WO2006050073A2 - Credential production using a secured consumable supply - Google Patents

Credential production using a secured consumable supply Download PDF

Info

Publication number
WO2006050073A2
WO2006050073A2 PCT/US2005/038900 US2005038900W WO2006050073A2 WO 2006050073 A2 WO2006050073 A2 WO 2006050073A2 US 2005038900 W US2005038900 W US 2005038900W WO 2006050073 A2 WO2006050073 A2 WO 2006050073A2
Authority
WO
WIPO (PCT)
Prior art keywords
production
credential
state
consumable supply
consumable
Prior art date
Application number
PCT/US2005/038900
Other languages
French (fr)
Other versions
WO2006050073A3 (en
Inventor
Alan D. Fontanella
Gary M. Klinefelter
Jeffrey D. Upin
John E. Ekers
Thomas C. Platner
Kelly R. Nehowig
Angela Marie Goldenstein
Original Assignee
Fargo Electronics, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fargo Electronics, Inc. filed Critical Fargo Electronics, Inc.
Priority to CN200580036763.0A priority Critical patent/CN101444071B/en
Priority to AU2005302539A priority patent/AU2005302539B2/en
Priority to EP05824085A priority patent/EP1805931A4/en
Publication of WO2006050073A2 publication Critical patent/WO2006050073A2/en
Publication of WO2006050073A3 publication Critical patent/WO2006050073A3/en

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/355Personalisation of cards for use
    • G06Q20/3558Preliminary personalisation for transfer to user
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1025Identification of user by a PIN code
    • G07F7/1083Counting of PIN attempts

Definitions

  • Credential manufacturing systems or credential production systems generally include at least one credential processing device that processes a credential substrate to perform at least one step in forming the final credential product.
  • credential processing devices include, for example, printing devices for printing images to the credential substrate, laminating devices for laminating an overlaminate to the credential substrate, devices for attaching labels, and encoding devices for encoding data to the substrate.
  • a credential production system is used to process a credential substrate using the consumable supply.
  • the credential production system includes a credential production device.
  • the credential processing device is configured to process the credential substrate using the consumable supply.
  • the credential processing device also includes a controller that is configured to allow the processing of the credential substrate when the programmable memory of the consumable supply indicates the production enabled state.
  • the credential processing device is also configured to prevent the processing of the credential substrate when the programmable memory of the consumable supply indicates the production disabled state.
  • Inventory management system 204 is coupleable to computer/host server 202 and is configured to track consumable supplies based on inventory location and process states.
  • IMS 204 can be stored in a computer- readable medium that is located remotely from, but accessible by computer/host server 202.
  • computer/host server 202 includes IMS 204.
  • Credentials production device 208 is coupleable to computer/host server 202 and inventory management system 204.
  • Credential production device 208 is configured to process a credential substrate (e.g. card substrates, paper substrates, plastic substrates, substrates used to form passports and other valuable substrate documents) by using at least one consumable supply to perform at least one step in forming a credential (e.g. identification card, passport, employee badge and etc.).
  • a credential substrate e.g. card substrates, paper substrates, plastic substrates, substrates used to form passports and other valuable substrate documents
  • computer/host server 202 can communicate with IMS 204, credential production device 208 and vault 210 over a network 212, such as an internet or intranet.
  • computer/host server 202 can be remotely located from IMS 204, programmer 206, credential production device 208 and secured storage 210.
  • computer/host server 202 can communicate with IMS 204, credential production device 208 and secured storage 210 directly using conventional methods such as including a physical communication link (i.e. cable connection such as, for example, a Universal Serial Bus) or a wireless communication link (such as, for example infrared or radio frequency).
  • Credential production device 208 can also update the count of consumed or remaining consumable material in the memory of the consumable supply.
  • Production event data can be communicated from credential production device 208 to IMS 204 via computer/host server 202 as illustrated in FIG. 2.
  • Production event data can be communicated to IMS 204 from consumable supply 102 via programmer 206 reading and transferring the data.

Abstract

A method and system for securely processing a credential substrate (224) using a credentials production system (200) and secured consumable supply (102). The consumable supply is selectively in one of a plurality of states including a production disabled state (552) and a production enabled state (554). The state of the consumable supply (102) is changed from the production disabled state (552) to the production enabled state (554). The state in the consumable supply (102) is verified as being in the production enabled state (554) prior to processing (316) the credential substrate (224) using the consumable supply (102).

