EP3295419A1 - Procédé de vérification de l'identité d'une personne - Google Patents

Procédé de vérification de l'identité d'une personne

Info

Publication number
EP3295419A1
EP3295419A1 EP16726009.0A EP16726009A EP3295419A1 EP 3295419 A1 EP3295419 A1 EP 3295419A1 EP 16726009 A EP16726009 A EP 16726009A EP 3295419 A1 EP3295419 A1 EP 3295419A1
Authority
EP
European Patent Office
Prior art keywords
reading device
optical reading
optically readable
readable code
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
EP16726009.0A
Other languages
German (de)
English (en)
Inventor
Thomas Aichberger
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Veridos GmbH
Original Assignee
Veridos GmbH
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Veridos GmbH filed Critical Veridos GmbH
Publication of EP3295419A1 publication Critical patent/EP3295419A1/fr
Ceased legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/10009Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves
    • G06K7/10366Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves the interrogation device being adapted for miscellaneous applications
    • G06K7/10376Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves the interrogation device being adapted for miscellaneous applications the interrogation device being adapted for being moveable
    • G06K7/10386Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves the interrogation device being adapted for miscellaneous applications the interrogation device being adapted for being moveable the interrogation device being of the portable or hand-handheld type, e.g. incorporated in ubiquitous hand-held devices such as PDA or mobile phone, or in the form of a portable dedicated RFID reader
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/14Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation using light without selection of wavelength, e.g. sensing reflected white light
    • G06K7/1404Methods for optical code recognition
    • G06K7/1408Methods for optical code recognition the method being specifically adapted for the type of code
    • G06K7/14172D bar codes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/26Government or public services
    • G06Q50/265Personal security, identity or safety
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K2007/10485Arrangement of optical elements

