EP3789976B1 - Procédé de vérification de l'authenticité d'un document, produit programme informatique, appareil de vérification et système de traitement des données - Google Patents

Procédé de vérification de l'authenticité d'un document, produit programme informatique, appareil de vérification et système de traitement des données Download PDF

Info

Publication number
EP3789976B1
EP3789976B1 EP20182825.8A EP20182825A EP3789976B1 EP 3789976 B1 EP3789976 B1 EP 3789976B1 EP 20182825 A EP20182825 A EP 20182825A EP 3789976 B1 EP3789976 B1 EP 3789976B1
Authority
EP
European Patent Office
Prior art keywords
document
image
database
information
type
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
EP20182825.8A
Other languages
German (de)
English (en)
Other versions
EP3789976A1 (fr
Inventor
Reimund Alheit
Horst Kessler
Martin Sprenger
Christian Kramer
Jürgen Dietrich
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bundesdruckerei GmbH
Original Assignee
Bundesdruckerei GmbH
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bundesdruckerei GmbH filed Critical Bundesdruckerei GmbH
Publication of EP3789976A1 publication Critical patent/EP3789976A1/fr
Application granted granted Critical
Publication of EP3789976B1 publication Critical patent/EP3789976B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07DHANDLING OF COINS OR VALUABLE PAPERS, e.g. TESTING, SORTING BY DENOMINATIONS, COUNTING, DISPENSING, CHANGING OR DEPOSITING
    • G07D7/00Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency
    • G07D7/20Testing patterns thereon
    • G07D7/202Testing patterns thereon using pattern matching
    • G07D7/205Matching spectral properties
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07DHANDLING OF COINS OR VALUABLE PAPERS, e.g. TESTING, SORTING BY DENOMINATIONS, COUNTING, DISPENSING, CHANGING OR DEPOSITING
    • G07D7/00Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency
    • G07D7/06Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency using wave or particle radiation
    • G07D7/12Visible light, infrared or ultraviolet radiation
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07DHANDLING OF COINS OR VALUABLE PAPERS, e.g. TESTING, SORTING BY DENOMINATIONS, COUNTING, DISPENSING, CHANGING OR DEPOSITING
    • G07D7/00Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency
    • G07D7/06Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency using wave or particle radiation
    • G07D7/12Visible light, infrared or ultraviolet radiation
    • G07D7/1205Testing spectral properties
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07DHANDLING OF COINS OR VALUABLE PAPERS, e.g. TESTING, SORTING BY DENOMINATIONS, COUNTING, DISPENSING, CHANGING OR DEPOSITING
    • G07D7/00Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency
    • G07D7/20Testing patterns thereon
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07DHANDLING OF COINS OR VALUABLE PAPERS, e.g. TESTING, SORTING BY DENOMINATIONS, COUNTING, DISPENSING, CHANGING OR DEPOSITING
    • G07D7/00Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency
    • G07D7/20Testing patterns thereon
    • G07D7/2075Setting acceptance levels or parameters

