EP3117643A1 - Method of monitoring the authenticity of an object - Google Patents

Method of monitoring the authenticity of an object

Info

Publication number
EP3117643A1
EP3117643A1 EP15715422.0A EP15715422A EP3117643A1 EP 3117643 A1 EP3117643 A1 EP 3117643A1 EP 15715422 A EP15715422 A EP 15715422A EP 3117643 A1 EP3117643 A1 EP 3117643A1
Authority
EP
European Patent Office
Prior art keywords
information
checked
verification center
verification
visible
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP15715422.0A
Other languages
German (de)
French (fr)
Inventor
Eric Bauer
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of EP3117643A1 publication Critical patent/EP3117643A1/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • G06Q30/0185Product, service or business identity fraud
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/10009Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves
    • G06K7/10366Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves the interrogation device being adapted for miscellaneous applications
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/14Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation using light without selection of wavelength, e.g. sensing reflected white light
    • G06K7/1404Methods for optical code recognition
    • G06K7/1408Methods for optical code recognition the method being specifically adapted for the type of code
    • G06K7/14172D bar codes
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C5/00Ciphering apparatus or methods not provided for in the preceding groups, e.g. involving the concealment or deformation of graphic data such as designs, written or printed messages
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/40Security arrangements using identity modules
    • H04W12/47Security arrangements using identity modules using near field communication [NFC] or radio frequency identification [RFID] modules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/77Graphical identity

Definitions

  • the present invention relates to a method of controlling an object, more particularly to a method which makes it possible to verify the authenticity of an object such as a watch, a jewel, a medicine or any other valuable object.
  • This method is particularly suitable for example during customs controls to ensure that the controlled object comes from a specific manufacturer and that it is not a counterfeit.
  • the method which is the subject of the invention implements data acquisition and transmission means between a control station and a verification center in which all the data circulating on the telecommunication networks are encrypted. All sensitive data to verify that there is an original object is kept in one place and are not accessible when transmitting bidirectional information between the control point and the central verification .
  • the problem to be solved by the present invention is not to transmit sensitive information between the control point and the central verification that will attest to the authenticity of the object controlled by a quick and unambiguous verification. It should also be noted that all the information relating to the object to be checked is kept only at the place where the verification center is located.
  • each original object comprises at least two distinct identification means.
  • a first identification means is visible from outside the object. It may be for example a bar code or a QR code affixed to the object or its packaging.
  • a second identification means in the form of an electronic tag or an RFID tag or any other such device that can be read remotely by a suitable reader is installed in the object and preferably is not visible from outside the object.
  • the watch case is provided on its outer part with a barcode or a QR code affixed to the back of the box.
  • An RFID tag serving as the second means of identification is integrated with its antenna in the watch case.
  • the RFID tag or electronic tag is a simple and compact device that usually has a unique serial number that can be read without contact with a reader emitting a radiant field that activates the tag when the latter is located within the range of action of the reader. It should also be noted that these passive tags, in their simplest version, do not offer any possibility of writing data. They consist of a unique serial number that can be read remotely when the tag is activated by the reader but can not be modified.
