen einerseits den Plausibilitätsdaten und andererseits dem Personaldokument, darauf verzeichneten oder darin abgelegten Personaldaten oder Sachdaten sowie der Person selbst. Die Personaldaten oder Sachdaten (nachfolgend vereinfachend als Personal-/Sachdaten bezeichnet), betreffen hierbei personenbezogene Daten hinsichtlich der Person oder sachbezogene Daten hinsichtlich eines Gegenstands, der der Person durch ein Eigentums- oder Besitzverhältnis zugeordnet ist, z.B. ein Fahrzeug oder dergleichen. Die Plausibilitätsdaten wiederum betreffen Personal-/Sachdaten der Person oder eines der Person zugeordneten Gegenstands in anderen Zusammenhängen, z.B. in Form von in dem Datenbanknetzwerk hinterlegten weiteren Personaldokumenten oder dergleichen.While authenticity criteria and conditions of authenticity are usually checked numerically and quantitatively during the authenticity check, the plausibility check checks whether there is consistency in content between the plausibility data on the one hand and the personal document, the personal data or factual data recorded or stored on it, and the person himself. The personal data or factual data (hereinafter referred to simply as personal / factual data) relate to personal data relating to the person or factual data relating to an object that is assigned to the person through ownership or ownership, e.g. a vehicle or the like. The plausibility data in turn relate to personal / factual data of the person or of an object assigned to the person in other contexts, for example in the form of further personal documents or the like stored in the database network.

Die Echtheitsprüfung wird durch die zusätzliche logisch-qualitative Plausibilitätsprüfung sicherer und zuverlässiger und insofern wesentlich verbessert. Ein weiterer Vorteil ist, dass bei der Plausibilitätsprüfung, anders als bei der Echtheitsprüfung, auch dynamische Personal-/Sachdaten berücksichtigt werden können, also solche Daten, die sich im Laufe der Zeit ändern können.The authenticity check is made safer and more reliable and therefore significantly improved by the additional logical-qualitative plausibility check. Another advantage is that in the plausibility check, unlike the authenticity check, dynamic personnel / factual data can also be taken into account, i.e. data that can change over time.

Bei dem Personaldokument kann es sich prinzipiell um jedes beliebige Dokument handeln, das mit einer Person in Zusammenhang steht, z.B. auch ein elektronisches Dokument wie eine Chipkarte, bei der personenbezogene oder sachbezogene Daten in einem Speicher einer eingebetteten integrierten Schaltung vorliegen, oder ein papierenes oder aus Kunststoff bestehendes Dokument, auf das Personen-/Sachdaten aufgedruckt oder aufgeprägt sind. Solche Personaldokumente können insbesondere offizielle oder von einer Behörde oder einer Organisation ausgestellte Dokumente sein, die personen- oder sachbezogene Daten der betreffenden Person zur maschinellen oder visuellen Prüfung wiedergeben, wie z.B. Ausweis-, Reise-, Zugangs- oder Berechtigungsdokumente, Zeugnisse, Rechnungen, Antragsunterlagen, Steuerunterlagen, Wert- oder Personaldokumente mit Sachbezug, wie z.B. Fahrzeugscheine, insbesondere elektronische Fahrzeugscheine ("electronic Vehicle Registration Card"; eVRC), oder sonstige Dokumente, die Eigentums- oder Besitzverhältnisse dokumentieren.In principle, the personal document can be any document that is related to a person, e.g. also an electronic document such as a chip card, in which personal or factual data is present in a memory of an embedded integrated circuit, or a paper or from Plastic existing document on which personal / factual data is printed or embossed. Such personal documents can in particular be official documents or documents issued by an authority or an organization that reproduce personal or factual data of the person concerned for machine or visual inspection, such as ID, travel, access or authorization documents, certificates, invoices, application documents , Tax documents, value or personal documents with reference in kind, such as vehicle registration documents, in particular electronic vehicle registration documents ("electronic vehicle Registration Card "; eVRC), or other documents that document ownership or ownership.

Das Verifikationsverfahren wird mit einem erfindungsgemäßen Verifikationssystem umgesetzt, welches zumindest eine Verifikationseinrichtung und ein Datenbanknetzwerk mit zumindest einer, vorzugsweise aber mehreren Datenbanken umfasst. Diese Datenbanken können von verschiedenen Behörden, Organisationen oder Unternehmen betrieben werden, die personen- oder sachbezogene Unterlagen und Dokumente verwalten, welche potentielle Quellen für Plausibilitätsdaten sind. Die Echtheitsprüfung und Plausibilitätsprüfung kann automatisch durchgeführt werden oder teilweise oder gänzlich manuell von einer Bedienperson der Verifikationseinrichtung.The verification method is implemented with a verification system according to the invention, which comprises at least one verification device and a database network with at least one, but preferably several databases. These databases can be operated by various authorities, organizations or companies that manage personal or factual records and documents that are potential sources for plausibility data. The authenticity check and plausibility check can be carried out automatically or partially or entirely manually by an operator of the verification device.

Das Datenbanknetzwerk umfasst vorzugsweise einen Verifikationsserver, den die Verifikationseinrichtung mit Anfragen nach Referenzdaten, Plausibilitätsdaten oder weiteren Personen-/Sachdaten anspricht, beispielsweise über eine Datenkommunikationsverbindung über das Internet. Der Verifikationsserver führt die Anfrage aus, indem die angefragten Daten in den verfügbaren Datenbanken ermittelt und der Verifikationseinrichtung zur Verfügung gestellt werden.The database network preferably includes a verification server to which the verification device addresses with requests for reference data, plausibility data or further personal / factual data, for example via a data communication connection via the Internet. The verification server executes the request by determining the requested data in the available databases and making them available to the verification device.

Die Verifikationseinrichtung umfasst geeignete Ausleseeinrichtungen, um die Kennzeichnung und/oder die Vergleichsdaten aus dem Dokument auszulesen oder von diesem abzulesen, beispielsweise eine Kamera- oder Abtastanordnung oder elektronische Auslesemittel über kontaktlose oder kontaktbehaftete Datenkommunikationsschnittstellen. Die Kennzeichnung kann ein auf dem Personaldokument aufgebrachter eindeutiger Code sein, z.B. die als Barcode kodierte Seriennummer, oder ein in einem integrierten Schaltkreis gespeicherter eindeutiger Code.The verification device comprises suitable read-out devices in order to read out the identification and / or the comparison data from or from the document, for example a camera or scanning arrangement or electronic read-out means via contactless or contact-based data communication interfaces. The identification can be a unique code applied to the personal document, for example the serial number encoded as a barcode, or a unique code stored in an integrated circuit.

Die Referenzdaten werden in dem Datenbanknetzwerk anhand der eindeutigen Kennzeichnung des Personaldokuments ermittelt, z.B. auf einer Datenbank des Herstellers oder Herausgebers des Personaldokuments, in der die Referenzdaten über die zugehörige Kennzeichnung identifiziert werden können. Die Plausibilitätsdaten können demgegenüber anhand der Kennzeichnung oder anhand der bereits ermittelten Referenzdaten in dem Datenbanknetzwerk ermittelt werden.The reference data are determined in the database network on the basis of the unique identification of the personal document, e.g. on a database of the manufacturer or publisher of the personal document, in which the reference data can be identified via the associated identification. In contrast, the plausibility data can be determined on the basis of the identification or on the basis of the reference data already determined in the database network.