Definitions

  • the present invention relates to a method for checking the authenticity of a document as well as a corresponding computer program product and a corresponding data processing system.
  • the US 2006/078186 A1 describes a magnetic detection system for authenticating a banknote, which includes a first magnetic scanning head adapted to generate a first magnetic field for saturating the magnetization of a region of the banknotes.
  • the magnetic detection system further includes a second magnetic scanning head with an electromagnet.
  • the electromagnet is designed to generate a second magnetic field with adjustable intensity.
  • the second magnetic field has the opposite polarity of the first magnetic field.
  • the intensity of the second magnetic field is adjusted by changing the amount of current supplied to the electromagnet.
  • the amount of current supplied to the electromagnet is based on a characteristic of the bill being authenticated.
  • the US 2004/222283 A1 describes a system, method and program product for providing real-time authentication and capture of a paper currency, ie a banknote, at a point of sale.
  • a point of sale terminal for real-time authentication and recording of paper currency, a currency monitoring system for tracking the use of the paper currency and performing paper currency authentication with reference to a database of a currency issuing entity, and a reconciliation system for matching a terminal of a point of sale are provided.
  • the JP 2002 170142 A describes a payment machine with a safe for small bundles of banknotes independent of safes which are assigned denominations.
  • Banknotes delivered from respective vaults by denomination are sealed with the associated denomination information provided.
  • Small bundles of banknotes are managed and stored based on denomination information.
  • a small bundle of banknotes of a described denomination is selected and paid out according to a payment order.
  • the DE 199 06 388 A1 describes a method and a device for personalizing and verifying identity and security documents as well as a security document that can be used with it.
  • the identity or security document includes personal data affixed to and/or incorporated into the document in alphanumeric and/or graphic form.
  • the personal data and/or data correlated with it are present in a second, machine-readable form on/in the document and can be read from the document together with the personal data using a corresponding testing device and checked for consistency.
  • the EP 1 883 053 A1 describes techniques for generating fingerprints of items and using the fingerprints for various applications.
  • Scan-related parameter values including the area of a scanned item, can be specified and varied from scan to scan to collect data points used to generate fingerprints of the items.
  • a paper shredder that is configured so that before shredding a sheet of paper, it scans the paper sheet and creates a fingerprint of the paper sheet.
  • Fingerprints can also be generated for media keys used to access media data. The fingerprint generated for a media key can be used to authenticate the media key. Access to media data corresponding to the media key can be made dependent on successful authentication of the media key.
  • the invention is based on the object of creating an improved method for checking the authenticity of a document as well as a computer program product, an electronic device for checking the authenticity of a document and a data processing system.
  • a method for checking the authenticity of a document is created, wherein a first image of the document is recorded with first image recording parameters.
  • first image recording parameters These can be standardized image capture parameters that are used regardless of the type of document.
  • Information is then automatically recognized in the first image using an optical character recognition (OCR) process.
  • OCR optical character recognition
  • the information is a direct or indirect indication of the document type of the document from which the first image was captured.
  • the information includes information about the state that issued the document and the date of issue. If the documents to be checked are passports, this information determines the document type, since each state specifies the characteristics of the passport documents it issues.
  • the information can be given in plain text in the partial area captured by the first image or in a coded form.
  • a database query is carried out in order to query second image capture parameters for capturing a second image of the document.
  • type-specific second image recording parameters are stored in a database.
  • the second image recording parameters assigned to a specific document type can therefore be retrieved from the database become.
  • the information recognized from the first image is used as an access key.
  • a second image of the document is then captured using the second image capture parameters.
  • This is preferably a full image of the document, which can include the entire front and/or back of the document.
  • the first image is recorded with predefined settings for the parameters of the image recording and image processing. These may be parameters stored at the factory in non-volatile memory of the device used to verify the authenticity of the document.
  • the first image can contain the so-called MRZ (machine readable zone, e.g. as specified by the ICAO).
  • MRZ machine readable zone, e.g. as specified by the ICAO.
  • the document format or the type and/or country of manufacture is specified in machine-readable form.
  • the evaluation of this information captured from the MRZ by OCR is carried out via a corresponding query in a database that provides document-specific parameters for further image captures, in particular the capture of the second image, and that provides the possible inspection features of the document and other individualized information .
  • the further testing routine of the device then runs with the specific parameters read from the database, which differ from the factory settings.
  • At least one of the security features of the document to be checked is fluorescent.
