TWI381316B - 用於需辨識之同一小冊子或物件之安全射頻辨識裝置 - Google Patents

用於需辨識之同一小冊子或物件之安全射頻辨識裝置 Download PDF

Info

Publication number
TWI381316B
TWI381316B TW094119046A TW94119046A TWI381316B TW I381316 B TWI381316 B TW I381316B TW 094119046 A TW094119046 A TW 094119046A TW 94119046 A TW94119046 A TW 94119046A TW I381316 B TWI381316 B TW I381316B
Authority
TW
Taiwan
Prior art keywords
antenna
passport
rfid
radio frequency
frequency identification
Prior art date
Application number
TW094119046A
Other languages
English (en)
Other versions
TW200540725A (en
Inventor
Christophe Halope
Patrick Sure
Original Assignee
Ask Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ask Sa filed Critical Ask Sa
Publication of TW200540725A publication Critical patent/TW200540725A/zh
Application granted granted Critical
Publication of TWI381316B publication Critical patent/TWI381316B/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/02Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the selection of materials, e.g. to avoid wear during transport through the machine
    • G06K19/025Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the selection of materials, e.g. to avoid wear during transport through the machine the material being flexible or adapted for folding, e.g. paper or paper-like materials used in luggage labels, identification tags, forms or identification documents carrying RFIDs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/073Special arrangements for circuits, e.g. for protecting identification code in memory
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/077Constructional details, e.g. mounting of circuits in the carrier
    • G06K19/07749Constructional details, e.g. mounting of circuits in the carrier the record carrier being capable of non-contact communication, e.g. constructional details of the antenna of a non-contact smart card
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B42BOOKBINDING; ALBUMS; FILES; SPECIAL PRINTED MATTER
    • B42DBOOKS; BOOK COVERS; LOOSE LEAVES; PRINTED MATTER CHARACTERISED BY IDENTIFICATION OR SECURITY FEATURES; PRINTED MATTER OF SPECIAL FORMAT OR STYLE NOT OTHERWISE PROVIDED FOR; DEVICES FOR USE THEREWITH AND NOT OTHERWISE PROVIDED FOR; MOVABLE-STRIP WRITING OR READING APPARATUS
    • B42D25/00Information-bearing cards or sheet-like structures characterised by identification or security features; Manufacture thereof
    • B42D25/20Information-bearing cards or sheet-like structures characterised by identification or security features; Manufacture thereof characterised by a particular use or purpose
    • B42D25/24Passports
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C2209/00Indexing scheme relating to groups G07C9/00 - G07C9/38
    • G07C2209/40Indexing scheme relating to groups G07C9/20 - G07C9/29
    • G07C2209/41Indexing scheme relating to groups G07C9/20 - G07C9/29 with means for the generation of identity documents

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Credit Cards Or The Like (AREA)

