FR3103933B1 - Procédé et dispositif de sécurisation d’un objet et procédé d’authentification d’un objet - Google Patents

Procédé et dispositif de sécurisation d’un objet et procédé d’authentification d’un objet Download PDF

Info

Publication number
FR3103933B1
FR3103933B1 FR1915746A FR1915746A FR3103933B1 FR 3103933 B1 FR3103933 B1 FR 3103933B1 FR 1915746 A FR1915746 A FR 1915746A FR 1915746 A FR1915746 A FR 1915746A FR 3103933 B1 FR3103933 B1 FR 3103933B1
Authority
FR
France
Prior art keywords
securing
message
signature produced
encoding
fragile
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR1915746A
Other languages
English (en)
Other versions
FR3103933A1 (fr
Inventor
Jean-Pierre Massicot
Zbigniew Sagan
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Advanced Track and Trace SA
Original Assignee
Advanced Track and Trace SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Advanced Track and Trace SA filed Critical Advanced Track and Trace SA
Priority to CN202080107574.2A priority Critical patent/CN116529800A/zh
Priority to US18/251,247 priority patent/US20240129131A1/en
Priority to EP20821135.9A priority patent/EP4049182A1/fr
Priority to PCT/EP2020/083984 priority patent/WO2021105514A1/fr
Publication of FR3103933A1 publication Critical patent/FR3103933A1/fr
Application granted granted Critical
Publication of FR3103933B1 publication Critical patent/FR3103933B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/08Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code using markings of different kinds or more than one marking of the same kind in the same record carrier, e.g. one marking being sensed by optical and the other by magnetic means
    • G06K19/10Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code using markings of different kinds or more than one marking of the same kind in the same record carrier, e.g. one marking being sensed by optical and the other by magnetic means at least one kind of marking being used for authentication, e.g. of credit or identity cards
    • G06K19/18Constructional details
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B42BOOKBINDING; ALBUMS; FILES; SPECIAL PRINTED MATTER
    • B42DBOOKS; BOOK COVERS; LOOSE LEAVES; PRINTED MATTER CHARACTERISED BY IDENTIFICATION OR SECURITY FEATURES; PRINTED MATTER OF SPECIAL FORMAT OR STYLE NOT OTHERWISE PROVIDED FOR; DEVICES FOR USE THEREWITH AND NOT OTHERWISE PROVIDED FOR; MOVABLE-STRIP WRITING OR READING APPARATUS
    • B42D25/00Information-bearing cards or sheet-like structures characterised by identification or security features; Manufacture thereof
    • B42D25/30Identification or security features, e.g. for preventing forgery
    • B42D25/305Associated digital information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • G06T1/0042Fragile watermarking, e.g. so as to detect tampering
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3278Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response using physically unclonable functions [PUF]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/32331Fragile embedding or watermarking
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B41PRINTING; LINING MACHINES; TYPEWRITERS; STAMPS
    • B41MPRINTING, DUPLICATING, MARKING, OR COPYING PROCESSES; COLOUR PRINTING
    • B41M3/00Printing processes to produce particular kinds of printed work, e.g. patterns
    • B41M3/14Security printing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2201/00General purpose image data processing
    • G06T2201/005Image watermarking
    • G06T2201/0051Embedding of the watermark in the spatial domain
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3269Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of machine readable codes or marks, e.g. bar codes or glyphs

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Multimedia (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Credit Cards Or The Like (AREA)
  • User Interface Of Digital Computer (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

TITRE : PROCÉDÉ ET DISPOSITIF DE SÉCURISATION D’UN OBJET ET PROCÉDÉ D’AUTHENTIFICATION D’UN OBJET Un procédé (10) de sécurisation d’un objet, qui comporte :- une étape d’encodage d’un premier message (301) dans un code à barres en deux dimensions (303), le premier message comportant au moins un en-tête représentatif d’une ressource de certification et une signature réalisée au moyen de ladite ressource,- une étape de génération d’une marque anticopie fragile (304) encodant un deuxième message (302) représentatif d’un élément représentatif d’un condensat de la signature réalisée et/ou de la signature réalisée et des redondances et- une étape de marquage de l’objet avec le premier code à barres en deux dimensions et la marque anticopie fragile. Figure pour l'abrégé : figure 3
FR1915746A 2019-02-13 2019-12-30 Procédé et dispositif de sécurisation d’un objet et procédé d’authentification d’un objet Active FR3103933B1 (fr)

Priority Applications (4)

Application Number Priority Date Filing Date Title
CN202080107574.2A CN116529800A (zh) 2019-11-28 2020-11-30 用于保护对象的方法和设备以及用于验证对象的方法
US18/251,247 US20240129131A1 (en) 2019-02-13 2020-11-30 Method and device for securing an object and method for authenticating an object
EP20821135.9A EP4049182A1 (fr) 2019-11-28 2020-11-30 Procédé et dispositif de sécurisation d'un objet et procédé d'authentification d'un objet
PCT/EP2020/083984 WO2021105514A1 (fr) 2019-11-28 2020-11-30 Procédé et dispositif de sécurisation d'un objet et procédé d'authentification d'un objet