  • the identification element visible for example the QR code on the object carries some of the information necessary to identify the object.
  • the visible identification element In order to prevent the visible identification element from being reproduced or falsified, it contains only part of the information necessary to identify the object. In the same way, the tag alone does not guarantee the authenticity of the object. It is indeed a combination of the information carried by the QR code and information relating to the unique serial number of the electronic tag that determines the authenticity of the object to be controlled.
  • the manufacturer chooses which information he wishes to use from those on the visible element, the first means of identification and those carried by the tag to verify the authenticity of the object.
  • the manufacturer may for example use the unique serial number of the electronic tag in combination with all or part of the information carried by the QR code.
  • the fraudulent installation of a tag in the object does not allow to uniquely identify the object because it will miss the information carried by the first piece of information.
  • the manufacturer of the object to be controlled decides how he wishes to combine the information carried by the visible element and that contained in the tag to establish a unique correspondence list between the combination of this information and the internal references of the original object. This increases the reliability of the system since only the manufacturer knows how the information carried by the different identification elements must be combined.
  • the manufacturer establishes a list in a computer file that contains all the information relating to the object (reference, date of manufacture, place of manufacture, specific characteristics of the object, etc.).
  • This computer file further comprises the combination of the information contained in the tag and those carried by the visible information element.
  • the file computer thus constituted references all the original objects as well as the chosen combination of information enabling it to be authenticated. Any combination between the first and second pieces of information is conceivable.
  • the object to be verified is presented to a combined reader which will read both the QR code and the serial number of the electronic tag.
  • An appropriate reader will preferably be used which includes an optical reader for reading the visible element and a high frequency reader which enables the electronic tag to be activated and to retrieve its serial number.
  • the combined reader is coupled to a data transmission device such as a laptop or a mobile phone which can transmit the data acquired by the reader to the control unit.
  • a data transmission device such as a laptop or a mobile phone which can transmit the data acquired by the reader to the control unit.
  • the data acquired by the reader are encrypted by the transmission device before being transmitted to the verification center.
  • any known form of encryption can be used, for example an RSA-type asymmetric encryption or a DES-type symmetric encryption.
  • the computer equipment of the verification center decrypts the received data, then applies the matching rule defined by the manufacturer to obtain a number or a sequence of characters which corresponds to an entry in the database of the articles. originals.
  • the verification center then accesses the database using the information transmitted and the number obtained by the concordance rule and checks whether this information corresponds to a specific object.
  • the central verification system transmits to the control station by the means of transmission a positive signal indicating that it is indeed an original article. If the matching rule applied to the received information elements does not uniquely identify an original article, a negative signal is transmitted to the transmission means of the control station.