Description

CREDENTIAL PRODUCTION USING A SECURED CONSUMABLE SUPPLY
BACKGROUND OF THE INVENTION
Credentials include identification cards, driver's licenses, passports, and other valuable documents. Such credentials are formed from credential substrates including paper substrates, plastic substrates, cards and other materials. Such credentials generally include printed information, such as a photo, account numbers, identification numbers, and other personal information that is printed on the credential substrates using a print consumable, such as ink and ribbon. A secure overlaminate or security label may also be laminated to the surfaces of the credential substrate to protect the printed surfaces from damage or provide a security feature (e.g., hologram). Additionally, credentials can include data that is encoded in a smartcard chip, a magnetic stripe, or a barcode, for example.
Credential manufacturing systems or credential production systems generally include at least one credential processing device that processes a credential substrate to perform at least one step in forming the final credential product. Such credential processing devices include, for example, printing devices for printing images to the credential substrate, laminating devices for laminating an overlaminate to the credential substrate, devices for attaching labels, and encoding devices for encoding data to the substrate.
Credential production devices process a credential substrate in response to a credential processing job generated by a credential producing application. The credential processing job generally defines the printing, laminating, attaching and/or encoding processes that are to be performed by the credential manufacturing device on the credential substrate.
There is a great demand for generating credentials that include security features that are designed to prevent counterfeiting. In one example, printed credentials, such as identification cards, can be laminated with an overlaminate that includes custom security markings, such as holograms, which cannot be easily duplicated. Also, credentials can include special layers of materials that reveal attempts to tamper with the credential. Similar to lamination, security labels can be attached with or without heating There is also a great demand to prevent the unauthorized use of credential manufacturing systems to produce unauthorized credentials. In one example, the consumable supplies (e.g., print ribbon, overlaminate supply, label supply, substrate supply, etc.) that are required to produce the consumable are customized for limited use with only specifically authorized credential production devices, such as disclosed in U.S. Patent Publication No. 2003/0216826 assigned to Fargo Electronics, Inc. of Eden Prairie, MN. Such a limitation on the use of the customized supplies can prevent a counterfeiter from seizing the supplies and using them with an unauthorized credential production device to produce counterfeit credentials.
While such customized supplies can provide a sound defense to counterfeiting by those who do not have access to the credential manufacturing system that is authorized for use with the stolen customized credentials, the customized supplies cannot prevent unauthorized credential production from those that have access to the authorized credential manufacturing system. Thus, for example, an employee of a company who has access to both the customized supplies and the corresponding authorized credential manufacturing system could potentially make an unauthorized credential.
Embodiments of the present invention provide solutions to these and other problems, and offer other advantages over the prior art.
SUMMARY OF THE INVENTION
The present invention is directed to a secured consumable supply. The consumable supply includes a consumable material and a programmable memory. The programmable memory is selectively encoded to indicate a production enabled state and a production disabled state. The consumable supply is usable with a credential production device when the memory indicates the production enabled state. The consumable supply is not allowed to be used with the credential production device when the memory indicates the production disabled state.
A credential production system is used to process a credential substrate using the consumable supply. The credential production system includes a credential production device. The credential processing device is configured to process the credential substrate using the consumable supply. The credential processing device also includes a controller that is configured to allow the processing of the credential substrate when the programmable memory of the consumable supply indicates the production enabled state. The credential processing device is also configured to prevent the processing of the credential substrate when the programmable memory of the consumable supply indicates the production disabled state.
To securely process a credential substrate using a credential production system the present invention also includes a method. The method includes providing a consumable supply that is selectively in one of a plurality of states including a production enabled state and a production disabled state. The state of the consumable supply is changed from the production disabled state to the production enabled state. The state of the consumable supply is verified as being in the production enabled state. The credential substrate is processed using the consumable supply if the consumable supply is in the production enabled state. BRIEF DESCRIPTION OF THE DRAWINGS
FIG. 1 is a simplified block diagram of a consumable supply.
FIG. 2 is a schematic diagram of an exemplary credential production system.
FIG. 3 is a flowchart illustrating a method of securely processing a credential substrate using a credential production system.
FIG. 4 illustrates a schematic diagram to graphically illustrate process steps of the flowchart illustrated in FIG. 3.
FIGS. 5 and 6 are simplified diagrams of various process states of a consumable supply over time.
DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS
The present invention includes the secure production, issuance or manufacture of valuable documents. Such valuable documents include, for example, credentials, such as identification badges, loyalty cards, financial bank cards, phone cards, healthcare cards, passports, birth certificates or other printed documents where secure issuance is desire. The present invention specifically includes the secure production, issuance or manufacture of a document through the control of a consumable supply.
