EP3859692A1 - Équipement terminal et procédé de détermination des données à caractère personnel au moyen d'un document d'identification - Google Patents

Équipement terminal et procédé de détermination des données à caractère personnel au moyen d'un document d'identification Download PDF

Info

Publication number
EP3859692A1
EP3859692A1 EP21152470.7A EP21152470A EP3859692A1 EP 3859692 A1 EP3859692 A1 EP 3859692A1 EP 21152470 A EP21152470 A EP 21152470A EP 3859692 A1 EP3859692 A1 EP 3859692A1
Authority
EP
European Patent Office
Prior art keywords
server
phosphor
radiation
personal data
security feature
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
EP21152470.7A
Other languages
German (de)
English (en)
Inventor
Lazar KULIKOVSKY
Jörg Fischer
Stefan TRÖLENBERG
Olga Kulikovska
Frank Morgner
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bundesdruckerei GmbH
Original Assignee
Bundesdruckerei GmbH
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bundesdruckerei GmbH filed Critical Bundesdruckerei GmbH
Publication of EP3859692A1 publication Critical patent/EP3859692A1/fr
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07DHANDLING OF COINS OR VALUABLE PAPERS, e.g. TESTING, SORTING BY DENOMINATIONS, COUNTING, DISPENSING, CHANGING OR DEPOSITING
    • G07D7/00Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency
    • G07D7/004Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency using digital security elements, e.g. information coded on a magnetic thread or strip
    • G07D7/0043Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency using digital security elements, e.g. information coded on a magnetic thread or strip using barcodes
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07DHANDLING OF COINS OR VALUABLE PAPERS, e.g. TESTING, SORTING BY DENOMINATIONS, COUNTING, DISPENSING, CHANGING OR DEPOSITING
    • G07D7/00Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency
    • G07D7/003Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency using security elements
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07DHANDLING OF COINS OR VALUABLE PAPERS, e.g. TESTING, SORTING BY DENOMINATIONS, COUNTING, DISPENSING, CHANGING OR DEPOSITING
    • G07D7/00Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency
    • G07D7/06Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency using wave or particle radiation
    • G07D7/12Visible light, infrared or ultraviolet radiation
    • G07D7/1205Testing spectral properties