  • the first image can be recorded without significantly stimulating the fluorescence of the security feature.
  • Second image recording parameters are then used to record the second image, so that the fluorescence of the security feature is excited in such a way that checking the security feature in the second image is easily or optimally possible.
  • the fluorescence is not excited enough, which would mean a low signal-to-noise ratio, or that the fluorescence is excited too much, so that the optical sensor would saturate.
  • the second image recording parameters include one or more parameters relating to the illumination of the document, in particular with regard to the intensity of the illumination and/or with regard to the exposure of an optical sensor with the aid of which the second image is recorded, in particular the exposure time and/or a gain factor.
  • the radiation frequency of the illumination can be specified in the second image recording parameter.
  • the database in addition to the type-specific second image recording parameters, also contains type-specific information about the security features, with the type-specific information about the security features being queried during the database query in order to use it for checking based on the second image.
  • the information on the security features includes information on the location and shape of the security features.
  • the document is a value or security document, such as an ID document, i.e. H. an identification document, such as an ID card, passport, driving license or company ID card, or a means of payment, such as a banknote, a credit card, or other proof of authorization, such as an admission ticket, a consignment note, a visa or the like.
  • an ID document i.e. H. an identification document, such as an ID card, passport, driving license or company ID card, or a means of payment, such as a banknote, a credit card, or other proof of authorization, such as an admission ticket, a consignment note, a visa or the like.
  • the invention relates to a computer program product with program instructions that can be executed by a testing device for carrying out a method according to the invention.
  • An electronic device for checking the authenticity of a document includes, for example, means for recording a first image of at least a partial area of the document with first image recording parameters and for recording a second image of the document with second image recording parameters, means for recognizing information in the first image, and means for Carrying out a database query using the information to query the second image recording parameters.
  • the initial image capture parameters are the same for all supported document types.
  • the first image recording parameters can therefore be stored in a memory of the electronic device.
  • the first image capture parameters can also be part of the firmware of the electronic device.
  • the electronic device has one or more optical sensors for sensing different optical spectral ranges, as well as one or more radiation sources for illuminating the document in different spectral ranges.
  • the electronic device also has a radio interface, in particular a so-called RFID interface, for wireless communication via electromagnetic waves with an electronic circuit integrated in the document, in particular a so-called RFID chip.
  • the RFID chip can store digitized data of a facial image printed or displayed on the document and/or other data, such as biometric data, information about the person carrying the document and/or about the authority issuing the document.
  • At least some of the data stored in the chip can be cryptographically protected against unauthorized access, so that only authorized testing devices can access the data stored in the chip via their radio interface.
  • data captured from the second image can be compared with data, that are read from the chip are compared by the testing device. If the data captured from the second image sufficiently matches the data read from the chip, the document is assumed to be authentic.
  • the invention relates to a data processing system for checking the authenticity of documents.
  • the data processing system includes a plurality of disclosed test devices that can communicate with the database via communication connections, such as a network, in order to query the second image recording parameters from there.
  • Embodiments of the invention are particularly advantageous because different types of documents can be checked safely and efficiently using the same method or the same testing device.
  • the document types can differ greatly in terms of their reflection behavior. This is particularly true for paper-based documents compared to documents with a plastic surface and laminated documents.
  • the different reflection behavior can lead to different contrast and response behavior of a fluorescent security feature under the same lighting.
  • the invention provides a remedy here because the lighting is selected depending on the document type.
  • the response behavior of such a fluorescent security feature can vary greatly from document type to document type, depending on the color or ink used.
  • fluorescent security features can be recorded in a strongly overcontrolled manner in one type of document, whereas in another type of document there is hardly any excitation of the fluorescence, so that the security feature is barely visible.
  • the invention also provides a remedy here, since the second image recording parameters are selected specifically for the document type. This allows optimal image quality to be achieved for all supported document types.
  • the Figure 1 schematically shows a document 100, which can be an identification document, such as a passport.
  • the document 100 carries a facial image 102.
  • the facial image 102 may be printed on the document 100.
  • the document 100 has an integrated display device on which the facial image 102 is displayed.
  • the document 100 can contain further security features, in particular optical security features.
  • the document includes a security thread 104 and an imprint 106 with a fluorescent color that is only visible under ultraviolet (UV) illumination.
  • the document 100 can contain more, in the Figure 1 have optical security features, not shown.