FIG. 1 illustrates a schematic diagram of a consumable supply 102 in accordance with an embodiment of the present invention. Exemplary consumable supplies include a supply of credential substrates (e.g., a cartridge or hopper containing the substrates), a print consumable (e.g. ink or dye contained in a ribbon or cartridge) for application to the substrate, an overlaminate supply, a security label, and other types of consumable supplies. Consumable supply 102 includes consumable material and a programmable memory 104. Programmable memory can be a radio frequency identification (RFID) tag or chip, a contact memory chip or other alternate technology that allows reading and writing memory located in the supply. Programmable memory 104 is configured to store supply information. For example, supply information can include a product identifier such as a serial number, a security code or other related security information such as a security key or encryption key, the current process state of the secure consumable material, the consumed or remaining count of the consumable which is contained in the consumable material, an identification of the dealer of the consumable material and other related inventory information. The present invention provides a consumable supply that is selectively in one of a plurality of states. The process states of consumable supply 102 are discussed in detail with respect to FIGS. 3-6. Supply information can be written to and read from programmable memory 104 in accordance with conventional techniques. For example, programmable memory 104 can be a radio frequency identification (RFID) tag, bar code and etc.
The consumable material in the consumable supply used to produce, issue or manufacture valuable documents includes, for example, substrates, print consumables, overlaminate materials, security labels, and other types consumable materials. Substrates form the core of the document. Example substrates include cards, paper and etc. Print consumables include print material that is applied to substrates. Example print consumables include ribbon, ribbon cartridges, ink cartridges and etc. Overlaminate materials include materials that are applied to surfaces of the substrates. Example overlaminate materials include holograms, optically variable device (OVD) printed images and etc. Security Labels include adhesive labels and labels that are applied by a hot stamp. Similar to overlaminate materials these labels include holograms and OVD devices for security.
FIG. 2 is a schematic diagram of an exemplary credential production system 200 in accordance with embodiments of the present invention. System 200 includes a computer or host server 202, an inventory management system (IMS) 204, a programmer 206 and a credentials production device 208. Computer/host server 202 includes a credential processing application 203 that generates and stores credential processing jobs in a memory 205. The credential processing jobs include processing instructions for processing a credential substrate and are communicated to credential production device 208.
Inventory management system 204 is coupleable to computer/host server 202 and is configured to track consumable supplies based on inventory location and process states. In one embodiment, IMS 204 can be stored in a computer- readable medium that is located remotely from, but accessible by computer/host server 202. In another embodiment, computer/host server 202 includes IMS 204. Credentials production device 208 is coupleable to computer/host server 202 and inventory management system 204. Credential production device 208 is configured to process a credential substrate (e.g. card substrates, paper substrates, plastic substrates, substrates used to form passports and other valuable substrate documents) by using at least one consumable supply to perform at least one step in forming a credential (e.g. identification card, passport, employee badge and etc.). Exemplary credential production devices include printing devices (e.g. printers and etc.) for printing images to the credential substrate, laminating devices for laminating an overlaminate to the credential substrate and encoding devices for encoding data (e.g. writing a barcode, recording data to a magnetic stripe, writing data in a memory chip and etc.) to the credential substrate. Programmer 206 is coupleable to IMS 204 and is configured to encode data to a programmable memory in the consumable supply. Credential production system 200 can also optionally include a secured storage 210. Secured storage 210 is coupleable to computer/host server 202 and is configured to receive and store consumable supplies for use in processing credential substrates.
In one embodiment and as illustrated in dashed lines in FIG. 2, computer/host server 202 can communicate with IMS 204, credential production device 208 and vault 210 over a network 212, such as an internet or intranet. In such an embodiment, computer/host server 202 can be remotely located from IMS 204, programmer 206, credential production device 208 and secured storage 210. In another embodiment, computer/host server 202 can communicate with IMS 204, credential production device 208 and secured storage 210 directly using conventional methods such as including a physical communication link (i.e. cable connection such as, for example, a Universal Serial Bus) or a wireless communication link (such as, for example infrared or radio frequency). In such an embodiment, computer/host server 202 is located in proximity to IMS 204, programmer 206, credentials production device 208 and secured storage 21 0. In other embodiments, programmer 206, credentials production device 2OS and secured storage 210 can be located remotely from IMS 204 and computerVhost server 202 via network 212. In still other embodiments, IMS 204 can be located remotely from computer/host server 202 and remotely located from programmer 206, credentials production device 208 and secured storage 210 via network: 212. It should be noted that although FIG. 2 illustrates a single computer/host server 202, it should be understood that the present invention can include more than one computer/host server to be used to control and run different components of credential production system 200. Components of credential production system 200 will be discussed in more detail with respect to FIGS. 3-4
