GB2552310A - Document authorisation - Google Patents

Document authorisation Download PDF

Info

Publication number
GB2552310A
GB2552310A GB1612162.6A GB201612162A GB2552310A GB 2552310 A GB2552310 A GB 2552310A GB 201612162 A GB201612162 A GB 201612162A GB 2552310 A GB2552310 A GB 2552310A
Authority
GB
United Kingdom
Prior art keywords
document
tag
identification data
radio frequency
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
GB1612162.6A
Other versions
GB201612162D0 (en
Inventor
Ayomide Agbeyo Tolulope
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Botosoft Tech Ltd
Original Assignee
Botosoft Tech Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Botosoft Tech Ltd filed Critical Botosoft Tech Ltd
Priority to GB1612162.6A priority Critical patent/GB2552310A/en
Publication of GB201612162D0 publication Critical patent/GB201612162D0/en
Priority to EP17758239.2A priority patent/EP3513385A1/en
Priority to CN201780056206.8A priority patent/CN109997177A/en
Priority to PCT/GB2017/000107 priority patent/WO2018011536A1/en
Priority to TW106123504A priority patent/TW201810113A/en
Priority to US16/467,459 priority patent/US20190347888A1/en
Publication of GB2552310A publication Critical patent/GB2552310A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07DHANDLING OF COINS OR VALUABLE PAPERS, e.g. TESTING, SORTING BY DENOMINATIONS, COUNTING, DISPENSING, CHANGING OR DEPOSITING
    • G07D7/00Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency
    • G07D7/004Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency using digital security elements, e.g. information coded on a magnetic thread or strip
    • G07D7/0043Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency using digital security elements, e.g. information coded on a magnetic thread or strip using barcodes
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07DHANDLING OF COINS OR VALUABLE PAPERS, e.g. TESTING, SORTING BY DENOMINATIONS, COUNTING, DISPENSING, CHANGING OR DEPOSITING
    • G07D7/00Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency
    • G07D7/01Testing electronic circuits therein

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

A secure document verification system for authenticating secure documents. The secure documents each comprise a paper document having a radio frequency tag, e.g. a NFC tag, storing identification code, and a document identification code, which may comprise a barcode, image data or other printed data. The system comprises a database storing data representing a plurality of secure documents, each document entry in the database having a pairing of tag and document identification codes received at a secure document calibration or registration stage. The system is arranged responsive to receiving a verification request from a remote device, containing tag identification data, to compare the tag identification data for registered documents in the database. Responsive to a match, the remote device will transmit a verification message, preferably containing additional document information. Also claimed is a method for making a secure document comprising affixing a radio frequency tag to a document at a first location and affixing document identification data to the document at a spatially separate location from the tag. The tag may provide a different tag identification for each scan in the form of a URL. The invention can be used to authenticate certificates, bank cheques, bank notes and diplomas.

