EP3063743B1 - Procédé de vérification d'identité d'une personne - Google Patents

Procédé de vérification d'identité d'une personne Download PDF

Info

Publication number
EP3063743B1
EP3063743B1 EP14793066.3A EP14793066A EP3063743B1 EP 3063743 B1 EP3063743 B1 EP 3063743B1 EP 14793066 A EP14793066 A EP 14793066A EP 3063743 B1 EP3063743 B1 EP 3063743B1
Authority
EP
European Patent Office
Prior art keywords
communication device
mobile communication
identification document
person
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
EP14793066.3A
Other languages
German (de)
English (en)
Other versions
EP3063743A1 (fr
Inventor
Uwe Rabeler
Matthias Fischbeck
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bundesdruckerei GmbH
Original Assignee
Bundesdruckerei GmbH
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bundesdruckerei GmbH filed Critical Bundesdruckerei GmbH
Publication of EP3063743A1 publication Critical patent/EP3063743A1/fr
Application granted granted Critical
Publication of EP3063743B1 publication Critical patent/EP3063743B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/257Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition electronically
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • G07C2009/00412Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks the transmitted data signal being encrypted

Definitions

  • the present invention relates to the field of verifying a person's identity.
  • the identity of a person can be checked by comparing identification features pre-stored on an identification document, for example face image, body size, eye color, fingerprint and / or iris image of an eye, with the identification features of the person. If there is a match between the identification features of the person and the identification features pre-stored on the identification document, the identity of the person can be verified.
  • identification features pre-stored on an identification document for example face image, body size, eye color, fingerprint and / or iris image of an eye
  • Permanently installed test stations are often used to compare the identification features, in particular to compare a fingerprint and / or an iris image of an eye with identification features pre-stored on the identification document.
  • Devices are often used within these permanently installed test stations, but their geometric dimensions and weight make them unsuitable for mobile use.
  • the publication WO 2010/138013 A2 relates to a handheld portable device for the verification of travel and personal documents, the reading of biometric data and the identification of people who hold such documents.
  • the publication DE 10 2004 056 007 A1 relates to a mobile verification device for verifying the authenticity of travel documents.
  • the publication DE 10 2006 027 253 A1 relates to a reader for a document, a method for reading a data object and a computer program product.
  • the publication EP 2 704 077 A1 relates to an authentication system and an authentication method.
  • the invention is based on the knowledge that the above object can be achieved by using a mobile communication device.
  • a biometric feature of the person can be captured by means of an image camera of the mobile communication device.
  • a biometric reference feature can be read out from an electronic circuit of the identification document.
  • the identity of the person can be checked by comparing the detected biometric feature of the person with the biometric reference feature pre-stored in the electronic circuit of the identification document.
  • the invention relates to a method for checking the identity of a person. This has the advantage that an efficient and inexpensive concept for checking the identity of a person can be achieved.
  • the identification document can be one of the following identification documents: identity document, such as identity card, passport, access control card, authorization card, company card, tax stamp or ticket, birth certificate, driving license or motor vehicle card, means of payment, for example a bank card or credit card.
  • identity document such as identity card, passport, access control card, authorization card, company card, tax stamp or ticket, birth certificate, driving license or motor vehicle card, means of payment, for example a bank card or credit card.
  • the identification document can further comprise an electronically readable circuit, for example an RFID chip.
  • the identification document can be one or more layers or paper and / or plastic based be.
  • the identification document can be constructed from plastic-based foils which are joined to form a card body by means of gluing and / or laminating, the foils preferably having similar material properties.
  • the mobile communication device can be a handheld device, a mobile phone or a smart phone, which can include an image camera and a communication interface.
  • the image camera can be designed to record an optical image, for example in the infrared, visible and / or ultraviolet wavelength range, of the person and / or the identification document.
  • the image camera can comprise an image sensor, a light source, for example in the infrared, visible and / or ultraviolet wavelength range, for illuminating the person to be photographed and / or the identification document to be recorded, and / or a camera lens.
  • the electronic circuit can be a chip on which a biometric reference feature can be pre-stored. The biometric reference feature pre-stored on the electronic circuit can be read out via a contact-based or a contactless interface, for example a radio interface.
  • the detection of the person's biometric feature is carried out by the mobile communication device by taking an image of the person using the image camera, from which the biometric feature is extracted, for example by means of a pattern recognition by the mobile communication device.
  • the person's biometric feature may be a fingerprint of the person, a facial image of the person, or an iris image of an eye of the person.
  • the biometric reference feature can be a fingerprint, a facial image or an iris image of an eye.
  • the biometric reference feature is a biometric feature pre-stored in the electronic circuit of the identification document.
  • the biometric reference feature can be read out via a communication interface of the mobile communication device.
  • the communication interface can be a contact interface or a contactless interface, for example a radio interface.