FIG 3 illustrates a flowchart 300 illustrating a method of securely processing a credential substrate using a consumable supply in accordance with the present invention. To better illustrate the process steps illustrated in FIG. 3, FIG. 4 is provided. FIG. 4 illustrates a schematic flow diagram 400 of consumable supply 102, illustrated in detail in FIG. 1, as it proceeds through the method of processing a credential substrate illustrated in FIG. 3. It should be noted that process steps or blocks are labeled in FIG. 4 that correspond with the process steps or blocks in FIG. 3.
At block 302 of FIG. 3, a consumable supply 102 (FIGS. 1 and 4) is provided that is selectively in one of a plurality of states. Consumable supply 102 is provided along with other consumable supplies at an issuance location. The issuance location can be a dealer of secure consumable supplies or local to the customer. Each provided secure consumable supply includes programmable memory 104 (FIG. 1). Consumable supply 102 can include an unauthorized state, a production disabled state and a production enabled state. An unauthorized state is a state at which consumable supply 102 has not yet been authorized for use in production of a credential substrate. Both production disabled state and production enabled state are states which consumable supply 102 has been authorized to be used in production of a credential substrate. When consumable supply 102 is initially provided to credential production system 200, it is in an unauthorized state as illustrated in block 304 of FIG. 4.
To use consumable supply 102 with credential production device 208 (FIG. 2), an operator needs to enroll supply information located in programmable memory 104 (FIG. 1) into an inventory database 220 (FIG. 2) of IMS 204. At block 304 of FIGS. 3 and 4, supply information stored in programmable memory 104 (FIG. 1) is enrolled into IMS 204. Inventory database 220 includes fields for storing supply information examples of which were discussed with respect to FIG. 1. Additional fields can be added into inventory database 120 by IMS 104. These additional fields can include a date/time stamp, operator identification and etc.
To enroll supply information, IMS 204 performs a security check to verify that the operator enrolling supply information from consumable supply 102 is authorized to do so. The security check or log-in process is accomplished by validating the identity of the operator. Example techniques for validating an operator includes validating a username and password, validating a toiometric such as a fingerprint, and validating a scanned identification card in combination with validating a personal identification number (PIN) or biometric. After the security check, the operator places consumable supply 102 on programmer 206 illustrated in FIGS. 2 and 4. Like IMS 204, programmer 206 can also perform a security check on the operator. The security check is accomplished by validating the identity of the operator using similar techniques to those described above in relation to IMS 204. hi addition, programmer 106 can be configured to operate only with consumable supplies that contain proper security codes, security keys or encryption keys. Programmer 206 retrieves the supply information by reading programmable memory 104 (FIG. 1). IMS 204 receives the supply information and automatically populates inventory database 220 to enroll consumable supply 102. Although FIG. 2 illustrates programmer 206 as reading supply information from programmable memory 104 (FIG. 1), it should be understood that a different programmer, only for the purpose of reading supply information in consumable supplies, can be used. In addition, as illustrated in FIG. 4, during the enrollment process, consumable supply 102 remains in an unauthorized state.
After supply information has been populated into inventory database 220 to enroll consumable supply 102 into IMS 204, consumable supply 102 can optionally be stored in secured storage 210 (FIG. 2) by an operator as illustrated in block 306 in FIGS. 3 and 4. To store consumable supply 102 in secured vault 210, a security check can be performed on the operator to validate the identity of the operator. The operator is granted access to place consumable supply 102 into secured storage 210 and retrieve consumable supply 102 from secure storage 210 upon validation. Example techniques for validating the identity of the operator are similar to those techniques employed in logging into IMS 204 and using programmer 206. After access is granted, secured storage 210 receives consumable supply 102 from the operator. Consumable supply 102 remains in an unauthorized state after it is stored in securable storage 210 and enrolled in IMS 204. It should be noted that secured storage 210 is an optional component of credential production system 200. It is possible for the operator to store consumable materials on an open shelf. Many times consumable supplies located in secured storage 210 can not yet be used with a credential production device because they do not include the proper process state.
At block 308, the state of consumable supply 102 is changed from an unauthorized state to a production disabled state. Changing the state of consumable supply 102 from an unauthorized state to a production disabled state is necessary to later advance the consumable supply into a production enabled state. FIGS. 5 and 6 show more detailed diagrams of the plurality of process states of which consumable supply 102 can be in throughout the process of being used to form a credential. In FIGS. 5 and 6, consumable supply 102 begins in an unauthorized state 550. Unauthorized state 550 is the state at which consumable supply 102 enters the issuance location to be enrolled in IMS 204. Line 308 of FIG. 5 corresponds with block 308 of FIGS. 3 and 4. At line or block 308, the process state of consumable supply 102 changes from unauthorized state 550 to a production disabled state 552. After consumable supply 102 changes to a production disabled state, the consumable supply will never return to the unauthorized state as illustrated by arrow 553 in the diagram of FIG. 6.