Description

(54) Title of the Invention: Document authorisation Abstract Title: Document authentication (57) A secure document verification system forauthenticating secure documents. The secure documents each comprise a paper document having a radio frequency tag, e.g. a NFC tag, storing identification code, and a document identification code, which may comprise a barcode, image data or other printed data. The system comprises a database storing data representing a plurality of secure documents, each document entry in the database having a pairing of tag and document identification codes received at a secure document calibration or registration stage. The system is arranged responsive to receiving a verification request from a remote device, containing tag identification data, to compare the tagidentification data for registered documents in the database. Responsive to a match, the remote device will transmit a verification message, preferably containing additional document information. Also claimed is a method for making a secure document comprising affixing a radio frequency tag to a document at a first location and affixing document identification data to the document at a spatially separate location from the tag. The tag may provide a different tag identification for each scan in the form of a URL. The invention can be used to authenticate certificates, bank cheques, bank notes and diplomas.
Verifier Device Webserver
Figure GB2552310A_D0001
Fig. 11
1/8
Figure GB2552310A_D0002
Fig. 1
2/8 •
LL
LQ
6) •
Ll
Figure GB2552310A_D0003
3/8
Figure GB2552310A_D0004
Fig. 6
4/8 aj >
L_ aj tn
-Ω aj
Figure GB2552310A_D0005
LT) τ—I τ—I
Figure GB2552310A_D0006
IX
6) •
LL
CM
CO <£>
l<
Γ;
cn r<
Figure GB2552310A_D0007
TRANSMIT
7.10 TIED TAC/OTP <-> UIDDoc lo
5/8
Figure GB2552310A_D0008
Fig. 8
6/8 aj >
L_ aj cn
OJ £
aj o
>
aj
Q aj >
Figure GB2552310A_D0009
Fig. 9
7/8
Figure GB2552310A_D0010
Fig. 10
8/8 cu >
L_ aj cn
-Ω aj £
aj o
>
aj
Q
L_ aj aj >
Figure GB2552310A_D0011
6)
Lu
Document Authentication
Field of the Invention
This invention relates to a method and system for document authentication, particularly paper or paper-like documents.
Background of the Invention
Document forgery and/or counterfeiting is a well-known problem. For example, paper documents such as bank notes, bank cheques, educational certificates, diplomas, stock certificates, and so on, represent documents that are commonly forged.
There is therefore a need for a method and system by which a party can authenticate a presented document so that they can be confident that it is genuine.
The following methods are known.
Security prints tend to use special paper, watermarks, intaglio printing, geometric lathe work, micro printing, holograms, security threads and/or magnetic ink to make it easier for a verifying party to determine authenticity. However, this relies on the experience of the verifying party, and advancements in technology have put some of the above techniques within the reach of individuals who have sufficient funds and equipment.
Signatures, stamps and seals are a more traditional method but are susceptible to forgery.
Quick Response (QR) codes are graphical codes similar to barcodes which are sometimes fixed to certificates, e.g. educational certificates, for reading by a scanner or reader. However, QR codes can easily be cloned and reprinted on another identical document, and so the method is not reliable.
It is an aim therefore to provide an improved method and system.
Summary of the Invention
A first aspect of the invention provides a method comprising:
(a) receiving from a contactless radio frequency tag provided on a document tag identification data stored on the said tag;
(b) receiving document identification data provided on and associated with the document; and (c) transmitting data representing the tag identification data and the document identification data as a linked pair to a remote device.
The document identification data may be fixed on the document, at a spatially separate location from the radio frequency tag.
The document identification data may be provided in the form of a visible text or graphic marking.
The document identification data may be provided in a barcode or a quick response (QR) code.
The document identification data may be received from image data which represents a captured part of the document. The image data may be received from an image capture application opened responsive to receiving the tag identification data.
The method may be performed using a mobile communications device having contactless RFID or NFC reading capability.
A second aspect provides a method of authenticating a document, comprising:(A) storing for at least one document a set of linked validation data comprising (i) tag identification data associated with a radio frequency tag on the document, and (ii) document identification data provided on and associated with the document;(B) receiving a verification request from a remote communications device, which verification request includes tag identification data;
(C) comparing the received tag identification data in the verification request with the or each set of stored validation data; and (D) responsive to identifying a correspondence between the received and stored tag identification data in step (C) transmitting an authentication message back to the remote communications device.
In step (B) the verification request may further identify a user and/or device, and in which subsequent steps are performed only if the user and/or device is pre-registered.
In step (B) the verification request may comprise an encoded form of the tag identification data.