Die Vergleichs- und Referenzdaten können aus beliebigen Echtheitsmerkmalen ableitbar sein, beispielsweise aus den aus dem Banknoten- oder Wertpapierbereich bekannten optisch variablen Elementen, Hologrammen, Prägestrukturen, Farbaufdrucken oder Druckmustern, Wasserzeichen oder dergleichen. Vorzugsweise bilden die Referenzdaten ein digitales Bild des originalen, ungefälschten Personaldokuments, während die Vergleichsdaten ein aktuelles Digitalbild des umlaufenden Personaldokuments sind, das von der Verifikationseinrichtung eigens zur Echtheitsprüfung angefertigt wurde.The comparison and reference data can be derived from any authenticity features, for example from the optically variable elements, holograms, embossed structures, color imprints or print patterns, watermarks or the like known from the banknote or security sector. The reference data preferably form a digital image of the original, unforged personal document, while the comparison data is a current digital image of the circulating personal document that was produced by the verification device specifically for the authenticity check.

Die Plausibilitätsdaten können beliebige weitere nicht aus dem Personaldokument hervorgehende und in dem Datenbanknetzwerk ermittelbare Personen-/Sachdaten betreffen. Bei einer entsprechenden Anfrage der Verifikationseinrichtung werden vorzugsweise die aktuellsten erhältlichen Plausibilitätsdaten ermittelt, z.B. das aktuellste Digitalbild der Person oder möglichst aktuelle weitere Dokumente zu der Person mit weiteren Personen-/Sachdaten. Auf diese Weise wird die Plausibilitätsprüfung immer auf den aktuellsten verfügbaren Personen-/Sachdaten vorgenommen.The plausibility data can relate to any further personal / factual data that does not emerge from the personal document and can be determined in the database network. In the event of a corresponding request from the verification device, the most current available plausibility data is preferably determined, e.g. the most current digital image of the person or the most current possible further documents on the person with further personal / factual data. In this way, the plausibility check is always carried out on the latest available personal / factual data.

Bei der anschließenden Plausibilitätsprüfung durch die Verifikationseinrichtung oder den Verifikationsserver wird festgestellt, ob logisch-qualitative Übereinstimmungen oder inhaltliche Konsistenzen zwischen den dem Personaldokument zu entnehmenden Personen-/Sachdaten und den ermittelten Plausibilitätsdaten bestehen. Beispielsweise kann geprüft werden, ob die Plausibilitätsdaten dem Personaldokument oder der Person logisch zugeordnet werden können, z.B. indem ein ermitteltes aktuelles Bild der Person mit dem aktuellen Aussehen der Person verglichen wird. Ebenso ist die Prüfung beliebiger anderer logischer Zuordnungen denkbar, z.B. die Prüfung, ob ein sich aus den ermittelten Personen-/Sachdaten ergebendes Alter mit dem aktuellen Aussehen der Person korreliert oder ob der Ort einer Fahrzeugzulassung mit dem Wohnort der Person übereinstimmt. Sofern derartige Prüfungen negativ verlaufen, sind zumindest Zweifel an einer etwaigen positiv verlaufenden Echtheitsprüfung angebracht.During the subsequent plausibility check by the verification device or the verification server, it is determined whether it is logical-qualitative There are correspondences or consistencies in content between the personal / factual data to be taken from the personal document and the plausibility data determined. For example, it can be checked whether the plausibility data can be logically assigned to the personal document or the person, for example by comparing a current image of the person that has been determined with the current appearance of the person. It is also conceivable to check any other logical assignments, e.g. to check whether an age resulting from the personal / factual data correlates with the current appearance of the person or whether the place of a vehicle registration corresponds to the place of residence of the person. If such tests are negative, there are at least doubts about a possible positive authenticity test.

Ebenso kann geprüft werden, ob die ermittelten Plausibilitätsdaten und die auf dem Dokument angegebenen Personen-/Sachdaten inhaltlich konsistent sind, sich also nicht widersprechen, z.B. wenn auf dem Dokument angegebene Personen-/Sachdaten nicht mit den im Datenbanknetzwerk ermittelten Personen-/Sachdaten übereinstimmen. Darüber hinaus kann im Rahmen der Plausibilitätsprüfung auch geprüft werden, ob sich die Plausibilitätsdaten aus den Personen-/Sachdaten ableiten lassen, die auf dem Personaldokument angegeben sind, oder ob sich die auf dem Dokument angegebenen Personen-/Sachdaten zumindest teilweise aus den Plausibilitätsdaten ableiten lassen. Dies wäre beispielsweise der Fall, wenn sich aus den auf dem Personaldokument angegebenen Personen-/Sachdaten ein Familienstand oder ein vergleichbar privates Merkmal ableiten lässt, das sich auch aus einem amtlichen Dokument ergibt, aus dem Plausibilitätsdaten entnommen wurden.It can also be checked whether the plausibility data determined and the personal / factual data specified on the document are consistent in terms of content, i.e. not contradict each other, e.g. if the personal / factual data specified on the document do not match the personal / factual data determined in the database network. In addition, as part of the plausibility check, it can also be checked whether the plausibility data can be derived from the personal / material data specified on the personal document, or whether the personal / material data specified on the document can at least partially be derived from the plausibility data . This would be the case, for example, if a marital status or a comparable private characteristic can be derived from the personal / material data specified on the personal document, which can also be derived from an official document from which plausibility data was taken.

Die Plausibilitätsprüfung ergänzt die Echtheitsprüfung durch einen zweiten Informationskanal und eine anders gelagerte Prüfung. Während der Echtheitsprüfung zumeist eine rein mathematische bzw. numerisch-quantitative Vergleichsoperation zugrunde liegt, werden bei der Plausibilitätsprüfung logische Ableitungen nach eher qualitativen Maßstäben vorgenommen. Demzufolge können bei der Plausibilitätsprüfung auch statistische Methoden, z.B. eine Regressionsanlayse, oder Ableitungs- und Informationsgewinnungsmethoden aus dem Bereich des "Data Mining" und "Information Retrieval" eingesetzt werden, wie z.B. Klassifikation und Cluster-Analyse oder dergleichen.The plausibility check supplements the authenticity check with a second information channel and another check. During the authentication process is usually based on a purely mathematical or numerical-quantitative comparison operation, logical deductions are made in the plausibility check according to more qualitative standards. As a result, statistical methods, for example a regression analysis, or derivation and information extraction methods from the field of "data mining" and "information retrieval", such as classification and cluster analysis or the like, can also be used in the plausibility check.

Die im Rahmen der Ermittlung der Plausibilitätsdaten gewonnen weiteren Personen-/Sachdaten können z.B. auch einer Bedienperson der Verifikationseinrichtung oder einem behördlichen Mitarbeiter für eine weitergehende Verifikation des Personaldokuments und/oder der Person zur Verfügung gestellt werden, z.B. zur Prüfung des rechtmäßigen Eigentümers bei einem Kauf eines Kraftfahrzeuges.The additional personal / factual data obtained in the course of determining the plausibility data can also be made available, for example, to an operator of the verification device or an official employee for further verification of the personal document and / or the person, e.g. to check the rightful owner when purchasing a Motor vehicle.