In one embodiment, to change the state of consumable supply 102 from an unauthorized state to a production disabled state, IMS 204 first performs a security check on an operator to validate the identity of an operator. After attaining access, the operator locally changes the state record in inventory database 220 from an unauthorized state to a production disabled state. In another embodiment, the process state of consumable supply 102 can be remotely changed in inventory database 220 by computer/host server 202. For example, if an issuance location has a quantity of 100 consumable supplies that are loaded in IMS 204, a registered operator with privileges to change the process state of consumable supplies can remotely advance or locally advance (via computer/host server 202) any or all of the 100 secure cartridges from an unauthorized state to a production disabled state. Advancing a limited amount of consumable supplies to a production disabled state controls production without putting significant quantities of consumable supplies at risk of a security breach. After consumable supply 102 is changed to a production disabled state, the consumable supply is authorized for use in processing of a credential substrate. At block 310, the state of consumable supply 102 is changed from a production disabled state to a production enabled state. Changing the state of consumable supply 102 from a production disabled state to a production enabled state is necessary to use the consumable supply with credential production device 208. In FIG. 5, line 310 corresponds with block 310 of FIGS. 3 and 4. At line or block 310, the process state of consumable supply 102 changes from production disabled state 552 to a production enabled state 554. This change of process state is also indicated in FIG. 6 by arrow 555.
When utilizing secured storage, an operator unlocks the secured storage through a security check (as previously discussed) to change consumable supply 102 from a production disabled state to a production enabled state. The operator removes consumable supply 102 and uses programmer 206 to encode a production enabled state on programmable memory 104 (FIG.l). The production enabled state can be enabled for a unique credential production device. As previously discussed, consumable supply can be changed to a production enabled state if the consumable supply has been changed from an unauthorized state to a production disabled state. Using the example discussed above, if 10 of the 100 consumable supplies that are loaded into IMS 104 are advanced into a production disabled state, then those 10 consumable supplies can be selected to be changed to a production enabled state. If an operator attempts to change the state of the 11th consumable supply, then programmer 106 will inform the operator that the 11th consumable supply can not be changed to a production enabled state.
At block 312 of FIGS. 3 and 4, consumable supply (having a production enabled state) is installed in credential production device 208. The installed consumable supply 102 will be used to process the credential substrate. To install consumable supply 102 in credential production device 208, a security check is performed to validate the identity of an operator. The operator is granted access to install consumable supply 102 into credential production device 208 upon validation. Example techniques for validating the identity of the operator are similar to the techniques employed in logging into IMS 104 and accessing secure storage 210. In one embodiment, IMS 204 can interrogate credential production device 208 via computer/ host server 102 to determine what consumable supply is being installed. In another embodiment, credential production device 208 can send supply information to IMS 204 that is stored in memory 104 of consumable supply 102.
At block 314 of FIG. 3, credential production device 208 verifies that consumable supply 102 includes a production enabled state. If consumable supply 102 is production enabled, the method proceeds to block 316 and processes a credential substrate. If consumable supply 102 is not in a production enabled state, the method proceeds to block 318 and rejects consumable supply 102 for use in processing a credential substrate.
FIG. 7 illustrates a more detailed block diagram of credential production device 208 in accordance with the present invention. Credential production device 208 includes at least one credential substrate processing device 222 that is configured to process credential substrate 102 in response to a credential processing job received from computer/server 202 (FIG. 2). Exemplary credential substrate processing devices 222 include, for example, credential substrate printing devices (e.g. inkjet or thermal printhead) for printing images to a credential substrate 224, credential substrate laminating devices for laminating an overlaminate to credential substrate 224 and credential substrate encoding device for encoding data to substrate 224. Many automated and Manual methods can be used to add security labels. The methods of encoding data include writing barcode on the substrate, recording data to a magnetic stripe of the substrate, encoding data in a memory chip of the substrate and other data encoding methods.
Credential production device 208 illustrated in FIG. 7 also includes an installed consumable supply 102 having programmable memory 104. A controller 226 of credential production device 208 is generally configured to process the credential substrate 224 using credential processing device 222 in response to the credential processing job generated by computer/host server 202 (FIG. 2). For example, a credential processing job for processing card substrate 224 can include instructions for printing a photograph and personal information in accordance with a predefined layout. Additional exemplary instructions include laminating instructions for a laminating processing device to apply an overlaminate to a surface of substrate 224, flipping instructions for flipping or rotating substrate 224, encoding instructions to encode data to substrate 224 and other processing instructions for credential production device 202.