Definitions

  • the present invention relates to a method for determining personal data on the basis of an identification document.
  • the personal data are assigned to an identity card holder of the identity document and include, for example, the address of the identity card holder.
  • the invention also relates to a terminal device with computer functionality, which is configured for data transmission with a server and together with the server for carrying out the method according to the invention.
  • the terminal device with computer functionality is preferably mobile and can be formed, for example, by a smartphone.
  • the photochromic security feature shows a change in color and / or a change in shape under the action of a flash light excitation. It is further described that the security feature is based on a retinal protein.
  • the WO 2013/034471 A1 describes a device for recognizing a document which has a phosphor-based security feature with wavelength conversion properties.
  • a light generating device such as an LED flash unit, is provided, which irradiates the security feature with excitation light
  • an image recording device such as a digital camera of a mobile communication device, which is intended to record the light emitted by the security feature.
  • the WO 2013/034603 A1 describes a method for verifying a security document with a security feature in the form of a fluorescent printing element.
  • the method provides that the printing element is excited with a light source and, as a result of this excitation, it emits electromagnetic radiation which can be detected with a sensor.
  • the recorded data is evaluated by comparing it with specified data.
  • the method is to be carried out with a smartphone, the flashlight module of the smartphone being used as the excitation source and the photo sensor of the camera of the smartphone being used as the detection unit.
  • an identification document which has data arranged in a machine-readable zone and a barcode.
  • the barcode provides a duplicate of the data arranged in the machine-readable zone.
  • the DE 10 2013 201 027 A1 shows a method for authenticating a user to a machine.
  • a challenge is generated by the machine, in which a first pattern is coded.
  • the first pattern is displayed on a display device of the machine and optically recorded by a user device.
  • a response to the challenge is generated by the user device.
  • a second pattern in which the response is coded, is generated by the user device, displayed and optically recorded by the machine in order to check it.
  • the DE 103 34 012 A1 teaches a data carrier for the identification of persons and documents. All data of a person are linked with biometric features of the person for identification, compressed and encrypted in a two-dimensional barcode and stored on the data carrier. The personal data is digitally preprocessed, compressed and encrypted with the pixels of a digital photo, with a biometric of the person and the signature, and stored in a character format as a two-dimensional barcode printed on the data carrier. The data are read back using separate software. Each data record can be stored in a central database and, in special cases, such as a name change, can be accessed by authorized persons.
  • the DE 10 2016 103 694 A1 shows a security document, which can be an identity card, for example.
  • the security document has a first security element which comprises visually recognizable and machine-readable first information.
  • the first information includes personalized data relating to an owner of the security document.
  • a second security element of the security document comprises machine-readable second information which can be used to verify the first information.
  • the second information is in particular a key for decoding the first information or a password for database access.
  • the second security element is preferably designed as a two-dimensional barcode.
  • the Federal Republic of Germany uses identity cards as official documents for proof of identity for German citizens.
  • the home address of the ID card holder is given on the ID card. If the home address of the ID card holder changes, a sticker with the changed home address is usually attached to the ID card. This procedure is cumbersome and could restrict trust in the integrity of the identity card.
  • One object of the present invention is to be able to determine personal data with a high degree of confidence using an identification document even after they have been changed.
  • the method according to the invention is used to determine personal data on the basis of an identification document.
  • a person requesting the personal data receives the personal data, provided that the original identification document is available to him, whereby the receipt of the personal data can be linked to further conditions.
  • the personal data are assigned to an identity card holder of the identity document.
  • the personal data are related to the identity card holder of the identity document.
  • a security feature located on the identification document is checked in order to determine the authenticity of the identification document. Through this It is checked whether the original of the identity document is available to the requesting party. This check leads to a negative result if the requester only has a copy of the identification document, for example, or if it is a forgery.
  • the security feature can be checked by a machine. The test is carried out with a test device, which is formed, for example, by a smartphone equipped with a suitable application program (app). All the temporary settings of the device required for the test are made by this app and reset after the test.
  • a code located on the identification document is read out.
  • the code is machine-readable and represents an identifier for identifying the card holder.
  • the identifier allows an unambiguous assignment to the card holder.
  • the identifier is determined from the code read out, which can take place at the requesting party or at a storage location for the personal data at a distance from the requesting party.
  • the reading is carried out with a reading device, which is formed, for example, by the same smartphone that can also be used for the aforementioned test step.
  • a further step of the process personal data is requested from the card holder.
  • This request - and preferably also the test result - is sent to a server on which the personal data of the card holder is stored.
  • the server can be remote from the requestor.
  • a data connection is established between the server and the requesting party so that data can be exchanged between the server and the requesting party.
  • the identifier is transmitted to the server, preferably together with the test result.
  • the identifier can also be encrypted in the code so that the code, for example an image of the code, is transmitted to the server and the identifier is determined from the code read out by the server.
  • the step of requesting can in turn be carried out with the smartphone.
  • the security feature is checked when the person making the request and the result of the check is transmitted to the server.