Definitions

  • the invention relates to a method for checking a person's identity, an optical reading device and a system comprising at least one mobile device and one optical reading device.
  • Identification document for example, a passport
  • Identification document is genuine and not manipulated, is usually difficult. A closer examination of the identification document can be carried out only with aids, which, for example, introduced or introduced security features of the identification document
  • the identification document of a person making the check e.g. a police officer.
  • Verification of the identity of a person by means of a mobile smartphone application is the handing the smartphone to the
  • Another object of the invention is to provide an optical reading device and a system consisting of a mobile device and an optical reading device, which are suitable for implementing the method according to the invention.
  • readable codes with a mobile device; b) reading the optically readable code with an optical reading device; c) extracting the data contained in the optically readable code; d) verifying the data contained in the optically readable code; e) displaying at least part of the data on the optical reading device.
  • the steps c) to e) are carried out by the optical reading device.
  • the method allows a controlling body to identify and identify the identity of a person using a mobile identification document on a mobile device at the controlling location
  • the method allows a simple verification of the identity of a person, since only a few devices are required. To carry out the method, it is sufficient to use the mobile device for displaying the optically readable code and the optical reading device
  • the method allows easy handling, which opens up logically. Due to the simple handling can be assumed to be a high acceptance. This is especially true in such countries, which for identification no passport or no
  • Identity card but instead a driver's license or a social security card.
  • the so-called “Iowa” badge can advantageously be further developed in this way.
  • the method can be used for a variety of applications.
  • the mobile identification document issued as optical code may replace an identity card.
  • access to venues such as e.g. Bars, discos, etc., as well as shops, e.g. Alcohol-selling shops, tobacconists, etc., are checked.
  • the corresponding checks on the identity of the person are carried out with or on the optical reading device. It is not necessary that the optical reading device stores a secret. Instead, the method is based on verifying a chain of identity features and verifying that the data contained in the optically readable code is authentic.
  • the method is not a proprietary solution, but can be solved with known methods and cryptographic mechanisms, which are already used in many mobile devices as well as optical
  • Another advantage is that no clone protection is needed because the person whose identity is to be checked is for identification by the controlling person. It is under the review obviously, whether the data determined fit the controlling person or not.
  • the optically readable code is according to a
  • QR codes version 25 and above are used.
  • all versions of QR codes can be used within the scope of the invention.
  • a version 25 or larger QR code allows good and fast recognition of the optical code by the optical reading device and, on the other hand, has sufficient storage capacity to include all relevant information associated with a person's identity.
  • the optical reading device is according to a
  • the optical reading device can be a smartphone, a tablet PC or another application-specific mobile device with a
  • a smartphone, a tablet PC, a portable computer and any other mobile device which has the ability to display or output a optically readable code on a display device (display).
  • the optically readable code may include a plurality of optically readable codes.
  • the code which can be read out optically can comprise a multiplicity of codes which can be optically read in chronological succession.
  • the step of extracting may be to assign the one in the optical
  • the optical code includes readable code data on different data segments.
  • the data structure of the optical code is converted into a data structure processed by the optical reading device.
  • the different data segments can have at least one data group, a signature and / or a document signing certificate.
  • the at least one of the data groups may comprise data comprising at least one piece of information from the following group: document type,
  • the step of verifying comprises decrypting the signature using an * asymmetric public key and results in a mobile hash value.
  • the step of verifying comprises comparing the calculated hash value to the mobile hash value.
  • the step of verifying further comprises verifying the document signing certificate using a key accessible to the optical reading device, in particular a localized one accessible to the optical reading device
  • At least one of the data groups may have data representing an image, in particular a biometric photograph, of the holder of the optically readable code and which are displayed on the optical reading device. This allows the controlling person to verify that the image of the optically readable code matches the person presenting the mobile device with the optically readable code.
  • the optically readable code may be provided by an issuer, the issuer inserting the signature and / or the document signing certificate into the optically readable code. This ensures a high level of protection against manipulation of the optically readable code.
  • optical reading device is designed to carry out the method according to one of the preceding claims.
  • the optical reading device is a mobile device with a camera device and / or a reading device with a camera device.
  • the optical reading device is a mobile device with a camera device and / or a reading device with a camera device.
  • the optical reading device is a mobile device with a camera device and / or a reading device with a camera device.
  • the optical reading device is a mobile device with a camera device and / or a reading device with a camera device.
  • the optical reading device is a mobile device with a camera device and / or a reading device with a camera device.
  • Reading device a smartphone or a tablet PC. She can also application-specific mobile device, which serves only for the purpose of reading and evaluating the optically readable code. For this purpose, it is expedient if the optical reading device has a display device in addition to the camera device in order not only to provide information about the correctness of the identity of a person in binary form (eg via individual luminaires), but also in the optically readable one Code stored image to play.