Abstract

The invention relates to a method of authentication of an object between a monitoring station and a verification post in which the object to be monitored bears a first visible information element and a second information element in the form of an electronic tag. During the monitoring, the first and the second information element carried by the object are read with the aid of an appropriate reader and transmitted to a verification post by transmission means. On receipt of this information, the verification post applies a rule of concordance to the elements transmitted and verifies that the information received does indeed correspond to an original object. If such is the case, the verification post dispatches a positive signal to the monitoring station; in the converse case, a negative signal indicating that the article is not an original article is sent.

Description

Procédé de contrôle de l'authenticité d'un objet  Method of checking the authenticity of an object
La présente invention concerne un procédé de contrôle d'un objet, plus particulièrement un procédé qui permet de vérifier l'authenticité d'un objet tel qu'une montre, un bijou, un médicament ou tout autre objet de valeur. Ce procédé est particulièrement adapté par exemple lors de contrôles douaniers pour s'assurer que l'objet contrôlé provient bien d'un fabricant déterminé et qu'il ne s'agit pas d'une contrefaçon. Le procédé objet de l'invention met en œuvre des moyens d'acquisition et de transmission de données entre un poste de contrôle et une centrale de vérification dans lesquels toutes les données circulant sur les réseaux de télécommunication sont cryptées. Par ailleurs toutes les données sensibles permettant de vérifier que l'on est en présence d'un objet original sont conservées à un seul endroit et ne sont pas accessibles lors de la transmission d'information bidirectionnelle entre le point de contrôle et la centrale de vérification. The present invention relates to a method of controlling an object, more particularly to a method which makes it possible to verify the authenticity of an object such as a watch, a jewel, a medicine or any other valuable object. This method is particularly suitable for example during customs controls to ensure that the controlled object comes from a specific manufacturer and that it is not a counterfeit. The method which is the subject of the invention implements data acquisition and transmission means between a control station and a verification center in which all the data circulating on the telecommunication networks are encrypted. All sensitive data to verify that there is an original object is kept in one place and are not accessible when transmitting bidirectional information between the control point and the central verification .
Le problème que se propose de résoudre la présente invention consiste à ne pas transmettre d'informations sensibles entre le point de contrôle et la centrale de vérification qui va attester de l'authenticité de l'objet contrôlé par une vérification rapide et univoque. Il est également à noter que toutes les informations relatives à l'objet à contrôler sont conservées uniquement au lieu où se trouve la centrale de vérification. The problem to be solved by the present invention is not to transmit sensitive information between the control point and the central verification that will attest to the authenticity of the object controlled by a quick and unambiguous verification. It should also be noted that all the information relating to the object to be checked is kept only at the place where the verification center is located.
A cet effet le procédé selon l'invention se distingue par les caractéristiques énoncées à la revendication 1 . For this purpose the method according to the invention is distinguished by the features set forth in claim 1.
D'autres avantages ressortent de la description qui suit et des caractéristiques exprimées dans les revendications dépendantes. Pour la mise en œuvre du procédé selon la présente invention, chaque objet original comporte au moins deux moyens d'identification distincts. Un premier moyen d'identification est visible depuis l'extérieur de l'objet. Il peut s'agir par exemple d'un code barre ou d'un code QR apposé sur l'objet ou son emballage. Un second moyen d'identification sous forme d'une étiquette électronique ou d'un tag RFID ou de tout autre dispositif de ce type qui peut être lu à distance par un lecteur approprié est installé dans l'objet et de préférence n'est pas visible depuis l'extérieur de l'objet. A titre d'exemple, dans le cas de contrôle à effectuer pour garantir l'authenticité d'une pièce d'horlogerie comme une montre, la boîte de montre est munie sur sa partie extérieure d'un code barre ou d'un code QR apposé sur l'arrière de la boîte. Un tag RFID, servant de second moyen d'identification est intégré avec son antenne dans la boîte de la montre. Other advantages emerge from the description which follows and from the features expressed in the dependent claims. For the implementation of the method according to the present invention, each original object comprises at least two distinct identification means. A first identification means is visible from outside the object. It may be for example a bar code or a QR code affixed to the object or its packaging. A second identification means in the form of an electronic tag or an RFID tag or any other such device that can be read remotely by a suitable reader is installed in the object and preferably is not visible from outside the object. For example, in the case of control to be performed to guarantee the authenticity of a timepiece such as a watch, the watch case is provided on its outer part with a barcode or a QR code affixed to the back of the box. An RFID tag serving as the second means of identification is integrated with its antenna in the watch case.