In step (B) the verification request may be received as a URL or received in text format.
Step (D) may include providing to the remote communications device the document identification data, or other data associated therewith, which corresponds to the verified tag identification data.
Brief Description of the Drawings
The invention will now be described by way of non-limiting example, with reference to the drawings, in which:
Figure 1 shows a document which carries a Near Field Communications (NFC) tag and a separate printed identifier, in accordance with preferred embodiments;
Figure 2 is a close-up view of the reverse side of the NFC tag shown in Figure 1;
Figure 3 is a schematic view of the Figure 2 NFC tag;
Figure 4 is a functional diagram of the Figure 2 NFC tag;
Figure 5 is a schematic block diagram showing components of a reader smartphone according to preferred embodiments;
Figure 6 is a schematic block diagram showing the document and smartphone in relation to an authentication server according to preferred embodiments;
Figure 7 is a flow diagram indicating processing steps performed by one or more software applications in a signing or calibration stage, according preferred embodiments;
Figures 8a - 8d show screen shots of a graphical user interface (GUI) presented by the smartphone in different stages of the signing or calibration stage;
Figure 9 is a flow diagram indicating processing steps performed by one or more software applications in a verification stage, according to preferred embodiments;
Figures 10a - lOe show screen shots of a GUI presented by a smartphone in different stages of the verification stage; and Figure 11 is a flow diagram, similar to the Figure 9 diagram, indicating processing steps performed by one or more software applications in a verification stage, according to a further embodiment.
Detailed Description of Preferred Embodiments
Embodiments herein relate to methods and systems for verifying the authenticity of paper documents. In this context, a paper document is also intended to encompass, in general, planar paper-like documents (e.g. made of cardboard) which usually have information printed on them. Examples include certificates, bank notes, bank cheques and so on.
In overview, the methods and systems utilise Near Field Communications (NFC) technology. NFC is a set of communications protocols which enable two electronic devices to establish data communications, by bringing them close to one another, typically within about 40 mm or less. NFC protocols are related to radiofrequency ID (RFID) standards. In typical NFC systems, one device is a reader and the other is a card or tag. The card or tag may be passive, i.e. it may have no power source of its own, but receives power through magnetic induction from the reader. NFC standards operate at approximately 13.5 MHz.
A NFC reader may be a dedicated device, or as is becoming common, may be incorporated within a mobile smartphone. It is for example now possible to make contactless NFC payments through smartphones. One or more dedicated NFC applications or 'Apps' may be provided and/or downloaded to such devices to manage the NFC hardware, protocols and provide appropriate security measures .
Referring to Figure 1, a paper document 1 is shown; it is assumed that the document carries some important information, e.g. it is an educational certificate or similar.
Fixed to one side of the document 1 is a NFC tag 3, provided in the form of a label. For example, the NFC tag 3 may be a so called Trusted Tag (RTM) provided by HID Global Corporation.
Figure 2 shows the NFC tag 3 from the rear side. As will be understood, the NFC tag 3 comprises a NFC chip 5 which provides the necessary data and processing circuitry for operation. An antenna coil or loop 7 surrounds the chip 5 in a spiral pattern and is used for receiving RF energy from a reader used to enable and power the chip through magnetic induction. The antenna coil 7 is also used to transmit data back to the reader responsive to the chip 5 being energised. The remaining part of the label, generally indicated 9, is a self-adhesive surface.
The NFC tag 3 is affixed to the document 1 using its selfadhesive underside so that the tag's chip 5 and antenna 7 are concealed from view and cannot be easily accessed. This fixing is typically performed by the document's issuer, e.g. an examination board or educational establishment. Subsequent attempted removal of the NFC tag 3 will cause visible damage to the document 1 and/or the tag.
Figure 3 is a schematic view of the NFC tag 3 described above and shown in relation to a reader device, which in this case is a NFC enabled smartphone 11 with associated reader circuitry and software/firmware. In other embodiments, other forms of NFC reader device can be employed. In use, when the smartphone 11 is brought close to the NFC tag 3 (with the phone's NFC capability enabled) it will energise the said tag causing it to transmit information back to the phone. The term 'scanned' is typically used to denote when the NFC tag 3 is being energised.
In overview, the NFC tag 3 is configured, when scanned by the smartphone 11, to generate an identifier which changes each time the said tag is subsequently scanned. This identifier may be termed a Transaction Authorisation Code (TAC) or One Time Password (OTP).