  • the comparison of the biometric feature with the biometric reference feature is carried out by the mobile communication device, for example by means of a pattern comparison. If the person's recorded biometric feature matches the read biometric reference feature, the identity of the person can be verified.
  • a further biometric feature of the person is recorded in the step of capturing, and in the step of reading out another biometric reference feature is read out from the electronic circuit of the identification document by means of the mobile communication device, and in the step of comparing the captured further biometric feature is included compared to the other biometric reference feature.
  • the further biometric characteristic of the person can be a fingerprint of the person, a face image of the person or an iris image of an eye of the person.
  • the further biometric reference feature can be a fingerprint, a facial image or an iris image of an eye.
  • the biometric reference feature can be a biometric feature pre-stored in the electronic circuit of the identification document.
  • the respective biometric reference feature is read out from the electronic circuit of the identification document using near field communication or radio frequency identification. This has the advantage that the respective biometric feature can be read out efficiently.
  • the near field communication can be a communication by means of near field communication (NFC), for example according to the standard ISO / IEC 14443 or ISO / IEC 18092.
  • NFC near field communication
  • the radio frequency identification can be a communication by means of radio frequency identification (RFID), for example according to the ISO / IEC 14443 or ISO / IEC 18000-3 standard.
  • RFID radio frequency identification
  • the biometric feature recorded in each case is one of the following biometric features: a fingerprint of the person, a facial image of the person, or an iris image of an eye of the person.
  • an electronic certificate of the mobile communication device is exchanged between the mobile communication device and the electronic circuit of the identification document from the electronic circuit of the identification document in order to authorize the mobile communication device against the identification document.
  • the electronic certificate of the mobile communication device can be a bit pattern.
  • the electronic certificate can include a cryptographic key.
  • the mobile communication device can authorize itself against the identification document by the mobile communication device transmitting the electronic certificate to the electronic circuit of the identification document.
  • the electronic circuit of the identification document can be designed to verify the authenticity of the electronic certificate.
  • the electronic certificate is retrieved by the mobile communication device from a certificate server via a communication network. This has the advantage that the electronic certificate can be efficiently transferred to the mobile communication device.
  • the certificate server can be part of a public key infrastructure or a public key infrastructure (PKI) server.
  • PKI public key infrastructure
  • the communication network can be a telephone network, a mobile radio network, a computer network, for example a local area network (LAN) or a wireless local area network (W-LAN), or the Internet.
  • LAN local area network
  • WLAN wireless local area network
  • the electronic certificate is stored in a memory of the mobile communication device, and the electronic certificate is read from the memory by the mobile communication device and transmitted to the integrated circuit of the identification document. This has the advantage that the identity of the person can be checked without a communication connection to a certificate server.
  • the memory of the mobile communication device can be, for example, a random access memory (RAM) of the mobile communication device.
  • RAM random access memory
  • the image camera of the mobile communication device also records data from a machine-readable zone of the identification document in order to check the authenticity of the identification document. This has the advantage that the authenticity of the identification document can be checked by means of the mobile communication device.
  • the machine-readable zone can be a printed area on the identification document.
  • the data can be in the form of a printed character string within a machine-readable zone of the identification document.
  • an image of the machine-readable zone of the identification document can be recorded by means of the image camera, from which the data can be extracted, for example by means of a character recognition.
  • the recorded data are transmitted to a test server via a communication network by means of the mobile communication device, and the authenticity of the identification document is checked by the test server, or according to an alternative embodiment which is not claimed, the recorded data is transferred from the mobile communication device to a memory of the mobile communication device pre-stored data checked to verify the authenticity of the identification document. This has the advantage that the authenticity of the identification document can be checked efficiently.
  • the test server is a server on which data for checking the authenticity of the identification document are stored.
  • the authenticity of the identification document can be checked by comparing the transmitted data with pre-stored data. If the transmitted data match the pre-stored data, the authenticity of the document can be present.
  • the mobile communication device can check the authenticity of the identification document by comparing the recorded data with the pre-stored data. If the transmitted data match the pre-stored data, the document may be genuine.
  • the mobile communication device also checks the identification document using the data acquired from the machine-readable zone of the identification document for belonging to a blocked list. This has the advantage that a blocked identification document can be recognized.
  • the block list can comprise a plurality of entries and can be stored in a memory of the test server.
  • the mobile communication device also uses the data acquired from the machine-readable zone of the identification document to carry out further queries relating to the person. This has the advantage that further data that can be used to check the identity of the person is available can be put.