Aus Datenschutz- oder sonstigen Gründen werden vertrauliche oder persönliche Personen-/Sachdaten besonders geschützt, indem diese gesondert freigegeben werden müssen. Hierbei ist vor der Weitergabe der vertraulichen Personal-/Sachdaten an die Verifikationseinrichtung eine gesonderte Freigabe durch die betreffende Person notwendig und/oder die Vorlage eines Berechtigungsnachweises der Verifikationseinrichtung gegenüber dem Datenbanknetzwerk bzw. dem Verifikationsserver. Weitere Merkmale und Vorteile der Erfindung ergeben sich aus der folgenden Beschreibung von erfindungsgemäßen Ausführungsbeispielen sowie weiteren Ausführungsalternativen im Zusammenhang mit den Zeichnungen, die zeigen:

Figur 1
eine bevorzugte Ausführungsform einer erfindungsgemäßen Verifikationsanordnung zur Verifikation eines Personaldokuments;
Figur 2
ein elektronisches Personaldokument; und
Figur 3
ein Verfahrensablauf gemäß einer bevorzugten Ausführungsform des erfindungsgemäßen Verifikationsverfahrens.
For data protection or other reasons, confidential or personal personal / factual data are specially protected by having to be released separately. Before the confidential personal / factual data is passed on to the verification device, a separate release by the person concerned is necessary and / or proof of authorization of the verification device must be submitted to the database network or the verification server. Further features and advantages of the invention emerge from the following description of exemplary embodiments according to the invention as well as further alternative embodiments in connection with the drawings, which show:
Figure 1
a preferred embodiment of a verification arrangement according to the invention for verifying a personal document;
Figure 2
an electronic identity document; and
Figure 3
a process sequence according to a preferred embodiment of the verification method according to the invention.

Gemäß einer Ausführungsform der Erfindung ist ein mit einem Verifikationssystem 20, 30, 32 nach Fig. 1 gemäß einem Verifikationsverfahren nach Fig. 3 zu verifizierendes Dokument ein lesbares, papierenes oder kartenförmiges Personaldokument 10, welches einen Barcode 11 als Kennung zur eindeutigen Identifizierung des Personaldokuments 10 trägt, und das mit Echtheitsmerkmalen versehen ist, aus denen Vergleichsdaten 12 (CMP) für eine Echtheitsprüfung abgeleitet werden können. Ferner sind auf dem Personaldokument 10 Personen-/Sachdaten 13, 14 angegeben, die entweder die Person betreffen, der das Personaldokument 10 zugeordnet ist, oder Informationen und Angaben zu Gegenständen und Sachen bieten, die im Besitz oder Eigentum dieser Person stehen und die das Personaldokument 10 betrifft, z.B. zu einem Kraftfahrzeug der Person. Zum Beispiel kann ein Pass- oder Portraitbild 13 der Person und weitere personen- oder sachenbezogene Daten 14 auf dem Personaldokument 10 angegeben sein, die Name, Anschrift oder Geburtsdatum der Person oder einen Typ, technische Daten oder eine Zulassung eines Kraftfahrzeugs oder dergleichen betreffen.According to one embodiment of the invention, one is provided with a verification system 20, 30, 32 according to Fig. 1 according to a verification procedure Fig. 3 The document to be verified is a readable, paper or card-shaped personal document 10, which has a barcode 11 as an identifier for the unique identification of the personal document 10, and which is provided with authenticity features from which comparison data 12 (CMP) can be derived for an authenticity check. Furthermore, personal / factual data 13, 14 are specified on the personal document 10, which either relate to the person to whom the personal document 10 is assigned, or provide information and details about objects that are owned or owned by this person and which the personal document 10 relates, for example, to a motor vehicle of the person. For example, a passport or portrait picture 13 of the person and further personal or material-related data 14 can be specified on the personal document 10 relating to the person's name, address or date of birth or a type, technical data or a registration of a motor vehicle or the like.

Daneben ist das Verifikationssystem 20, 30, 32 gemäß einer weiteren Ausführungsform eingerichtet und ausgestattet, elektronische Personaldokumente 10 zu prüfen. Fig. 2 zeigt ein chipkartenförmiges Personaldokument 10, auf welches ebenfalls ein Barcode 11 als eindeutige Kennzeichnung aufgedruckt ist. Auch sind Personen-/Sachdaten auf dem Kartenkörper des Personaldokuments 10 angegeben, nämlich ein Pass- oder Portraitbild 13 sowie personen- oder sachbezogene Angaben 14. Die gleichen Personen-/Sachdaten 13, 14 sind - in digitaler Form - aber auch in einem nicht-flüchtigen Speicher eines integrierten Schaltkreises 17 abgespeichert, der in das elektronische Personaldokument 10 eingebettet ist und über Kontaktflächen 16 für die Verifikationseinrichtung 20 zugänglich ist. In dem Speicher sind weiterhin Vergleichsdaten 12 zur Echtheitsprüfung und weitere Personen-/Sachdaten 15 abgelegt, die nicht sichtbar auf dem Personaldokument 10 aufgebracht sind.In addition, the verification system 20, 30, 32 according to a further embodiment is set up and equipped to check electronic personal documents 10. Fig. 2 shows a chip card-shaped personal document 10, on which a barcode 11 is also printed as a unique identifier is. Personal / factual data are also given on the card body of the personal document 10, namely a passport or portrait picture 13 as well as personal or factual information 14. The same personal / factual data 13, 14 are - in digital form - but also in a non- volatile memory of an integrated circuit 17 is stored, which is embedded in the electronic personal document 10 and is accessible via contact surfaces 16 for the verification device 20. In the memory there are also stored comparison data 12 for the authenticity check and further personal / factual data 15 which are not visibly applied to the personal document 10.

Bei einer bevorzugten Ausführungsform der vorliegenden Erfindung betrifft das Personaldokument 10 einen elektronischen Fahrzeugschein ("electronic Vehicle Registration Card"; eVRC) gemäß ISO 7816, der über ein Kontaktfeld 16 eine kontaktbehaftete Datenkommunikation mit der Verifikationseinrichtung 20 erlaubt und eine Vielzahl von Personen-/Sachdaten 13,14,15 zu dem Fahrzeughalter und dem Fahrzeug umfasst.In a preferred embodiment of the present invention, the personal document 10 relates to an electronic vehicle registration card ("Electronic Vehicle Registration Card"; eVRC) according to ISO 7816, which allows contact-based data communication with the verification device 20 via a contact field 16 and a large number of personal / factual data 13 , 14,15 to the vehicle owner and the vehicle.

Die Vergleichsdaten 12, die bei der Echtheitsprüfung mit in einer Datenbank 32 hinterlegten Referenzdaten 37 (REF) verglichen werden, können beliebige aus dem Wertpapier- und Wertdokumentbereich stammende Echtheitsmerkmale betreffen, beispielsweise Mikroschrift, komplexe graphische Muster und Guillochen, optisch variable Aufdrucke und Elemente, Laserbilder, Hologramme, Laser- oder Tiefdruckgravuren, temperaturabhängige Farbstoffe, komplexe spektrale Verteilungen von Druckfarben oder Druckfarbenbestandteilen oder dergleichen. Bevorzugt betreffen die Vergleichs- und Referenzdaten 12, 37 jedoch ein aktuell aufgenommenes und ein bei Herstellung des Personaldokuments 10 hinterlegtes, ausreichend hoch aufgelöstes digitales Bild des gesamten Personaldokuments 10.The comparison data 12, which are compared with reference data 37 (REF) stored in a database 32 during the authenticity check, can relate to any authenticity features originating from the security and value document area, for example microscript, complex graphic patterns and guilloches, optically variable imprints and elements, laser images , Holograms, laser or gravure engraving, temperature-dependent dyes, complex spectral distributions of printing inks or printing ink components or the like. Preferably, however, the comparison and reference data 12, 37 relate to a currently recorded digital image of the entire personal document 10 with a sufficiently high resolution and stored when the personal document 10 was produced.