Referring to Figure 4, the tag chip 5 receives as input a constant value UIDt 13 which is a pre-assigned unique data string stored in memory. A code generator function 15 is also provided, typically an embedded algorithm for generating TAC/OTP using the constant value UIDt 13. The algorithm 15 may also make use of an incrementing register (as one other input) which changes its value after each scan so that the resulting TAC/OTP changes. The same algorithm and register setup is employed at a remote authentication server so that the TAC/OTP can be verified. The two systems therefore employ a form of 'shared secret'. This makes it virtually impossible for a hacker or forger to achieve authentication of a copied document merely by accessing and copying the UIDt 13. Other related forms of encryption or encoding can be used, where the output from the tag chip 5 will change after each scan.
The TAC/OTP that is generated by the tag chip 5 may be in the form of a URL or in text format. The URL will comprise the TAC/OTP from which can be derived, at the authentication server
end, the UIDt for comparison and therefore authentication
purposes .
Referring back to Figure 1, a separate form of identifier,
referred to as the document identifier or UIDd is provided on
the document 1 in the form of a barcode 17. As will be
appreciated, the barcode 17 can be used to represent a data string which is decoded using a suitable image scanning application. In some embodiments, other forms of visual marking can be used for the UIDd, such as a QR code, a string of alphanumeric characters or the like, to give some examples.
The barcode 17 is directly printed on the document 1 at a location spatially separate and distinct from the NFC tag 3. The UIDd is a constant value assigned by the issuing authority.
Thus, the document 1 comprises two different identifiers: UIDt and UIDd. The first is transmitted in an encoded form (TAC/OTP) as a URL or in text format when the NFC tag 3 is energised, and then changes for subsequent scanning operations. The second is printed on the document 1 in visual form and does not change.
Figure 5 shows an example schematic diagram of components of the smartphone 11. The smartphone 11 has a controller 21, a display 23, which may be a touch sensitive display, hardware keys 25, a memory 27, RAM 29, and a NFC interface 31 comprising the hardware, firmware and antenna circuitry appropriate for the NFC protocol. The controller 21 is connected to each of the other components in order to control operation thereof.
The memory 27 may be a non-volatile memory such as read only memory (ROM) a hard disk drive (HDD) or a solid state drive (SSD) . The memory 27 stores, amongst other things, an operating system 33 and one or more software applications 35. The RAM 29 is used by the controller 21 for the temporary storage of data. The operating system 33 may contain code which, when executed by the controller 21 in conjunction with RAM 29, controls operation of each of hardware components of the terminal.
The controller 21 may take any suitable form. For instance, it may be a microcontroller, plural microcontrollers, a processor, or plural processors.
Referring to Figure 6, the document 1 and smartphone 11 are shown in relation to a remote, trusted authentication authority 41. The two ends are connected by a network 40, e.g. the Internet and so the authority can be considered a 'cloud' type system. The authentication authority 41 operates a secure webserver 44 which has access to various databases 46, 47, 48. For example, a first database 46 stores a list of issuers and their details. For example, a second database 47 stores a list of verifiers and their details. For example, a third database 48 stores a list of signed document details.
The software application 35 may be configured to provide either or both of a calibration application and/or a verification application. For convenience, we indicate two such software applications 35A, 35B. Specifically, a first software application 35A is a calibration application and a second software application 35B is a verification application. The two software applications 35A, 35B may be provided on the same or on different smartphones. In some embodiments, the two software applications 35A, 35B may be combined in a single application with different modes.
Calibration is the stage whereby the issuer of the document 1, e.g. an examination board, registers the document with the trusted authentication authority 41. It may also be referred to as 'signing' the document 1. Verification is the stage whereby a different party, e.g. an employer wishing to authenticate a presented document, communicates with the authentication authority 41 for a response.
The calibration process will now be explained with reference to Figures 7 and 8.
Figure 7 is a flow chart showing the various process stages performed by the calibration application 35A when run on the smartphone 11. Figure 7 also shows related process stages performed at the authentication server 44. The numbering used on Figure 7 is not necessarily indicative of the order of the steps. It will also be appreciated that some steps can be interchanged or avoided.
Initially, in step 7.1 the issuer of the document 1 will open the calibration application 35A on the smartphone 11. The application 35A contains an embedded link for communicating over a TCP/IP network with the authentication server 44, using an encrypted protocol such as SSL.
If not done already, the issuer will be prompted by the calibration application 35A to register their organisation's details with the authentication server 44 via a secure portal,
e.g. by entering a user id, a password and additional contact and address details. This information is then stored on the first database 46. If already registered, the issuer simply enters their user id and password on the login screen, as shown in Figure 8a.