  • the further queries relating to the person are directed to the test server. Furthermore, the further queries relating to the person can include further biometric features of the person, for example the body size or the body weight of the person.
  • the invention relates to a mobile communication device for checking the identity of a person.
  • This has the advantage that a mobile communication device can be provided for checking the identity of a person.
  • the communication interface is a near field communication interface or a radio frequency identification interface. This has the advantage that an efficient communication interface can be used.
  • the near field communication interface can be an interface for communication by means of NFC.
  • the radio frequency identification interface can be an interface for communication by means of RFID.
  • the communication interface is designed to transmit an electronic certificate of the mobile communication device to the electronic circuit of the identification document in order to authorize the mobile communication device against the identification document.
  • the processor is designed to compare the detected biometric feature with the biometric reference feature on the basis of a pattern comparison. This has the advantage that the biometric feature can be checked efficiently.
  • the pattern comparison can be a comparison of image features, for example corners, edges, relative distances, positions and / or positions.
  • the mobile communication device is set up in terms of program technology to carry out the method for checking the identity of a person. This has the advantage that the method can be carried out automatically and repeatably.
  • the mobile communication device can be designed to execute a computer program.
  • the mobile communication device has an update mechanism in order to automatically update pre-stored data. This has the advantage that the mobile communication device can be used efficiently to identify a person.
  • the update mechanism can be a computer program with a program code, which is executed on the processor of the mobile communication device.
  • the pre-stored data can be electronic certificates, revocation lists and / or data for checking the authenticity of the identification document.
  • a computer program with a program code for executing the method for checking the identity of a person when the program code is executed on a computer is described. This has the advantage that the method can be carried out automatically and repeatably.
  • the computer program can comprise a sequence of instructions for a processor of a computer.
  • the computer program can be in the form of a machine-readable program code.
  • the computer can include a processor, memory, an input interface and / or an output interface.
  • the processor of the computer can be designed to execute the computer program.
  • the computer program can be executed on the processor of the mobile communication device.
  • the invention can be implemented in hardware and / or software.
  • Fig. 1 shows a schematic diagram of a method 100 for checking the identity of a person on the basis of an identification document by means of a mobile communication device.
  • the identification document has an electronic circuit and the mobile communication device has an image camera.
  • the method 100 comprises acquiring 101 a biometric feature of the person by means of the image camera of the mobile communication device in order to obtain an acquired biometric feature, reading 103 a biometric reference feature from the electronic circuit of the identification document by means of the mobile communication device, and a comparison 105 of the detected biometric feature with the biometric reference feature by the mobile communication device in order to check the identity of the person.
  • the mobile communication device can be a handheld device, a mobile phone or a smart phone, which can include an image camera and a communication interface.
  • the image camera can be designed to record an optical image, for example in the infrared, visible and / or ultraviolet wavelength range, of the person and / or the identification document.
  • the image camera can comprise an image sensor, a light source, for example in the infrared, visible and / or ultraviolet wavelength range, for illuminating the person to be photographed and / or the identification document to be recorded, and / or a camera lens.
  • the electronic circuit can be a chip on which a biometric reference feature can be pre-stored.
  • the biometric reference feature pre-stored on the electronic circuit can be read out via a contact-based or a contactless interface, for example a radio interface.
  • the detection of the biometric feature of the person can be carried out by the mobile communication device by taking an image of the person using the image camera, from which the biometric feature is extracted, for example by means of a pattern recognition by the mobile communication device.
  • the person's biometric feature may be a fingerprint of the person, a facial image of the person, or an iris image of an eye of the person.
  • the biometric reference feature can be a fingerprint, a facial image or an iris image of an eye.
  • the biometric reference feature can be a biometric feature pre-stored in the electronic circuit of the identification document.
  • the reading 103 of the biometric reference feature can be carried out via a communication interface of the mobile communication device.
  • the communication interface can be a contact interface or a contactless interface, for example a radio interface.
  • the mobile communication device can compare 105 the biometric feature with the biometric reference feature, for example by means of a pattern comparison. If the person's recorded biometric feature matches the read biometric reference feature, the identity of the person can be verified.
  • FIG. 1 The illustrated method 100 for checking the identity of a person can be carried out by means of the in Fig. 2 shown mobile communication device 200 are performed.
  • Fig. 2 shows a schematic diagram of a mobile communication device 200 for checking the identity of a person on the basis of an identification document, wherein the identification document has an electronic circuit, with: an image camera 201 for capturing a biometric feature of the person by means of the image camera 201 of the mobile communication device 200 to record a captured one to obtain a biometric feature, a communication interface 205 for reading a biometric reference feature from the electronic circuit of the identification document, and a processor 203 for comparing the detected biometric feature with the biometric reference feature by the mobile communication device 200 to check the identity of the person.