Description

用於需辨識之同一小冊子或物件之安全射頻辨識裝置
本發明係關於用於辨識人或物件之射頻辨識裝置,尤其是用於需辨識之身分小冊或物件之安全射頻裝置。
非接觸式射頻辨識裝置(RFID)漸漸地被使用於在受管制的進入區域中走動或從一區域通行到另一區域的人之辨識,或被用於物件之辨識。非接觸式RFID係由天線及連接在天線上之晶片所組成之裝置。該晶片通常是未被供電,並且藉著讀取裝置的天線及RFID的天線之間的電磁耦合,來接收其能量。資訊在該RFID和該讀取裝置之間交換,尤其是被儲存在晶片裡的資訊。例如,這些資訊也可能關於RFID位於其上的個人化物件之持有者之辨識,以及他(她)進入一受管制進入區域的認證,或例如它可能關於物件之辨識以及由生產場所至賣場之運輸管理。
因此,非接觸式RFID可內含到像是護照的身分小冊中,用於辨識它們的持有者。晶片記憶體包含如護照持有者之身份、他(她)的出生國別、他(她)的國籍、不同造訪國之簽證、入境日期、活動之限制...等等之資訊。此類護照被描述在美國專利US 5,528,222和專利申請案WO/00/26856當中。這些文件當中,該RFID被整合於護照之前封面板。它通常被插入在強化的前封面板及該一疊護照頁的扉頁之間,被層壓在強化的前封面板之背面。
然而,詐欺者篡改此類的護照且將它變成偽造的護照係相當地容易。詐欺者僅需要移去該扉頁便可以利用到該RFID,且不是以包含另一個RFID之新封面來替換該封面,就是僅僅以另一個晶片來替換該晶片,使得RFID所提供之資訊與包含於該偽造護照內之資訊相符合。
這是為何本發明之目的是要提供一種安全地連接至該物件之RFID的理由,使得該RFID無法從物件上被移除且被另一個RFID替換。
因此,本發明之目的係一種包含一晶片及一天線一起連接在支撐件上之射頻辨識裝置(RFID),該天線被印刷在支撐件上且該支撐件被附加的連接機構固定在一物件上。根據此主要特徵,該連接機構至少一次與該天線之至少一圈重疊,使得如果該支撐件從物件上被分離而未將連接機構移除時,該射頻辨識裝置(RFID)會被破壞。
本發明之意圖、目的與特徵從接著的描述當結合伴隨的圖形時,將會變得更明顯。
請參照第一圖,根據本發明之較佳實施例,該射頻辨識裝置被設置在一個像是護照的身分小冊之物件上。該RFID之支撐件是組成該護照之一疊薄片中之一張薄片14。該RFID主要包含連接在一起的一天線10及一晶片12。該天線最好係由網版沈積包含像是銀的金屬粒子之導電性墨水所做成,但可以由黏性之金屬條或藉由其它機構所組成,而不脫離本發明之範疇。例如,該天線可以由網版印刷(screen printing)、柔版印刷(flexography)、照相輪轉凹版印刷(rotogravure)、平板印刷(offset printing)或噴墨印刷(inkjet printing)做成。
該薄片14係利用附加的連接機構而被固定到護照上,該連接機構用來連接所有彼此組成該護照的薄片。薄片彼此的連結通常由縫合來達成。該RFID被放置在該天線10支撐件之部份16上,該天線支撐件被設置在該薄片14之摺疊線20的左側,該連接機構將被安裝在部份16以及摺疊線20右側之部份18上。如第一圖所顯示,該RFID之主要部份係被設置在該薄片14之線20左側之部份16上。不同的裝置之主要部份也有可能係被設置在右邊。
該RFID之主要部份可以被設置在具有內含與個人的身分有關之各種項目,例如他(她)的姓氏、他(她)的名字、他(她)的照片...等等之部份的一頁上。這樣一來,一旦這些項目被輸入之後,該RFID將會被設置在各種項目上之安全薄膜所保護。該天線之形狀係使得至少其中一圈交錯在用於將薄片彼此連接(薄片14將連接至其它的薄片)的機構必須被裝設之位置處(在以護照為例的情形中,這個位置係為該褶線)。
該連接機構最好被附加在天線被安裝在它的支撐件之後,且其係由安全線製成。該線於是沿著薄片之摺線穿過該護照之所有薄片許多次,並且也在該褶線20上穿過該薄片14。
根據顯示完成的護照之立體圖的第二圖,該RFID之最重要的部份(包含該天線10之主要部份和該晶片12)係被設置在包括該各種項目且被安全薄膜24所保護之頁16之上。該縫合22是沿著組成該護照的所有書頁之褶線20來執行的。該天線被設置在該縫合之另一邊上之部份係無法看見的,因為該天線10消失在與頁16相鄰之右手邊的頁及構成該護照的一疊書頁之下。以這種方式,在此圖上清楚地顯示該縫合22重疊(亦即從上方通過而交錯)該天線之線圈至少一次,且假使該護照之該頁16被移除,則該天線會被折斷,因而該RFID會被毀壞。再者,移除該天線支撐件,因而會移除該護照之頁16,在未取出縫合之下,該頁16會沿著該連接機構(即該縫合)之位置被撕開或裁去。該線可由其它連接機構所取代,例如黏合、焊接、鉚接或其它機構,而不脫離本發明之範疇。該線或該連接機構係藉由縱向地交錯該天線來與該天線重疊。
因此,由於該連接機構相關於該天線之這種配置,唯一分離該護照之天線支撐件而不破壞該RFID之方法是移除該護照之連接機構,亦即是移除該護照的線。
該天線10之尺寸係使得當天線所連接的物件在一讀取裝置的範圍內時,該天線可以適當地發送資訊且從該讀取裝置接收資訊。如此一來,該天線10之其中一圈可以有該護照的頁16之尺寸。假使該天線的線圈被設置在提供該護照號碼之區域時,該天線在該護照之雷射打孔期間可能會被穿孔。這種穿孔不會有問題,反之,它可能添加了一項相關於該RFID之安全要素,因此它實際地帶有該護照號碼。
根據本發明之第二實施例,該射頻辨識裝置(RFID)被製造在一例如是標籤的支撐件上,該標籤本身固定在任何欲被辨識之物件上。該標籤係以紙、布料、塑膠或其它材料所製成。欲被辨識之物件可以是衣服、包裝或其它物品。該標籤因此包含連接在一起的天線和晶片,該天線最好被網版印刷於它的支撐件上。
由於像是針線、焊接、黏合、鉚釘或其它的連接機構,該天線(因而該標籤)支撐件於是被連接至物件。該連接機構因此係在該天線支撐件之一部份上做成,且最好沿著一直線做成。該連接機構之位置,換言之該支撐件連接至該物件之位置係使得該連接機構至少一次跨在該天線之至少一圈之上,以便於該連接機構與該天線重疊。如此一來,在一個設計用於銷售之物件的情形中,該標籤可能在銷售時故意地被撕掉,且從該物件沿著該連接機構被分開。如此一來,該天線不可避免地被切斷,因而該RFID被破壞,因此這保證不能重複使用該RFID,這也確保沒有資訊會被保留而違背購買者之意願。
一般來說,對於護照或標籤而言,該連接機構可由此種當裝設該連接機構時,該天線部分地被穿孔的方式而製成。因此,在護照的情形中,該安全線係穿過該天線之線圈。
10...天線
12...晶片
14...薄片
16...左側部份(頁)
18...右側部份
20...摺線
22...縫合
24...安全薄膜
第一圖係代表根據本發明之較佳實施例的RFID在其支撐件上,其被設計來插入一個像是護照的身分小冊。
第二圖係代表以一個角度來看該護照及其聯結之RFID。
10...天線
12...晶片
14...薄片
16...左側部份(頁)
18...右側部份