Besides allowing credential production device 208 to operate if memory 104 (FIG. 1) of consumable supply 102 is properly encoded with a production enabled state, credential production device 208, in one embodiment, can require that consumable supply 102 have a positive count of remaining consumable material. Such a count can be stored in memory 104 (FIG. 1). In another embodiment, credential production device 208 can also require that consumable supply 102 have a security code stored in memory 104 that corresponds with a security code stored in memory 228 of credential production device 208. A security code can be a generic code or customer-specific code that is used to limit the consumable supply to be used with a specific credential production device. For example, memory 104 of consumable supply 102 can include a security code that is encrypted. The security code can also be used for other purposes then just as a security barrier. For example, the security code can be encrypted exchange information to be decrypted by production device 208. hi response to an operator attempting to install consumable supply 102, credential production device 208 can decrypt the security code and compare it to the security code located in memory 228 of credential production device 208. The security code can be derived from, for example, the serial number of memory 104 of consumable supply 102, an identifier of a current process step within the credential production process, a count of remaining consumable material or consumed consumable material in the consumable supply 102 (e.g. remaining prints, remaining application of overlaminate, remaining substrate) or other value.
During processing of credential substrate 224, many production events or production event data can be recorded in memory 104 of consumable supply 102 or in a memory 228 of credential production device 208. These production events are logged into an audit trail log 221 of IMS 204 as illustrated in block 320 of FIG. 3. Exemplary production event data logged into audit trail log 221 include, for example, a document production job identifier (e.g. a job number), a time/date of the process event, an operator of credential production device 208, a substrate identifier (e.g. a serial number of a document substrate), an image component of the job (e.g. an image file corresponding to an image printed to the substrate), a scanned image, data encoded to the substrate, textual data printed to the substrate, an identification of the secure material in the credential production process, an identification of the image panel or panels used to print an image to the substrate and other data regarding the credential production process. In addition, other production events can also be stored in programmable memory 104 of consumable supply 102 or in memory 228 of credential production device 208 regarding the handling of the consumable supply and can be loaded and logged in audit trail log 221. Examples include operator identifiers and corresponding dates and times of who stored and removed the consumable supply from secured storage 210, installed consumable supply 102 in credential production device 208 and other operator initiated production events. Credential production device 208 can also update the count of consumed or remaining consumable material in the memory of the consumable supply. Production event data can be communicated from credential production device 208 to IMS 204 via computer/host server 202 as illustrated in FIG. 2. Production event data can be communicated to IMS 204 from consumable supply 102 via programmer 206 reading and transferring the data.
If the count of remaining consumable in consumable supply 102 is not a positive count, then credential production device 208 flags the consumable supply 102 for destruction. For example, credential production device 208 can store a "ready for destruction" event in memory 104 of consumable supply 102 or in memory 228. IMS 204 provides a separate functionality for tracking and managing the destruction of consumable materials, m one embodiment, a security check, such as those described above for logging into IMS 204, accessing secured storage 210 and installing consumable supply 102 in credential production device 208, can authorize an operator to destroy the consumable material. In one embodiment, authorized operators verify the process using electronic signatures. In another embodiment, the destruction device (e.g. an incinerator) includes a secure bin in which the consumable material is loaded just prior to destruction. The memory of the consumable material is read and provided to IMS 204 to indicate that it will soon be or has been destroyed. The destruction event is logged into audit trail log 224 along with an identification of the operator of the destructed device.
At block 322 of FIG. 3, computer/host server 202 (FIG. 2) is configured to verify that the processing of the card substrate corresponds with the intended processing of the card substrate. To verify that the card substrate was correctly processed, computer/host server 102 compares the production events logged in audit trail log 221 to the generated credential processing job that was originally sent to credential production device 208.
After processing the credential substrate using consumable supply 102 and credential production device 208, an operator removes the consumable supply from the credential production device. At block 324 of FIGS. 3 and 4, the operator uses programmer 206 (FIG. 2) to read information stored in memory 104, such as production events and a count of remaining consumable material in consumable supply 102. Programmer 206 loads information to IMS 204. Also at block 324, programmer 206 changes the process state of consumable supply 102 from the production enabled state to a production disabled state. Such a change will disable any further use of consumable supply 102 with credential production device 208 until the consumable supply is encoded as production enabled. In FIG. 5, line 324 corresponds with block 324 of FIGS. 3 and 4. At line or block 324, the process state of consumable supply 102 changes from production enabled state 554 to a production disabled state 552. This change of process state is also indicated in FIG. 6 at arrow 556.
After the process state of consumable supply 102 has been changed back to a disabled state, the consumable supply 202 can be placed back into secure storage 210. This step is illustrated in block 324 of FIG. 4. After storing consumable supply 102 in secured storage 210, IMS 204 can verify that the consumed or remaining count of consumable supply matches values that are stored in inventory database 220.
Although the present invention has been described with reference to preferred embodiments, workers skilled in the art will recognize that changes may be made in form and detail without departing from the spirit and scope of the invention.