  • an image camera 201 for capturing a biometric feature of the person by means of the image camera 201 of the mobile communication device 200 to record a captured one to obtain a biometric feature
  • a communication interface 205 for reading a biometric reference feature from the electronic circuit of the identification document
  • a processor 203 for comparing the detected biometric feature with the biometric reference feature by the mobile communication device 200 to check the identity of the person.
  • the image camera 201 can be designed to record an optical image, for example in the infrared, visible and / or ultraviolet wavelength range, of the person and / or the identification document.
  • the image camera 201 can comprise an image sensor, a light source, for example in the infrared, visible and / or ultraviolet wavelength range, for illuminating the person to be photographed and / or the identification document to be recorded, and / or a camera lens.
  • the processor 203 can be designed to compare the biometric feature with the biometric reference feature, for example by means of a pattern comparison. If the person's biometric characteristic matches the identity of the person can be verified with the biometric reference feature read out.
  • the communication interface 205 can be a contact interface or a contactless interface, for example a radio interface.
  • a removable security device or a universal serial bus (USB) security stick for example with a Trusted Platform Module (TPM) can additionally be connected to the mobile communication device 200 for authorized access.
  • TPM Trusted Platform Module
  • Fig. 3 shows a schematic arrangement 300 for checking the identity of a person.
  • the arrangement 300 comprises an identification document 301, the mobile communication device 200, a communication network 303, a certificate server 305 and a test server 307.
  • the mobile communication device 200 is connected to the identification document 301 via a communication interface.
  • the mobile communication device 200 is connected to the certificate server 305 and the test server 307 via the communication network 303.
  • the identification document 301 can be one of the following identification documents: identity document, such as identity card, passport, access control card, authorization card, company card, tax stamp or ticket, birth certificate, driver's license or motor vehicle card, means of payment, for example a bank card or credit card.
  • identity document such as identity card, passport, access control card, authorization card, company card, tax stamp or ticket, birth certificate, driver's license or motor vehicle card, means of payment, for example a bank card or credit card.
  • the identification document 301 can further comprise an electronically readable circuit, for example an RFID chip.
  • the identification document 301 can be single or multi-layer or paper and / or plastic-based.
  • the identification document 301 can be constructed from plastic-based foils which are joined to form a card body by means of gluing and / or laminating, the foils preferably having similar material properties.
  • the communication network 303 can be a telephone network, a mobile radio network, a computer network, for example a local area network (LAN) or a wireless local area network (W-LAN), or the Internet.
  • LAN local area network
  • WLAN wireless local area network
  • the certificate server 305 can be part of a public key infrastructure or a public key infrastructure (PKI) server.
  • PKI public key infrastructure
  • the check server 307 can be a server on which data for checking the authenticity of the identification document 301 are pre-stored.
  • the authenticity of the identification document 301 can be checked by comparing the transmitted data with pre-stored data. If the transmitted data match the pre-stored data, the document may be genuine.
  • Fig. 4 shows a schematic arrangement 400 for checking the identity of a person.
  • the arrangement 400 comprises a certificate server 305, a test server 307, a mobile radio server 401, a mobile radio access point 403, a mobile radio access point 405, a mobile communication device 200 and a mobile communication device 407.
  • the mobile radio server 401 is connected to the certificate server 305, the test server 307, the mobile radio access point 403 and the cellular access point 405.
  • the mobile radio access point 403 is connected to the mobile communication device 200 and the mobile radio access point 405 is connected to the mobile communication device 407.
  • the mobile radio server 401 can be a base station of a mobile radio network.
  • the mobile radio access points 403 and 405 can be access points to a mobile radio network, for example antennas connected to a base station.
  • the mobile communication device 407 can be a further mobile communication device which is designed to carry out the method for checking the identity of a person.
  • Fig. 5 shows a schematic diagram of a method 500 for checking the identity of a person 501. Furthermore, a person 501, an examiner 503, an identification document 301 and a mobile communication device 200 are shown.
  • the method 500 comprises the method steps 505 to 519, which are described below.
  • Person 501 may be a person whose identity is verified using method 500, for example a citizen.
  • the examiner 503 can be a person who operates the mobile communication device 200, for example a police officer.
  • the mobile communication device 200 can also be a mobile test system.
  • the method step 505 includes the determination of the identity of the person 501 by the examiner 503.
  • the method step 507 comprises a transfer of the identification document 301 or an ID document by the person 501 to the examiner 503.
  • Method step 509 comprises starting the check or the check.
  • the method step 511 comprises capturing or capturing the fingerprints of the person 501 by the mobile communication device 200, for example by means of an image camera of the mobile communication device 200.
  • Method step 513 includes capturing or capturing the facial image of person 501 by mobile communication device 200, for example by means of an image camera of mobile communication device 200.
  • the method step 515 comprises capturing or capturing an iris image of an eye of the person 501 or the iris of the person 501 by the mobile communication device 200, for example by means of an image camera of the mobile communication device 200.