Claims (4)

  1. 一種射頻辨識裝置(RFID),其係包含一晶片(12)及一天線(10)一起連接在一支撐件上,該天線(10)係被印刷在該支撐件上,且該支撐件係例如護照之同一小冊子的一薄片(14),其利用一外加的連接機構而被固定,其特徵在於該連接機構至少一次係縫合重疊該天線的至少一圈,因而如果該支撐件在未將該連接機構移除之下從該物件分離時,該射頻辨識裝置(RFID)會被破壞。
  2. 如申請專利範圍第1項之裝置,其中該天線(10)的印刷類型係為網版印刷。
  3. 如申請專利範圍第1項或第2項之裝置,其中該晶片(12)及該天線(10)之主要部份係被設置在該護照之頁(16)上,各種和個人身分有關之項目係被印刷在該頁上。
  4. 如申請專利範圍第1項或第2項之裝置,其中該天線(10)之其中一圈係在該護照號碼之雷射打孔期間被穿孔。
TW094119046A 2004-06-11 2005-06-09 用於需辨識之同一小冊子或物件之安全射頻辨識裝置 TWI381316B (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR0406353A FR2871603B1 (fr) 2004-06-11 2004-06-11 Dispositif d'identification radiofrequence securise pour livret d'identite ou objet a identifier