Die Verifikationseinrichtung 20 prüft das Personaldokument 10 auf Echtheit und Plausibilität (vgl. Schritte S6 und S7 in Fig. 3). Sie kann hierbei ein beliebiges, entsprechend softwaremäßig eingerichtetes und hardwaremäßig ausgestattetes computergestütztes Gerät sein, z.B. auch ein portabler Verifikationscomputer, ein modernes Smartphone mit einer Verifikations-Applikation oder dergleichen. Vorzugsweise umfasst die Verifikationseinrichtung 20 eine Ausleseeinrichtung 21, die graphische oder textuelle Angaben auf dem Personaldokument 10 ablesen oder elektronische Daten aus einem integrierten Schaltkreis 17 des Personaldokuments 10 auslesen kann, um diese einer Steuereinrichtung 22 zur Verfügung zu stellen.The verification device 20 checks the personal document 10 for authenticity and plausibility (cf. steps S6 and S7 in FIG Fig. 3 ). In this case, it can be any computer-aided device set up accordingly in terms of software and equipped with hardware, for example also a portable verification computer, a modern smartphone with a verification application or the like. The verification device 20 preferably comprises a read-out device 21 that can read graphic or textual information on the personal document 10 or read electronic data from an integrated circuit 17 of the personal document 10 in order to make them available to a control device 22.

Die Ausleseeinrichtung 21 ist hierbei insbesondere eine optische Sensor- oder Abtasteinrichtung, z.B. eine digitale Kamera, mit der Personen-/Sachdaten 13,14, eine eindeutige Kennzeichnung in Form eines Barcodes 11 oder Vergleichsdaten 12 (CMP) von dem Personaldokument 10 abgelesen werden können. Alternativ kann auch ein elektronisches Personaldokument 10 geprüft werden (vgl. Fig. 2), wofür die Verifikationseinrichtung 20 als Ausleseeinrichtung 21 eine geeignete Leseeinrichtungen zum Auslesen der betreffenden Daten 11, 12, 13, 14, 15 aus dem integrierten Schaltkreis 17 umfasst, beispielsweise kontaktbehaftete oder kontaktlose Zugriffsmechanismen gemäß den einschlägigen Kommunikationsprotokollen.The reading device 21 is in particular an optical sensor or scanning device, for example a digital camera, with which personal / material data 13, 14, a unique identifier in the form of a barcode 11 or comparison data 12 (CMP) can be read from the personal document 10. Alternatively, an electronic personal document 10 can also be checked (cf. Fig. 2 ), for which the verification device 20 comprises as read-out device 21 a suitable reading device for reading out the relevant data 11, 12, 13, 14, 15 from the integrated circuit 17, for example contact-based or contactless access mechanisms according to the relevant communication protocols.

Daneben umfasst die Verifikationseinrichtung 20 auch eine Anzeigeneinrichtung 23, z.B. ein LCD-Display oder das Display eines portablen Computers oder Smartphones, auf dem z.B. Plausibilitätsdaten 33, 34 oder Sach-/Personendaten 35, 36 angezeigt werden können.In addition, the verification device 20 also includes a display device 23, e.g. an LCD display or the display of a portable computer or smartphone, on which e.g. plausibility data 33, 34 or factual / personal data 35, 36 can be displayed.

Die Verifikationseinrichtung 20 ist über eine geeignete Datenkommunikationsinfrastruktur, beispielsweise das Internet 40, mit einem Verifikationsserver 30 verbunden, der mit einer Steuereinrichtung 31 ausgestattet ist und seinerseits wiederum mit verschiedenen in der Regel unabhängigen Datenbanken 32 verbunden ist. Die Datenbanken 32 können zum Beispiel von verschiedenen Organisationen, Behörden oder Unternehmen betrieben werden und auch zu beliebigen Zwecken die Person oder das Personaldokument 10 betreffende Personen-/Sachdaten 33, 34, 35, 36 verwalten, die die auf dem Personaldokument 10 angegebenen Personen-/Sachdaten 12, 13, 14, 15 ergänzen oder über diese hinausgehen. Die Datenbanken 32 können beispielsweise von verschiedenen Kfz-Registrierungsbehörden betrieben werden, oder von Informationsdienstleistern, wie zum Beispiel Auskunftdateien für wirtschaftliche oder personenbezogene Daten.The verification device 20 is connected to a verification server via a suitable data communication infrastructure, for example the Internet 40 30, which is equipped with a control device 31 and in turn is in turn connected to various, as a rule, independent databases 32. The databases 32 can be operated, for example, by various organizations, authorities or companies and also manage personal / factual data 33, 34, 35, 36 relating to the person or the personal document 10 for any purposes, which the personal / material data specified on the personal document 10 Add to or go beyond factual data 12, 13, 14, 15. The databases 32 can be operated, for example, by various motor vehicle registration authorities, or by information service providers, such as information files for economic or personal data.

In den Datenbanken 32 sind neben den angesprochenen Referenzdaten 37 auch Personen-/Sachdaten 33, 34, 35, 36 zu der Person auf verschiedenen Datenbanken 32 verteilt hinterlegt. Diese Personen-/Sachdaten 33, 34, 35, 36 können als Plausibilitätsdaten 33, 34 zur Plausibilitätsprüfung ausgewählt werden oder als zusätzliche Personen-/Sachdaten 35, 36 zur Verfügung stehen, welche über die dem Dokument 10 zu entnehmenden Personen- / Sachdaten 13,14,15 hinausgehen und diese ergänzen. Letztere werden zwar nicht für die Plausibilitätsprüfung herangezogen, können aber einer Bedienperson der Verifikationseinrichtung 20, z.B. im Rahmen einer Kfz-Kontrolle, weitere Informationen liefern, z.B. über einen Fahrzeughalter und dessen Fahrzeug.In addition to the mentioned reference data 37, personal / factual data 33, 34, 35, 36 on the person are stored in databases 32, distributed across various databases 32. These personal / factual data 33, 34, 35, 36 can be selected as plausibility data 33, 34 for the plausibility check or are available as additional personal / factual data 35, 36, which can be obtained from the personal / factual data 13, 14.15 and complement them. The latter are not used for the plausibility check, but can provide an operator of the verification device 20, e.g. as part of a vehicle inspection, with further information, e.g. about a vehicle owner and his vehicle.

Die in dem Datenbanknetzwerk 30, 32 vorliegenden Personen-/Sachdaten 33, 34, 35, 36 können beispielsweise digitale Bilder 33 der Person oder von Gegenständen oder Orten betreffen, die zu anderen Zwecken von Behörden oder Organisationen im Zusammenhang mit der Person erfasst und in einer Datenbank 32 hinterlegt wurden. Die Personen-/Sachdaten 33, 34, 35, 36 können auch beliebige weitere amtliche oder sonstige Dokumente, Texte oder Informationen betreffen, die zur Plausibilitätsprüfung des Personaldokuments 10 geeignet sind, z.B. auch Beglaubigungen oder Übersetzungen von Personaldokumenten in andere Sprachen.The personal / factual data 33, 34, 35, 36 present in the database network 30, 32 can relate, for example, to digital images 33 of the person or of objects or locations that are recorded for other purposes by authorities or organizations in connection with the person and in a Database 32 were stored. The personal / factual data 33, 34, 35, 36 can also relate to any other official or other documents, texts or information that are suitable for checking the plausibility of the personal document 10, for example also certifications or translations of personal documents into other languages.