In step 7.2 the issuer is prompted to read or scan the NFC tag 3 as shown in Figure 8b. In step 7.3 it is determined if the NFC tag 3 has been read; if not, the process returns to step 7.2. If the NFC tag 3 is read, in step 7.4 the TAC/OTP is received as a URL or in text format and in step 7.5 is stored in memory of the smartphone 11. The URL may include a pointer to the authentication server 44 as well as the TAC/OTP.
Responsive to reading and storing the TAC/OTP, in step 7.6 the issuer is prompted automatically to read the UIDd. In this example, this is by means of the application 35A opening an image capture application (associated with the smartphone's in-built camera) configured to detect and decode barcodes to obtain the UIDd. As indicated in Figure 8c, the issuer scans over the barcode 11 (by aligning the camera over it using the screen) until confirmation is received that the barcode is detected and read in step 7.7.
The UIDd is stored in step 7.8. In step 7.9 the issuer is prompted to tie or link the UIDt and UIDd together. This pairing of the two identifiers is then transmitted in step 7.10 to the authentication server 44 where they are stored in the third database 48.
Referring to steps performed by the authentication server 44, in optional stages 7.11 to 7.15 the server may first determine whether or not the UIDt has already been stored in the third database 48, which if so, would indicate an unauthorised calibration attempt which is denied. If the UIDt has not already been received and stored, then a message is sent back to the smartphone 11 prompting the next stage 7.6 of calibration.
Steps 7.16 and 7.17 indicate the receiving and storing stages of the paired UIDt and UIDd at the authentication server 44. UIDt is decoded from the TAC/OTP using the 'shared secret' method mentioned above.
Figure 8d shows the user interface output indicating successful signing of the document 1 to the issuer.
The verification process will now be explained with reference to Figures 9 and 10.
Figure 9 is a flow chart showing the various process stages performed by the verification application 35B when run on the smartphone 11, or a different NFC enabled device. Figure 9 also shows related process stages performed at the authentication server 44. The numbering used on Figure 9 is not necessarily indicative of the order of the steps. It will also be appreciated that some steps can be interchanged or avoided.
Initially, in step 9.1 the verifier of the document 1 will open the calibration application 35B on the smartphone 11.
The application 35B contains an embedded link for communicating over a TCP/IP network with the authentication server 44, using an encrypted protocol such as SSL.
If not done already, as shown in Figure 10a, the verifier will be prompted by the calibration application 35B to register their individual or organisation's details with the authentication server 44 via a secure portal, e.g. by entering a user id, a password and additional contact and address details. This information is then stored on the second database 47. If already registered, the verifier simply enters their user id and password on the login screen, as shown in Figure 10b.
In step 9.2 the verifier is prompted to read or scan the NFC tag 3 as shown in Figure 10c. In step 9.3 it is determined if the NFC tag 3 has been read; if not, the process returns to step 9.2. If the NFC tag 3 is read, in step 9.4 the TAC/OTP is received as a URL or in text format and in step 9.5 is stored in memory of the smartphone 11 and transmitted to the verification server 44.
At the verification server 44 the TAC/OTP is received and decoded in step 9.8 to provide the UIDt using the abovementioned shared secret method. In step 9.9 the UIDt is compared with those stored in previous calibration steps, i.e. those stored in the third database 48, to determine whether there is a match, in which case the document 1 is authentic (step 9.10). If there is no correspondence, it is determined that the document 1 is fake (step 9.11). The result may be stored in step 9.12 and, in either case, is transmitted back to the verifier's smartphone 11 for displaying the result in step 9.6.
Figure lOd shows a user interface following authentication. Figure lOe shows a user interface following failed authentication.
In some embodiments, which is particularly applicable if the document is an educational certificate or the like, in response to an authentication result (step 9.10) additional information based on, or associated with, the UIDd may be presented on the user interface, for example as shown in Figure lOd. In this regard, the UIDd may point to the name of the document owner, the issuing organisation, the document name and/or the issue or creating date. Figure 11 shows in overview such a method.
The above described methods and systems help overcome or minimise the problems associated with document forgery, and one which can be applied in a localised or global manner given the nature of the Internet.
It will be appreciated that the above described embodiments are purely illustrative and are not limiting on the scope of the invention. Other variations and modifications will be apparent to persons skilled in the art upon reading the present application.
Moreover, the disclosure of the present application should be understood to include any novel features or any novel combination of features either explicitly or implicitly disclosed herein or any generalization thereof and during the prosecution of the present application or of any application derived therefrom, new claims may be formulated to cover any such features and/or combination of such features.