Publications (2)

Publication Number Publication Date
TW200540725A TW200540725A (en) 2005-12-16
TWI381316B true TWI381316B (zh) 2013-01-01

Family

ID=34946195

Family Applications (1)

Application Number Title Priority Date Filing Date
TW094119046A TWI381316B (zh) 2004-06-11 2005-06-09 用於需辨識之同一小冊子或物件之安全射頻辨識裝置

Country Status (4)

Country Link
US (1) US7323995B2 (zh)
FR (1) FR2871603B1 (zh)
TW (1) TWI381316B (zh)
WO (1) WO2006003315A1 (zh)

Families Citing this family (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2518589C (en) * 2003-03-12 2009-12-22 Bundesdruckerei Gmbh Method for the production of a book cover insert and book cover insert for a book binding
AU2004258575A1 (en) * 2003-07-07 2005-01-27 Avery Dennison Corporation RFID device with changeable characteristics
US7212127B2 (en) * 2004-12-20 2007-05-01 Avery Dennison Corp. RFID tag and label
US8159349B2 (en) * 2005-08-19 2012-04-17 Adasa Inc. Secure modular applicators to commission wireless sensors
US8917159B2 (en) * 2005-08-19 2014-12-23 CLARKE William McALLISTER Fully secure item-level tagging
US7224278B2 (en) * 2005-10-18 2007-05-29 Avery Dennison Corporation Label with electronic components and method of making same
US7375635B2 (en) * 2005-11-23 2008-05-20 Paxar Americas, Inc. Deactivatable RFID labels and tags and methods of making same
EP1811435A1 (en) * 2006-01-23 2007-07-25 Axalto SA Electronic module suitable for identification documents and method for manfuacturing such a module
FR2900484B3 (fr) * 2006-04-28 2008-08-08 Ask Sa Support de dispositif d'identification radiofrequence et son procede de fabrication
FR2900485B3 (fr) * 2006-04-28 2008-08-08 Ask Sa Support de dispositif d'identification radiofrequence et son procede de fabrication
FR2904880B1 (fr) * 2006-08-11 2008-10-10 Ask Sa Peripherique de securite integre a un objet sans contact de type document securise a dispositif radiofrequence.
US7701352B2 (en) * 2006-11-22 2010-04-20 Avery Dennison Corporation RFID label with release liner window, and method of making
DE202007000708U1 (de) * 2007-01-17 2007-04-26 Eurodelta Gmbh Vorrichtung zum Auslesen von Ausweisdokumenten
WO2008103870A1 (en) 2007-02-23 2008-08-28 Newpage Wisconsin System Inc. Multifunctional paper identification label
US7653982B2 (en) * 2007-11-16 2010-02-02 Xerox Corporation Individually unique hybrid printed antennae for chipless RFID applications
EP2390825A1 (fr) * 2010-05-31 2011-11-30 Gemalto SA Procédé de réalisation d'un dispositif comportant une antenne de transpondeur sur une âme fine et dispositif obtenu
US20180194158A1 (en) * 2015-07-09 2018-07-12 Assa Abloy Ab Security document with transparent window
WO2018044204A1 (ru) * 2016-09-02 2018-03-08 Эдуард Геннадьевич НОВАКОВСКИЙ Смарт-карта с возможностью использования отделяемых фрагментов в качестве самостоятельных rfid-идентификаторов
RU2671303C1 (ru) * 2017-08-29 2018-10-30 Эдуард Геннадьевич Новаковский Бесконтактная идентификационная смарт-карта с возможностью использования отделяемых фрагментов в качестве активируемых самостоятельных идентификаторов с уникальным кодом (варианты)
RU177093U1 (ru) * 2017-08-29 2018-02-07 Эдуард Геннадьевич Новаковский Бесконтактная идентификационная смарт-карта с возможностью использования отделяемых фрагментов в качестве активируемых самостоятельных идентификаторов с уникальным кодом