Le tag RFID ou étiquette électronique est un dispositif simple et peu encombrant qui comporte généralement un numéro de série unique que l'on peut lire sans contact à l'aide d'un lecteur émettant un champ radiant qui active le tag lorsque ce dernier se trouve dans le rayon d'action du lecteur. On notera également que ces tags passifs, dans leur version la plus simple n'offrent pas de possibilité d'écriture de données. Ils sont constitués d'un numéro de série unique qui peut être lu à distance lors de l'activation du tag par le lecteur mais qui ne peut pas être modifié. L'élément d'identification visible par exemple le code QR figurant sur l'objet porte une partie de l'information nécessaire à identifier l'objet. The RFID tag or electronic tag is a simple and compact device that usually has a unique serial number that can be read without contact with a reader emitting a radiant field that activates the tag when the latter is located within the range of action of the reader. It should also be noted that these passive tags, in their simplest version, do not offer any possibility of writing data. They consist of a unique serial number that can be read remotely when the tag is activated by the reader but can not be modified. The identification element visible for example the QR code on the object carries some of the information necessary to identify the object.
Afin d'éviter que l'élément d'identification visible ne soit reproduit ou falsifié, il ne comporte qu'une partie de l'information nécessaire à identifier l'objet. De la même façon, le tag seul ne permet pas de garantir l'authenticité de l'objet. C'est en effet une combinaison de l'information portée par le code QR et de l'information relative au numéro de série unique du tag électronique qui permet de déterminer l'authenticité de l'objet à contrôler. In order to prevent the visible identification element from being reproduced or falsified, it contains only part of the information necessary to identify the object. In the same way, the tag alone does not guarantee the authenticity of the object. It is indeed a combination of the information carried by the QR code and information relating to the unique serial number of the electronic tag that determines the authenticity of the object to be controlled.
Le fabricant choisit quelles informations il souhaite utiliser parmi celles figurant sur l'élément visible, le premier moyen d'identification et celles portées par le tag pour vérifier l'authenticité de l'objet. Le fabricant pourra par exemple utiliser le numéro de série unique du tag électronique en combinaison avec tout ou partie de l'information portée par le code QR. Ainsi, même dans le cas ou l'élément visible est reproduit à l'identique sur un objet contrefait, les informations portées par cet élément ne permettent pas d'obtenir un résultat positif car les informations contenues dans le tag manqueront. The manufacturer chooses which information he wishes to use from those on the visible element, the first means of identification and those carried by the tag to verify the authenticity of the object. The manufacturer may for example use the unique serial number of the electronic tag in combination with all or part of the information carried by the QR code. Thus, even in the case where the visible element is reproduced identically on a counterfeit object, the information carried by this element does not make it possible to obtain a positive result because the information contained in the tag will be missing.
L'installation frauduleuse d'un tag dans l'objet ne permet pas non plus d'identifier de manière univoque l'objet car il manquera les informations portées par le premier élément d'information.  The fraudulent installation of a tag in the object does not allow to uniquely identify the object because it will miss the information carried by the first piece of information.
Le fabricant de l'objet à contrôler décide comment il souhaite combiner les informations portées par l'élément visible et celles contenues dans le tag pour établir une liste de correspondance univoque entre la combinaison de ces informations et les références internes de l'objet original. Ceci augmente la fiabilité du système puisque seul le fabricant sait comment doivent être combinées les informations portées par les différents éléments d'identification. Ainsi, pour chaque objet, le fabricant établit une liste dans un fichier informatique qui contient toutes les informations relatives à l'objet (référence, date de fabrication, lieu de fabrication, caractéristiques propres de l'objet etc.). Ce fichier informatique comporte en outre la combinaison des informations contenues dans le tag et celles portées par l'élément d'information visible. Le fichier informatique ainsi constitué référence tous les objets originaux ainsi que la combinaison choisie des informations permettant de l'authentifier. Toute combinaison entre les premiers et les seconds éléments d'information est envisageable. The manufacturer of the object to be controlled decides how he wishes to combine the information carried by the visible element and that contained in the tag to establish a unique correspondence list between the combination of this information and the internal references of the original object. This increases the reliability of the system since only the manufacturer knows how the information carried by the different identification elements must be combined. Thus, for each object, the manufacturer establishes a list in a computer file that contains all the information relating to the object (reference, date of manufacture, place of manufacture, specific characteristics of the object, etc.). This computer file further comprises the combination of the information contained in the tag and those carried by the visible information element. The file computer thus constituted references all the original objects as well as the chosen combination of information enabling it to be authenticated. Any combination between the first and second pieces of information is conceivable.