  • the document 100 also has a portion 108 that carries machine-readable information.
  • the sub-area 108 can be, for example, the so-called Machine Readable Zone (MRZ), as specified by the ICAO.
  • MMRZ Machine Readable Zone
  • the location and size of the sub-area 108 as well as other parameters of the sub-area 108, such as the font size and font used, can be set globally uniformly for all supported document types.
  • the document 100 may further have an electronic chip 110 integrated into the document body.
  • the chip 110 is preferably designed to establish a wireless communication connection with a test device 112.
  • the chip 110 can be, for example, a so-called RFID chip.
  • the chip 110 has an electronic memory 114.
  • the facial image 102 can be stored in digitalized form in the electronic memory 114 and/or further data regarding the owner of the document 100 and/or the office issuing the document.
  • the data stored in the electronic memory 114 may be at least partially cryptographically protected to prevent unauthorized access to the data.
  • the cryptographic protection of the data stored in the electronic memory 114 can be carried out, for example, by a so-called Basic Access Control and/or an Extended Access Control, as also specified by the ICAO.
  • the testing device 112 has at least one optical sensor 116 for optically detecting the document 100. Furthermore, the testing device 112 has a radiation source 118 for illuminating the document 100 with radiation in the infrared (IR) range and a radiation source 120 for illuminating the document 100 in the ultraviolet ( UV) range. A single radiation source covering a wide spectral range can also be used. Depending on the image recording parameter used, partial areas can be filtered out that are to be used for the respective recording.
  • IR infrared
  • UV ultraviolet
  • a shutter 122 In front of the optical sensor 116 is a shutter 122, i.e. H. a so-called shutter, arranged, which releases an opening during the exposure time through which radiation reflected from the document 100 and/or radiation transmitted through the document can impinge on the optical sensor 116.
  • the optical sensor 116 can be, for example, a camera, such as a CCD sensor.
  • the optical sensor 116, the radiation sources 118 and 120 and the shutter 122 are controlled by a processor 124 of the test device 112.
  • the processor 124 is used to execute the program instructions of a program 126.
  • the program 126 contains program instructions 128 for recording a first image of the partial area 108 based on first image recording parameters.
  • the first image capture parameters can be included in the program instructions 128.
  • the program 126 includes program instructions 130 for optical character recognition (OCR) in the first image, ie in the MRZ.
  • the program 126 also includes program instructions 132 for carrying out a database query based on information obtained from the MRZ using OCR, which directly or indirectly indicates the type of document 100.
  • OCR optical character recognition
  • the program 126 further includes program instructions 134 for recording the second image of the document 100 based on the type-specific second image recording parameters received from the database 136.
  • the second image can be an overall image, i.e. H. a complete picture of the document, which is also known as full-page reading.
  • the program 126 further includes program instructions 138 for evaluating the second image to check one or more security features of the document. If, for example, the security features assigned to the document type of the document 100 in the database 136 are present in the second image, the document 100 is considered genuine.
  • the program 126 may further include program instructions 140 to provide a user interface.
  • the user interface 140 can be formed by an optical and/or acoustic signal output. For example, a first signal is issued if the document has been recognized as authentic and a second signal if the document has not passed the authenticity check.
  • the user interface can also be designed as a graphical user interface.
  • a screen 142 is connected to the test device 112; for example, the screen 142 may be used to display the second image of the document to visually inspect the second image.
  • the testing device 112 should be usable for checking passports from different countries.
  • the supported document types are the passports of the different countries, each of which is specified differently.
  • a first document type is the passport of a country A.
  • the second image is taken for this document type optimal with certain second image recording parameters.
  • this is the parameter I(A), which indicates, for example, the current strength or voltage for controlling the radiation source 120, and the parameter T(A), which indicates the exposure time, ie the opening time for the shutter 122.
  • the lighting duration of the radiation source 120 can also be specified as an exposure parameter.
  • the first document type i.e. H. the passport of country A
  • one or more security features may be assigned, which can be specified, for example, by their location in the document and their form.
  • Another type of document i.e. H. the passport of country B
  • other, second image recording parameters are specified in the database 136, namely the parameter I (B) for the illumination and the parameter T (B) for the exposure time as well as a specification of the security features of the passport of country B, for example in terms of their location and shape.
  • each entry in the database 136 relates to a specific document type, i.e. H. here the passport of a specific country.
  • the test device 112 can have an interface 144 for communication with the chip 110.
  • the interface 144 can be a so-called RFID interface.
  • the interface 144 can also be controlled by the processor 124.
  • the program instructions 128, 130, 132, 134, 138 and 140 can be implemented entirely or partially as so-called firmware.
  • the program instructions can then be updated via a so-called firmware update.
  • the first image recording parameters for recording the first image can be updated in this way if they are part of the program instructions, in particular part of the program instructions 128.