  • Method step 517 comprises outputting the test result by the mobile communication device 200 to the tester 503.
  • the test result can be a result of a comparison of the detected biometric features of the person, such as a fingerprint, a facial image and / or an image of the iris of an eye of the person, with the biometric features pre-stored on the identification document 301.
  • the method step 519 comprises returning the identification document 301 or the ID document by the examiner 503 to the person 501.
  • Fig. 6 shows a schematic diagram of a method 600 for checking the identity of a person.
  • the method 600 comprises the method steps 601 to 627.
  • Method step 601 includes recording the data page of an identification document or the ID document. For example, an image of a machine-readable zone of the identification document is recorded using an image camera.
  • Method step 603 comprises detecting a machine-readable zone or a machine-readable zone (MRZ). For example, data is extracted from the captured image of the machine-readable zone of the identification document by a mobile communication device.
  • MMRZ machine-readable zone
  • Method step 605 includes loading a certificate or authorization certificate from a certificate server or PKI server.
  • a mobile communication device loads a certificate from a certificate server.
  • Method step 607 comprises sending the recording of the data page of the identification document or ID document or sending the document recording to a test server.
  • a mobile communication device transmits an image of a machine-readable zone of the identification document to the test server.
  • Method step 609 comprises reading out the biometric reference features or reference data from the electronic circuit of the identification document via a communication interface or reading out the chip data via NFC.
  • a mobile communication device reads biometric reference features from an electronic circuit of the identification document via a communication interface.
  • Method step 611 comprises recording or recording the fingerprints with an image camera or with a built-in camera. For example, an image of one or more fingers of the person is recorded with an image camera.
  • Method step 613 comprises comparing or comparing the fingerprints.
  • a mobile communication device carries out a pattern comparison of the fingerprints of the person recorded with pre-stored fingerprints.
  • Method step 615 comprises recording or acquiring one or the face image with the image camera or with a built-in camera. For example, a facial image of the person is recorded with an image camera.
  • Method step 617 comprises comparing the face image or comparing the face image.
  • a mobile communication device carries out a pattern comparison of the recorded facial image of the person with a pre-stored facial image.
  • Method step 619 includes capturing an iris image of an eye or capturing the iris with the image camera or with a built-in camera. For example, an image of an iris of a person's eye is recorded with an image camera.
  • Method step 621 comprises comparing the iris image or comparing the face image.
  • a mobile communication device carries out a pattern comparison of the recorded iris image with a pre-stored iris image.
  • Method step 623 comprises the transmission of the test results of the document test by a test server or an external server.
  • Method step 625 comprises compiling or compiling the test result.
  • the test result can be a result of the comparisons made previously.
  • Method step 627 comprises displaying the test result or a test result, for example by a display device of the mobile communication device.
  • the verification of a person's identity on the basis of identity documents outside of permanently installed test stations can only be carried out with special expensive and often heavy devices.
  • the method for checking the identity of a person avoids the high device costs and the disadvantages caused by the design, such as weight, size and energy supply.
  • the method for mobile identity verification is based on the use of a mobile communication device or terminal, preferably an inexpensive private user or consumer smart phone with near-field communication function or NFC functionality.
  • both the facial image or the facial image and the fingerprints of the person to be identified are recorded with the mobile communication device, which can be a smart phone.
  • the mobile communication device which can be a smart phone.
  • the identification document or the identification document is read out or opened and a biometric check of the recorded images of the stored recordings is carried out.
  • further personal queries can also be carried out and the electronic and / or non-electronic certificates necessary for reading out the identification document or the identity document can be loaded.
  • the method for checking the identity of a person can be carried out with the aid of a computer program or a software application which is executed or is running on the operating system of the mobile communication device or the mobile device.
  • the computer program or the application can be updated or kept up to date via an integrated update mechanism or update mechanism.
  • electronic and / or non-electronic certificates and possibly revocation lists can be stored or saved locally in a memory of the mobile communication device in order to carry out the method for checking the identity of a person or an operation outside an accessible telecommunication infrastructure.
  • the certificate includes a bit pattern and / or a cryptographic key.
  • the mobile communication device can authorize itself against the identification document by the mobile communication device transmitting the certificate to the electronic circuit of the identification document.
  • the electronic circuit of the identification document can be designed to verify the authenticity of the electronic certificate.
  • multifunctional devices for identity verification can be used to carry out the method. Due to the high level of dissemination of the hardware, an identity check can be carried out on the street, in the border area or outside the existing stationary test stations.
  • a removable security device can be connected to the mobile communication device in order to use the method for checking the identity of a person.
  • the mobile communication device can create an examination report and display an examination result.