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR1913392 2019-11-28
FR1913392A FR3103931A1 (fr) 2019-11-28 2019-11-28 Procédé et dispositif de sécurisation d’un objet et procédé d’authentification d’un objet

Publications (2)

Publication Number Publication Date
FR3103933A1 FR3103933A1 (fr) 2021-06-04
FR3103933B1 true FR3103933B1 (fr) 2021-10-29

Family

ID=71111486

Family Applications (2)

Application Number Title Priority Date Filing Date
FR1913392A Pending FR3103931A1 (fr) 2019-02-13 2019-11-28 Procédé et dispositif de sécurisation d’un objet et procédé d’authentification d’un objet
FR1915746A Active FR3103933B1 (fr) 2019-02-13 2019-12-30 Procédé et dispositif de sécurisation d’un objet et procédé d’authentification d’un objet

Family Applications Before (1)

Application Number Title Priority Date Filing Date
FR1913392A Pending FR3103931A1 (fr) 2019-02-13 2019-11-28 Procédé et dispositif de sécurisation d’un objet et procédé d’authentification d’un objet

Country Status (1)

Country Link
FR (2) FR3103931A1 (fr)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115983866A (zh) * 2021-10-11 2023-04-18 宝洁公司 具有实现安全的内容对象的个人消费品产品

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6064764A (en) * 1998-03-30 2000-05-16 Seiko Epson Corporation Fragile watermarks for detecting tampering in images
EP1312030B1 (fr) * 2000-07-25 2011-08-24 Digimarc Corporation Filigranes d'authentification pour produits emballés
US9594993B2 (en) * 2013-11-07 2017-03-14 Scantrush Sa Two dimensional barcode and method of authentication of such barcode
CN108197685A (zh) * 2017-12-26 2018-06-22 福建工程学院 一种视觉码的防伪方法及终端

Also Published As

Publication number Publication date
FR3103933A1 (fr) 2021-06-04
FR3103931A1 (fr) 2021-06-04

Similar Documents

Publication Publication Date Title
EP4250790A3 (fr) Confidentialité en tant que service par délestage d'identification d'utilisateur et protection de réseau vers une tierce partie
BRPI0516532A (pt) métodos e sistemas para marcar, rastrear e autenticar produtos
MY149495A (en) Authenticating an application
ATE526762T1 (de) Vorrichtung und verfahren zur autentifizierung eines netzwerkbenutzers
JP2018506918A5 (fr)
WO2006074021A9 (fr) Procedes et systemes de verification d'identite
BR9903861A (pt) MEtodo para estabelecer convenção de chave de sessão
WO2008015458A3 (fr) Garantie d'un flux de travaux et système d'authentification
ATE403901T1 (de) Dreiwegevalidierung und authentifizierung von vom server zum clienten übertragenen bootdateien
DE602006007237D1 (de) Authentifizierung von informationsträgern über eine physische einwegfunktion
WO2007120215A3 (fr) Procedes et systemes de commerce electronique securise au moyen d'identificateurs a mutation
WO2007001829A3 (fr) Renforcement de fonctions de hachage securisees
HRP20060151A2 (en) The method of safe certification service
ATE341891T1 (de) Auslösen eines dienstbereitstellungsereignisses
AR047593A1 (es) Sistema y metodo para autenticar la identidad de un usuario
HK1091338A1 (en) Authentication method
BRPI0514485A (pt) sistema de mensagens de multimìdia e método para o envio de mensagens de multimìdia
WO2006069335A3 (fr) Execution de flux d'informations pour code assembleur style risc
BRPI0816963A2 (pt) Sistema, método e dispositivo para habilitar interação com segurança dinâmica
ATE309586T1 (de) Verfahren und vorrichtung zur symmetrischen schlüsselerzeugung in einer persönlichen sicherheitsvorrichtung mit begrenzten vertrauensbeziehungen
FR3103933B1 (fr) Procédé et dispositif de sécurisation d’un objet et procédé d’authentification d’un objet
EP1931094A4 (fr) Systeme de terminaison d'appel de domaine cs, procede et reseau
DK1264490T3 (da) Fremgangsmåde til konstatering af autenticiteten af en servicebrugers identitet og indretning til udövelse af fremgangsmåden
FR3043870B1 (fr) Procede de securisation et d'authentification d'une telecommunication
NO20061779L (no) Fremgangsmate for sikker bekreftelsestjeneste

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLSC Publication of the preliminary search report

Effective date: 20210604

PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 4

PLFP Fee payment

Year of fee payment: 5