  • the checking of the security feature takes place only partially at the requesting party, so that information is transmitted to the server, on the basis of which the server can finally check the security feature.
  • the personal data assigned to the identifier are transmitted from the server to the requestor if the result of the check of the security feature is positive. If the result of the check of the security feature is negative, the server denies the requesting party access to the personal data, so that the personal data are not transmitted from the server to the requesting party.
  • the personal data are preferably transmitted to a display device, which can also be formed by a smartphone, in particular the same device with which the aforementioned steps were also carried out.
  • a particular advantage of the method according to the invention is that personal data can be determined on the basis of an identification document which may have changed without the identification document having been changed or renewed.
  • an identity card can continue to be used even if the personal data, such as a family name, title or home address, has changed. There is no need for a sticker on the identity card.
  • the security feature is preferably formed by a pattern.
  • the security feature preferably has a different material than the rest of the identification document.
  • the machine-readable code and the security feature are preferably arranged next to one another on the identification document.
  • the machine-readable code and the security feature are alternatively preferably arranged one above the other on the identification document.
  • the security feature preferably comprises a phosphor or is formed by a phosphor.
  • the phosphor is stimulable. When excited, it emits electromagnetic radiation, such as light.
  • the phosphor is preferably formed by a conversion phosphor.
  • the conversion phosphor can be excited by electromagnetic radiation in a first wavelength range. As a result of the excitation, it emits electromagnetic radiation in a second wavelength range.
  • the luminescent material preferably has a body color similar to that of the document, so that the security feature is imperceptible in the unexcited state.
  • the security feature can be produced as an invisible part of the machine-readable code, so that a correct code can only be read by stimulating the phosphor.
  • the step of checking the security feature located on the identification document comprises several sub-steps.
  • the phosphor is irradiated with electromagnetic radiation in order to excite the phosphor.
  • the phosphor is preferably formed by a conversion phosphor.
  • the excited phosphor then emits radiation which is received.
  • the step of checking the security feature located on the identification document can be carried out partly by the requesting party who has the identification document and partly by the server.
  • the luminescent material is irradiated with the electromagnetic radiation and the radiation emitted by the excited luminescent material is received when the person making the request.
  • a record of the radiation received is transmitted to the server.
  • the final check whether the received radiation has the characteristics that are due to the electromagnetic Radiation-excited fluorescent material is then carried out by the server.
  • the checking is preferably carried out completely at the requesting party, but preferably without the requesting party being able to understand this.
  • the characteristics of the received radiation preferably include a time profile of the received radiation and / or spectral properties of the received radiation.
  • the time course of the received radiation represents a characteristic behavior of the luminescent material and is - especially on a shorter time scale - dependent on the time course of the electromagnetic excitation radiation directed onto the luminescent material.
  • the time course of the electromagnetic radiation directed onto the phosphor is preferably specified by the server and is preferably not known to the requesting party. In this way, manipulation by the requesting party can be prevented.
  • the step of checking the security feature located on the identification document preferably comprises further sub-steps.
  • Parameters of the electromagnetic radiation with which the phosphor is to be irradiated are transmitted. These parameters are preferably transmitted from the server to the requesting party. These parameters are preferably set individually by the server for each individual query.
  • the parameters preferably describe a course over time of the electromagnetic radiation to be directed onto the phosphor and / or spectral properties of the electromagnetic radiation to be directed onto the phosphor.
  • the luminescent material is irradiated with the electromagnetic radiation having the parameters in order to excite the luminescent material. It is checked whether the received radiation has the characteristics which are due to the the electromagnetic radiation having the parameters correspond to the excited phosphor, ie whether the received radiation has those characteristics which are to be expected when the phosphor is excited with the electromagnetic radiation used having the parameters.
  • the electromagnetic radiation with which the phosphor is irradiated is preferably formed by light.
  • the electromagnetic radiation with which the phosphor is irradiated is preferably formed by white light.
  • the electromagnetic radiation with which the phosphor is irradiated comprises alternatively preferably visible light, ultraviolet radiation and / or infrared radiation.
  • the parameters preferably describe the course over time in the form of a flash sequence of the light for irradiating the phosphor.
  • the flash sequence preferably represents an irregular flash sequence.
  • the light for exciting the phosphor is preferably generated with a flashlight of a smartphone or a tablet computer. This means that the fluorescent material is also irradiated with the smartphone or tablet computer.
  • the radiation emitted by the excited luminescent substance is also preferably received with the smartphone or the tablet computer.
  • the radiation emitted by the phosphor is preferably formed by light, ultraviolet radiation and / or infrared radiation.
  • the code on the identification document is also preferably read out using a smartphone or tablet computer.
  • the identifier is preferably transmitted to the server using the smartphone or tablet computer.
  • a recording of the radiation received is preferably transmitted to the server for checking the security feature with the smartphone or tablet computer.
  • the identifier is determined from the code read out preferably by the smartphone or the tablet computer or, alternatively, preferably by the server.
  • the personal data are preferably transmitted from the server to the smartphone or tablet computer.
  • the smartphone or tablet computer is preferably located with the requesting party.
  • a mobile terminal with computer functionality can preferably also be used.
  • a stationary terminal with computer functionality such as a PC, is preferably used.