Lors d'un contrôle de l'objet par exemple par les douanes, l'objet à vérifier est présenté à un lecteur combiné qui va lire à la fois le code QR et le numéro de série du tag électronique. On utilisera de préférence un lecteur approprié qui comporte un lecteur optique pour lire l'élément visible et un lecteur à haute fréquence qui permet d'activer le tag électronique et de récupérer son numéro de série. During an inspection of the object for example by the customs, the object to be verified is presented to a combined reader which will read both the QR code and the serial number of the electronic tag. An appropriate reader will preferably be used which includes an optical reader for reading the visible element and a high frequency reader which enables the electronic tag to be activated and to retrieve its serial number.
Le lecteur combiné est couplé à un dispositif de transmission de données tel q'un ordinateur portable ou un téléphone mobile qui peut transmettre vers la centrale de vérification les données acquises par le lecteur. The combined reader is coupled to a data transmission device such as a laptop or a mobile phone which can transmit the data acquired by the reader to the control unit.
Les données acquises par le lecteur sont encryptées par le dispositif de transmission avant d'être transmises à la centrale de vérification. A cet effet, toute forme de cryptage connue peut être utilisée comme par exemple un cryptage asymétrique de type RSA ou un cryptage symétrique de type DES. The data acquired by the reader are encrypted by the transmission device before being transmitted to the verification center. For this purpose, any known form of encryption can be used, for example an RSA-type asymmetric encryption or a DES-type symmetric encryption.
A réception des données, les équipements informatiques de la centrale de vérification décryptent les données reçues, puis leur appliquent la règle de concordance définie par le fabricant pour obtenir un nombre ou une suite de caractères qui correspond à une entrée dans la base de données des articles originaux . La centrale de vérification accède ensuite à la base de données à l'aide de l'information transmise et du nombre obtenu par la règle de concordance et vérifie si ces informations correspondent à un objet déterminé. Dans le cas où la concordance entre les éléments reçus et un article original est vérifiée, la centrale de vérification transmet alors au poste de contrôle par les moyens de transmission un signal positif indiquant qu'il s'agit bien d'un article original. Si la règle de concordance appliquée aux éléments d'information reçus ne permet pas d'identifier un article original de manière univoque, un signal négatif est transmis aux moyens de transmission du poste de contrôle. On receipt of the data, the computer equipment of the verification center decrypts the received data, then applies the matching rule defined by the manufacturer to obtain a number or a sequence of characters which corresponds to an entry in the database of the articles. originals. The verification center then accesses the database using the information transmitted and the number obtained by the concordance rule and checks whether this information corresponds to a specific object. In the event that the correspondence between the elements received and an original article is verified, the central verification system then transmits to the control station by the means of transmission a positive signal indicating that it is indeed an original article. If the matching rule applied to the received information elements does not uniquely identify an original article, a negative signal is transmitted to the transmission means of the control station.
Grâce à ce procédé, aucune donnée sensible n'est transmise sur les réseaux de communication. Même dans le cas où cette transmission est interceptée, les informations transmises ne sont pas exploitables car elles ne sont constituées que d'une suite de chiffres ou de caractères qui ne peuvent pas être utilisés sans connaître la règle de concordance qui permet d'authentifier l'objet. La réponse envoyée par la centrale ne comporte pas non plus d'éléments sensibles car seul un signal positif ou négatif est envoyé au poste de contrôle. Enfin toutes les données permettant de vérifier à l'aide de la règle de concordance que les éléments d'information lus et transmis lors du contrôle correspondent bien à un article original sont localisées à un seul endroit, dans les bases de données des systèmes informatiques de la centrale de vérification. Il n'est ainsi pas nécessaire de transmettre de listes d'articles au poste de contrôle comme cela se fait traditionnellement. Thanks to this method, no sensitive data is transmitted on the communication networks. Even if this transmission is intercepted, the transmitted information is not usable because it consists only of a series of digits or characters that can not be used without knowing the concordance rule that allows to authenticate the information. 'object. The response sent by the control panel does not include any sensitive elements because only a positive or negative signal is sent to the control station. Finally all the data allowing to verify by means of the concordance rule that the elements of information read and transmitted during the control correspond to an original article are located in one place, in the databases of the computer systems of the verification center. It is thus not necessary to transmit lists of items to the checkpoint as is traditionally done.