  • the execution of the program instructions 128 is started so that the radiation source 118 is activated to irradiate the document 100 with IR radiation. Furthermore, the shutter 122 is controlled so that it opens during an opening time given by the first image capture parameters. The current intensity or the voltage for driving the radiation source 118 is also given by the first image recording parameters.
  • the optical sensor 116 therefore records the first image of the partial area 108 with the first image recording parameters.
  • the execution of the program instructions 132 is started.
  • a database query is generated which contains the information, i.e. H. contains the information “Country A” as the access key.
  • the database 136 responds to the database query by outputting the database entries associated with the document type for country A, i.e. H. the second image recording parameters I(A) and T(A) and the description of the security features that are assigned to this document type in the database 136.
  • execution of the program instructions 134 is started to capture the second image, ie an overall image, of the document 100 using the second image capture parameters.
  • the radiation source 120 is controlled according to the parameter I(A) in order to ensure the optimal illumination in accordance with the specification of the second image recording parameters.
  • the shutter 122 is controlled to expose the optical sensor 116 during the exposure time T(A).
  • the execution of the program instructions 138 for evaluating the second image is started.
  • the program instructions 138 it is checked, for example, whether the security features specified in the response from the database 136 are present in the second image.
  • a corresponding signal is output via the user interface by executing the program instructions 140 to notify a user of the result of the review of document 100.
  • such a signal indicating the result of checking the document can be output to another device which further processes this signal.
  • This further device can be, for example, a turnstile or the like, which is released upon receipt of a signal indicating the authenticity of the document 100.
  • the chip 110 can also be included in the checking of the document 100.
  • the data stored in the electronic memory 114 of the chip 110 is read out by the interface 144 of the test device 112. This data can then be compared with data recognized from the first and/or second image.
  • the correspondence of the data read from the electronic memory 114 and the data recognized from the first and/or second image may be a necessary prerequisite for passing the authenticity check of the document 100.
  • the digitized data of the facial image 102 read from the electronic memory 114 is displayed next to the second image on the screen 142 so that the two images can be checked for consistency.
  • the fluorescent print 106 contains data that appears in the second image, since it was recorded with the help of the UV radiation source 120. This data can also be compared with data retrieved from the electronic memory, for example by outputting this data on the screen 142 or comparing it with one another automatically.
  • the Figure 2 shows a corresponding flowchart.
  • a first image with first image capture parameters is recorded to check a document, the first image capture parameters being standardized.
  • the first image capture parameters are therefore used in every case, regardless of the document type. Illumination in the IR range is preferably used to capture the first image, since in the IR range the reflection behavior is largely independent of the document type and, furthermore, fluorescent security features are not addressed by irradiation in the IR range.
  • the first image for recording the MRZ can therefore be recorded with high quality for all document types on the basis of the standardized first image recording parameters, equally for document types with a paper surface and for document types with a plastic surface that is more reflective in the visible area.
  • step 202 information is then recognized in the first image, for example using OCR.
  • step 204 a database query is carried out using the information recognized in step 202.
  • the database responds to the database query with second image capture parameters that are specific to the document type of the document to be checked.
  • a second image, preferably an overall image, of the document is then captured using the type-specific image capture parameters that the database output in step 204.
  • the optical security features of the document are then checked based on the second image captured in this way.
  • the Figure 3 shows an embodiment of a data processing system 146 according to the invention.
  • the data processing system 146 contains several test devices 112, each of which is constructed in principle in the same way as the test device 112 in the embodiment of Figure 1 .
  • the test devices 112 In contrast to the embodiment of Figure 1 but include the testing devices 112 in the embodiment of Figure 3 not the database 136. Instead, the test devices 112 each contain a communication interface 148 for communication via a network 150.
  • the network 150 may be an Ethernet, a Virtual Private Network (VPN), or another communications network.
  • VPN Virtual Private Network
  • IP Internet protocol
  • a database 152 and a database 154 can be queried by the test devices 112 via the network 150.
  • the database 152 contains the second image recording parameters assigned to the document types.
  • the second image recording parameters contain, in addition to information about the illumination I and the exposure T, also information about the frequency F, which is to be used for the illumination to record the second image.
  • the database includes 152 in the embodiment of Figure 3 no information about the security features, as is the case with the database 136 in the embodiment of Figure 1 the case is.
  • This information is according to the embodiment of Figure 3 however, stored type-specifically in the separate database 154.
  • two database queries are generated by executing the program instructions 132, namely to query the databases 152 and 154.