Figur 3 skizziert den Ablauf einer Verifikation des Personaldokuments 10 durch die Verifikationseinrichtung 20 bzw. das Verifikationssystem 20, 30, 32 gemäß Fig. 1. Die Schritte S1 bis S10 können hierbei, soweit inhaltlich möglich und sinnvoll, auch in anderer Reihenfolge ausgeführt werden. Figure 3 outlines the sequence of a verification of the personal document 10 by the verification device 20 or the verification system 20, 30, 32 according to FIG Fig. 1 . Steps S1 to S10 can also be carried out in a different order, insofar as the content is possible and sensible.

In einem ersten Schritt S1 wird, wenn eine Person ein zu verifizierendes Personaldokument 10 vorlegt, beispielsweise einen elektronischen Fahrzeugschein oder dergleichen, zunächst der eindeutig kennzeichnende Barcode 11 mittels eines Barcode-Lesers der Verifikationseinrichtung 20 ausgelesen (READ CODE) und an die Steuereinrichtung 22 weiterleitet. Der Barcode-Leser kann eine herkömmliche oder Infrarot-Kamera 21 sein, ergänzt durch eine Barcode-Auswertesoftware in der Steuereinrichtung 22.In a first step S1, when a person presents a personal document 10 to be verified, for example an electronic vehicle registration document or the like, the uniquely identifying barcode 11 is first read out (READ CODE) by means of a barcode reader of the verification device 20 and forwarded to the control device 22. The barcode reader can be a conventional or infrared camera 21, supplemented by barcode evaluation software in the control device 22.

In Schritt S2, der auch in den Schritt S1 integriert sein kann, liest die Verifikationseinrichtung 20 mit der Kamera 21 die Vergleichsdaten 12 aus (READ CMP). Bei den Vergleichsdaten 12 handelt es zum Beispiel um ein digitales Bild des Personaldokuments 10 bzw. seiner Oberfläche. Alternativ können die eigentlichen Vergleichsdaten 12 auch von der Steuereinrichtung 22 aus einem Bild des gesamten Personaldokuments 10 extrahiert werden, wenn die Vergleichdaten 12 nur einen Ausschnitt des Personaldokuments 10 oder ein darauf befindliches Echtheitsmerkmal betreffen.In step S2, which can also be integrated in step S1, the verification device 20 reads the comparison data 12 with the camera 21 (READ CMP). The comparison data 12 is, for example, a digital image of the personal document 10 or its surface. Alternatively, the actual comparison data 12 can also be extracted by the control device 22 from an image of the entire personal document 10 if the comparison data 12 only relate to a section of the personal document 10 or an authenticity feature located thereon.

In einem Schritt S3 sendet die Steuereinrichtung 22 eine Anfrage nach den Referenzdaten 37 an den Verifikationsserver 30 und übergibt hierzu den Barcode 11 als Suchkriterium (GET REF). Der Verifikationsserver 30 bzw. dessen Steuereinrichtung 31 führt dann ausgehend von dem Barcode 11 eine Recherche in den angeschlossenen Datenbanken 32 durch und ermittelt auf diese Weise die mit dem Barcode 11 verbundenen Referenzdaten 37 in einer Datenbank 32, die beispielsweise von dem Hersteller des Personaldokuments 10 für deren Echtheitsprüfung vorgesehen ist. Der Verifikationsserver 30 liefert die ermittelten Referenzdaten 37 schließlich an die Verifikationseinrichtung 20, deren Steuereinrichtung schließlich in Schritt S6 die Echtheitsprüfung des Personaldokuments 10 durchführt (CHECK AUTHENTICITY), z.B. durch Vergleichen der Vergleichsdaten 12 mit den Referenzdaten 37 (CMP=REF?). Sofern der Vergleich nach einer vorgegebenen Metrik die Übereinstimmung der Vergleichsdaten 12 mit den Referenzdaten 37 ergibt, wird das Personaldokument 10 vorbehaltlich der Plausibilitätsprüfung als echt eingestuft.In a step S3, the control device 22 sends a request for the reference data 37 to the verification server 30 and for this purpose transfers the barcode 11 as a search criterion (GET REF). The verification server 30 or its control device 31 then carries out a search in the connected databases 32 based on the barcode 11 and in this way determines the reference data 37 associated with the barcode 11 in a database 32 which, for example, is provided by the manufacturer of the personal document 10 for whose authenticity check is provided. The verification server 30 finally delivers the determined reference data 37 to the verification device 20, the control device of which finally carries out the authenticity check of the personal document 10 in step S6 (CHECK AUTHENTICITY), for example by comparing the comparison data 12 with the reference data 37 (CMP = REF?). If the comparison according to a predetermined metric shows that the comparison data 12 match the reference data 37, the personal document 10 is classified as genuine, subject to the plausibility check.

Parallel zu oder nach den Schritten S3 und S6 wird in Schritt S4 eine Anfrage nach Plausibilitätsdaten 33, 34 (P1, P2) an den Verifikationsserver 30 gerichtet (GET P-DATA). Die Verifikationseinrichtung 20 übergibt der Servereinrichtung 30 wieder ein geeignetes Suchkriterium, beispielsweise den Barcode 11 oder die zuvor ermittelten Referenzdaten 37. Als Suchkriterium können ergänzend auch auf/in dem Personaldokument 10 vorhandene und zuvor geeignet ausgelesene Personen-/Sachdaten 13, 14, 15 an den Verifikationsserver 30 übergeben werden.Parallel to or after steps S3 and S6, a request for plausibility data 33, 34 (P1, P2) is directed to verification server 30 (GET P-DATA) in step S4. The verification device 20 again transfers a suitable search criterion to the server device 30, for example the barcode 11 or the previously determined reference data 37 Verification server 30 are passed.

Welche von den in den angeschlossenen Datenbanken 32 ermittelten Personen-/Sachdaten 33, 34, 35, 36 schließlich als Plausibilitätsdaten 33, 34 an die Verifikationseinrichtung 20 weitergeleitet werden, entscheidet der Verifikationsserver 30. Hierbei wird auch berücksichtigt, dass ermittelte Personen- / Sachdaten 33, 34, 35, 36 vertraulicher oder persönlicher Natur sein können und nicht ohne Weiteres an die Verifikationseinrichtung 20 weitergeleitet werden dürfen. Dazu wird in Schritt S5 geprüft, ob überhaupt eine Autorisierung vorliegt, die Plausibilitätsdaten 33, 34 herauszugeben (P-DATA AUTHORISED?).The verification server 30 decides which of the personal / factual data 33, 34, 35, 36 ascertained in the connected databases 32 are finally forwarded to the verification device 20 as plausibility data 33, 34 , 34, 35, 36 can be of a confidential or personal nature and are not readily forwarded to the verification device 20 may be. For this purpose, it is checked in step S5 whether there is any authorization to issue the plausibility data 33, 34 (P-DATA AUTHORIZED?).

