EP3123453A1 - Procédé d'authentification et système d'authentification - Google Patents

Procédé d'authentification et système d'authentification

Info

Publication number
EP3123453A1
EP3123453A1 EP15712307.6A EP15712307A EP3123453A1 EP 3123453 A1 EP3123453 A1 EP 3123453A1 EP 15712307 A EP15712307 A EP 15712307A EP 3123453 A1 EP3123453 A1 EP 3123453A1
Authority
EP
European Patent Office
Prior art keywords
substance
appearance
mixture
dynamic
security feature
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
EP15712307.6A
Other languages
German (de)
English (en)
Inventor
Friedrich Kisters
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of EP3123453A1 publication Critical patent/EP3123453A1/fr
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V20/00Scenes; Scene-specific elements
    • G06V20/80Recognising image objects characterised by unique random patterns
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B42BOOKBINDING; ALBUMS; FILES; SPECIAL PRINTED MATTER
    • B42DBOOKS; BOOK COVERS; LOOSE LEAVES; PRINTED MATTER CHARACTERISED BY IDENTIFICATION OR SECURITY FEATURES; PRINTED MATTER OF SPECIAL FORMAT OR STYLE NOT OTHERWISE PROVIDED FOR; DEVICES FOR USE THEREWITH AND NOT OTHERWISE PROVIDED FOR; MOVABLE-STRIP WRITING OR READING APPARATUS
    • B42D25/00Information-bearing cards or sheet-like structures characterised by identification or security features; Manufacture thereof
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B42BOOKBINDING; ALBUMS; FILES; SPECIAL PRINTED MATTER
    • B42DBOOKS; BOOK COVERS; LOOSE LEAVES; PRINTED MATTER CHARACTERISED BY IDENTIFICATION OR SECURITY FEATURES; PRINTED MATTER OF SPECIAL FORMAT OR STYLE NOT OTHERWISE PROVIDED FOR; DEVICES FOR USE THEREWITH AND NOT OTHERWISE PROVIDED FOR; MOVABLE-STRIP WRITING OR READING APPARATUS
    • B42D25/00Information-bearing cards or sheet-like structures characterised by identification or security features; Manufacture thereof
    • B42D25/30Identification or security features, e.g. for preventing forgery
    • B42D25/305Associated digital information
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B42BOOKBINDING; ALBUMS; FILES; SPECIAL PRINTED MATTER
    • B42DBOOKS; BOOK COVERS; LOOSE LEAVES; PRINTED MATTER CHARACTERISED BY IDENTIFICATION OR SECURITY FEATURES; PRINTED MATTER OF SPECIAL FORMAT OR STYLE NOT OTHERWISE PROVIDED FOR; DEVICES FOR USE THEREWITH AND NOT OTHERWISE PROVIDED FOR; MOVABLE-STRIP WRITING OR READING APPARATUS
    • B42D25/00Information-bearing cards or sheet-like structures characterised by identification or security features; Manufacture thereof
    • B42D25/30Identification or security features, e.g. for preventing forgery
    • B42D25/36Identification or security features, e.g. for preventing forgery comprising special materials
    • B42D25/369Magnetised or magnetisable materials
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/21Individual registration on entry or exit involving the use of a pass having a variable access code
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V20/00Scenes; Scene-specific elements
    • G06V20/95Pattern authentication; Markers therefor; Forgery detection
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass

Definitions

  • the present invention relates to a method and an authentication device for the authentication and / or identification of persons, objects,
  • Security features in which, for example, a PIN number, a biometric (e.g., fingerprint), a code, or a password is associated with a particular user.
  • a biometric e.g., fingerprint
  • a code e.g., a password
  • access restrictions to certain user groups are the rule and require extensive security measures to secure the associated sensitive data of the participants.
  • authentication methods are based on a previous registration, in which the identity of a user is deposited by entering user data before the first access of the application. In the prior art are different
  • Authentication methods distinguished, the factors the knowledge (e.g.
  • Password e.g., an access card
  • personal characteristics of the user e.g., fingerprint, signature
  • the codes contained therein may also contain further information, for example conventional codes such as bar codes or QR codes.
  • codes such as bar codes or QR codes.
  • EP 1 158 459 A1 describes an authentication method for objects, in which a substance is provided for generating a security feature and assigned to an object. The appearance of the substance is detected at a first time and stored in a storage means. For authentication, the appearance of the substance is compared with the appearance deposited in the storage means. Subsequently, the appearance of the substance is actively changed, for example by irradiation of IR or UV light, so that the resulting structural property (a time-varying luminescence) is unpredictable. At a further point in time, the appearance of the substance is recorded again and the actual appearance thus obtained is compared with that stored in the storage medium.
  • the article is then positively authenticated if the substance has at least partially changed from the appearance deposited in the storage medium between the two times.
  • the method thus compares waveforms of the measured time-dependent luminescence as an authenticating feature, wherein a point-to-point comparison of the decay curve with that deposited in the memory means
  • Computer programs can be authenticated and / or identified.
  • a material, a structure, a substance or a substance mixture which serves as a security feature.
  • the material, the structure, the substance or the mixture of substances has characteristic features which are unique.
  • certain materials or properties of a material are assigned to a particular product class for authentication.
  • the material, the structure, the substance or mixture of substances or parts thereof thus provided are assigned to a specific person, an object, a medium, a service system.
  • the medium may be software
  • an appearance of this material, the entity, the substance or the substance mixture of a person or a medium can be assigned, the appearance is preferably in digital form. Preferably, this is the first
  • the feature is characterized by a physical, chemical or mechanical action or by a particular property of a material or substance (s).
  • the changes occurring in the material, the structure, the substance or mixture or the respective appearance are not predictable for a counterfeiter.
  • a further appearance of this material, of the structure, of the substance or of the substance mixture is detected and compared with the appearance deposited in the storage substance.
  • the person and / or the object and / or the service system and / or the computer software are / is positively authenticated if the material, the structure or the substance mixture has changed at least partially compared to the appearance deposited in the storage means between the two points in time. Should the authentication interval be too small for the security feature to change dynamically, it is preferably provided that the
  • Authentication procedures take place.
  • An example of this would be the making of two direct transfers for a money transfer.
  • the method according to the invention would be used for the basic authentication, in which the person or a communication device is first authenticated against the system and the individual transfers are then made again via an alternative authorization.
  • Substance mixture changes while another part remains static, ie in an unchanged state.
  • the image of the file stored in the storage means is displayed at a further polling time Security feature replaced by a second or further. This is preferably a modified one transmitted by a local device
  • Security feature which is transmitted for example from a mobile phone of a user in digital form to an authentication device.
  • Substance mixtures may have different physical, chemical parameters or
  • the dynamic change of the security feature can either be continuous or only if actually one
  • An authentication query may additionally select a dynamic factor that alters the properties or structure of the security feature or its appearance for the transmission of further security features.
  • the dynamic factor may be a physical quantity, such as the GPS position, the state of charge of a battery or a rechargeable battery, a unit of time
  • Vibration profile or other measurable size Preferably, the
  • dynamic factor itself dynamically changeable, i. its measurable size changes, for example, time-related.
  • measurable size changes, for example, time-related.
  • different embodiments are conceivable.
  • the material is a stretchable material, for example a pleat tape, which has a wave-like structure.
  • the folding strap is extensible or hinged in the longitudinal direction, whereby its
  • this may be a material having shape memory, i. an existing condition is retained until the next exposure (e.g., pulling or stretching).
  • an existing condition is retained until the next exposure (e.g., pulling or stretching).
  • Query time is first a manifestation of the folding tape in one
  • the three-dimensional structure or the profile of the folding strip with its wavy Patterns can be defined by physical parameters (for example, by defining the planes in the X, Y or Z direction).
  • a mechanical action eg pulling
  • the folding tape is pulled apart, which changes its structure.
  • this changed structure becomes new
  • Character of the security feature can be further changed by a further mechanical action, the profile or the structure of the pleat.
  • a renewed polling and transmission of the security feature with subsequent deposit takes place with positive authentication.
  • the security element is hinged, wherein one half of the unfolded security element has a "dynamic surface", while the other half of the security element has structures which influence the dynamic surface.