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Toxicology (AREA)
  • Spectroscopy & Molecular Physics (AREA)
  • Engineering & Computer Science (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Inspection Of Paper Currency And Valuable Securities (AREA)
  • Credit Cards Or The Like (AREA)

Claims (10)

  1. Procédé de test de l'authenticité d'un document (100) comprenant les étapes suivantes :
    - enregistrement d'une première image du document avec des paramètres d'enregistrement de première image,
    - reconnaissance d'un élément d'information dans la première image, dans lequel la reconnaissance des informations dans la première image est exécutée par reconnaissance optique de caractères, dans lequel les informations spécifient un type de document ou dans lequel un type de document du document peut être déduit des informations,
    - réalisation d'une requête de base de données dans une base de données (136 ; 152, 154) en utilisant les informations pour rechercher des paramètres d'enregistrement de seconde image, dans lequel la base de données (136 ; 152) pour chaque type de document prédéfini contient des paramètres d'enregistrement de seconde image spécifiques d'un type, dans lequel les paramètres d'enregistrement de seconde image spécifiques d'un type peuvent être récupérés par utilisation des informations comme clé de base de données,
    - enregistrement d'une seconde image du document avec les paramètres d'enregistrement de seconde image, dans lequel les paramètres d'enregistrement de seconde image contiennent des paramètres spécifiques d'un type concernant l'éclairage du document et/ou concernant l'exposition d'un capteur optique, au moyen de quoi la seconde image est enregistrée,
    - contrôle d'une ou de plusieurs caractéristiques de sécurité du document par rapport à la seconde image,
    dans lequel la base de données (136 ; 154) contient des détails spécifiques d'un type sur les caractéristiques de sécurité, dans lequel les détails spécifiques d'un type sur les caractéristiques de sécurité sont également recherchés lors de l'exécution de la requête de base de données et sont utilisés pour la vérification, dans lequel les détails sur les caractéristiques de sécurité contiennent des informations sur l'emplacement et la forme des caractéristiques de sécurité, dans lequel ces détails sont comparés en tant que caractéristiques cibles aux caractéristiques réelles présentes dans la seconde image, dans lequel si les caractéristiques réelles correspondent suffisamment aux caractéristiques cibles, l'authenticité du document est supposée.
  2. Procédé selon la revendication 1, dans lequel la première image est enregistrée dans une première plage de fréquences et la seconde image est enregistrée dans une seconde plage de fréquences, dans lequel les première et seconde plages de fréquence diffèrent l'une de l'autre.
  3. Procédé selon la revendication 2, dans lequel la première plage de fréquences est une plage de fréquences IR et la seconde plage de fréquences est une plage de fréquences UV.
  4. Procédé selon la revendication 1, 2 ou 3, dans lequel la première image contient uniquement une zone partielle (108) du document, qui est prédéfinie par rapport à son emplacement dans le document, dans lequel les paramètres d'enregistrement de première image pour l'enregistrement de la zone partielle sont utilisés indépendamment d'un type de document.
  5. Procédé selon l'une quelconque des revendications précédentes, dans lequel la seconde image est une image complète du document.
  6. Procédé selon l'une quelconque des revendications précédentes, dans lequel au moins une des caractéristiques de sécurité est fluorescente.
  7. Procédé selon l'une quelconque des revendications précédentes, dans lequel le procédé comprend en outre :
    - lecture des données stockées sur une puce (110) du document avec une interface (144) pour communication avec la puce,
    - comparaison des données capturées depuis la seconde image avec des données lues depuis la puce, dans lequel une correspondance entre les données capturées depuis la seconde image et les données lues depuis la puce est un prérequis nécessaire pour la réussite du test d'authenticité du document.
  8. Produit de programme informatique ayant des instructions de programme qui peuvent être exécutées par un dispositif de test pour l'exécution d'un procédé selon l'une quelconque des revendications précédentes.
  9. Système de traitement des données, qui est conçu pour l'exécution d'un procédé pour le test de l'authenticité de documents selon l'une quelconque des revendications 1 à 7, comprenant :
    - au moins un dispositif électronique, ayant :
    - des moyens (116, 118, 120, 122, 128, 134) d'enregistrement d'une première image d'au moins une zone partielle (108) du document avec des paramètres d'enregistrement de première image et d'enregistrement d'une seconde image du document avec des paramètres d'enregistrement de seconde image,
    - des moyens (130) pour la reconnaissance d'un élément d'information dans la première image, dans lequel la reconnaissance des informations dans la première image est exécutée par reconnaissance optique de caractères,
    - des moyens (132) de réalisation d'une requête de base de données (136 ; 152, 154) en utilisant les informations pour rechercher les paramètres d'enregistrement de seconde image,
    - des moyens (138) de contrôle d'une ou de plusieurs caractéristiques de sécurité du document par rapport à la seconde image,
    - au moins une base de données (136 ; 152), qui contient des paramètres d'enregistrement de seconde image spécifiques d'un type pour chaque type de document, dans lequel les paramètres d'enregistrement de seconde image spécifiques d'un type peuvent être récupérés par utilisation des informations comme clé de base de données, dans lequel la base de données (136 ; 154) contient des informations spécifiques d'un type sur les caractéristiques de sécurité qui spécifient l'emplacement des caractéristiques de sécurité et leur forme, dans lequel les informations spécifiques d'un type sur les caractéristiques de sécurité sont également recherchées lors de l'exécution de la requête de base de données et sont utilisées pour la vérification, dans lequel les détails sur les caractéristiques de sécurité contiennent des détails sur l'emplacement et la forme des caractéristiques de sécurité, dans lequel ces détails sont comparés en tant que caractéristiques cibles aux caractéristiques réelles présentes dans la seconde image, dans lequel si les caractéristiques réelles correspondent suffisamment aux caractéristiques cibles, il est supposé que le document est authentique,
    dans lequel la base de données est une base de données interne (136) de l'au moins un dispositif électronique ou dans lequel la base de données est une base de données externe (152, 154), à laquelle l'au moins un dispositif électronique avec une interface de communication peut être connecté via une connexion de communication pour exécuter la requête de base de données.
  10. Système de traitement de données selon la revendication 9, dans lequel le dispositif électronique comprend en outre :
    - une interface (144) pour communication avec une puce (110) du document pour la lecture de données stockées sur la puce du document,
    - des moyens de comparaison des données qui sont capturées depuis la seconde image avec les données lues depuis la puce, dans lequel une correspondance entre les données capturées depuis la seconde image et les données lues depuis la puce est un prérequis nécessaire pour la réussite du test d'authenticité du document.
EP20182825.8A 2008-08-08 2009-07-21 Procédé de vérification de l'authenticité d'un document, produit programme informatique, appareil de vérification et système de traitement des données Active EP3789976B1 (fr)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
DE102008041113A DE102008041113A1 (de) 2008-08-08 2008-08-08 Verfahren zur Prüfung der Echtheit eines Dokuments, Computerprogrammprodukt, Prüfgerät und Datenverarbeitungssystem
PCT/EP2009/059332 WO2010015506A1 (fr) 2008-08-08 2009-07-21 Procédé pour vérifier l'authenticité d'un document, produit programme informatique, appareil de contrôle et système de traitement de données
EP09780856.2A EP2313872B1 (fr) 2008-08-08 2009-07-21 Procédé pour vérifier l'authenticité d'un document, produit programme informatique, appareil de contrôle et système de traitement de données