  • the steps of checking the security feature located on the identification document, reading out the code located on the identification document and determining the identifier from the code read out by the server also take place.
  • the identification document is preferably formed by an identity card.
  • the identification document can, for example, also be a driver's license or a social security card.
  • the identification document preferably also includes information which human readable, such as text and a photo.
  • the code is preferably not cognitively detectable by humans.
  • the code is preferably formed by a bar code.
  • other codes such as a QR code, can also be used.
  • the code is preferably applied to the identification document by a laser, by an inkjet printer or by another printer or integrated into the identification document as a patch.
  • the method according to the invention preferably also includes a step in which, when the personal data is changed, the ID card holder, the personal data of the ID card holder stored on the server are updated.
  • the security feature is preferably also checked and the identifier is transmitted to the server.
  • An authorization of a person requesting the updating of the personal data is also preferably checked.
  • the terminal according to the invention has computer functionality so that it is a computer in the broader sense.
  • the terminal according to the invention is designed for a data connection with a server, so that data can be exchanged between the terminal and the server.
  • the terminal is configured together with the server to carry out the method according to the invention.
  • the terminal is preferably jointly with the server for executing one of the described preferred embodiments of the method according to the invention configured.
  • the terminal with computer functionality is preferably mobile.
  • the terminal device with computer functionality is preferably formed by a smartphone, a tablet computer or a laptop.
  • the terminal is preferably stationary.
  • the stationary terminal is preferably formed by a PC.
  • the stationary terminal is preferably formed by a self-service terminal at which the card holder can identify himself.
  • the terminal is preferably provided with a light source, e.g. B. an LED to excite the phosphor, and equipped with a camera for recording the emitted radiation.
  • a light source e.g. B. an LED to excite the phosphor
  • the excitation light can also be emitted by the terminal itself.
  • the light for exciting the phosphor forming the security feature is preferably generated by a monitor of the self-service terminal, for example light blue light.
  • a unit formed from the terminal and the server constitutes an object of the invention.
  • Fig. 1 shows a schematic representation of a back of an identity card to be used according to a preferred embodiment of a method according to the invention.
  • the Identity card represents an identification document of an identity card holder.
  • the identity card has, inter alia, a passport photo (not shown) of the identity card holder and written information (not shown) on his identity.
  • the identity card also has a bar code 01 in which a unique identifier of the identity card holder is encoded.
  • the identifier is preferably formed by a number.
  • the identifier can, however, also be alphanumeric.
  • the barcode 01 replaces the written information about the home address of the ID card holder.
  • the identity card also has a security feature 02 in the form of a fluorescent substance.
  • the security feature 02 is hidden.
  • the phosphor forming the security feature 02 emits radiation in a specific wavelength range when excited by light.
  • Fig. 2 shows a flow chart of a preferred embodiment of the method according to the invention.
  • the home address of the identity card holder is determined by a third party if the identity card holder identifies himself to the third party with his identity card.
  • the in Fig. 1 The identity card shown is acted upon by a sequence of flashes, which is preferably done with a smartphone (not shown).
  • the security feature 02 (shown in Fig. 1 ) excited so that it emits radiation. This radiation as well as the barcode 01 (shown in Fig. 1 ) are recorded as video, which in turn is preferably done with a smartphone (not shown). If an evaluation shows that the security feature 02 (shown in Fig.
  • the process is stopped. If the evaluation shows that the security feature 02 (shown in Fig. 1 ) in the recorded video and recognized as real is verified, the identifier is derived from the recorded barcode 01 (shown in Fig. 1 ) read out.
  • the third party transmits a request to a central database stored on a remote server. This in turn is preferably done with the smartphone (not shown), for which a data connection is established between the smartphone and the server.
  • the database includes an association between the identifier and the home address of the card holder. The home address in the form of an address is transmitted to the third party’s smartphone.
  • FIG. 11 shows a flow chart of a modification of FIG Fig. 1 embodiment shown.
  • FIG. 13 shows a flow chart of a further modification of the FIG Fig. 1 embodiment shown.
  • the server checks the security feature 02 (shown in Fig. 1 ) initiated in the form of a challenge. Since the server is checking the security feature 02 (shown in Fig. 1 ), it is prevented that the third party fakes the authenticity check.
  • the server defines the verification of the security feature 02 (shown in Fig. 1 ) in particular by having a flash sequence (shown in Fig. 5 ) defines with which the security feature is to be illuminated.
  • the security feature 02 (shown in FIG Fig. 1 ) Radiation according to the excitation by the flash light sequence (shown in Fig. 5 ), so that manipulation by the third party is more difficult.
  • Fig. 5 shows a time course of the according to the in Fig. 4 embodiment shown to be generated flash light sequence. The course of the flash sequence is selected at random.
  • Fig. 6 shows a flow chart of an authenticity check in a preferred embodiment of the method according to the invention.
  • the recording area may be recognized and the images of the barcode 01 (shown in Fig. 1 ) and the security feature 02 (shown in Fig. 1 ) recorded.
  • the identity card has a personalized feature, the identifier or another personalized feature must first be determined. This is followed by a feature extraction and verification. If necessary, further properties of the identity card are verified. Finally, the verification result is available.
  • Fig. 7 shows a flow chart of an address determination in a preferred embodiment of the method according to the invention.
  • FIG. 11 shows a flow chart of a preferred embodiment of the method according to the invention with reference to the FIGS Figures 6 and 7th
  • FIG. 11 shows a flow chart of a modification of FIG Fig. 8 embodiment shown. With this modification, the authenticity check and the address search take place at the same time.
  • FIG. 13 shows a flow chart of a further modification of the FIG Fig. 8 embodiment shown.
  • the address search takes place first and then the authenticity check.

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Toxicology (AREA)
  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Spectroscopy & Molecular Physics (AREA)
  • Credit Cards Or The Like (AREA)
EP21152470.7A 2020-01-30 2021-01-20 Équipement terminal et procédé de détermination des données à caractère personnel au moyen d'un document d'identification Pending EP3859692A1 (fr)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
DE102020102204.2A DE102020102204A1 (de) 2020-01-30 2020-01-30 Endgerät und Verfahren zum Ermitteln von personenbezogenen Daten anhand eines Ausweisdokumentes

Publications (1)

Publication Number Publication Date
EP3859692A1 true EP3859692A1 (fr) 2021-08-04

Family

ID=74194521

Family Applications (1)

Application Number Title Priority Date Filing Date
EP21152470.7A Pending EP3859692A1 (fr) 2020-01-30 2021-01-20 Équipement terminal et procédé de détermination des données à caractère personnel au moyen d'un document d'identification

Country Status (2)

Country Link
EP (1) EP3859692A1 (fr)
DE (1) DE102020102204A1 (fr)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE10334012A1 (de) 2003-07-25 2005-02-10 Id-Soft Gmbh Datenträger und Verfahren zur Identifikation von Personen und Dokumenten
WO2012083469A1 (fr) 2010-12-22 2012-06-28 U-Nica Technology Ag Procédé et dispositif d'authentification de documents marqués par des systèmes photochromes
WO2013034603A1 (fr) 2011-09-06 2013-03-14 Bundesdruckerei Gmbh Procédé et ensemble permettant la vérification d'un document sécurisé doté d'un signe de sécurité sous la forme d'un élément d'impression fluorescent et utilisation d'un tel ensemble
WO2013034471A1 (fr) 2011-09-06 2013-03-14 Bundesdruckerei Gmbh Dispositif de détection mobile d'un document
DE102013201027A1 (de) 2013-01-23 2014-07-24 Bundesdruckerei Gmbh Verfahren zur Authentisierung eines Nutzers gegenüber einem Automat
DE102013113667A1 (de) * 2013-12-06 2015-06-11 Bundesdruckerei Gmbh Verfahren zum Entriegeln einer Fahrzeugverriegelungsanlage
DE102016103694A1 (de) 2016-03-02 2017-09-07 Ovd Kinegram Ag Sicherheitsdokument und Verfahren zu dessen Authentifizierung
EP2786318B1 (fr) 2011-12-02 2019-04-24 Bundesdruckerei GmbH Document d'identification avec zone lisible par machine et lecteur de documents
EP3518190A1 (fr) * 2018-01-30 2019-07-31 Bundesdruckerei GmbH Procédé et dispositif d'authentification à facteurs multiples

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE10334012A1 (de) 2003-07-25 2005-02-10 Id-Soft Gmbh Datenträger und Verfahren zur Identifikation von Personen und Dokumenten
WO2012083469A1 (fr) 2010-12-22 2012-06-28 U-Nica Technology Ag Procédé et dispositif d'authentification de documents marqués par des systèmes photochromes
WO2013034603A1 (fr) 2011-09-06 2013-03-14 Bundesdruckerei Gmbh Procédé et ensemble permettant la vérification d'un document sécurisé doté d'un signe de sécurité sous la forme d'un élément d'impression fluorescent et utilisation d'un tel ensemble
WO2013034471A1 (fr) 2011-09-06 2013-03-14 Bundesdruckerei Gmbh Dispositif de détection mobile d'un document
EP2786318B1 (fr) 2011-12-02 2019-04-24 Bundesdruckerei GmbH Document d'identification avec zone lisible par machine et lecteur de documents
DE102013201027A1 (de) 2013-01-23 2014-07-24 Bundesdruckerei Gmbh Verfahren zur Authentisierung eines Nutzers gegenüber einem Automat
DE102013113667A1 (de) * 2013-12-06 2015-06-11 Bundesdruckerei Gmbh Verfahren zum Entriegeln einer Fahrzeugverriegelungsanlage
DE102016103694A1 (de) 2016-03-02 2017-09-07 Ovd Kinegram Ag Sicherheitsdokument und Verfahren zu dessen Authentifizierung
EP3518190A1 (fr) * 2018-01-30 2019-07-31 Bundesdruckerei GmbH Procédé et dispositif d'authentification à facteurs multiples

Also Published As

Publication number Publication date
DE102020102204A1 (de) 2021-08-05

Similar Documents

Publication Publication Date Title
DE69932643T2 (de) Identifizierungsvorrichtung mit gesichertem foto sowie mittel und verfahren zum authentifizieren dieser identifizierungsvorrichtung
EP2948891B1 (fr) Identification de l'utilisateur
EP3746992B1 (fr) Procédé pour le contrôle de l'authenticité et/ou de l'intégrité d'un document de sécurité comprenant une caractéristique de sécurité imprimée, caractéristique de sécurité et dispositif pour la vérification
DE10204870B4 (de) Verfahren zur Fälschungssicherung eines Wertträgers, Wertträger und Verfahren zur Überprüfung seiner Echtheit
EP3189465B1 (fr) Procédé et système d'authentification destiné à l'enregistrement d'une caractéristique de sécurité aléatoire
EP3082292A1 (fr) Signature numerique comprenant une identification a distance
EP3123401B1 (fr) Système d'authentification
DE102007060605A1 (de) Sichern von Personen-Identitätsdokumenten gegen Fälschung
EP3256327B1 (fr) Document d'identification comportant l'image imprimée d'une personne
EP3859692A1 (fr) Équipement terminal et procédé de détermination des données à caractère personnel au moyen d'un document d'identification
EP3518190A1 (fr) Procédé et dispositif d'authentification à facteurs multiples
DE102014214548A1 (de) Verfahren zur Herstellung eines Dokuments
DE102014207439A1 (de) Maskierung von sensiblen Daten bei der Benutzer-Identifikation
EP3362999B1 (fr) Procédé de vérification d'un document, document et système informatique
EP2774125B1 (fr) Contrôle de documents
AT507372A1 (de) Identifikationsmerkmal
DE102013107951A1 (de) Verfahren zur Überprüfung der Echtheit eines Dokumentes
EP3185221B1 (fr) Dispositif d'authentification et procede de reconnaissance optique ou acoustique
EP3314585A1 (fr) Procédé et système pour authentifier un document et procédé pour créer et/ou personnaliser un document
WO1999041708A1 (fr) Moyen d'autorisation d'acces ou d'identification et procede permettant de le realiser
EP2053569A2 (fr) Procédé destiné à la sécurité à base de PIN d'un support de données portable contre l'utilisation non autorisée
WO2022058319A1 (fr) Procédé de détection d'une manipulation ou d'une contrefaçon d'un objet et système correspondant
DE102021110785A1 (de) Verfahren zur Impfpass-gesteuerten Nutzung einer Personenbeförderungseinrichtung
DE102015108429A1 (de) Verfahren zur Fälschungserkennung von Identifikationsdokumenten, die Datenfelder mit IR-absorbierenden personalisierten Daten enthalten
EP3338254B1 (fr) Appareil de verification de document

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN PUBLISHED

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20220204

RBV Designated contracting states (corrected)

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

17Q First examination report despatched

Effective date: 20230524

P01 Opt-out of the competence of the unified patent court (upc) registered

Effective date: 20230526