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE114819C (zh) *
US6255951B1 (en) * 1996-12-20 2001-07-03 Carlos De La Huerga Electronic identification bracelet
JP3418322B2 (ja) * 1997-08-28 2003-06-23 日本電信電話株式会社 使用状態表示機能付きicカードおよびicカードシステム
US5898370A (en) * 1997-12-16 1999-04-27 At&T Corp Security monitoring system and method
FR2776153B1 (fr) * 1998-03-10 2000-07-28 Ordicam Rech Et Dev Procede pour l'identification securitaire d'une personne et dispositif portatif pour la mise en oeuvre du procede
US6404643B1 (en) * 1998-10-15 2002-06-11 Amerasia International Technology, Inc. Article having an embedded electronic device, and method of making same
US6421013B1 (en) * 1999-10-04 2002-07-16 Amerasia International Technology, Inc. Tamper-resistant wireless article including an antenna
MXPA03004364A (es) * 2000-11-16 2005-04-19 Mikoh Corp Etiqueta de identificacion de radio frecuencia indicadora de falsificacion, con capacidad de rastreo.
US7316358B2 (en) * 2002-03-18 2008-01-08 Precision Dynamics Corporation Identification band with adhesively attached coupling elements
US7061382B2 (en) * 2003-12-12 2006-06-13 Francis M. Claessens Apparatus for electronically verifying the authenticity of contents within a container
JP2005196377A (ja) * 2004-01-06 2005-07-21 Dainippon Printing Co Ltd Rfidタグラベル
US7102519B2 (en) * 2004-04-30 2006-09-05 Hewlett-Packard Development Company, L.P. Concentric tag-reader method and system for RFID
US7098794B2 (en) * 2004-04-30 2006-08-29 Kimberly-Clark Worldwide, Inc. Deactivating a data tag for user privacy or tamper-evident packaging

Also Published As

Publication number Publication date
US20050275540A1 (en) 2005-12-15
TW200540725A (en) 2005-12-16
WO2006003315A1 (fr) 2006-01-12
US7323995B2 (en) 2008-01-29
FR2871603B1 (fr) 2006-09-29
FR2871603A1 (fr) 2005-12-16

Similar Documents

Publication Publication Date Title
TWI381316B (zh) 用於需辨識之同一小冊子或物件之安全射頻辨識裝置
CA2587208C (en) Personal document in book form
US6213702B1 (en) Method for manufacturing a booklet, booklet manufactured according to the method and booklet
CN100458839C (zh) 带有应答器的便携式信息载体
US10565486B2 (en) Tamper evident secure pack with anchored card carrier
TWI354934B (en) Identity booklet with a radiofrequency identificat
US8336915B2 (en) Method of producing a booklet, data page produced by this method and booklet produced by the method
JP4392796B2 (ja) 個別セキュリティー・ドキュメント
US20050230966A1 (en) Method and device for protecting text for reading
JP5729614B2 (ja) 文書及び文書を製造する方法
MX2007001582A (es) Documento de seguridad individualizado.
JP2006212838A (ja) 小冊子の製造方法、この方法により製造されるデータページ及びこの方法により製造される小冊子
US20070065617A1 (en) System for the creation of laminated items
WO2018105495A1 (ja) ヒンジ付積層体、冊子、積層体
JP2016520455A (ja) 名刺を製造するための装置及び方法
JP2005148516A (ja) 非接触ic記憶媒体を有するicラベル及びic冊子
JP2005047173A (ja) Ic付き冊子
JP2004249488A (ja) 非接触icタグ付き中綴じ本とその製造方法
RU42473U1 (ru) Паспорт
JP2005088569A (ja) 本状の公文書中に電子回路を組み込むための方法と装置並びにこれにしたがって製造された本状の公文書
JP2005081820A (ja) 本状書類に一つの電子回路装置を取り付ける方法と装置並びにこれに基づき製造された本状書類

Legal Events

Date Code Title Description
MM4A Annulment or lapse of patent due to non-payment of fees