Landscapes

  • Engineering & Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Collating Specific Patterns (AREA)
  • Telephone Function (AREA)

Claims (8)

  1. Procédé (100) pour vérifier l'identité d'une personne à l'aide d'un document d'identification (301) au moyen d'un dispositif de communication mobile (200), le document d'identification (301) ayant un circuit électronique, le dispositif de communication mobile (200) ayant une caméra d'image (201), et le procédé (100) comprenant les étapes suivantes:
    Acquérir (101) une caractéristique biométrique de la personne au moyen de la caméra d'image (201) du dispositif de communication mobile (200) afin d'obtenir une caractéristique biométrique acquise;
    Lire (103) une caractéristique de référence biométrique du circuit électronique du document d'identification (301) au moyen du dispositif de communication mobile (200); et
    Comparer (105) la caractéristique biométrique acquise avec la caractéristique de référence biométrique par le dispositif de communication mobile (200) afin de vérifier l'identité de la personne,
    dans lequel pour lire (103) la caractéristique de référence biométrique du circuit électronique du document d'identification (301) un certificat électronique du dispositif de communication mobile (200) est échangé entre le dispositif de communication mobile (200) et le circuit électronique du document d'identification (301) afin d'autoriser le dispositif de communication mobile (200) vis-à-vis le document d'identification (301), dans lequel le certificat électronique est récupéré par le dispositif de communication mobile (200) d'un serveur de certificats (305) via un réseau de communication (303), dans lequel le certificat électronique est mémorisé dans une mémoire du dispositif de communication mobile (200), et dans lequel le certificat électronique est lu de la mémoire par le dispositif de communication mobile (200) et est transmis au circuit électronique du document d'identification (301), dans lequel les données d'une zone lisible par machine du document d'identification (301) sont également acquises par la caméra d'image (201) du dispositif de communication mobile (200) afin de vérifier l'authenticité du document d'identification (301),
    dans lequel les données acquises sont transmises au moyen du dispositif de communication mobile (200) à un serveur de test (307) via un réseau de communication (303), et dans laquelle l'authenticité du document d'identification (301) est vérifiée par le serveur de test (307),
    dans lequel le serveur de test est un serveur, dans lequel des données sont prémemorisées pour vérifier l'authenticité du document d'identification, dans lequel le serveur de test vérifie l'authenticité du document d'identification par une comparaison des données transmises avec les données prémorisées, dans lequel l'authenticité du document d'identification est existante s'il y a conformité entre les données transmises et les données prémemorisées,
    dans lequel le dispositif de communication mobile effectue également en utilisant les données étant acquises de la zone lisible par machine du document d'identification (301) autres demandes concernant la personne pour mettre à disposition autres données utilisable pour la vérification d'identité de la personne, dans lequel les autres demandes concernant la personne sont adressées au serveur de test (307).
  2. Procédé (100) selon la revendication 1, dans lequel dans l'étape d'acquérir (101) une autre caractéristique biométrique de la personne est acquise, et dans lequel dans l'étape de lire (103) une autre caractéristique de référence biométrique du circuit électronique du document d'identification (301) est lue au moyen du dispositif de communication mobile (200) et dans lequel à l'étape de comparer (105) la caractéristique biométrique supplémentaire acquise est comparée avec la caractéristique biométrique de référence supplémentaire.
  3. Procédé (100) selon la revendication 1 ou 2, dans lequel la caractéristique de référence biométrique respective est lue du circuit électronique du document d'identification (301) en utilisant une communication en champ proche ou une identification par radiofréquence.
  4. Procédé (100) selon l'une des revendications précédentes, dans lequel la caractéristique biométrique respectivement acquise est l'une des caractéristiques biométriques suivantes:
    une empreinte digitale de la personne;
    une image faciale de la personne; ou
    une image d'iris de l'œil de la personne.
  5. Dispositif de communication mobile (200) pour vérifier l'identité d'une personne à l'aide d'un document d'identification (301), le document d'identification (301) ayant un circuit électronique, comprenant:
    une caméra d'image (201) pour acquérir (101) une caractéristique biométrique de la personne au moyen de la caméra d'image (201) du dispositif de communication mobile (200) afin d'obtenir une caractéristique biométrique acquise;
    une interface de communication (205) pour lire (103) une caractéristique de référence biométrique du circuit électronique du document d'identification (301); et
    un processeur (203) pour comparer (105) la caractéristique biométrique acquise avec la caractéristique de référence biométrique par le dispositif de communication mobile (200) pour vérifier l'identité de la personne,
    dans lequel l'interface de communication (205) est conçue pour transmettre un certificat électronique du dispositif de communication mobile (200) au circuit électronique du document d'identification (301) afin d'autoriser le dispositif de communication mobile (200) vis-à-vis le document d'identification (301), dans lequel le dispositif de communication mobile (200) est conçu pour récupérer le certificat électronique d'un serveur de certificats via un réseau de communication,
    dans lequel le certificat électronique est mémorisé dans une mémoire du dispositif de communication mobile (200), et dans lequel le certificat électronique est lu de la mémoire par le dispositif de communication mobile (200) et est transmis au circuit électronique du document d'identification (301), dans lequel les données d'une zone lisible par machine du document d'identification (301) sont également acquises par la caméra d'image (201) du dispositif de communication mobile (200) afin de vérifier l'authenticité du document d'identification (301),
    dans lequel les données acquises sont transmises au moyen du dispositif de communication mobile (200) à un serveur de test (307) via un réseau de communication (303), et dans laquelle l'authenticité du document d'identification (301) est vérifiée par le serveur de test (307),
    dans lequel le serveur de test est un serveur, dans lequel des données sont prémemorisées pour vérifier l'authenticité du document d'identification, dans lequel le serveur de test vérifie l'authenticité du document d'identification par une comparaison des données transmises avec les données prémorisées, dans lequel l'authenticité du document d'identification est existante s'il y a conformité entre les données transmises et les données prémemorisées,
    dans lequel le dispositif de communication mobile effectue également en utilisant les données étant acquises de la zone lisible par machine du document d'identification (301) autres demandes concernant la personne pour mettre à disposition autres données utilisable pour la vérification d'identité de la personne, dans lequel les autres demandes concernant la personne sont adressées au serveur de test (307).
  6. Dispositif de communication mobile (200) selon la revendication 5, dans lequel l'interface de communication (205) est une interface de communication en champ proche ou une interface d'identification par radiofréquence.
  7. Dispositif de communication mobile (200) selon la revendication 5 ou 6, dans lequel le processeur (203) est conçu pour comparer la caractéristique biométrique acquise avec la caractéristique de référence biométrique sur la base d'une comparaison de motifs.
  8. Dispositif de communication mobile (200) selon l'une des revendications 5 à 7, lequel est configuré en termes de technologie de programme pour mettre en œuvre le procédé (100) de vérification de l'identité d'une personne selon l'une des revendications 1 à 4.
EP14793066.3A 2013-10-29 2014-10-28 Procédé de vérification d'identité d'une personne Active EP3063743B1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE201310111883 DE102013111883A1 (de) 2013-10-29 2013-10-29 Verfahren zur Überprüfung der Identität einer Person
PCT/EP2014/073122 WO2015063087A1 (fr) 2013-10-29 2014-10-28 Procédé de vérification de l'identité d'une personne