Related Parent Applications (2)

Application Number Title Priority Date Filing Date
EP09780856.2A Division EP2313872B1 (fr) 2008-08-08 2009-07-21 Procédé pour vérifier l'authenticité d'un document, produit programme informatique, appareil de contrôle et système de traitement de données
EP09780856.2A Division-Into EP2313872B1 (fr) 2008-08-08 2009-07-21 Procédé pour vérifier l'authenticité d'un document, produit programme informatique, appareil de contrôle et système de traitement de données

Publications (2)

Publication Number Publication Date
EP3789976A1 EP3789976A1 (fr) 2021-03-10
EP3789976B1 true EP3789976B1 (fr) 2023-12-27

Family

ID=41171158

Family Applications (2)

Application Number Title Priority Date Filing Date
EP09780856.2A Active EP2313872B1 (fr) 2008-08-08 2009-07-21 Procédé pour vérifier l'authenticité d'un document, produit programme informatique, appareil de contrôle et système de traitement de données
EP20182825.8A Active EP3789976B1 (fr) 2008-08-08 2009-07-21 Procédé de vérification de l'authenticité d'un document, produit programme informatique, appareil de vérification et système de traitement des données

Family Applications Before (1)

Application Number Title Priority Date Filing Date
EP09780856.2A Active EP2313872B1 (fr) 2008-08-08 2009-07-21 Procédé pour vérifier l'authenticité d'un document, produit programme informatique, appareil de contrôle et système de traitement de données

Country Status (4)

Country Link
EP (2) EP2313872B1 (fr)
DE (1) DE102008041113A1 (fr)
EA (1) EA027347B1 (fr)
WO (1) WO2010015506A1 (fr)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103106634A (zh) * 2012-12-26 2013-05-15 上海合合信息科技发展有限公司 银行卡个人信息保护方法及系统
DE102014018861A1 (de) * 2014-12-16 2016-06-16 Giesecke & Devrient Gmbh Merkmal zur Identifikation mittels Webcam
JP2019035701A (ja) * 2017-08-18 2019-03-07 グローリー株式会社 蛍光燐光検知装置及び蛍光燐光検知方法

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5652802A (en) * 1990-02-05 1997-07-29 Cummins-Allison Corp. Method and apparatus for document identification
DE19906388A1 (de) * 1999-02-16 2000-08-24 Bundesdruckerei Gmbh Verfahren und Vorrichtung zur Personalisierung und Verifizierung von Identitäts- und Sicherheitsdokumenten sowie ein damit verwendbares Identitäts- und Sicherheitsdokument
JP2002170142A (ja) * 2000-12-01 2002-06-14 Oki Electric Ind Co Ltd 小束の金種別出金装置
US6839128B2 (en) 2002-03-08 2005-01-04 Canadian Bank Note Company, Ltd. Optoelectronic document reader for reading UV / IR visible indicia
US6883706B2 (en) * 2003-05-05 2005-04-26 International Business Machines Corporation Point-of-sale bill authentication
AU2003902702A0 (en) * 2003-05-30 2003-06-19 Astrosys International Ltd Currency note identification and validation
WO2006039439A2 (fr) * 2004-09-30 2006-04-13 Cummins-Allison Corp. Systeme de detection magnetique destine a etre utilise dans le traitement de papier monnaie et procede et appareil l'utilisant
US7809156B2 (en) * 2005-08-12 2010-10-05 Ricoh Company, Ltd. Techniques for generating and using a fingerprint for an article
US20070260886A1 (en) 2006-05-02 2007-11-08 Labcal Technologies Inc. Biometric authentication device having machine-readable-zone (MRZ) reading functionality and method for implementing same

Also Published As

Publication number Publication date
DE102008041113A1 (de) 2010-02-25
EA201170309A1 (ru) 2011-08-30
EP3789976A1 (fr) 2021-03-10
EP2313872A1 (fr) 2011-04-27
EP2313872B1 (fr) 2021-04-14
WO2010015506A1 (fr) 2010-02-11
EA027347B1 (ru) 2017-07-31