  • an optical reading device of the type described above is provided in a method having the features of this description.
  • the invention comprises a system with at least one mobile device and one optical reading device, wherein the optical
  • Reading device for carrying out a method according to one of
  • FIG. 1 shows a schematic representation of the sequence of a method according to the invention for checking an identity of a person
  • FIG. 2 shows a schematic representation of an optical reading device according to the invention
  • Fig. 3 shows an inventive system consisting of a mobile
  • Fig. 4 is a flowchart of the inventive method in
  • Fig. 1 shows a schematic representation of the basic principle of the inventive method for checking an identity of a person.
  • the person-identifying data is in electronic form in a mobile device 10, e.g. in the form of a smartphone or tablet PC, stored.
  • the use of the mobile device 10, on which a mobile application is executed to display information identifying the person allows a controlling person to check whether the identity matches the real person. It is not necessary to hand over the mobile device 10 to the controlling person.
  • to verify the identity it is not necessary for a communication channel to be established to an external device. This means the identity verification can be done offline.
  • the person identifying information is in the form of a
  • Barcodes e.g. a QR code version 25 and upward, as optical code 14 on a display 12 of the mobile device 10 is displayed ("1" in Fig. 1).
  • the barcode contains various personal data in hashed and signed form: information about the document type and / or the document number and / or the issuing authority and / or the owner and / or the nationality and / or the
  • one or more Information may be included in the optical code 14 in any combination.
  • the information mentioned is assigned to a first data group DGlmobiie.
  • the barcode may include an image of the owner of the optical code 14, eg in the form of a biometric code. This information about the image is assigned to a second data group DG2 m obüe.
  • the optical code 14 thus comprises biographical data of the owner of the optical code in the first data group DGlmobiie and an image of the owner of the optical code in a second data group DG2 mo büe. Furthermore, the optical code 14, a digital signature Sigmobiie on the first and second data group DGlmobiie and DG2 m obüe and a
  • a plurality of barcodes can be displayed in chronological succession on the mobile device 10.
  • the one or more information comprehensive optical code 14 in the form of one or more QR codes is read in accordance with "2" by an optical reading device 20.
  • the optical reading device has a camera device 22 with which the optical code 14 shown on the display 12 of the mobile device 10 can be detected.
  • the optical code 14 can be displayed on a display 24 of the optical reading device 20. Processing takes place in a computing unit of the optical reading device (not shown in greater detail in FIG. 1).
  • Camera device 22 the display 24 and arithmetic unit 26 is further shown in Fig. 2.
  • the operation of the optical reading device 20 is performed by a controller, depending on the situation by e.g. an official or an access control person or a cashier.
  • Reading device 20 extracted, wherein the data contained in the optical code 14 different data segments 30, 32, 34, 36 are assigned.
  • the first data group DG1 mobile is the data segment 30, the second data group DG2mobiie the data segment 32, the digital signature Sigmowie
  • Data segment 36 assigned. The assignment to the data segments 30, 32, 34, 36 serves to further process the information of the optical code 14.
  • the optical reading device 20 calculates a so-called calculated hash value HASH ca ic from the information of the first one
  • Decryption yields a mobile hash value HASHmoMie-
  • the signature Sigmobiie is provided by an issuer using an asymmetric private key KPrDS and inserted into the optically readable code together with the document signing certificate CDS.
  • the image of the owner of the optically readable code 14 on the display 24 of the optical reading device 20 can also be reproduced from the second data group DG2 m .
  • the image may for example be included as a JPG in the second data group DG2 m obiie.
  • the size of the image should be the maximum capacity of a QR code including the first data group DGlmobiie, the digital signature
  • SigmobUe and the document signing certificate CDS are to be displayed on the mobile device. It is useful if the original aspect ratio is maintained. It is also expedient to provide a colored image of the holder of the optical code in the optical code 14. Conveniently, this should not be less than 60x80 pixels.
  • the data necessary for generating the optical code 14 are expediently provided by the issuing device. The data provided by this comprise the first and the second data group DGlmobiie, DG2 m obüe, the digital signature Sigmobüe, whereby the digital signature consists of an encryption of a hash value over the first
  • the image which is coded in the second data group DG2 m0 should have a size as it is on a paper data carrier.
  • FIG. 3 shows a schematic representation of the system according to the invention, consisting of the already described mobile device 10 and also already described optical reading device 20, which are formed according to the above description.
  • the optical code 14 In addition to the ability to capture the optical code 14 by camera device 22, in particular no data connection to an external server and the like is needed.
  • step S1 an optically readable code is presented with a mobile device.
  • step S2 the readable code is read in with an optical reading device.
  • step S3 the data contained in the optically readable code is extracted, wherein in step S31 an assignment of the data contained in the optically readable code to different data segments.
  • step S4 takes place
  • the step S4 comprises the steps S41 to S44.
  • S41 calculating and concatenating hash values calculated to data groups to a calculated hash value is performed.
  • S42 a signature is decrypted and a mobile hash value is calculated.
  • S43 the mobile hash value is compared with the calculated hash value.
  • S44 a document signing certificate is verified with a key.
  • S5 at least a portion of the data is displayed on the optical reader.