Claims (30)

1. A method comprising:
(a) receiving from a contactless radio frequency tag provided on a document tag identification data stored on the said tag;
(b) receiving document identification data provided on and associated with the document; and (c) transmitting data representing the tag identification data and the document identification data as a linked pair to a remote device.
2. The method of claim 1, wherein the document identification data is fixed on the document, at a spatially separate location from the radio frequency tag.
3. The method of claim 1 or claim 2, wherein the document identification data is provided in the form of a visible text or graphic marking.
4. The method of claim 3, wherein the document identification data is provided in a barcode or a quick response (QR) code.
5. The method of any preceding claim, wherein the document identification data is received from image data which represents a captured part of the document.
6. The method of claim 5, wherein the image data is received from an image capture application opened responsive to receiving the tag identification data.
7. The method of any preceding claim, performed using a mobile communications device having contactless RFID or NFC reading capability.
8. A method of authenticating a document, comprising:
(A) storing for at least one document a set of linked validation data comprising (i) tag identification data associated with a radio frequency tag on the document, and (ii) document identification data provided on and associated with the document;
(B) receiving a verification request from a remote communications device, which verification request includes tag identification data;
(C) comparing the received tag identification data in the verification request with the or each set of stored validation data; and (D) responsive to identifying a correspondence between the received and stored tag identification data in step (C) transmitting an authentication message back to the remote communications device.
9. The method of claim 8, wherein in step (B) the verification request further identifies a user and/or device, and in which subsequent steps are performed only if the user and/or device is pre-registered.
10. The method of claim 8 or claim 9, wherein in step (B) the verification request comprises an encoded form of the tag identification data, and the method subsequently comprises decoding the tag identification data for comparison in step (C) .
11. The method of claim 10, wherein the encoded form of the tag identification data is decoded using a shared secret with the radio frequency tag.
12. The method of claim 11, wherein the decoded tag identification data changes for each subsequent decoding operation.
13. The method of any of claims 8 to 10, wherein in step (B) the verification request is received as a URL.
14. The method of any of claims 8 to 13, wherein step (D) includes providing to the remote communications device the document identification data, or other data associated therewith, which corresponds to the verified tag identification data.
15. A method of document verification, comprising: receiving using contactless communications a set of tag identification data from a radio frequency tag provided on a document;
transmitting the tag identifications data to a remote server for verification;
receiving a verification result from the remote server.
16. A computer program, comprising instructions that when executed by a computer apparatus control it to perform the method of any preceding claim.
17. Apparatus, the apparatus having at least one processor and at least one memory having computer-readable code stored thereon which when executed controls the at least one processor to perform the method of any of claims 1 to 15.
18. A method of providing a secure paper-like document, comprising:
affixing a radio frequency tag to the document at a first location, the radio frequency tag being arranged to generate and transmit tag identification data using wireless communications in response to a reader scanning the tag; and affixing document identification data to the document, at a spatially separate location from the radio frequency tag.
19. The method of claim 18, wherein the radio frequency tag is arranged to generate and transmit new tag identification data in response to a subsequent scan.
20. The method of claim 19, wherein the radio frequency tag is arranged to generate the tag identification data in the form of a URL.
21. The method of any of claims 18 to 20, wherein the document identification data is directly printed onto the document.
22. The method of any of claims 18 to 21, wherein the document identification data is provided in the form of a visible text or graphic marking.
23. The method of claim 22, wherein the document identification data is provided in a barcode or a quick response (QR) code.
24. A secure document produced using the method of any of claims 18 to 23.
25. A secure document, comprising: a sheet or web of paper or paper-like material; a radio frequency tag fixed to the document at a first location, the radio frequency tag being arranged to generate and transmit tag identification data using wireless communications in response to a reader scanning the tag; and document identification data at a spatially separate location from the radio frequency tag.
26. The secure document according to claim 25, wherein the radio frequency tag is arranged to generate new tag identification data after being scanned by a reader.
27. The secure document according to claim 25 or claim 26, wherein the document identification data is provided in the form of a visible text or graphic marking.
28. The secure document according to any of claims 25 to 27, wherein the document identification data is directly printed onto the document.
29. The secure document according to any of claims 25 to 28, wherein the document is an academic certificate or the like.
30. A secure document verification system for verifying the authenticity of secure documents according to any of claims 24 to 29, the system comprising a database storing data representing a plurality of signed secure documents, wherein each document is signed using a pairing of tag and document identification data, and wherein the system is arranged responsive to receiving a verification request from a remote device, which request contains the tag identification data, to compare the tag identification data with the signed documents, and responsive to a match, to transmit back to the remote device a verification message.
Intellectual
Property
Office
GB1612162.6A 2016-07-13 2016-07-13 Document authorisation Withdrawn GB2552310A (en)