Similar Documents

Publication Publication Date Title
EP1459266B1 (fr) Procédé pour protéger l'authenticité de documents
EP1815443A2 (fr) Documents de valeur, production et verification de documents de valeur
US7599544B2 (en) Authenticating and authentic article using spectral imaging and analysis
DE102016001465A1 (de) Verifikation eines mit einem Sicherheitselement versehenen Gegenstands
DE102018102015A1 (de) Verfahren zur Verifikationsprüfung eines Sicherheitsdokuments mit einem gedruckten Sicherheitsmerkmal, Sicherheitsmerkmal und Anordnung zur Verifikation
EP1485862B1 (fr) Procede d'identification et d'authentification d'un objet
EP1815444B1 (fr) Dispositif et procede pour la representation visuelle de valeurs mesurees
DE102006049284B4 (de) Verfahren zur Erstellung und Überprüfung eines sicheren Klartextdruckes sowie Vorrichtung und Informationsträger hierfür
EP3789976B1 (fr) Procédé de vérification de l'authenticité d'un document, produit programme informatique, appareil de vérification et système de traitement des données
WO2009097974A1 (fr) Authentification d'objets
EP1195045A2 (fr) Authentification automatique de documents proteges par des caracteristiques de securite
DE102008041990A1 (de) Dokument, Verfahren zur Herstellung und zur Überprüfung eines Dokuments, Computerprogrammprodukt, Datenverarbeitungssystem und Prüfsystem
EP2724323B1 (fr) Procédé et dispositif de création d'un ensemble de données de référence d'un document à partir d'un document
EP2394250B1 (fr) Procédé et dispositif pour vérifier des documents par utilisation d'une transformation en ondelettes
DE102008007731B4 (de) Verfahren und Vorrichtung zur Identifizierung und Authentifizierung von Objekten
DE102004055761A1 (de) Wertdokumente, Herstellung und Prüfung von Wertdokumenten
DE102016001464A1 (de) Verifikation eines mit einem Sicherheitselement versehenen Gegenstands
EP4051509A1 (fr) Vérification d'un document de sécurité sur la base de morphologies de gouttelettes
EP2001688B1 (fr) Equipement pour procéder une présentation d'une impression de sécurité sur un support d'informations
DE102005032704A1 (de) Wertdokumente, Herrstellung und Prüfung von Wertdokumenten
DE102016001449A1 (de) Verifikation eines mit einem Sicherheitselement versehenen Gegenstands
EP2710564B1 (fr) Procédé et dispositif de vérification de documents de sécurité à l'aide d'une interférométrie à lumière blanche
WO2017108428A1 (fr) Dispositif d'authentification et procédé de reconnaissance optique ou acoustique de caractères
EP4192692A1 (fr) Production de modèles de documents dotés de caractéristiques de sécurité

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: UNKNOWN

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN PUBLISHED

AC Divisional application: reference to earlier application

Ref document number: 2313872

Country of ref document: EP

Kind code of ref document: P

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO SE SI SK SM TR

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20210910

RBV Designated contracting states (corrected)

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO SE SI SK SM TR

REG Reference to a national code

Ref country code: DE

Ref legal event code: R079

Free format text: PREVIOUS MAIN CLASS: G07D0007120000

Ipc: G07D0007202000

Ref country code: DE

Ref legal event code: R079

Ref document number: 502009016473

Country of ref document: DE

Free format text: PREVIOUS MAIN CLASS: G07D0007120000

Ipc: G07D0007202000

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

RIC1 Information provided on ipc code assigned before grant

Ipc: G07D 7/12 20160101ALI20230321BHEP

Ipc: G07D 7/1205 20160101ALI20230321BHEP

Ipc: G07D 7/20 20160101ALI20230321BHEP

Ipc: G07D 7/202 20160101AFI20230321BHEP

INTG Intention to grant announced

Effective date: 20230420

GRAJ Information related to disapproval of communication of intention to grant by the applicant or resumption of examination proceedings by the epo deleted

Free format text: ORIGINAL CODE: EPIDOSDIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

P01 Opt-out of the competence of the unified patent court (upc) registered

Effective date: 20230526

INTC Intention to grant announced (deleted)
GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

INTG Intention to grant announced

Effective date: 20230807

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE PATENT HAS BEEN GRANTED

AC Divisional application: reference to earlier application

Ref document number: 2313872

Country of ref document: EP

Kind code of ref document: P

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO SE SI SK SM TR

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

Free format text: NOT ENGLISH

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 502009016473

Country of ref document: DE

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

Free format text: LANGUAGE OF EP DOCUMENT: GERMAN

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20240328

REG Reference to a national code

Ref country code: LT

Ref legal event code: MG9D

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20231227

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20231227

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20231227

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20240328

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20231227

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20231227

Ref country code: BG

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20240327

REG Reference to a national code

Ref country code: NL

Ref legal event code: MP

Effective date: 20231227