Claims

Revendications claims
Procédé d'authentification d'un objet entre un poste de contrôle et une centrale de vérification comprenant les étapes suivantes : A method of authenticating an object between a control station and a verification center comprising the following steps:
- lecture d'un premier élément d'information visible sur l'objet à contrôler ; reading a first visible information element on the object to be checked;
- lecture d'un second élément d'information caché dans l'objet ; reading a second piece of information hidden in the object;
- agrégation des deux éléments d'information et transmission de cette information combinée vers une centrale de vérification ;  - aggregation of the two pieces of information and transmission of this combined information to a verification center;
- réception des informations transmises par la centrale de vérification ;  - reception of the information transmitted by the verification center;
- application d'une règle de concordance à l'information reçue ;  - application of a concordance rule to the information received;
- comparaison de l'élément d'information obtenu avec une entrée dans une liste préenregistrée comprenant les informations relatives à l'objet à contrôler ;  comparing the information element obtained with an entry in a prerecorded list comprising the information relating to the object to be checked;
transmission d'un signal positif en cas de concordance entre les éléments d'information reçus et l'existence de la référence de l'objet ou transmission d'un signal négatif en cas de non concordance.  transmission of a positive signal in the event of agreement between the received information elements and the existence of the reference of the object or transmission of a negative signal in the event of mismatch.
Procédé selon la revendication 1 , caractérisé par le fait que toutes les informations transmises entre le poste de contrôle et la centrale de vérification sont cryptées. Method according to Claim 1, characterized in that all the information transmitted between the control station and the verification center is encrypted.
Procédé selon l'une des revendications précédentes, caractérisé par le fait que le premier élément d'information porté par l'objet à vérifier est visible sur l'objet et est constitué d'un code barre ou d'un code QR. Method according to one of the preceding claims, characterized in that the first piece of information carried by the object to be checked is visible on the object and consists of a bar code or a QR code.
Procédé selon l'une des revendications précédentes, caractérisé par le fait que le second élément d'information porté par l'objet est constitué d'un tag ou d'une étiquette électronique intégrée dans l'objet à contrôler. Procédé selon l'une des revendications précédentes, caractérisé par le fait que l'objet à contrôler est une pièce d'horlogerie et que le premier moyen d'identification est constitué d'un code barre ou d'un code QR apposé sur la pièce d'horlogerie et par le fait que le second moyen d'identification est constitué d'un tag électronique caché à l'intérieur de la pièce d'horlogerie. Method according to one of the preceding claims, characterized in that the second piece of information carried by the object consists of a tag or an electronic tag integrated in the object to be checked. Method according to one of the preceding claims, characterized in that the object to be checked is a timepiece and the first identification means consists of a bar code or a QR code affixed to the workpiece. and the fact that the second means of identification consists of an electronic tag hidden inside the timepiece.
EP15715422.0A 2014-03-12 2015-03-06 Method of monitoring the authenticity of an object Withdrawn EP3117643A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CH00367/14A CH709353A2 (en) 2014-03-12 2014-03-12 A method of checking the authenticity of an object.
PCT/IB2015/051638 WO2015136419A1 (en) 2014-03-12 2015-03-06 Method of monitoring the authenticity of an object

Publications (1)

Publication Number Publication Date
EP3117643A1 true EP3117643A1 (en) 2017-01-18

Family

ID=52823719

Family Applications (1)

Application Number Title Priority Date Filing Date
EP15715422.0A Withdrawn EP3117643A1 (en) 2014-03-12 2015-03-06 Method of monitoring the authenticity of an object

Country Status (4)

Country Link
US (1) US20170053292A1 (en)
EP (1) EP3117643A1 (en)
CH (1) CH709353A2 (en)
WO (1) WO2015136419A1 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10395231B2 (en) * 2016-06-27 2019-08-27 Altria Client Services Llc Methods, systems, apparatuses, and non-transitory computer readable media for validating encoded information
WO2020130932A1 (en) * 2018-12-19 2020-06-25 Singapore Diamond Investment Exchange Pte. Ltd. System and method of packaging and/or authenticating fungible baskets of investment grade gemstones and/or precious metals
CN113344496A (en) * 2021-06-16 2021-09-03 国家珠宝检测中心(广东)有限责任公司 Method and system for multi-strategy jewelry identification