Priority Applications (6)

Application Number Priority Date Filing Date Title
GB1612162.6A GB2552310A (en) 2016-07-13 2016-07-13 Document authorisation
EP17758239.2A EP3513385A1 (en) 2016-07-13 2017-07-13 Document authentication system
CN201780056206.8A CN109997177A (en) 2016-07-13 2017-07-13 Document authentication system
PCT/GB2017/000107 WO2018011536A1 (en) 2016-07-13 2017-07-13 Document authentication system
TW106123504A TW201810113A (en) 2016-07-13 2017-07-13 Document authentication system
US16/467,459 US20190347888A1 (en) 2016-07-13 2017-07-13 Document authentication system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB1612162.6A GB2552310A (en) 2016-07-13 2016-07-13 Document authorisation

Publications (2)

Publication Number Publication Date
GB201612162D0 GB201612162D0 (en) 2016-08-24
GB2552310A true GB2552310A (en) 2018-01-24

Family

ID=56890970

Family Applications (1)

Application Number Title Priority Date Filing Date
GB1612162.6A Withdrawn GB2552310A (en) 2016-07-13 2016-07-13 Document authorisation

Country Status (1)

Country Link
GB (1) GB2552310A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2564543A (en) * 2017-05-19 2019-01-16 Cornfield Transnational Ltd Product or document authentication system
US11863390B1 (en) * 2022-08-16 2024-01-02 Nvidia Corporation Path attestation for computing resources

