EP4029193A1 - Kryptoankerleser - Google Patents

Kryptoankerleser

Info

Publication number
EP4029193A1
EP4029193A1 EP20863691.0A EP20863691A EP4029193A1 EP 4029193 A1 EP4029193 A1 EP 4029193A1 EP 20863691 A EP20863691 A EP 20863691A EP 4029193 A1 EP4029193 A1 EP 4029193A1
Authority
EP
European Patent Office
Prior art keywords
reader
magnetic
read
user
tag
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
EP20863691.0A
Other languages
English (en)
French (fr)
Other versions
EP4029193A4 (de
Inventor
Scott Richard Castle
Tristan Santos DALAY
Robert Henry MUYSKENS
Neilson Gutay NAVARRETE
Brant Dennis Nystrom
Thomas Eugene Pangburn
Samuel Leo RHODUS
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Lexmark International Inc
Original Assignee
Lexmark International Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lexmark International Inc filed Critical Lexmark International Inc
Priority claimed from PCT/US2020/050179 external-priority patent/WO2021050713A1/en
Publication of EP4029193A1 publication Critical patent/EP4029193A1/de
Publication of EP4029193A4 publication Critical patent/EP4029193A4/de
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3278Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response using physically unclonable functions [PUF]
    • GPHYSICS
    • G01MEASURING; TESTING
    • G01RMEASURING ELECTRIC VARIABLES; MEASURING MAGNETIC VARIABLES
    • G01R33/00Arrangements or instruments for measuring magnetic variables
    • G01R33/02Measuring direction or magnitude of magnetic fields or magnetic flux
    • G01R33/06Measuring direction or magnitude of magnetic fields or magnetic flux using galvano-magnetic devices
    • G01R33/07Hall effect devices
    • G01R33/072Constructional adaptation of the sensor to specific applications
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/73Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07DHANDLING OF COINS OR VALUABLE PAPERS, e.g. TESTING, SORTING BY DENOMINATIONS, COUNTING, DISPENSING, CHANGING OR DEPOSITING
    • G07D7/00Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency
    • G07D7/04Testing magnetic properties of the materials thereof, e.g. by detection of magnetic imprint
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07DHANDLING OF COINS OR VALUABLE PAPERS, e.g. TESTING, SORTING BY DENOMINATIONS, COUNTING, DISPENSING, CHANGING OR DEPOSITING
    • G07D7/00Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency
    • G07D7/06Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency using wave or particle radiation
    • G07D7/12Visible light, infrared or ultraviolet radiation
    • G07D7/1205Testing spectral properties
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07DHANDLING OF COINS OR VALUABLE PAPERS, e.g. TESTING, SORTING BY DENOMINATIONS, COUNTING, DISPENSING, CHANGING OR DEPOSITING
    • G07D7/00Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency
    • G07D7/20Testing patterns thereon
    • G07D7/202Testing patterns thereon using pattern matching
    • G07D7/2033Matching unique patterns, i.e. patterns that are unique to each individual paper
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07DHANDLING OF COINS OR VALUABLE PAPERS, e.g. TESTING, SORTING BY DENOMINATIONS, COUNTING, DISPENSING, CHANGING OR DEPOSITING
    • G07D7/00Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency
    • G07D7/20Testing patterns thereon
    • G07D7/202Testing patterns thereon using pattern matching
    • G07D7/205Matching spectral properties
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C1/00Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C5/00Ciphering apparatus or methods not provided for in the preceding groups, e.g. involving the concealment or deformation of graphic data such as designs, written or printed messages
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • GPHYSICS
    • G01MEASURING; TESTING
    • G01RMEASURING ELECTRIC VARIABLES; MEASURING MAGNETIC VARIABLES
    • G01R33/00Arrangements or instruments for measuring magnetic variables
    • G01R33/0094Sensor arrays
    • GPHYSICS
    • G01MEASURING; TESTING
    • G01RMEASURING ELECTRIC VARIABLES; MEASURING MAGNETIC VARIABLES
    • G01R33/00Arrangements or instruments for measuring magnetic variables
    • G01R33/02Measuring direction or magnitude of magnetic fields or magnetic flux
    • G01R33/0206Three-component magnetometers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry

Definitions

  • the present disclosure relates generally to devices for capturing physically measurable characteristic of physical unclonable function objects created by molding specialized particles into a resin or matrix.
  • Unique Physical Unclonable (PUF) function objects may be created by molding or extruding specialized particles creating a measurable physical characteristic over a surface.
  • the PUF may be pre-magnetized or post-magnetized particles into a resin or matrix.
  • the pre-magnetized particles form a unique measurable magnetic “fingerprint” based on the random size, position, polar rotation, magnetization level, particle density, etc., of the particles.
  • PUF objects may also vary in other physical characteristics by having a mixture of magnetic, conductive (magnetic or nonmagnetic), optically reflective or shaped, varied densities or mechanical properties resulting in random reflection, diffusion, or absorption of acoustical energy particles in a matrix or binder. The present invention envisions sensing any of the characteristics.
  • FIG. 1 shows possible optical responses to a high entropy taggant.
  • FIG. 2 shows an example of real-time, raw 3-axis magnetometer reported by iOS.
  • FIGS. 3A, 3B, 4A, 4B, 5A, and 5B show hand-held reader devices.
  • FIG. 6 shows a wrist or forearm reader device.
  • FIG. 7A, 7B, and 7C show a rotatable reader design with a plurality of magnetometers.
  • FIGS. 8 and 9 show a sensory array or CMOS array.
  • FIG. 10 shows embodiments using a native mobile phone device.
  • FIGS. 11A-C, 12A-B, and 13A-B, 14A-C, 15A-B, and 16 show reader designs that are worn or held by the user.
  • connection and “coupled” and variations thereof are not restricted to physical or mechanical connections or couplings.
  • Spatially relative terms such as “top,” “bottom,” “front,” “back,” “rear,” and “side,” “under,” “below,” “lower,” “over,” “upper,” and the like, are used for ease of description to explain the positioning of one element relative to a second element. These terms are intended to encompass different orientations of the device in addition to different orientations than those depicted in the figures. Further, terms such as “first,” “second,” and the like, are also used to describe various elements, regions, sections, etc., and are also not intended to be limiting.
  • This invention captures novel concepts related to a “CryptoAnchor” reader, i.e., the element that can sense the contents of a CryptoAnchor and submit data for authentication.
  • the reader may exist in multiple forms and employ more than one sensing type simultaneously.
  • the first embodiment of a “CryptoAnchor” is that of pre-magnetized particles suspended in a polymer binder. The reader would have a plurality of magnetic sensing elements in an array.
  • the magnetic sensing array is composed of discrete, three-axis Hall Effect devices mounted to a printed circuit board (PCB) as closely as allowable by the chip package.
  • PCB printed circuit board
  • a limitation of this approach is the low spatial density of sensors achievable.
  • An integrated sensor array that has very high spatial density compared to discrete chips on PCB and sensing element near surface may be preferable.
  • a magneto-optical feature may also be desirable.
  • the CryptoAnchor tag is intended to create magnetic fields with an absolute value of typically between 0 and 100 Gauss.
  • the reader is not intended to perform authentication, but to sense characteristics and communicate the measured information to another device that calculates comparison.
  • the results of the comparison may then be displayed on the reader.
  • the communication methods could be wired (e.g., Ethernet) or wireless (e.g., WiFi, Cellular).
  • high entropy taggants 101 might include, for example, optical properties such as specular reflection 111, diffuse reflection 121, absorption 131, scatter 141, and transmission 151, including, but not limited to human visual. Emerging miniaturized hyperspectral systems may provide additional optical and non- optical sensor options.
  • High entropy taggants may further include materials that are fluorescent or phosphorescent. Use of these materials is practiced in biological sciences, analytical chemistry, and forensics.
  • Barcode and radio frequency (RF) are common, growing means to track-and- trace items in a supply chain. Each technology is easily copied but when combined with a plurality of high entropy taggants and means to read each layer independently would enable depth and customization.
  • the invention described has a magnetic taggant but allows for the strategic architecture of a system to practice a wide variety of taggants, potentially simultaneously, depending on the application.
  • a market example where layering is conspicuous is the paper currency market, where, e.g., the U.S. $100 bill contains approximately twenty different features of overt, covert, and forensic nature.
  • DoD Solution RFQ requires: (1) minimal disruption to existing supply chain; false positive rate of less than 1/10 12 ; false negative rate of less than 1/10 4 ; authentication in less than 10 sec; area of tag less than 64 mm 2 ; additional IC height less than 1 mm; all data able to be hosted by DoD; cost of the tag less than $50; and cost of the reader less than $50,000.
  • a solution described here that meets these requirements is an 8 x 8 mm magneto-optical device over-molded into the chip cap with a reader that simultaneously, but independently, measures the three-axis magnetic signature, encrypts, transmits to a first server over cellular link and captures high resolution RGB/UV image, encrypts, transmits to a second server over Wi-Fi link.
  • a comparison can be made on each server with a logical AND at point of measurement to verify the authenticity of critical integrated circuits.
  • a solution is to integrate a near-field communication (NFC) tag with magnetic tag into the logo of the branded product.
  • NFC tags can be interrogated with mobile phone and a branded application.
  • a branded, magnetic tag reader located conspicuously at point-of-sale, can provide authentication for the consumer.
  • FIG. 2 shows an example of real-time, raw 3-axis magnetometer reported by iOS, with the X-Field 211, Y-Field 221, and Z-Field 231.
  • Mobile devices may have: (1) on the front - RBG camera, infrared (IR) sensor, a structured light projector, and a high pixel density display, that could be used as a light source; (2) on the rear - RGB camera(s), and a flash; and (3) communications capabilities, including - cellular, WiFi, Bluetooth, Bluetooth Enabled, NFC, and RFID.
  • IR infrared
  • FIGS. 3A, 3B, 4A, 4B, 5A, and 5B show a hand-held telescoping reader 301, with handle grips 331, a reader 311, and a telescoping unit 341 to support the reader 311.