Claims

WHAT IS CLAIMED IS:
1. A consumable supply comprising: a consumable material; and a programmable memory selectively encoded to indicate a production enabled state and a production disabled state, wherein the consumable supply is usable with a credential production device when the memory indicates the production enabled state and is prevented from use with the credential production device when the memory indicates the production disabled state.
2. The consumable supply of claim 1, wherein the consumable material is selected from the group consisting of a print consumable material, an overlaminate consumable material, a security label, and a credential substrate consumable material.
3. The consumable supply of claim 1, wherein the programmable memory includes a security code that limits the use of the consumable supply with a credential production device that includes a corresponding security code.
4. The consumable supply of claim 1, wherein the programmable memory includes production event data related to uses of the supply.
5. The consumable supply of claim 4, wherein the production event data is indicative of one of an amount of remaining consumable material or an amount of consumable material consumed.
6. A credential production system comprising: a consumable supply including a programmable memory, the programmable memory selectively encoded to indicate a production enabled state and a production disabled state; a credential production device comprising: a credential processing device configured to process the credential substrate using the consumable supply; and a controller configured to allow the processing of the credential substrate when the programmable memory of the consumable supply indicates the production enabled state and configured to prevent the processing of the credential substrate when the programmable memory of the consumable supply indicates the production disabled state.
7. The credential production system of claim 6, wherein the consumable supply includes an unauthorized state in which the consumable supply can not be encoded to indicate the production enabled state.
8. The credential production system of claim 6, wherein the consumable supply includes an authorized state in which the consumable supply can be encoded to indicate the production enabled state.
9. The credential production system of claim 6, further comprising a programmer configured to selectively encode the programmable memory of the consumable supply with the production enabled state and the production disabled state.
10. The credential production system of claim 6, further comprising an inventory management system including an inventory database, the inventory management system configured to enroll supply information from the consumable supply into the inventory database.
11. The credential production system of claim 10, wherein the inventory management system further comprises an audit trail log configured to log production event information stored in one of the programmable memory of the consumable supply and a memory of the credential production device.
12. A method of securely processing a credential substrate using a credential production system, the method comprising: providing a consumable supply that is selectively in one of a plurality of states including a production enabled state and a production disabled state; changing the state of the consumable supply from the production disabled state to the production enabled state; verifying that the state of the consumable supply is in the production enabled state; and processing the credential substrate using the consumable supply if the consumable supply is in the production enabled state.
13. The method of claim 12, further comprising verifying that an operator is authorized to change the state by performing a security check on an operator prior to changing the process state of the consumable supply.
14. The method of claim 12, wherein: the states of the consumable supply include an unauthorized state; and the changing of the state of the consumable supply includes changing the state from the unauthorized state to the production disabled state prior to changing the state from the production disabled state to the production enabled state.
15. The method of claim 14, further comprising preventing the changing of the state of the consumable supply from an unauthorized state to a production enabled state.
16. The method of claim 12, further comprising changing the state of the consumable supply from the production enabled state to the production disabled state after processing the credential substrate using the consumable supply.
17. The method of claim 12, further comprising enrolling supply information stored in the consumable supply into an inventory database.
18. The method of claim 12, further comprising installing the consumable supply in a credential production device after the consumable supply is changed to the production enabled state.
19. The method of claim 12, further comprising logging an audit trail log with production event information related to processing of the credential substrate.
20. The method of claim 19, further comprising comparing the production event information to an intended credential substrate processing job.
PCT/US2005/038900 2004-10-29 2005-10-28 Credential production using a secured consumable supply WO2006050073A2 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN200580036763.0A CN101444071B (en) 2004-10-29 2005-10-28 Credential production using a secured consumable supply
AU2005302539A AU2005302539B2 (en) 2004-10-29 2005-10-28 Credential production using a secured consumable supply
EP05824085A EP1805931A4 (en) 2004-10-29 2005-10-28 Credential production using a secured consumable supply

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US62362204P 2004-10-29 2004-10-29
US60/623,622 2004-10-29
US66825705P 2005-04-05 2005-04-05
US60/668,257 2005-04-05

Publications (2)

Publication Number Publication Date
WO2006050073A2 true WO2006050073A2 (en) 2006-05-11
WO2006050073A3 WO2006050073A3 (en) 2007-12-27