  • the "rigid surface” consists of elevations, points or sharp edges, which work into the dynamic surface of the other half of the security element when the security element is folded. In this way structures are created on the surface that are unique and that change again when opened and closed again.
  • an image for example a scan, can be made of the dynamic surface, which in turn is stored in data form in a database.
  • the surface which consists of elevations, sharp or sharp edges, changes dynamically, for example, in the edges or peaks flattened. This also gives a dynamic profile, which is detected by a scanner and as an appearance in a database can be deposited.
  • a surface changes completely dynamically, but that only partial areas of this surface are used for authentication. In this case, the appearance would only be part of the security element. The same applies to the other embodiments described here.
  • the surface of a security element is coated with a protective lacquer which represents the static part and covers the structures of the surface.
  • a dynamic varnish which changes the structures of the surface.
  • the structures may be furrows or grooves that have been introduced into the material with a laser.
  • the lacquer may be, for example, an acidic lacquer which degrades after a certain time, so that the underlying structure does not change any further.
  • the structure of the dynamic part of the security element may also be formed by a material which changes physically or chemically, as a result of which the structures or the profiles of the surface also change.
  • the security element consists of a rigid, non-flexible support surface and a flexible support surface.
  • the flexible support surface preferably changes due to dynamic vibrations. dynamic
  • Shakes can be triggered, for example, by wearing the security element in a trouser pocket.
  • the rigid support surface is protected from such dynamic change, i. the information or structures contained therein are immutable.
  • Pad surface may be the basis for an overlying layer that either changes or remains unchanged.
  • the dynamic security information can also change faster than the "rigid" security information.
  • a liquid or viscous material is provided in which are inclusions or cavities having a fixed position and shape within the material.
  • new inclusions or cavities form or degrade or close existing ones, so that the structure also changes dynamically here.
  • magnetic particles are arranged in the material, which are movable.
  • the magnetic particles form a characteristic structure in the material, which in turn may be associated with a particular person, subject, service system or computer program.
  • the particles may be, for example, magnetic particles that are in contact with a magnet within the
  • Material can be moved.
  • the movement induced by the magnetic force can be controlled by external influences, for example, the magnitude of the magnetic force, which in turn affects the speed and the distance traveled by the
  • Magnetic particles in the material has.
  • voids e.g., by air inclusions
  • particulate matter are contained in the material
  • snapshots of the respective structure or the appearance are made at different query times and stored in a central local database.
  • the structure will continue to change unpredictably, i. the individual particles will move within the material.
  • this appearance is compared with the appearance stored in the database and updated with a positive authentication.
  • the security element is a material that can grow, for example, by supplying energy.
  • a material for example, serve a crystal that changes in a dynamic manner and grows over a period of time. To characterize the material can not only the outer
  • Appearance but also physical parameters, such as the color, the color intensity or the refraction of light.
  • voids e.g., air pockets
  • particles having a different geometry, direction, and / or shape are contained in the material.
  • the present invention further relates to an authentication system with which persons, objects, service systems or software can be identified.
  • Authentication system comprises a local or central storage means for depositing an appearance of a security feature in the form of a material, a structure, a substance or a mixture of substances.
  • the stored security feature is assigned to a person, an object, a medium, a service system or a software.
  • the authentication system comprises an interrogator for retrieving a current appearance of the security feature and a data matching means for comparing the retrieved appearance with the in the storage medium deposited appearance of the material, the structure, the substance or the substance mixture.
  • the authentication system is characterized in that the material, the entity, the substance or mixture of substances consists of changing, unpredictable properties or structures that change either continuously or upon request.
  • a dynamic factor is provided, which is a dynamic change of the property or the structure of the material, the structure, the substance or the
  • the dynamic factor is a material property, the property of a device, a physical or chemical parameter.
  • This may be, for example, a position indication (determined by GPS), a material property (for example color or color intensity), an electromagnetic property (for example absorption / emission at a specific wavelength or magnitude of an amplitude).
  • the dynamic factor itself is between two
  • the dynamic factor can thus have an influence either on the material structure or on the digitized appearance stored in the storage medium.
  • inventive method uses in principle dynamic structures or properties of a material, a structure, a substance or a
  • Substance mixture uses the dynamic changes to generate a modified dynamic security feature, which in turn can be stored in an updated form in a database.
  • FIG. 1 shows an example of a material which can be used in the method according to the invention.
  • the material has cracks or recesses, which become larger the more the material is stretched or pulled apart.
  • Fig. 1 A is the
  • FIG. 1 B a slightly open state is shown in which the structures and profiles of the individual
  • Recesses and furrows are clearly visible. If the material (for example a polymer strip) is opened further, the physical parameters (for example diameter, opening angle) of the individual grooves and
  • FIGS. 1 and 2 show that, depending on the illustration (cross-section or top view)
  • Security element can also be used for various dynamic changes.
  • the cross section of the security element shows a different pattern than
  • the security element may be cube-shaped or other geometric shape and made readable from different sides, with the selection of the sides and corresponding areas being static or dynamic. For example, individual surfaces of a geometric structure