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6069955A (en) * 1998-04-14 2000-05-30 International Business Machines Corporation System for protection of goods against counterfeiting
US7222791B2 (en) * 2004-03-30 2007-05-29 International Business Machines Corporation Counterfeit detection method
US20050289061A1 (en) * 2004-06-24 2005-12-29 Michael Kulakowski Secure authentication system for collectable and consumer items
WO2007113464A1 (en) * 2006-03-31 2007-10-11 British Telecommunications Public Limited Company Method and device for obtaining item information using rfid tags
US8249350B2 (en) * 2006-06-30 2012-08-21 University Of Geneva Brand protection and product autentication using portable devices
US8376133B2 (en) * 2006-07-26 2013-02-19 Goldfinch Design Studio LLC Protection, authentication, identification device for a collectable object
US20090295144A1 (en) * 2008-06-02 2009-12-03 Winkelhorn Karin-Maria K System and Method for Printing, Protecting and Authenticating Packaging, Tangible Entertainment Media and Other Printed Products
US8421593B2 (en) * 2008-08-07 2013-04-16 Bertil A. Brandin Apparatus, systems and methods for authentication of objects having multiple components
US8791428B2 (en) * 2009-10-14 2014-07-29 Honeywell International Inc. Authentication systems for discriminating value documents based on variable luminescence and magnetic properties
US8622555B2 (en) * 2010-08-31 2014-01-07 3M Innovative Properties Company Security article having a switching feature
WO2012035306A1 (en) * 2010-09-18 2012-03-22 Philip Wesby System and method for encoding and controlled authentication
CN102609846B (en) * 2011-03-18 2014-02-05 诺美网讯应用技术有限公司 Anti-false verification method and system based on communication network
US20120310848A1 (en) * 2011-05-31 2012-12-06 Gao Zeming M Anti-counterfeiting marking with asymmetrical concealment
US10482471B2 (en) * 2013-01-16 2019-11-19 Amazon Technologies, Inc. Unauthorized product detection techniques

Also Published As

Publication number Publication date
CH709353A2 (en) 2015-09-15
US20170053292A1 (en) 2017-02-23
WO2015136419A1 (en) 2015-09-17

Similar Documents

Publication Publication Date Title
US10387695B2 (en) Authenticating and managing item ownership and authenticity
US10152720B2 (en) Authentication tags and systems for golf clubs
US9104926B2 (en) Systems and methods for performing secure financial transactions
US20160210547A1 (en) Identification Tag with Magnet Attachment and System for Supply Chain Management
US20090219132A1 (en) System for product authentication and tracking
JP2019503546A (en) Authentication system and method using mobile device
EP2800403A1 (en) Communication tag, system and method
WO2019244139A1 (en) Secure tracking of items utilizing distributed computing
US20100313037A1 (en) Collectible case authentication system, device and method
WO2017116303A1 (en) Secure dual-mode anti-counterfeit product authentication methodology and system
WO2018208190A1 (en) Method for checking the authenticity of goods or services
FR2864380A1 (en) Object`s e.g. file folder, radiofrequency identification tag identification method for e.g. storage room, involves transmitting interrogation signal to tags and identifying tag of interest by unique identifier associated with it
WO2015136419A1 (en) Method of monitoring the authenticity of an object
US20090204417A1 (en) System for product authentication using covert codes
WO2006082310A1 (en) Method for fast pre-authentication by distance recognition
WO2001082035A2 (en) Method and apparatus verifying parts and parts lists in an assembly
JP2009211448A (en) Product certification system
EP3149684A1 (en) Method for protecting the resale of an object provided with an nfc tag
US20120030474A1 (en) System and Method for Personal Biometric Data Sequestering and Remote Retrieval with Power Checking
JP2004299864A (en) Distribution information managing device, distribution information managing method, distribution information management program, and recording medium
CN111062458A (en) Anti-counterfeiting system using wireless radio frequency tag
EP3616112A1 (en) Method of identification/authentication of users using two coupled electronic devices and a related software application
EP1727096A1 (en) Method for deterring counterfeiting of articles, for instance valuable articles, and system therefor

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20160817

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20170503