Publications (2)

Publication Number Publication Date
EP3063743A1 EP3063743A1 (fr) 2016-09-07
EP3063743B1 true EP3063743B1 (fr) 2020-04-15

Family

ID=51846634

Family Applications (1)

Application Number Title Priority Date Filing Date
EP14793066.3A Active EP3063743B1 (fr) 2013-10-29 2014-10-28 Procédé de vérification d'identité d'une personne

Country Status (4)

Country Link
EP (1) EP3063743B1 (fr)
DE (1) DE102013111883A1 (fr)
ES (1) ES2791600T3 (fr)
WO (1) WO2015063087A1 (fr)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105096416A (zh) * 2015-07-20 2015-11-25 江西洪都航空工业集团有限责任公司 一种基于人脸识别和zigbee控制的开门方法
DE102015115653A1 (de) * 2015-09-17 2017-03-23 Bundesdruckerei Gmbh Verfahren zum Bereitstellen von digitalen Dokumentendaten
CN106780909A (zh) * 2016-12-30 2017-05-31 通号通信信息集团有限公司 闸机设备的控制方法及装置
CN106981113A (zh) * 2017-03-29 2017-07-25 安徽大鸿智能科技有限公司 机动车驾驶人科目一考试的门禁装置
CN107798752A (zh) * 2017-09-22 2018-03-13 中核第四研究设计工程有限公司 一种管制区出入口车辆安检方法及系统
CN110322607B (zh) * 2019-07-16 2021-12-10 江苏金恒信息科技股份有限公司 门禁系统及控制方法
US11669607B2 (en) 2019-08-29 2023-06-06 PXL Vision AG ID verification with a mobile device
EP3965069A1 (fr) * 2020-09-03 2022-03-09 Bundesdruckerei GmbH Agencement et procédé de détection optique d'une personne a verifier

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102004056007A1 (de) * 2004-11-19 2006-05-24 Bundesdruckerei Gmbh Mobile Verifikationseinrichtung zur Echtheitsüberprüfung von Reisedokumenten
DE102006027253A1 (de) * 2006-06-09 2007-12-20 Bundesdruckerei Gmbh Lesegerät für ein Dokument, Verfahren zum Lesen eines Datenobjekts und Computerprogrammprodukt
RS51531B (en) * 2009-05-29 2011-06-30 Vlatacom D.O.O. MANUAL PORTABLE DEVICE FOR VERIFICATION OF PASSENGERS AND PERSONAL DOCUMENTS, READING BIOMETRIC DATA
DE102011082028A1 (de) * 2011-09-01 2013-03-07 Bundesdruckerei Gmbh Vorrichtung zur Dokumentenerkennung
EP2704077A1 (fr) * 2012-08-31 2014-03-05 Nxp B.V. Système dýauthentification et son procédé

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
None *

Also Published As

Publication number Publication date
EP3063743A1 (fr) 2016-09-07
ES2791600T3 (es) 2020-11-05
DE102013111883A1 (de) 2015-04-30
WO2015063087A1 (fr) 2015-05-07