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Tourism & Hospitality (AREA)
  • Toxicology (AREA)
  • Electromagnetism (AREA)
  • Artificial Intelligence (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • General Business, Economics & Management (AREA)
  • Development Economics (AREA)
  • Primary Health Care (AREA)
  • Marketing (AREA)
  • Human Resources & Organizations (AREA)
  • Economics (AREA)
  • Educational Administration (AREA)
  • Strategic Management (AREA)
  • Power Engineering (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Telephone Function (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Devices For Checking Fares Or Tickets At Control Points (AREA)
  • Collating Specific Patterns (AREA)

Abstract

L'invention concerne un procédé pour vérifier l'identité d'une personne, qui comporte les étapes suivantes : a) présentation d'un code optiquement lisible (14) à l'aide d'un dispositif mobile (10); b) lecture du code optiquement lisible (14) à l'aide d'un dispositif de lecture optique (20); c) extraction des données contenues dans le code optiquement lisible (14); d) vérification des données contenues dans le code optiquement lisible (14) et e) affichage d'au moins une partie des données sur le dispositif de lecture optique (20). Les étapes c) à e) sont exécutées par le dispositif de lecture optique (20).
EP16726009.0A 2015-05-11 2016-05-10 Procédé de vérification de l'identité d'une personne Ceased EP3295419A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
DE102015006091.0A DE102015006091A1 (de) 2015-05-11 2015-05-11 Verfahren zur Überprüfung einer Identität einer Person
PCT/EP2016/000761 WO2016180531A1 (fr) 2015-05-11 2016-05-10 Procédé de vérification de l'identité d'une personne

Publications (1)

Publication Number Publication Date
EP3295419A1 true EP3295419A1 (fr) 2018-03-21

Family

ID=56092865

Family Applications (1)

Application Number Title Priority Date Filing Date
EP16726009.0A Ceased EP3295419A1 (fr) 2015-05-11 2016-05-10 Procédé de vérification de l'identité d'une personne

Country Status (7)

Country Link
US (1) US20180225488A1 (fr)
EP (1) EP3295419A1 (fr)
AU (1) AU2016261026B2 (fr)
CA (1) CA2984980A1 (fr)
DE (1) DE102015006091A1 (fr)
MX (1) MX2017014376A (fr)
WO (1) WO2016180531A1 (fr)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR3092692A1 (fr) 2019-02-11 2020-08-14 Panini S.P.A. Procede d'enregistrement et d'identification d'un usager d'une institution a l'aide d'informations biometriques et systeme d'enregistrement et dispositif d'identification associes
DE102020123755B4 (de) 2020-09-11 2024-06-20 ASTRA Gesellschaft für Asset Management mbH & Co. KG Verfahren zum Authentifizieren mit einem optoelektronisch lesbaren Code sowie Funktionsfreigabeeinrichtung und Computerprogramm hierzu

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050038754A1 (en) * 2003-07-24 2005-02-17 Geist Bruce K. Methods for authenticating self-authenticating documents
US8671143B2 (en) * 2007-04-04 2014-03-11 Pathfinders International, Llc Virtual badge, device and method
US20120308003A1 (en) * 2011-05-31 2012-12-06 Verisign, Inc. Authentic barcodes using digital signatures
DE102011087637A1 (de) * 2011-12-02 2013-06-06 Bundesdruckerei Gmbh Identifikationsdokument mit einer maschinenlesbaren Zone und Dokumentenlesegerät
US8881308B2 (en) * 2012-09-12 2014-11-04 GM Global Technology Operations LLC Method to enable development mode of a secure electronic control unit
US9391782B1 (en) * 2013-03-14 2016-07-12 Microstrategy Incorporated Validation of user credentials
US9122911B2 (en) * 2013-03-28 2015-09-01 Paycasso Verify Ltd. System, method and computer program for verifying a signatory of a document
US20150051931A1 (en) * 2013-08-16 2015-02-19 Logic-Spot, LLC System and Method for Providing Asset Accountability Information
US9530010B2 (en) * 2013-11-07 2016-12-27 Fujitsu Limited Energy usage data management
KR101450013B1 (ko) * 2013-12-20 2014-10-13 주식회사 시큐브 빠른 응답 코드를 이용한 인증 시스템 및 방법
JP2015169952A (ja) * 2014-03-04 2015-09-28 セイコーエプソン株式会社 通信システム、撮像装置、プログラムおよび通信方法
US9025192B1 (en) * 2014-07-25 2015-05-05 Aol Inc. Systems and methods for dynamic mobile printing based on scheduled events
AU2014101415A4 (en) * 2014-11-28 2015-01-22 Kingsman, Max Samuel MR myID
US9369287B1 (en) * 2015-01-27 2016-06-14 Seyed Amin Ghorashi Sarvestani System and method for applying a digital signature and authenticating physical documents