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6039249A (en) * 1996-12-03 2000-03-21 Szewczykowski; Jerzy Method for identifying counterfeit negotiable instruments
US20030132286A1 (en) * 2002-01-11 2003-07-17 Takashi Shinoda Method and system for checking an original recorded information
US6659353B1 (en) * 1998-07-12 2003-12-09 Hitachi, Ltd. Method of checking authenticity of sheet with built-in electronic circuit chip
US20080106726A1 (en) * 2006-11-02 2008-05-08 Ellis Park Currency detection & tracking system and method
US20080129037A1 (en) * 2006-12-01 2008-06-05 Prime Technology Llc Tagging items with a security feature
US20100155463A1 (en) * 2008-12-22 2010-06-24 Roquemore Iii John P Fraudulent document detection system and method

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6039249A (en) * 1996-12-03 2000-03-21 Szewczykowski; Jerzy Method for identifying counterfeit negotiable instruments
US6659353B1 (en) * 1998-07-12 2003-12-09 Hitachi, Ltd. Method of checking authenticity of sheet with built-in electronic circuit chip
US20030132286A1 (en) * 2002-01-11 2003-07-17 Takashi Shinoda Method and system for checking an original recorded information
US20080106726A1 (en) * 2006-11-02 2008-05-08 Ellis Park Currency detection & tracking system and method
US20080129037A1 (en) * 2006-12-01 2008-06-05 Prime Technology Llc Tagging items with a security feature
US20100155463A1 (en) * 2008-12-22 2010-06-24 Roquemore Iii John P Fraudulent document detection system and method

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
"How Trusted Tag(TM) Works - NFC Tags & Technology Solutions - HID Global" from HID Global, dated 15-04-2015 from WayBack Machine. URL: https://web.archive.org/web/20150415074319/http://www.hidglobal.com/services/trusted-tag-services/how-trusted-tag-works, retrieved 6-2-2017. *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2564543A (en) * 2017-05-19 2019-01-16 Cornfield Transnational Ltd Product or document authentication system
US11863390B1 (en) * 2022-08-16 2024-01-02 Nvidia Corporation Path attestation for computing resources

Also Published As

Publication number Publication date
GB201612162D0 (en) 2016-08-24

Similar Documents

Publication Publication Date Title
TW201810113A (en) Document authentication system
US9369287B1 (en) System and method for applying a digital signature and authenticating physical documents
US9483629B2 (en) Document authentication based on expected wear
Singhal et al. Degree certificate authentication using QR code and smartphone
EP3646247B1 (en) User authentication based on rfid-enabled identity document and gesture challenge-response protocol
KR20180110670A (en) System and method for verifying authenticity of document information
GB2581315A (en) Secure data communication
US20060020803A1 (en) Systems and methods for authentication of items or documents
US20140245019A1 (en) Apparatus for generating privacy-protecting document authentication information and method of performing privacy-protecting document authentication using the same
US10003971B2 (en) Compartmentalized multi-factor authentication for mobile devices
WO2016019456A1 (en) Id tag authentication system and method
JP2015525386A (en) Payment device, payment system, and payment method
EP2237519A1 (en) Method and system for securely linking digital user&#39;s data to an NFC application running on a terminal
US9819660B2 (en) Systems and methods for document authentication
US20170352039A1 (en) Counterfeit Prevention and Detection of University and Academic Institutions Documents Using Unique Codes
GB2552310A (en) Document authorisation
JP4322455B2 (en) Method and system for confirming originality of recorded information
CN105187404B (en) A kind of document security querying method and device based on Cloud Server
KR101711697B1 (en) Security bankbook, method and apparatus for providing bankbook printing service using identification code
JP2003208488A (en) Originality confirmation method and system for recorded information
EP2766860A1 (en) Identity verification
KR101664228B1 (en) Dealing method based on electronic document using verifiable electronic notice of true copy
KR101867865B1 (en) System for issuing manless security card and method using the same
JP2008293415A (en) Authenticity determination method, relay device for authenticity determination, and server for authenticity determination
KR20170121737A (en) Method for Providing Non-Facing Certification by using Camera

Legal Events

Date Code Title Description
WAP Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1)