Similar Documents

Publication Publication Date Title
EP3063743B1 (fr) Procédé de vérification d'identité d'une personne
EP2041729B1 (fr) Appareil de lecture pour un document, procédé pour la lecture d'un objet de données et produit de programme informatique
DE202013011992U1 (de) Sicherheitskontrollsystem an Flughäfen
EP3095061B1 (fr) Procédé pour identifier un utilisateur au moyen d'un appareil de communication
DE102013203669B4 (de) Dokument mit einem Buchdeckel, System mit einem Lesegerät und mit einem Dokument, Verfahren zur Verifizierung eines Dokumentes und zur Authentifizierung eines Inhabers des Dokuments
DE102013221768A1 (de) Dokument mit einer kontaktlosen Chipkartenschnittstelle und elektronisches System
EP2203901B1 (fr) Document avec un dispositif d'affichage
EP3582148B1 (fr) Document pourvu de moyens de détection
EP1686541A2 (fr) Système d'identification
EP2881289B1 (fr) Procédé de déverrouillage d'une installation de verrouillage de véhicule
EP3024666B1 (fr) Procédé pour vérifier l'authenticité de documents
JP6805662B2 (ja) 識別情報生成装置、識別情報生成プログラム及び本人確認支援システム
CN105989711A (zh) 营运站出站口门检方法、系统及门检用便携终端
EP2126857B1 (fr) Document, lecteur de document, procédé de contrôle d'accès et produit programme d'ordinateur
EP3338254B1 (fr) Appareil de verification de document
EP3621288B1 (fr) Dispositif et procédé de détection optique des objets et / ou des personnes à vérifier
EP3408789A1 (fr) Dispositif d'authentification, document d'authentification et procédé pour authentifier une personne
EP3772726A1 (fr) Procédé de vérification de l'authenticité d'un document de valeur ou de sécurité ainsi que document de valeur ou de sécurité
EP3057069B1 (fr) Appareil de lecture de document destine a verifier un document d'identification
EP3380985B1 (fr) Document d'identification et procédé d'identification d'une personne
EP1519307A1 (fr) Dispositif d'identification pour des passeports et procédé
EP3408790A1 (fr) Dispositif d'authentification pour authentifier une personne

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20160520

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAX Request for extension of the european patent (deleted)
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

17Q First examination report despatched

Effective date: 20170704

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

INTG Intention to grant announced

Effective date: 20191205

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE PATENT HAS BEEN GRANTED

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 502014014001

Country of ref document: DE

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

Free format text: LANGUAGE OF EP DOCUMENT: GERMAN

REG Reference to a national code

Ref country code: AT

Ref legal event code: REF

Ref document number: 1258186

Country of ref document: AT

Kind code of ref document: T

Effective date: 20200515

REG Reference to a national code

Ref country code: NL

Ref legal event code: FP

REG Reference to a national code

Ref country code: LT

Ref legal event code: MG4D

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200815

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200415

Ref country code: LT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200415

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200415

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200817

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200716

Ref country code: NO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200715

REG Reference to a national code

Ref country code: ES

Ref legal event code: FG2A

Ref document number: 2791600

Country of ref document: ES

Kind code of ref document: T3

Effective date: 20201105

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: BG

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200715

Ref country code: RS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200415

Ref country code: LV

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200415

Ref country code: HR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200415

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: AL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200415

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 502014014001

Country of ref document: DE

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: DK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200415

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200415

Ref country code: SM

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200415

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200415

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200415

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: PL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200415

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200415

26N No opposition filed

Effective date: 20210118

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200415

REG Reference to a national code

Ref country code: CH

Ref legal event code: PL

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MC

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200415

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20201028

REG Reference to a national code

Ref country code: BE

Ref legal event code: MM

Effective date: 20201031

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: CH

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20201031

Ref country code: BE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20201031

Ref country code: LI

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20201031

REG Reference to a national code

Ref country code: AT

Ref legal event code: MM01

Ref document number: 1258186

Country of ref document: AT

Kind code of ref document: T

Effective date: 20201028

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: AT

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20201028

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: TR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200415

Ref country code: MT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200415

Ref country code: CY

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200415

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20200415

P01 Opt-out of the competence of the unified patent court (upc) registered

Effective date: 20230526

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: NL

Payment date: 20231023

Year of fee payment: 10

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: GB

Payment date: 20231025

Year of fee payment: 10

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: ES

Payment date: 20231117

Year of fee payment: 10

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: IT

Payment date: 20231031

Year of fee payment: 10

Ref country code: IE

Payment date: 20231019

Year of fee payment: 10

Ref country code: FR

Payment date: 20231023

Year of fee payment: 10

Ref country code: DE

Payment date: 20231018

Year of fee payment: 10