Also Published As

Publication number Publication date
AU2016261026B2 (en) 2021-08-05
DE102015006091A1 (de) 2016-11-17
AU2016261026A1 (en) 2017-12-07
CA2984980A1 (fr) 2016-11-17
MX2017014376A (es) 2018-08-09
US20180225488A1 (en) 2018-08-09
WO2016180531A1 (fr) 2016-11-17

Similar Documents

Publication Publication Date Title
EP1944716B1 (fr) Procédé et dispositif de sécurisation d'un document comportant une signature apposée et des données biométriques dans un système informatique
EP1733293A1 (fr) Procede d'une demande de connexion sure a un systeme technique
EP3295419A1 (fr) Procédé de vérification de l'identité d'une personne
DE102014207439A1 (de) Maskierung von sensiblen Daten bei der Benutzer-Identifikation
DE102014016606A1 (de) Verfahren zum Überprüfen der Gültigkeit eines Tickets; mobile Einrichtung
DE102018109825A1 (de) Wahlverfahren und Stimmabgabegerät
CH717006A2 (de) Verfahren zur Benutzeridentifikation.
WO2016096110A1 (fr) Procédé de vérification de l'authenticité d'une caractéristique de sécurité qui est disposée sur un document
EP3362999A1 (fr) Procédé de vérification d'un document, document et système informatique
DE102011117467A1 (de) Dokumentenprüfung
EP3314585A1 (fr) Procédé et système pour authentifier un document et procédé pour créer et/ou personnaliser un document
DE102014018860A1 (de) Verifikation mit Webcam
EP3940559A1 (fr) Lunettes numériques permettant de signer de manière cryptographique des données d'image
EP3685289B1 (fr) Procédé pour la vérification de l'identité d'une personne et la fourniture de données d'utilisateur qui y sont associées
DE102020123755B4 (de) Verfahren zum Authentifizieren mit einem optoelektronisch lesbaren Code sowie Funktionsfreigabeeinrichtung und Computerprogramm hierzu
DE102007051398A1 (de) Verfahren zur auf einer PIN basierenden Sicherung eines tragbaren Datenträgers gegen unberechtigte Nutzung
DE102017202953A1 (de) Zugangskontrollvorrichtung und Verfahren zur Authentisierung einer Zugangsberechtigung
DE102016222301A1 (de) Verfahren zum Bereitstellen einer gleichartigen Kopie eines unterschriebenen Dokumentes
DE102009018725A1 (de) Verschlüsselung von alphanumerischen Zeichen und gesicherte Eingabe von alphanumerischen Zugangskodes
EP3772726A1 (fr) Procédé de vérification de l'authenticité d'un document de valeur ou de sécurité ainsi que document de valeur ou de sécurité
WO2023122810A1 (fr) Procédé de vérification de l'autorisation d'une personne
DE102019120301A1 (de) System und Verfahren zur Überprüfung der Zusammengehörigkeit eines Fahrzeugs und dieses identifizierende Identifizierungskennzeichen
DE102012204024A1 (de) Verfahren zur Authentifikation eines Nutzers durch eine Applikation
DE4422016A1 (de) Verfahren zur automatischen Überprüfung von Magnetkarten
DE102017126542A1 (de) Verfahren zum Signieren eines elektronischen Dokumentes sowie mobiles Endgerät

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20171211

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

17Q First examination report despatched

Effective date: 20190409

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

APBK Appeal reference recorded

Free format text: ORIGINAL CODE: EPIDOSNREFNE

APBN Date of receipt of notice of appeal recorded

Free format text: ORIGINAL CODE: EPIDOSNNOA2E

APBR Date of receipt of statement of grounds of appeal recorded

Free format text: ORIGINAL CODE: EPIDOSNNOA3E

APAF Appeal reference modified

Free format text: ORIGINAL CODE: EPIDOSCREFNE

APBX Invitation to file observations in appeal sent

Free format text: ORIGINAL CODE: EPIDOSNOBA2E

REG Reference to a national code

Ref country code: DE

Ref legal event code: R003

APBT Appeal procedure closed

Free format text: ORIGINAL CODE: EPIDOSNNOA9E

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN REFUSED

18R Application refused

Effective date: 20230628