  • FIG. 3 shows a further embodiment variant for the method.
  • This is a security element in which two different surfaces are formed. The surface on the left first characterizes the initial state, ie the surface is untreated. The right surface of the security element has a textured surface with serrations and edges. To generate a
  • the security element is merged with the two halves. Due to the mechanical merging of the two halves, the serrations and edges work into the material of the untreated surface, causing material embossing, friction points and pressure points (FIG. 3B). If the security element is unfolded again with the two halves, you can see on the left half how the edges and points of the structured surface have worked. In this way, a previously rigid surface results in a structured surface which can change dynamically in the further development, namely by further mechanical actions. These can be carried out, for example, by shifting the two surfaces relative to one another or by using another surface with edges or points which change the dynamic surface during a mechanical closure. In addition, it is also possible that the dynamic half changes, for example, by flattening the edges or points of the structured surface, which changes the structure. Thus, both the left and the right half of the surface can be used as a security feature if there is a dynamic change.
  • FIG. 4 shows a security feature with a rigid and flexible substrate. While the rigid surface does not change the overlying surface, the flexible substrate leads to a change in the structure of the overlying surface.
  • the flexible design of the right, dynamic part of the security element therefore becomes a continuous change of the surface formed structures, creating a dynamic security feature.
  • the structure formed therein is constantly changed or structures which have already formed become stronger, which can be seen, for example, from the comparison of the profiles of FIGS. 4A, 4B and 4C.
  • FIG. 5 shows a further embodiment variant for carrying out the method according to the invention.
  • a structured surface serves as a security feature.
  • the surface of the rigid security feature is covered by a protective lacquer, which causes the underlying structure does not change.
  • the surface of the dynamic security feature is covered by an activation lacquer that alters the underlying structure, for example, by physical or chemical interactions.
  • Fig. 5A the initial state is shown.
  • FIG. 5C shows a dynamic further development in which the already formed structures in the dynamic security feature (FIG. 5B) have developed further.
  • voids and / or particles can change the shape and position. Furthermore, a turning of the particles is conceivable.
  • Fig. 6A the initial state is shown. On the left you can see the supervision, on the right side the
  • FIG. 6B shows a dynamic state in which the individual voids and particles change, in particular their shape, direction of rotation and position. Such changes may be caused, for example, by interactions between the inclusions and voids, by natural gravity, by movement of the security element, or by other internal and / or external influences.
  • Fig. 6C this state is developed, it can be seen in the cross section right, that the particles are pulled down.
  • FIG. 7 a dynamically variable material is shown.
  • the material shown is characterized by a staircase-like structure, with FIG. 7A representing the initial state.
  • FIG. 7B shows the dynamically changed state at a first time.
  • additional material has been added to some elements of the stair structure. This can be done both by your own
  • FIG. 8 shows a diagram of how the method according to the invention can proceed.
  • a static feature is requested, for example, triggered by a computer software (App).
  • App This gives a static, for example, a biometric feature.
  • the static part may also be an identification number or digit string, allowing faster association with a database entry.
  • Requesting the dynamic factor causes the static feature to be converted to or supplemented with a new dynamic security feature. At least a part, for example the supplemented area, is designed dynamically.
  • This dynamic security feature is attached to the
  • Authentification device transmits, and in the case of positive authentication, the release of a service of a service provider.
  • a new dynamic security feature is generated from the last dynamic security feature and the local, dynamic factor.
  • a locally triggered request e.g., via a software or app
  • the request is made for the current dynamic factor, which alters the last dynamic feature, creating a new dynamic security feature.
  • the dynamic factor can also be identical to the dynamic security element, so that only this has to be read out again, without another locally existing one
  • Authentification device transmitted and positive authentication is the release to the service provider.
  • Even a static security feature can be read dynamically in this variant. In this case, not the static security feature is changed, but a dynamic, locally existing one Security feature only the way in which the feature is read, creating a new dynamic selection result.
  • FIG. 9 shows a second variant of the method according to the invention.
  • a new dynamic material is generated from the last dynamic material and the local, dynamic factor.
  • a locally triggered request e.g., via a software, app
  • the request is made for the current dynamic factor, which alters the last dynamic feature, creating a new dynamic security feature.
  • the dynamic change takes place only with the query, i. the security feature does not have to change dynamically.
  • the new dynamic security feature will then be the
  • Authentification device transmitted and positive authentication is the release to the service provider.
  • the security element used in each case based on the last known state and thus the security element, which was used at the beginning (for example, a biometric feature), no longer needed. It is particularly advantageous that it does not need to be made potentially accessible to third parties, so that an authentication can be done.
  • Fig. 10 shows a third variant of the method in which the new dynamic feature is generated from the last dynamic feature and the local dynamic factor.
  • the dynamic change of the security feature is continuously in the background, regardless of the actual request. After the request is triggered, the dynamic feature is called and the state of the feature prevailing at that time is used as a new dynamic security feature.
  • the dynamic change of the security feature takes place permanently in the background, whereas in the second variant (FIG. 9) the change of the dynamic security feature takes place only during the request. This change is preferably triggered by the dynamic factor.