Family

ID=36319659

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2005/038900 WO2006050073A2 (en) 2004-10-29 2005-10-28 Credential production using a secured consumable supply

Country Status (4)

Country Link
EP (1) EP1805931A4 (en)
CN (1) CN101444071B (en)
AU (1) AU2005302539B2 (en)
WO (1) WO2006050073A2 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2010515709A (en) * 2007-01-11 2010-05-13 ノヴォ ノルディスク アクティーゼルスカブ Anti-KIR antibodies, formulations and uses thereof

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105000224B (en) * 2015-07-09 2017-10-20 厦门艾美森新材料科技股份有限公司 A kind of consumable control method and device of novel package foaming machine

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6220511B1 (en) 1998-11-10 2001-04-24 Datacard Corporation Card issuance system and process
US20030216826A1 (en) 2002-03-01 2003-11-20 Fargo Electronics, Inc. Identification card manufacturing security
WO2004027715A2 (en) 2002-09-20 2004-04-01 Datacard Corporation Remote personalization and issuance of identity documents
US20050240498A1 (en) 2004-04-22 2005-10-27 Arnold Thaler Product verification and activation system, method and apparatus

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2706655B1 (en) * 1993-06-17 1995-08-25 Gemplus Card Int Method of controlling a printer to obtain postage.
US6783067B2 (en) * 2000-01-28 2004-08-31 Datacard Corporation Passport production system and method

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6220511B1 (en) 1998-11-10 2001-04-24 Datacard Corporation Card issuance system and process
US20030216826A1 (en) 2002-03-01 2003-11-20 Fargo Electronics, Inc. Identification card manufacturing security
WO2004027715A2 (en) 2002-09-20 2004-04-01 Datacard Corporation Remote personalization and issuance of identity documents
US20050240498A1 (en) 2004-04-22 2005-10-27 Arnold Thaler Product verification and activation system, method and apparatus

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP1805931A2

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2010515709A (en) * 2007-01-11 2010-05-13 ノヴォ ノルディスク アクティーゼルスカブ Anti-KIR antibodies, formulations and uses thereof

Also Published As

Publication number Publication date
EP1805931A4 (en) 2010-11-10
WO2006050073A3 (en) 2007-12-27
AU2005302539A2 (en) 2006-05-11
AU2005302539B2 (en) 2011-03-03
AU2005302539A1 (en) 2006-05-11
CN101444071B (en) 2013-03-13
EP1805931A2 (en) 2007-07-11
CN101444071A (en) 2009-05-27

Similar Documents

Publication Publication Date Title
US7620815B2 (en) Credential production using a secured consumable supply
US8099187B2 (en) Securely processing and tracking consumable supplies and consumable material
US7793353B2 (en) Identification card manufacturing security
EP1743443B1 (en) Managed and secured credential issuance
US20050087604A1 (en) Licensing and identification devices having coded marks and methods of making and authenticating such licensing and identification devices
JP2008535109A (en) Authenticity determination
US7131585B2 (en) Inventory management system and methods for secure identification document issuance
US20060037065A1 (en) Prevention of unauthorized credential production in a credential production system
CN100374967C (en) System and method for preventing unauthorized operation of identification and financial document production equipment
WO2013087778A1 (en) Method for securing an electronic document
AU2005302539B2 (en) Credential production using a secured consumable supply
US8752135B2 (en) Notifications in a credential production system
KR200435944Y1 (en) Structure of electronic premium ticket employing thermal printing method and built-in RFID chip
US20090150402A1 (en) Security customization system and method
US20080115209A1 (en) Credential substrate processing authorization
US9994054B2 (en) Generating an identity document with personalization data and unique machine data
NL1010443C2 (en) Fraud resistant identity card with encrypted digital data and digitized images can serve multiple purposes, such as passport, driving license, medical card, etc.
JP4400814B2 (en) IC card issuing system and IC card issuing device
WO2022185211A1 (en) Personalized document processing system with subscription based functionality
RU2368012C2 (en) Note, method for its verification and authenticity confirmation and system for method realisation

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200580036763.0

Country of ref document: CN

AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KM KN KP KR KZ LC LK LR LS LT LU LV LY MA MD MG MK MN MW MX MZ NA NG NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SM SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): BW GH GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LT LU LV MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2005302539

Country of ref document: AU

WWE Wipo information: entry into national phase

Ref document number: 2005824085

Country of ref document: EP

NENP Non-entry into the national phase in:

Ref country code: DE

ENP Entry into the national phase in:

Ref document number: 2005302539

Country of ref document: AU

Date of ref document: 20051028

Kind code of ref document: A

WWP Wipo information: published in national office

Ref document number: 2005824085

Country of ref document: EP