Diese Autorisierung besteht gemäß der vorliegenden Ausführung darin, dass die Verifikationseinrichtung 20 gegenüber dem Verifikationsserver 30 mittels eines Berechtigungssignals ihre Berechtigung nachweist, vertrauliche Plausibilitätsdaten 33, 34 empfangen und nutzen zu dürfen. Die Verifikationseinrichtung 20 kann eine solche Berechtigung beispielsweise besitzen, weil sie aufgrund baulicher oder organisatorischer Umstände einer bestimmten Sicherheitsklasse angehört oder von einer Behörde eingesetzt wird, die ohnehin Zugang zu den betreffenden Daten hat. Gemäß der Erfindung leitet der Verifikationsserver 30 die Plausibilitätsdaten 33, 34 erst auf explizite Freigabe durch die Person an die Verifikationseinrichtung 20 weiter. Ein entsprechendes Freigabesignal wird über die Verifikationseinrichtung 20 bei der Person abgefragt, z.B. durch Anzeigen einer Freigabeaufforderung auf dem Display 23 und manuelle Bestätigung durch die Person. Die Freigabe könnte aber auch über einen direkten Kontakt des Verifikationsservers 30 mit der Person erfolgen, beispielsweise telefonisch oder mittels elektronischer Datenkommunikation.According to the present embodiment, this authorization consists in the verification device 20 demonstrating to the verification server 30 by means of an authorization signal its authorization to receive and use confidential plausibility data 33, 34. The verification device 20 can have such an authorization, for example, because it belongs to a certain security class due to structural or organizational circumstances or is used by an authority which already has access to the relevant data. According to the invention, the verification server 30 forwards the plausibility data 33, 34 to the verification device 20 only upon explicit approval by the person. A corresponding release signal is queried from the person via the verification device 20, e.g. by showing a release request on the display 23 and manual confirmation by the person. However, the release could also take place via direct contact between the verification server 30 and the person, for example by telephone or by means of electronic data communication.

In Schritt S7 erfolgt schließlich die Plausibilitätsprüfung, teilweise durch Anzeigen der Plausibilitätsdaten 33 auf dem Display 23 der Verifikationseinrichtung 20 und teilweise durch eine automatisierte logische Ableitung in der Steuereinrichtung 22 (CHECK PLAUSIBILITY). Die Plausibilitätsdaten 33 betreffen ein digitales Bild (P1) der Person, so wie es in einer Datenbank 32 vorliegt, welche Ausweisdokumente verwaltet.Finally, the plausibility check takes place in step S7, partly by displaying the plausibility data 33 on the display 23 of the verification device 20 and partly by means of an automated logical derivation in the control device 22 (CHECK PLAUSIBILITY). The plausibility data 33 relate to a digital image (P1) of the person, as is present in a database 32 which manages identification documents.

Sofern bestimmte Plausibilitätsdaten 33 mehrfach auf einer oder verschiedenen Datenbanken 32 vorliegen, wie zum Beispiel ein Passbild 33 der Person, werden die jeweils aktuellsten Plausibilitätsdaten 33 ausgewählt. Im Rahmen der Plausibilitätsprüfung wird das aktuelle digitale Bild 33 der Person auf dem Display 23 angezeigt, wo eine Bedienperson der Verifikationseinrichtung 20 dieses mit dem tatsächlichen Aussehen der Person vergleichen kann.If certain plausibility data 33 are present several times in one or different databases 32, such as a passport photo 33 of the person, the most recent plausibility data 33 are selected. As part of the plausibility check, the current digital image 33 of the person is displayed on the display 23, where an operator of the verification device 20 can compare this with the actual appearance of the person.

Die Plausibilitätsprüfung kann durch die Steuereinrichtung 22 ganz oder teilweise automatisch durchgeführt werden. Hierbei wird ermittelt, ob Plausibilitätsdaten 34 in Form von textuellen und automatisch auswertbaren Personen-/Sachdaten dem Personaldokument 10 oder der betreffenden Person logisch zugeordnet werden können. Hierzu wird geprüft, ob durch logische Deduktion eine Verknüpfung zwischen den Plausibilitätsdaten 34 und den dem Personaldokument 10 zu entnehmenden Personen-/Sachdaten 13, 14, 15 (D1, D2, D3), gegebenenfalls ergänzt durch zusätzliche Personen-/Sachdaten 35, 36 (D4, D5) aus dem Datenbanknetzwerk 32, hergestellt werden kann (P2↔D1-D5). Zu diesem Zweck wird geprüft, ob aus den Plausibilitätsdaten 34 Personen-/Sachdaten 14, 15 (D2, D3) ableitbar sind oder ob die Plausibilitätsdaten 34 umgekehrt aus den Personen-/Sachdaten 14, 15 (D2, D3) abgeleitet werden können. Beispielsweise könnte sich ein Geburtsdatum oder eine Anschrift der Person oder bestimmte Fahrzeugdaten, welche als Sach- / Personendaten 13,14,15 in einer integrierten Schaltung 17 des Personaldokuments 10 vorliegen, aus den Plausibilitätsdaten 34 ergeben. Ebenso könnte geprüft werden, ob der ausgeübte Beruf der Person mit deren als Plausibilitätsdaten 34 ermittelten schulischen oder beruflichen Qualifikation korreliert, oder ob der Wohnort der Person mit einem als Plausibilitätsdaten 34 ermittelten Ort der Zulassung eines Fahrzeugs übereinstimmt.The plausibility check can be carried out completely or partially automatically by the control device 22. It is determined here whether plausibility data 34 in the form of textual and automatically evaluable personal / factual data can be logically assigned to the personal document 10 or to the person concerned. For this purpose, it is checked whether a link between the plausibility data 34 and the personal / factual data 13, 14, 15 (D1, D2, D3) to be taken from the personal document 10, possibly supplemented by additional personal / factual data 35, 36 ( D4, D5) from the database network 32 (P2↔D1-D5). For this purpose, it is checked whether personal / factual data 14, 15 (D2, D3) can be derived from plausibility data 34 or whether, conversely, plausibility data 34 can be derived from personal / factual data 14, 15 (D2, D3). For example, a date of birth or an address of the person or certain vehicle data, which are present as factual / personal data 13, 14, 15 in an integrated circuit 17 of the personal document 10, could result from the plausibility data 34. It could also be checked whether the person's occupation correlates with their school or professional qualifications determined as plausibility data 34, or whether the person's place of residence corresponds to a place of registration of a vehicle determined as plausibility data 34.

Zar kann die Echtheitsprüfung in Schritt S6 erfolgreich verlaufen; die Plausibilitätsprüfung in Schritt S7 kann aber aufgrund einer festgestellten Dateninkonsistenz oder inhaltlicher Widersprüche Zweifel an dem Personaldokument 10 oder der Person ergeben. Sofern Echtheits- und Plausibilitätsprüfung erfolgreich verlaufen sind, gilt das Personaldokument 10 als verifiziert.The authenticity check can be successful in step S6; However, the plausibility check in step S7 can give rise to doubts about the personal document 10 or the person due to an ascertained data inconsistency or content contradictions. If the authenticity and plausibility check have been successful, the personal document 10 is considered verified.

Die weiteren Personen-/Sachdaten 35, 36 (D4, D5), welche über die dem Personaldokument 10 zu entnehmenden Personen-/Sachdaten 13, 14, 1514 (D1, D2, D3) hinausgehen, werden in Schritt S8 bei dem Verifikationsserver 30 angefordert (GET D-DATA) und ergänzend zur Plausibilitätsprüfung durch die Bedienperson der Verifikationseinrichtung 20 in Schritt S10 auf dem Display 23 angezeigt (DISPLAY D-DATA).The further personal / factual data 35, 36 (D4, D5), which go beyond the personal / factual data 13, 14, 1514 (D1, D2, D3) to be taken from the personal document 10, are requested from the verification server 30 in step S8 (GET D-DATA) and in addition to the plausibility check by the operator of the verification device 20 in step S10 on the display 23 (DISPLAY D-DATA).

Ähnlich wie bei der Anforderung der Plausibilitätsdaten 33, 34 in den Schritten S4, S5 wird jedoch vor dem Anzeigen der Sach-/Personendaten 35, 36 in Schritt S9 geprüft, ob diese autorisiert ist (D-DATA AUTHORISED?), beispielsweise durch Prüfung einer Berechtigung der Verifikationseinrichtung 20 oder eine Freigabe durch die Person.Similar to the request for plausibility data 33, 34 in steps S4, S5, however, before the factual / personal data 35, 36 are displayed in step S9, it is checked whether this is authorized (D-DATA AUTHORIZED?), For example by checking a Authorization of the verification device 20 or a release by the person.

Die weiteren Personen-/Sachdaten 35, 36 (D4, D5) können der Bedienperson (oder der Person selbst) auch einfach als Zusatzinformation zur Verfügung stehen, um z.B. bei einem Autokauf oder einer Führerscheinkontrolle die Inhaberschaft des betreffenden Fahrzeugs zu ermitteln. Auch können der Person basierend auf den Daten 35, 36 Mehrwertdienste angeboten werden, zum Beispiel Informationen über technische Eigenschaften eines Fahrzeugs von einem Fahrzeughersteller oder dergleichen. Ebenso können die weiteren Personen-/Sachdaten 35, 36 automatisch in ein Antragsformular eingefügt werden, welches die Person durch Vorlage des Personaldokuments 10 erhält bzw. bei einer Behörde einreichen will.The further personal / factual data 35, 36 (D4, D5) can also simply be available to the operator (or the person himself) as additional information, e.g. to determine the ownership of the vehicle in question when buying a car or checking a driver's license. The person can also be offered value-added services based on the data 35, 36, for example information about technical properties of a vehicle from a vehicle manufacturer or the like. The further personal / factual data 35, 36 can also be automatically inserted into an application form which the person receives by presenting the personal document 10 or wants to submit to an authority.

Claims (11)

  1. A method for verifying a personal document (10) uniquely assigned to a person, comprising the steps of:
    - reading (S1) a unique identifier (11) of the personal document (10) from the personal document (10);
    - reading (S2) of comparison data (12) from the personal document (10);
    - ascertaining (S3) reference data (37) of the personal document (10) in a database network (30, 32) by means of the identifier (11); and
    - checking (S6) the personal document (10) for authenticity on the basis of the comparison data (12) and the reference data (37);
    - ascertaining (S4) plausibility data (33, 34) for the personal document (10) in the database network (30, 32); and
    - checking (S7) the plausibility of the personal document (10) on the basis of the plausibility data (33, 34),
    wherein the plausibility data (33, 34) are ascertained (S4) in the database network (30, 32) on the basis of the identifier (11) and/or on the basis of the reference data (37) and/or on the basis of personal and/or factual data (13, 14, 15) specified on the personal document (10),
    wherein it is checked (S6) whether the plausibility data (33, 34)
    - can be logically assigned to the personal document (10) or the person and/or
    - do not contradict a real appearance of the person or the personal and/or factual data (13, 14, 15) specified on the personal document (10) and/or
    - can be derived from personal and/or factual data (13, 14, 15) specified on the personal document (10) or personal and/or factual data specified on the personal document (10) at least partially can be derived from the plausibility data (33, 34),
    wherein the plausibility data are displayed on a display of a verification device (20) in order to compare the data with the personal document,
    wherein the verification device (20) connected to the database network (30, 32)
    - reads (S1, S2) the unique identifier (11) and the comparison data (12) from the personal document (10);
    - requests (S3, S4) the reference data (37) and the plausibility data (33, 34) at the database network (30, 32) by transmitting at least the identifier (11) to the database network (30, 32); and
    - receives the reference data (37) and plausibility data (33, 34) requested at the database network (30, 32) from the database network (30, 32),
    characterized in that
    the verification device (20) at least partially receives the plausibility data (33, 34) and/or additional personal data (35, 36) from the database network (30, 32), said data supplementing the personal data (13, 14, 15) specified on the personal document (10), only if a release message from the person has been made available to the database network (30, 32) via the verification device (20).
  2. The method according to claim 1, characterized in that additional personal or factual data (35, 26), which supplement the personal and/or factual data (13, 14, 15) specified on the personal document (10), are ascertained in the database network (30, 32) on the basis of the identifier (11) and/or on the basis of the reference data (37) and/or on the basis of the personal and/or or factual data (13, 14, 15) specified on the personal document (10).
  3. The method according to either of claims 1 to 2, characterized in that the most current available plausibility data (33, 34) in each case are ascertained (S4) in databases (32) connected via the database network (30, 32).
  4. The method according to any of claims 1 to 3, characterized in that
    - the comparison data (12) are derived (S2) from at least one authenticity feature of the personal document (10) and reference data (37) are ascertained (S3) relating to the at least one authenticity feature, wherein the comparison data (12) and the reference data (37) are compared (S6) for the authenticity check; or
    - as the reference data (37) a digital reference image (37) of the personal document (10) stored in the database network (30, 32) is ascertained (S4), which is compared (S6) with the real appearance of the personal document (10) for the authenticity check.
  5. The method according to any of claims 1 to 4, characterized in that the authenticity check and/or the plausibility check is carried out (S6, S7) automatically by the verification device (20) or is carried out (S6, S7) manually by an operator of the verification device (20) or is carried out (S6, S7) by a verification server (30) of the database network (30, 32) to which the verification device (20) is connected.
  6. The method according to claim 2 or 5, characterized in that additional personal or factual data (35, 36) are ascertained (S8) which relate to further documents uniquely assigned to the person.
  7. The method according to any of claims 1 to 6, characterized in that as the personal document (10) uniquely assigned to the person an electronic or paper document is verified (S6, S7), which reproduces person-related data, identification data and/or factual data on an object connected to the person.
  8. A verification device (20) for verifying a personal document (10) uniquely assigned to a person, wherein the verification device (20) is connected to a database network (30, 32) and is adapted to carry out a method according to any of claims 1 to 5.
  9. A verification system (20, 30, 32) for verifying a personal document (10) uniquely assigned to a person, comprising a verification device (20) according to claim 8 and a database network (30, 32) connected to the verification device (20), which comprises at least one database (32) and is adapted,
    - on the basis of the identifier (11) received from the verification device (20), to ascertain the reference data (37) of the personal document (10) in the at least one database (32) and to transmit them to the verification device (20), and
    - on the basis of the received identifier (11) and/or on the basis of the ascertained reference data (37) and/or on the basis of personal and/or factual data (13, 14, 15) specified on the personal document (10), to ascertain the plausibility data (33, 34) of the personal document (10) in the at least one database (32) and to transmit them to the verification device (20).
  10. The verification system (20, 30, 32) according to claim 9, characterized in that the database network (30, 32) comprises a verification server (30) which is connected to the verification device (20) and the at least one database (32) and is adapted to
    - receive the identifier (11) of the personal document (10) and/or the personal or factual data (13, 14, 15) specified on the personal document (10) from the verification device (20),
    - ascertain the reference data (37) on the basis of the identifier (11) and/or the plausibility data (33, 34) on the basis of the identifier (11) and/or on the basis of the reference data (37) and/or on the basis of the personal and/or factual data (13, 14, 15) specified on the personal document (10) and
    - transmit the ascertained reference data (37) and/or plausibility data (33, 34) to the verification device (20).
  11. The verification system (20, 30, 32) according to claim 9 or 10, characterized in that the verification system (20, 30, 32) is adapted to carry out a method according to any of claims 1 to 7.
EP12784206.0A 2011-11-02 2012-10-15 Document checking Active EP2774125B1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE102011117467A DE102011117467A1 (en) 2011-11-02 2011-11-02 document review
PCT/EP2012/004296 WO2013064210A1 (en) 2011-11-02 2012-10-15 Document checking