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Theoretical Computer Science (AREA)
  • Collating Specific Patterns (AREA)
  • Credit Cards Or The Like (AREA)
  • Processing Or Creating Images (AREA)
  • Lock And Its Accessories (AREA)

Abstract

L'invention concerne un procédé et un dispositif pour l'authentification et/ou l'identification de personnes, d'objets, ou de systèmes de fourniture de services, selon lequel un matériau, un produit, une matière ou un mélange de matière, ou un aspect de ceux-ci est modifié soit eux-mêmes, soit activement, par une action ou une propriété physique, chimique ou mécanique, de telle façon que la structure ou la propriété qui en résulte soit imprévisible. Si un aspect, détecté à un moment ultérieur, de ce matériau, du produit, de la matière ou du mélange de matière, est comparé avec l'aspect mémorisé dans un moyen d'enregistrement, la personne et/ou l'objet et/ou le milieu et/ou le système de fourniture de services sont/est alors authentifié positif, lorsque le matériau, le produit, la matière ou le mélange de matière est modifié, au moins partiellement, par rapport à l'aspect mémorisé dans le moyen d'enregistrement, entre les deux moments.
EP15712307.6A 2014-03-27 2015-03-18 Procédé d'authentification et système d'authentification Pending EP3123453A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE102014004347.9A DE102014004347A1 (de) 2014-03-27 2014-03-27 Authentifikationsverfahren und Authentifikationssystem
PCT/EP2015/055624 WO2015144509A1 (fr) 2014-03-27 2015-03-18 Procédé d'authentification et système d'authentification