  • FIGS. 3A and 3B show a hand-held telescoping reader 301, with handle grips 331, a reader 311, and a telescoping unit 341 to support the reader 311.
  • FIGS. 3A and 3B show a hand-held telescoping reader 301, with handle grips 331, a reader 311, and a telescoping unit 341 to support the reader 311.
  • FIGS. 3A and 3B show a hand-held telescoping reader 301, with handle grips 331, a reader 311, and a telescoping unit 341 to support the reader 311.
  • FIG. 4A and 4B show a hand-held telescoping wand 401, with a reader, also referred to herein as a read-head, 411, a telescoping unit 421, cover elements 431A, and 43 IB that encase the reader 411 shown in the retracted position in FIG. 4B, and open to allow extension of the reader in FIG. 4A.
  • the cover elements 431A, and 431B may pivot at a point 461 on the handle 451 to open 441.
  • a reader on a device with a pistol-grip 541 is shown with a reader 511, a telescoping unit 521, a display 531 that may be a mobile device.
  • the reader 411 is activated by the user with a switch 551.
  • the read- head may contain a camera and/or light source for guiding into location.
  • the read-head may also contain a set of locating features to align a specimen to a camera unit, including mechanical and magnetic means.
  • the read-head could be swapped to measure other unique features including uniqueness of magnetic signature.
  • FIG. 6 A wrist or forearm reader device 601 for hands free operation is shown in FIG.
  • the reader 611 may be connected through Bluetooth interface 621.
  • FIG. 7A, 7B, and 7C Another embodiment of a reader design is shown in FIG. 7A, 7B, and 7C.
  • the reader head 709 may be moved against a PUF specimen (not shown).
  • the reader head may be held by normal forces, snap-fit, and/or vacuum force and located by simple mechanical features. The features could be paired as chip/reader.
  • the rotational position of the reader 701 may be controlled by a motor 702 connected to the reader by a shaft 703.
  • Other elements include a bezel 712, a piezoelectric element 705, a magnetic field camera window 710, a sensor cover 707, a locating feature 706, a faceted optical PUF 708, a key, SD card, or other reader 711.
  • Proximity sensing could be incorporated to trigger sensor and feedback to user.
  • An optical camera could be included to read barcode and/or capture reference image of tag.
  • Proximity allows for RF (e.g., NFC, RFID) to be energized and be read like a barcode.
  • Rotating sensors could be in contained in a wand, gun or probe form. Sensor could be powered by battery or external with data storage, A/D and communication of wide variety.
  • the magnetic field lines generated by the magnetic particles in the PUF element are closed, and thus a single field strength sensor (e.g., Bz) moving in a straight line will see the magnitude change as function of distance separation and orthogonality of motion to field line. For example, while one sensor, due to alignment, may read a maximum Bz magnitude, a second sensor may read a minimum based on distance.
  • Bz field strength sensor
  • CMOS complementary metal-oxide-semiconductor
  • a fiducial hole 1003 and fiducial void 1005 may be used for position.
  • a raised fiducial may be used in place of the fiducial void.
  • Mobile payment methods are growing quickly, so a plurality of sensing provides a means to authenticate prior to purchase.
  • a photo e.g., object recognition
  • RF e.g., NFC
  • This step could be made optional and/or required by a device maker, retailer and/or brand.
  • Levels of authenticity verification required could be function of type/class/price/safety of purchase. Opt-out possible by admin-level user. Valid authentication of item then required to complete purchase.
  • the mobile device option offers the combination of a magnetometer reading with camera, which can be used for various purposes, and offers the opportunity for authentication verification workflow into mobile payment process. Notably, however, operation would be dependent upon the mobile device, and locating the PUF tag relative to the magnetometer.
  • modem mobile device display could be used as the source light to measure a unique optical object.
  • the display could exercise a battery of pattern, brightness, and color. Patterns could be lines, checkboards, concentric circles across any part of specimen surface.
  • an engineered light-pipe would transmit light exiting on any and all surfaces back to native camera.
  • Unique optical objects can include a wide variety of difficult-to-clone embodiments, including but not limited to, speckles, refractive index, occlusions, reflectors, filters, etc., enclosed in transparent medium.
  • Surfaces or optical object could include mirrors, ports, and lenses, to contain and disperse light within transparent medium.
  • a flash of light could be introduced into a particular location with transmission collected at another location. Internal reflection and absorption will delay in time the transmission from original impulse.
  • reader designs include forms 1101 worn on the hand to improve hand utilization such as in FIGS. 11 A, 1 IB, and 11C.
  • the reader 1101 includes an element to hold the reader on the user’s hand 1131, a reader screen 1121, and may have an LED indicator 1111 to indicate operation.
  • FIG. 12A and 12B Shown in FIG. 12A and 12B is another design 1201 that is worn on the user’s hand.
  • a strap 1221 preferably flexible, secures the device, with the reader screen 1211 is directed by the user’s fingers.
  • the reader may have an LED indicator 1231 to indicate operation.
  • FIG. 13A and 13B Shown in FIG. 13A and 13B is a final design 1301 that is worn on the user’s hand.
  • a strap 1321 preferably flexible, secures 1331 the design, with the reader screen 1341 directed by the user’s hand.
  • the reader may have an LED indicator 1311 to indicate operation.
  • a reader is shown in FIGS. 14A, 14B, and 14C with the reader sensor integrated in a mobile tablet case.
  • a modular read head 1411 with option to add the smart phone or tablet 1411 mounted in a receiving bracket 1451.
  • a rotatable reader 1421 is provided for optimal ergonomics and/or read/head protection.
  • a strap 1431 preferably flexible, secures the device.
  • a two-handed reader 1501 is disclosed in FIGS. 15A and 15B with a large sensing window 1551 and orientation sensing within reader (not shown) to aid in image capture/processing.
  • the two-handed reader 1501 has handles 1521, a support pad 1531, and an optional work-space area 1541.
  • a hand-held device 1601 is disclosed with a reader module 1611 that snap locks into a receiver 1651 of a stylus 1631 with a grip 1641 for the user’s hand.
  • the reader may have an LED indicator 1661 to indicate operation.