Publications (2)

Publication Number Publication Date
EP2774125A1 EP2774125A1 (en) 2014-09-10
EP2774125B1 true EP2774125B1 (en) 2021-05-19

Family

ID=47172583

Family Applications (1)

Application Number Title Priority Date Filing Date
EP12784206.0A Active EP2774125B1 (en) 2011-11-02 2012-10-15 Document checking

Country Status (3)

Country Link
EP (1) EP2774125B1 (en)
DE (1) DE102011117467A1 (en)
WO (1) WO2013064210A1 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP6549692B2 (en) 2014-07-29 2019-07-24 ヒューレット−パッカード デベロップメント カンパニー エル.ピー.Hewlett‐Packard Development Company, L.P. Transmission of certification mark
DE102017001879A1 (en) 2017-02-27 2018-08-30 Giesecke+Devrient Mobile Security Gmbh Method for verifying the identity of a user
CN107358686A (en) * 2017-06-21 2017-11-17 西安科技大学 A kind of Mine haul safety management system

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5321751A (en) * 1993-02-18 1994-06-14 Eastman Kodak Company Method and apparatus for credit card verification
US6040783A (en) * 1995-05-08 2000-03-21 Image Data, Llc System and method for remote, wireless positive identity verification
US20050160271A9 (en) * 1998-11-19 2005-07-21 Brundage Trent J. Identification document and related methods
DE10063489A1 (en) * 2000-12-20 2002-06-27 Giesecke & Devrient Gmbh ID verification procedure
CA2532296A1 (en) * 2003-07-17 2005-02-03 Digimarc Corporation Uniquely linking security elements in identification documents
DE102004056007A1 (en) * 2004-11-19 2006-05-24 Bundesdruckerei Gmbh Mobile verification device for checking the authenticity of travel documents
DE102005038092A1 (en) * 2005-08-11 2007-02-15 Giesecke & Devrient Gmbh Method and device for checking an electronic passport
RS51531B (en) * 2009-05-29 2011-06-30 Vlatacom D.O.O. Handheld portable device for travel an id document verification, biometric data reading and identification of persons using those documents

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
None *

Also Published As

Publication number Publication date
EP2774125A1 (en) 2014-09-10
DE102011117467A1 (en) 2013-05-02
WO2013064210A1 (en) 2013-05-10

Similar Documents

Publication Publication Date Title
EP1944716B1 (en) Method and device for backing up a document with an inserted signature image and biometric information in a computer system
DE102017205163A1 (en) Hash values for the bidirectional chained blockchain
DE102013203669A1 (en) Document with a book cover, system with a reader and with a document, method for verifying a document and authenticating a holder of the document
WO2020120001A1 (en) Method for determining an identity of a product by detecting an optically visible and a non-visible feature, and identification system
EP2774125B1 (en) Document checking
DE102015108432B4 (en) A method of forgery detection of identification documents containing a facial image with IR-absorbing constituents
DE102007060605A1 (en) Securing personal identity documents against counterfeiting
DE102014214548B4 (en) Process for producing a document
EP3024666B1 (en) Method for verifying the authenticity of a document
DE2452202A1 (en) Traveller's cheque verification system - uses reference signature visible in ultra-violet light
DE102008001149A1 (en) Document with a memory and receiver device
EP1947612A1 (en) Device for reading identification documents
DE102015108429B4 (en) A method of forgery detection of identification documents containing data fields with IR-absorbing personalized data
DE102006037260B3 (en) Method for verifying and / or authenticating delivery data, usage, device and computer program product
EP3772726A1 (en) Valuable or security document and method for verifying the authenticity of a valuable or security document
EP3481643B1 (en) Method for producing a layer arrangement for a security document and security document
WO2017129460A1 (en) Authentication device, authentication document, and method for authenticating a person
DE102008001148A1 (en) Document with a built-in display and receiver device
EP3358477B1 (en) Data management system
EP4323919A1 (en) Method for providing a digital identifier for a workpiece, electronic database, token, and device for generating a token
DE10107823A1 (en) Method for issuing and authentication of tickets for cashless payment for goods or services, in which a ticket is printed via a customer computer connected to an issuing server and authentication provided via a customer chip card
EP1519307A1 (en) Identification device for passports and method
DE102021117202A1 (en) Process for the computer-aided processing of identification processes
DE202019102004U1 (en) System for verification of documents
DE102012100538A1 (en) Method for producing e.g. official document with authentification unit, involves writing information about paper to be printed on transponder together with data for authentication of information by using reading/writing unit

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20140602

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

DAX Request for extension of the european patent (deleted)
RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: GIESECKE+DEVRIENT MOBILE SECURITY GMBH

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

17Q First examination report despatched

Effective date: 20190513

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

RIC1 Information provided on ipc code assigned before grant

Ipc: G07C 9/27 20200101ALI20201030BHEP

Ipc: G07C 9/00 20200101AFI20201030BHEP

Ipc: G07C 9/25 20200101ALI20201030BHEP

INTG Intention to grant announced

Effective date: 20201127

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE PATENT HAS BEEN GRANTED

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

Free format text: NOT ENGLISH

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 502012016763

Country of ref document: DE

REG Reference to a national code

Ref country code: AT

Ref legal event code: REF

Ref document number: 1394721

Country of ref document: AT

Kind code of ref document: T

Effective date: 20210615

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

Free format text: LANGUAGE OF EP DOCUMENT: GERMAN

REG Reference to a national code

Ref country code: NL

Ref legal event code: FP

REG Reference to a national code

Ref country code: LT

Ref legal event code: MG9D

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: BG

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210819

Ref country code: HR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210519

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210519

Ref country code: LT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210519

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210519

Ref country code: NO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210819

Ref country code: PL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210519

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210920

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210820

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210919

Ref country code: LV

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210519

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210519

Ref country code: RS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210519

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: DK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210519

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210519

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210519

Ref country code: SM

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210519

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210519

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210519

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 502012016763

Country of ref document: DE

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

26N No opposition filed

Effective date: 20220222

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210919

Ref country code: AL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210519

REG Reference to a national code

Ref country code: BE

Ref legal event code: MM

Effective date: 20211031

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MC

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210519

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20211015

Ref country code: IT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210519

Ref country code: BE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20211031

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20211015

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: HU

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT; INVALID AB INITIO

Effective date: 20121015

Ref country code: CY

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210519

P01 Opt-out of the competence of the unified patent court (upc) registered

Effective date: 20230520

REG Reference to a national code

Ref country code: DE

Ref legal event code: R081

Ref document number: 502012016763

Country of ref document: DE

Owner name: GIESECKE+DEVRIENT EPAYMENTS GMBH, DE

Free format text: FORMER OWNER: GIESECKE+DEVRIENT MOBILE SECURITY GMBH, 81677 MUENCHEN, DE

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: NL

Payment date: 20231023

Year of fee payment: 12

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: GB

Payment date: 20231025

Year of fee payment: 12

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: FR

Payment date: 20231023

Year of fee payment: 12

Ref country code: DE

Payment date: 20231031

Year of fee payment: 12

Ref country code: CH

Payment date: 20231102

Year of fee payment: 12

Ref country code: AT

Payment date: 20231019

Year of fee payment: 12