Publications (1)

Publication Number Publication Date
EP3123453A1 true EP3123453A1 (fr) 2017-02-01

Family

ID=52781025

Family Applications (1)

Application Number Title Priority Date Filing Date
EP15712307.6A Pending EP3123453A1 (fr) 2014-03-27 2015-03-18 Procédé d'authentification et système d'authentification

Country Status (7)

Country Link
US (1) US10255497B2 (fr)
EP (1) EP3123453A1 (fr)
JP (1) JP6573656B2 (fr)
CN (1) CN106462739B (fr)
DE (1) DE102014004347A1 (fr)
EA (1) EA201691936A1 (fr)
WO (1) WO2015144509A1 (fr)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10902115B2 (en) * 2015-10-28 2021-01-26 Hrl Laboratories, Llc Neuromorphic system for authorized user detection
US10684231B2 (en) * 2018-08-07 2020-06-16 Britescan, Llc Portable scanning device for ascertaining attributes of sample materials
EP3849622B1 (fr) * 2018-10-30 2022-05-11 Noustique Perfumes, S.L. Cartouche de parfum

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2265482B (en) * 1992-03-28 1995-07-26 Pektron Ltd Improvements in data transmission
WO1997025883A1 (fr) * 1996-01-17 1997-07-24 Friedrich Kisters Preparation a base d'aminoacides pour stimuler la pousse des cheveux
ATE412224T1 (de) * 2000-05-16 2008-11-15 Sicpa Holding Sa Verfahren , vorrichtung und system zur authentifikation einer markierung
EP1231531A1 (fr) * 2001-02-09 2002-08-14 Human Bios GmbH Méthode, système et dispositif de sécurité pour l'authentification d'un utilisateur pendant l'accès à des données confidentielles
US6701615B2 (en) * 2002-03-08 2004-03-09 General Electric Company Inspection and sorting system and method for part repair
DE10304805A1 (de) * 2003-02-05 2004-08-19 Informium Ag Verfahren zur Herstellung von Sicherheitskennzeichen
AT506619B1 (de) * 2008-03-21 2015-07-15 Human Bios Gmbh Verfahren zur zeitweisen personalisierung einer kommunikationseinrichtung
AT506735B1 (de) * 2008-04-23 2012-04-15 Human Bios Gmbh Verteilte datenspeicherungseinrichtung
AT507759B1 (de) * 2008-12-02 2013-02-15 Human Bios Gmbh Anforderungsbasiertes personenidentifikationsverfahren
US8253536B2 (en) * 2009-04-22 2012-08-28 Simon Fraser University Security document with electroactive polymer power source and nano-optical display
DE102009033221A1 (de) * 2009-07-14 2011-01-27 Human Bios Gmbh Sicherheitselement zur Kennzeichnung oder Identifikation von Gegenständen und Lebewesen
DE102009039190A1 (de) * 2009-08-28 2011-03-03 Human Bios Gmbh Verfahren für die Zugriffskontrolle oder Autorisierung einer Handlung
DE102010009977A1 (de) 2010-03-03 2011-09-08 Giesecke & Devrient Gmbh Sicherheitselement mit ausgerichteten Magnetpigmenten
DE102011055297B4 (de) 2011-11-11 2013-08-14 Rainer Dahlmann Verfahren sowie Netzwerk-System und Authentifizierungsvorrichtung zur Authentifizierung in einer Netzwerkapplikation
JP5993158B2 (ja) * 2012-02-08 2016-09-14 国立大学法人横浜国立大学 カーボンナノチューブ含有体を用いた認証システムおよび認証方法
US9135543B2 (en) 2012-06-20 2015-09-15 Apple Inc. Compression and obfuscation of three-dimensional coding