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Toxicology (AREA)
  • Spectroscopy & Molecular Physics (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mathematical Physics (AREA)
  • Condensed Matter Physics & Semiconductors (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
EP20863691.0A 2019-09-10 2020-09-10 Kryptoankerleser Pending EP4029193A4 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201962898348P 2019-09-10 2019-09-10
PCT/US2020/050179 WO2021050713A1 (en) 2019-09-10 2020-09-10 Cryptoanchor reader

Publications (2)

Publication Number Publication Date
EP4029193A1 true EP4029193A1 (de) 2022-07-20
EP4029193A4 EP4029193A4 (de) 2023-12-13

Family

ID=81137990

Family Applications (1)

Application Number Title Priority Date Filing Date
EP20863691.0A Pending EP4029193A4 (de) 2019-09-10 2020-09-10 Kryptoankerleser

Country Status (2)

Country Link
EP (1) EP4029193A4 (de)
CN (1) CN114375561A (de)

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017143078A1 (en) * 2016-02-16 2017-08-24 Arizona Board Of Regents On Behalf Of Northern Arizona University Authentication of images extracted from unclonable objects
US20180040566A1 (en) * 2016-08-05 2018-02-08 Honeywell Federal Manufacturing & Technologies, Llc System and method for forming and authenticating an integrated circuit

Also Published As

Publication number Publication date
EP4029193A4 (de) 2023-12-13
CN114375561A (zh) 2022-04-19

Similar Documents

Publication Publication Date Title
US11403608B2 (en) System or device for mapping routes to an RFID tag
EP2614469B1 (de) Integrierte einheit zum lesen von identifikationsdaten auf basis einer ihnen innewohnenden unordnung
JP4880858B2 (ja) アイテムを認証するための通信機器および方法の使用、アイテムを認証するための装置およびシステム、および認証デバイス
US20140284382A1 (en) Random-type multilayer identification, and system using same
US11593776B2 (en) Communication device to sense one or more biometric characteristics of a user
JP2023520699A (ja) ユーザトラスト結合を有する多目的スマートカード
US10346603B2 (en) Method, apparatus and system for gesture based security
US20210111899A1 (en) Cryptoanchor reader
US20210028950A1 (en) Multidirectional magnetic field area reader system with features
US11625725B1 (en) Stateless secure payment system
EP4029193A1 (de) Kryptoankerleser
KR102184491B1 (ko) 통신 디바이스
US11860588B1 (en) Identification of watch bands
KR101996128B1 (ko) 알에프아이디, 바코드 및 ic 카드 통합 리더기
CA3153946A1 (en) Multidirectional magnetic field area reader system with features
EP4045927A1 (de) Multidirektionales magnetfeld-flächenlesesystem mit merkmalen
US20110309911A1 (en) Apparatus for detecting and processing data in cash desk
JULES DESIGN AND REALIZATION OF AN ELECTRONIC ATTENDANCE SYSTEM BASED ON RFID WITH AN AUTOMATIC DOOR UNIT
KR101060060B1 (ko) 랜덤형 다층 인식체를 이용한 인증시스템
CN106030669A (zh) 用于与自动交易设备一起使用的前框组件

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20220406

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
RIC1 Information provided on ipc code assigned before grant

Ipc: G01R 33/07 20060101ALI20230803BHEP

Ipc: G01R 33/00 20060101ALI20230803BHEP

Ipc: H04L 9/08 20060101ALI20230803BHEP

Ipc: H04W 12/033 20210101ALI20230803BHEP

Ipc: G09C 5/00 20060101ALI20230803BHEP

Ipc: G06F 21/73 20130101ALI20230803BHEP

Ipc: G06F 21/34 20130101ALI20230803BHEP

Ipc: H04W 12/06 20210101ALI20230803BHEP

Ipc: G09C 1/00 20060101ALI20230803BHEP

Ipc: G07D 7/202 20160101ALI20230803BHEP

Ipc: G07D 7/12 20160101ALI20230803BHEP

Ipc: G07D 7/04 20160101ALI20230803BHEP

Ipc: G06F 21/36 20130101ALI20230803BHEP

Ipc: G01R 33/02 20060101ALI20230803BHEP

Ipc: B42D 25/29 20140101ALI20230803BHEP

Ipc: A44C 5/10 20060101ALI20230803BHEP

Ipc: H01L 23/28 20060101ALI20230803BHEP

Ipc: H01L 23/29 20060101ALI20230803BHEP

Ipc: H04L 9/32 20060101AFI20230803BHEP

A4 Supplementary search report drawn up and despatched

Effective date: 20231109

RIC1 Information provided on ipc code assigned before grant

Ipc: G01R 33/07 20060101ALI20231103BHEP

Ipc: G01R 33/00 20060101ALI20231103BHEP

Ipc: H04L 9/08 20060101ALI20231103BHEP

Ipc: H04W 12/033 20210101ALI20231103BHEP

Ipc: G09C 5/00 20060101ALI20231103BHEP

Ipc: G06F 21/73 20130101ALI20231103BHEP

Ipc: G06F 21/34 20130101ALI20231103BHEP

Ipc: H04W 12/06 20210101ALI20231103BHEP

Ipc: G09C 1/00 20060101ALI20231103BHEP

Ipc: G07D 7/202 20160101ALI20231103BHEP

Ipc: G07D 7/12 20160101ALI20231103BHEP

Ipc: G07D 7/04 20160101ALI20231103BHEP

Ipc: G06F 21/36 20130101ALI20231103BHEP

Ipc: G01R 33/02 20060101ALI20231103BHEP

Ipc: B42D 25/29 20140101ALI20231103BHEP

Ipc: A44C 5/10 20060101ALI20231103BHEP

Ipc: H01L 23/28 20060101ALI20231103BHEP

Ipc: H01L 23/29 20060101ALI20231103BHEP

Ipc: H04L 9/32 20060101AFI20231103BHEP