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
None *
See also references of WO2015144509A1 *

Also Published As

Publication number Publication date
WO2015144509A1 (fr) 2015-10-01
JP6573656B2 (ja) 2019-09-11
CN106462739B (zh) 2020-05-26
US10255497B2 (en) 2019-04-09
US20170154218A1 (en) 2017-06-01
JP2017519311A (ja) 2017-07-13
DE102014004347A1 (de) 2015-10-15
EA201691936A1 (ru) 2017-03-31
CN106462739A (zh) 2017-02-22

Similar Documents

Publication Publication Date Title
DE60319134T2 (de) Verfahren zur identifizierung und authentifizierung ohne spezifisches lese- und identifikationsgerät
EP3123401B1 (fr) Système d'authentification
DE69932643T2 (de) Identifizierungsvorrichtung mit gesichertem foto sowie mittel und verfahren zum authentifizieren dieser identifizierungsvorrichtung
WO2007090437A1 (fr) Systeme de securite, procede de protection et element ainsi protege
WO1995002225A1 (fr) Carte d'identification
DE10204870B4 (de) Verfahren zur Fälschungssicherung eines Wertträgers, Wertträger und Verfahren zur Überprüfung seiner Echtheit
WO2015144509A1 (fr) Procédé d'authentification et système d'authentification
EP3078158B1 (fr) Procédé d'authentification et/ou d'identification dans un réseau de communication
DE202007018563U1 (de) Sicherheitslabel zur visuellen Kennzeichnung eines originalen Produkts
EP3152064B1 (fr) Dispositif de sécurité et procédé d'authentification présentant des caractéristiques de sécurité dynamiques
DE102006049284A1 (de) Verfahren zur Erstellung und Überprüfung eines sicheren Klartextdruckes sowie Vorrichtung und Informationsträger hierfür
WO1999060531A1 (fr) Dispositif de reconnaissance d'etres vivants ou d'objets
DE102009036706C5 (de) Sicherheitselement mit einer elektronischen Anzeigevorrichtung zur Darstellung von sicherheitsrelevanten Informationen oder Mustern, seine Verwendung als Bestandteil einer elektronischen Telekommunikationseinrichtung sowie ein Verfahren zur Kennzeichnung, Identifikation oder Authentifikation von Gegenständen oder Lebewesen
EP3356980B1 (fr) Procédé et appareil pour l'authentification d'un objet ou d'une personne moyennant un élément de sécurité construit de manière modulaire
EP3185221B1 (fr) Dispositif d'authentification et procede de reconnaissance optique ou acoustique
DE60120134T2 (de) Einloggen
WO1999041708A1 (fr) Moyen d'autorisation d'acces ou d'identification et procede permettant de le realiser
WO2015032476A1 (fr) Document de sécurité sécurisé pour la manipulation
WO2015144508A1 (fr) Procédé de sécurité
EP1071034A2 (fr) Enregistrement d'empreintes digitales
WO2005010814A1 (fr) Document non falsifiable et son procede d'obtention
EP2355007A2 (fr) Système et procédé destinés à la mesure d'objet tridimensionnelle
WO2016173709A1 (fr) Système d'autorisation d'accès comprenant au moins un agencement de plusieurs microparticules et au moins une unité d'identification
EP1385116A1 (fr) Méthode pour accorder une autorisation d'accès
DE10000784A1 (de) Verfahren und Vorrichtung zum Feststellen der Zugangsberechtigung zu einer Publikumsveranstaltung

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20161025

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

17Q First examination report despatched

Effective date: 20190314

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN