WO2007111548A1 - Versatile authenticity investigation - Google Patents

Versatile authenticity investigation Download PDF

Info

Publication number
WO2007111548A1
WO2007111548A1 PCT/SE2006/050576 SE2006050576W WO2007111548A1 WO 2007111548 A1 WO2007111548 A1 WO 2007111548A1 SE 2006050576 W SE2006050576 W SE 2006050576W WO 2007111548 A1 WO2007111548 A1 WO 2007111548A1
Authority
WO
WIPO (PCT)
Prior art keywords
code
data
material properties
authentication
database
Prior art date
Application number
PCT/SE2006/050576
Other languages
French (fr)
Inventor
Ingrid Rokahr
Original Assignee
Trackway Oy
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Trackway Oy filed Critical Trackway Oy
Priority to EP06824634A priority Critical patent/EP2008221A4/en
Publication of WO2007111548A1 publication Critical patent/WO2007111548A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/08Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code using markings of different kinds or more than one marking of the same kind in the same record carrier, e.g. one marking being sensed by optical and the other by magnetic means
    • G06K19/10Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code using markings of different kinds or more than one marking of the same kind in the same record carrier, e.g. one marking being sensed by optical and the other by magnetic means at least one kind of marking being used for authentication, e.g. of credit or identity cards
    • G06K19/14Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code using markings of different kinds or more than one marking of the same kind in the same record carrier, e.g. one marking being sensed by optical and the other by magnetic means at least one kind of marking being used for authentication, e.g. of credit or identity cards the marking being sensed by radiation
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07DHANDLING OF COINS OR VALUABLE PAPERS, e.g. TESTING, SORTING BY DENOMINATIONS, COUNTING, DISPENSING, CHANGING OR DEPOSITING
    • G07D7/00Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency
    • G07D7/004Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency using digital security elements, e.g. information coded on a magnetic thread or strip
    • G07D7/0043Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency using digital security elements, e.g. information coded on a magnetic thread or strip using barcodes
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07DHANDLING OF COINS OR VALUABLE PAPERS, e.g. TESTING, SORTING BY DENOMINATIONS, COUNTING, DISPENSING, CHANGING OR DEPOSITING
    • G07D7/00Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency
    • G07D7/004Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency using digital security elements, e.g. information coded on a magnetic thread or strip
    • G07D7/0047Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency using digital security elements, e.g. information coded on a magnetic thread or strip using checkcodes, e.g. coded numbers derived from serial number and denomination

Definitions

  • the present invention relates to the investigation of the authenticity of objects.
  • the invention more particularly relates to a method, device and computer program product for investigating an object, a method, authentication data handling device and computer program product for enabling investigations to be performed about an object as well as to a system for authenticating an object.
  • Illegal copying of objects is a big problem for companies, organisations and individuals. Illegal copying involves such things as copying products to be sold, counterfeiting, as well as copying of security items, such as identity cards, credit cards, bank cards and certificates. Counterfeiting is an increasing problem for manufacturers and users. Through counterfeiting copies of goods appear that resemble the goods of the rightful owners. This can lead to considerable economical losses for the companies that provide products.
  • an object may be a product or the packaging provided for a product.
  • the objects are here identified by their unique code.
  • a system for identifying a code then normally involves the reading of the code, which code is attached to or integrated into the object. Reading of the code is then performed using a reading device.
  • the code is originally in a non-numerous mode like an image, a barcode, or a combination of properties or numeric values, that information is used for calculation of an identification number, an ID.
  • the object is uniquely identified by its code, and it's ID.
  • the code and the ID can be identical or unambiguously correlated to each other.
  • the ID is entered into a system which enables information exchange.
  • the system provides information related to the specific ID, which information has been stored to the system at an earlier stage.
  • systems for providing information about the whereabouts of an item by reading the item's unique ID are known. This is commonly used in track & trace systems. It is also known in the art that the unique ID of an item or product can be used for authenticity requests.
  • For authentication of a product it is checked whether the product's ID has been 5 issued by the manufacturer and whether it is currently in circulation.
  • the authentication database of issued IDs is maintained by the manufacturer or by a third party on behalf of the manufacturer.
  • the database can also contain further product-related data.
  • Systems providing track & trace or authentication information are either based on a o centralized database or the database is distributed among several information providers. In the latter case software is used for compiling the information from several information providers.
  • the information can be exchanged remotely as long as a connection is established between a requesting party and database.
  • connection to the centralized or distributed database can be made via a network connection.
  • the network can be a private network or it can be internet-based. It can also include additional telecommunication means like mobile phones or Bluetooth etc.
  • the information which is stored in connection to track & trace information related to a product is usually product name, tracking history (where and when the ID of an item has 0 been read), expiry date of product, and further product description (for example dosage and package size).
  • Connected to the network are at least one or several databases for maintaining the database information.
  • Connected to the network are also one or more reader or interface 5 devices which enable input of ID for requests or for registration of a reading event.
  • RFID One technology which is not yet commonly used but often mentioned is RFID. It is a 5 common opinion that an item ID provided by a chip from an RFID tag is considered to be more secure than printed versions of codes since the RFID chips themselves are hard to copy. However, RFID is currently not cost-effective for item-level use for most products.
  • Systems are also known in the art for printing or integration of security features to a product.
  • devices are used for detecting and controlling security features on products.
  • security features which have been applied to products are: fluorescent markers in packaging materials, metal threads in banknotes, micro-text printing, code printing, taggants, and many, many others.
  • signature the general term signature is used here.
  • the signatures are either detected on-site by appropriate equipment (for example an UV- lamp is used to look at UV-fluorescent features), or specialized readers that signal authenticity in case they detect a certain fluorescence pattern.
  • proprietary signatures are read by proprietary readers designed for detection of the proprietary signature.
  • Systems are known in the art for verification of intrinsic properties which identify an object uniquely, for example scanning of the surface structure of a paper, see for example WO 2005/088533.
  • the scanned information is then compared with information representing the original scan.
  • This information can be retrieved from a database.
  • Either a known database is searched for a certain signature or a pointer is used to point at the corresponding signature of the original object with the same ID.
  • the ID can be the pointer used for finding or identifying the corresponding signature.
  • the signature can also be stored in the object itself, for example as printed coded information, like in a Datamatrix code.
  • a disadvantage with these technologies is that a user has to be aware of the security features of the object and often a non-standard device is required for detection of a certain signature.
  • Some security features are covert, i.e. hidden, in order to make it more difficult for counterfeiters to copy those security features. Details about those hidden technologies are often only revealed to a selected group of users and the technology is thus for instance not applicable in a wide or open supply chain, for example.
  • the present invention is therefore directed towards proving versatile object identification.
  • One object of the present invention is to provide a method for investigating an object that enables versatile object identification.
  • This object is according to a first aspect of the present invention achieved through a 5 method for investigating an object comprising the steps of: obtaining a characteristic of a first type in the form of a code associated with the object, obtaining measurement specification data related to the object from an authentication database based on data related to said code, and detecting a characteristic of a second type through measuring material properties of the o object using said measurement specification data, where said code and said measured material properties provide an information combination that enables the provision of a unique identification of the object.
  • Another object of the present invention is to provide a device for investigating an object 5 that enables versatile object identification.
  • This object is according to a second aspect of the present invention achieved through a device for investigating an object comprising: an object identity obtaining unit configured to obtain a characteristic of a first type in the 0 form of a code associated with the object, and a material properties measurement unit configured to detect a characteristic of a second type through measuring material properties of the object using measurement specification data related to the object obtained from an authentication database based on data related to said code, 5 where said code and said measured material properties provide an information combination that enables the provision of a unique identification of the object.
  • Another object of the present invention is to provide a computer program product for investigating an object that enables versatile object identification.
  • This object is according to a third aspect of the present invention achieved through a computer program product for investigating an object
  • a computer program product for investigating an object comprising: computer program code to make an object investigating device, when said computer program code is loaded into said object investigating device: 5 obtain a characteristic of a first type in the form of a code associated with the object, obtain measurement specification data related to the object from an authentication database based on data related to said code, and order the detecting of a characteristic of a second type through measuring material properties of the object using said measurement specification data, where said code and said measured material properties provide an information combination that enables the provision of a unique identification of the object.
  • Another object of the present invention is to provide a method for enabling investigations to be performed about an object that enables versatile object identification.
  • This object is according to a fourth aspect of the present invention achieved through a method for enabling investigations to be performed about an object comprising the steps of: receiving, from an object investigating device, data related to a characteristic of a first type in the form of a code of an object which is to be investigated, locating measurement specification data in an authentication database based on said code related data, and sending said measurement specification data to said object investigating device in order to be used for detecting a characteristic of a second type through measuring material properties of the object using said measurement specification data, where said code and said measured material properties provide an information combination that enables the provision of a unique identification of the object.
  • Another object of the present invention is to provide an authentication data handling device for enabling investigations to be performed about an object that enables versatile object identification.
  • an authentication data handling device for enabling investigations to be performed about an object comprising: a database comprising a mapping between identities of objects and measurement specification data, and a control unit configured to receive, from an object investigating device, data related to a characteristic of a first type in the form of a code of an object that is to be investigated, locate measurement specification data in said authentication database based on said code related data, and send said measurement specification data to said object investigating device in order to be used for detecting a characteristic of a second type through measuring 5 material properties of the object using said measurement specification data, where said code and said measured material properties provide an information combination that enables the provision of a unique identification of the object
  • Another object of the present invention is to provide a computer program product for o enabling investigations to be performed about an object that enables versatile object identification
  • This object is according to a sixth aspect of the present invention achieved through a computer program product for enabling investigations to be performed about an object, 5 comprising computer program code to make an authentication data handling device, when said computer program code is loaded into said authentication data handling device: receive, from an object investigating device, data related to a characteristic of a first type in the form of a code of an object which is to be investigated, locate measurement specification data in an authentication database based on said code 0 related data, and send said measurement specification data to said object investigating device in order to be used for detecting a characteristic of a second type through measuring material properties of the object using said measurement specification data, where said code and said measured material properties provide an information 5 combination that enables the provision of a unique identification of the object.
  • Another object of the present invention is to provide a system for authenticating an object that enables versatile object identification.
  • This object is according to a seventh aspect of the present invention achieved through a system for authenticating an object, comprising: an object investigating device comprising an object identity obtaining unit configured to obtain a characteristic of a first type in the form of a code associated with the object, and a material properties measurement unit configured to detect a characteristic of a second type through measuring material properties of the object using measurement specification data related to the object obtained from an authentication database based on data related to said code, an authentication data handling device comprising, a database comprising a mapping between identities of objects and measurement specification data, and a control unit configured to receive said code related data from the object investigating device, locate said measurement specification data in said authentication database based on said code related data, and send said measurement specification data to said object investigating device, and an authentication unit configured to compare the measured material properties with the material property data and indicate the authenticity of the object if there is a correspondence between measured and obtained material properties and a correspondence between the detected code and an associated identity of the object provided in said database.
  • the expression measurement specification data is intended to indicate how measurements on an object are to be performed, for instance in order to determine the chemical and/or physical properties of an object.
  • the expression data related to a code is intended to cover the actual code as well as an identifier that has been obtained using the code.
  • the present invention has many advantages. It enables a more versatile authentication of objects. This means that the object investigating device can be used for investigating several different objects and if the object is a product there does not have to be provided one such device for each product group to be investigated. The measurement specification data can then be optimized for a certain product or product group. This allows the use of one measurement device for several proprietary signatures and also for signatures related to different products or even brands.
  • fig. 1 schematically shows a simplified system for authenticating an object comprising an o authentication data handling device, an object investigating device and an authenticator according to the present invention
  • fig. 2 shows a block schematic of the relevant parts of an object investigating device according to the present invention
  • fig. 3 shows a block schematic of the relevant parts of an authenticator
  • 5 fig. 4 shows a block schematic of the relevant parts of the authentication data handling device according to the present invention comprising a database
  • fig. 5 shows a table of how content is organised in the database of fig. 4
  • fig. 6 a flow chart outlining a number of method steps taken in a method for investigating an object according to the present invention being performed in the object investigating 0 device, fig.
  • FIG. 7 shows a flow chart outlining a number of corresponding method steps taken in the authentication data handling device
  • fig. 8 shows a flow chart outlining a number of method steps taken in the authentication data handling device for locating pre-stored material property data
  • 5 fig. 9 shows a flow chart outlining a number of corresponding method steps taken in the authenticator
  • fig. 10 schematically shows a computer program product in the form of a CD ROM disc comprising computer program code for carrying out a method of the present invention.
  • Fig. 1 schematically shows a simplified system 10 for authenticating an object 14.
  • the system 10 comprises an object investigating device 12, which is configured to detect material properties and a code of an object 14, which object in this embodiment is a box, for instance a cardboard box.
  • the system 10 further comprises an authentication data handling device 18 and an authenticator 16.
  • These devices and entities may here be o provided in different locations and therefore they may communicate with each other using a network, which is with advantage a computer network, like a LAN, the Internet or some other type of network. It is also possible that they communicate with each other via some form of telecommunication network or a short-range wireless network, like Bluetooth.
  • the devices may be co-located, but they may also be provided in different locations.
  • the authentication data handling device 18 and the object investigating device 12 may be provided at different locations or sites, where the authentication data handling device 18 may be located at the premises of a supplier of the object or product, while the object investigating device 12 may be located at the premises of a retail company selling the object or a product associated with the object.
  • the 0 authenticator 16 may be here be co-located with the authentication data handling device 18 or be co-located with the object investigating device 12.
  • Fig. 2 shows a block schematic that outlines the general structure of the object investigating device 12. It also shows an object 14 to be investigated.
  • the object 14 5 is made of a certain type of material and is provided with a code field, that in this embodiment is provided as a bar code BC providing an code C corresponding to an object identity ID1.
  • the code C may be an identity ID1 or it may be a code, which enables the identity to be determined based on some code determining algorithm.
  • Such a determination of the identity corresponding to the code may be provided in the object 0 investigating device 12, in the authentication data handling device or in another entity of the system.
  • the code C is identical with the identity ID1 for a correctly identified object.
  • the device 12 furthermore has one area A, where, according to this embodiment of the invention, the structure of the material has been tampered with in order to provide a signature that can be detected, the 5 measured material properties that thus indicate the signature are denoted as P1 '.
  • P1 ' the 5 measured material properties that thus indicate the signature.
  • the device 12 is provided with an object identity obtaining unit in the form of an object identity detector 22 which is here provided as a bar code reader. It also has a material properties measurement unit 24, which in this embodiment is made up of a light source 26 arranged to move over the area A and one or a number of light detectors 28 that move in parallel with the light source 26 1 o and detect light reflected from the surface of the object. In the figure only one such detector 28 is shown in order to simplify the understanding of the present invention. However, it should be realised that there may be several such detectors.
  • the device furthermore includes an object investigation control unit 20 controlling the units 22 and 24 as well as a communication interface 30 to the network.
  • the device 12 is here shown as one unitary entity. However, it should be realised that the different units may be provided as different physical entities.
  • Fig. 3 shows a block schematic that outlines the general structure of the authenticator 16.
  • the authenticator 16 comprises an authentication unit 32, which performs authentications of objects as well as a communication interface 34 for communicating with the network.
  • Fig. 4 shows a block schematic that outlines the general structure of the authentication data handling device 18.
  • the authentication data handling device 18 includes a database
  • 25 38 which includes a table including identities of objects, together with, for each such object identity, material property data corresponding to the material properties of an area of the object, as well as measurement specification data which are used to define the material properties measurement unit in the object investigating device.
  • a database control unit 36 that handles the fetching of data in the database
  • Fig. 5 generally shows how content in the database 38 is organised. For each identity ID of an object, there is a set of material properties P related to an area of the object and measurement specification data in the form of a number of settings S for how to perform 35 measurements in that area of the object.
  • first identity ID1 a first set of material properties P1 and a first number of settings S1 for a first object
  • second identity ID2 a second set of material properties P2 and a second number of settings S2 for a second object
  • third identity ID3 a third set of material properties P3 and a third number of settings S3 for a third object
  • fourth identity ID4 fourth 5 set of material properties P4 and a fourth number of settings S4 for a fourth object.
  • the material property data are preferably pre-measured properties of the object. These measurements have then been performed beforehand, for instance by the object provider, preferably before shipping of said objects.
  • fig. 6 shows a flow chart outlining a number of method steps taken in a method for investigating an object according to the present invention being performed in the object investigating device
  • fig. 7 shows a number of corresponding method steps taken in the authentication data handling device.
  • an object 14 which in the present example is the packaging for a product in the form of a box that is going to be investigated.
  • This box 14 comprises a bar code BC including a code that here is the identity ID1 of the object 14 and an area A, where a signature has been embedded.
  • the signature has been embedded 0 through the area A comprising a fluorescent taggant or marker in order to define a selective fluorescence pattern.
  • the taggant may be provided through adding small particles having a certain fluorescence that differs from the fluorescence of the box material at selected positions within the area A. It should here be realised that the area need not have such a signature. It is possible that the material as such can be distinctive 5 enough for providing data that can be used in an authentication. For example, the backscattered light from a laser that is moving over the surface of paper board renders a uniquely identifying measurement signal due to the fibres that are randomly oriented.
  • the object investigation control unit 20 0 first orders the bar code reader 22 to read the bar code BC.
  • the bar code reader 22 then obtains the identity ID1 of the object 14 by detecting it through reading the code C provided by the bar code BC, step 42.
  • the thus detected identity ID1 is then forwarded to the object investigation control unit 20, which in turn starts a communication session with the authentication data handling device 18, where it sends a request, via the interface 30, for further information regarding a detected identity, which is the identity ID1. It thus sends the detected identity ID1 to the authentication data handling device 20, step 44.
  • an identification number can be human-readable and manually entered by a human to the object investigating device, for instance using a keypad as an object identity obtaining unit.
  • the database control unit 36 then receives this identity via the communication interface 40, step 54, and goes on and locates data in the database 38 based on this identity ID1 , step 56. For this identity ID1 it fetches the settings S1 that are associated with the identity ID1 . The database control unit 36 thereafter sends the settings S1 to the object investigating device 12 using the communication interface 40, step 58.
  • the data S1 is received by the interface unit 30 and forwarded to the object investigation control unit 20, step 46.
  • the control unit 20 then applies the settings S1 on the material properties measurement unit 24, step 48.
  • the material properties measurement unit is 24 adjusted according to the received settings S1.
  • Typical settings may here include data indicating where the area A is located. Other information may be coordinates where to scan, the direction and size of scan area, scanning speed, detector sensitivity, frequency and resolution (both in time and space). Also the analysis parameters may be varied and specified.
  • the light source 26 which may with advantage be a laser, is set to scan the area A with light L having a certain frequency profile.
  • the light detector 28 which may with advantage be a diode laser, then detects or measures the material properties P1 '. of the area A of the box 14 based on the scanned light L, step 50.
  • the fluorescence in a certain area is measured while scanning the irradiating frequency. This can be done by tuning a laser or by irradiation with multi-frequency light which passes a prism.
  • the identity ID1 together with these measured properties P1 ' are provided to the authenticator 16, step 52, in order to evaluate whether the object is authentic or not.
  • fig. 8 shows a flow chart outlining a number of method steps taken in the authentication data handling device for locating pre-stored material property data
  • fig. 9 shows a flow chart outlining a number of method steps taken in a method for authenticating the identity of an object being performed in the authenticator.
  • the communication unit 34 of the authenticator 16 receives the object identity ID1 together with the measured material properties P1 ' from the object investigating device 12, step 66, and forwards them to the authentication unit 32.
  • the authentication unit 32 then directly sends the identity ID1 to the authentication data handling device 18, step 68.
  • this identity ID1 is received by the communication unit 40, step 60, and forwarded to the control unit 36, which in turn locates the pre-stored material property data P1 of the object 14 in the database 38, step 62. Thereafter this material property data P1 is sent to the authenticator 16, via the communication unit 40. 5
  • the material property is here received via the communication unit 34 and forwarded to the authentication unit 32, step 70, which goes on and compares these received material properties P1 with the measured material properties P1 ', step 72. If there is a match, step 74, then authenticity is indicated, step 76, while if there is no match, step 74, the object is 0 indicated as being counterfeit goods, step 78.
  • the measurements can be multi-tasks like for example frequency scanning in certain sequences and frequency bands whereas the response is delivered to the authentication system and a 0 comparison with identity related data is performed to check the identity of the object having a certain identity.
  • the fluorescence in a certain area is measured while scanning or varying the irradiating frequency. This can be done by tuning a laser or by 5 irradiation with multifrequency light which passes a prism.
  • the fluorescence profile would depend on the materials used in manufacturing of the object. In many cases, materials have very specific fluorescence profiles and can as such reveal copied materials with different origin. This is the case, for example, for some paperboard substrates.
  • fluorescent taggants or markers can be used to define a selective fluorescence pattern. This would provide the 5 object with an additional security feature since it is not sufficient to provide a feature giving a certain response at a certain frequency but the response would have to be correlated for several frequencies.
  • the invention is of course not limited to spectroscopic and optical detection.
  • the invention o can be applied to any measurements that characterize an item in a physical or chemical manner.
  • Other examples are: electrical nose (chemical analysis), atomic force microscopy, air leakage, profile scanning, weight, inertia, x-ray, acoustic sensing, and sequence of pressing buttons that are connected to the object. This could be done via an interface with button areas that act as switches for electronically registering the sequence 5 of buttons that are pressed.
  • the switches could be provided through layering piezoelectric material in the button areas and a grid of printed connectors, for example.
  • the sequence of buttons corresponds to a certain code triggering a specific response, which can be interpreted as a measurement response.
  • the measurement specification data can be provided in the form of pre-defined measurement protocols.
  • the use of item-related pre-defined measurement protocols or analysis enables the detection of statistical variations inherent in material through so- called micro-level analysis, even though the material is considered to be identical on a macro-level.
  • Micro-level analysis can reveal signature information that identifies a certain 5 part of a material. This signature can be unique or sufficiently distinct to be used as a specific object property.
  • One embodiment of the invention could use unique identities for each item and a signature would be unambiguous for authentication of an item.
  • One embodiment of this invention is related to communication about any kind of 0 measurement protocols to be applied for testing the identity of an object and communication of results for comparison with data from the database.
  • measurement instructions are coordinates where to scan, the direction and size of scan area, scanning speed, resolution (in time and in space), frequency, magnetic or electronic parameters, but the invention is not limited to the parameters mentioned here.
  • analysis parameters like calibration, normalization or reference data can be communicated too.
  • Other data can be parameter settings, localization of measurement points etc.
  • a combination of measurements is possible. For example image analysis from a white light reflection scan may be used for identifying the relevant area when performing 5 a signature scan.
  • the comparison of data does not need to be a check of identical correspondence of material property parameters, the comparison might be a relative comparison where the level of correlation is determined. In case a sufficiently good correlation is established, o further parameters and function definitions might be transferred to aid the comparison.
  • each object is identified by a code, which above was provided as a barcode.
  • a code written to an RFID tag.
  • the object identity can be unique for each object or it can be the same for a 5 group of objects.
  • the material properties are common for a group of objects. Thus one of the characteristics (identity, material property) may be unique while another is shared by a group of objects.
  • the combination provides a unique identification of an object.
  • the code can also consist of the result of an initial measurement (with basic standard settings), for example revealing the material of the 0 object. The database information related to this code will then provide precise measurement settings for unique identification of the object under investigation.
  • control 5 commands to the object investigating device without any human interaction.
  • these instructions can be given as text or numbers to a user, who is then performing the measurements as advised by the information.
  • An object may be packaging for a product or the product itself. It may furthermore be the 0 combination of product and packaging. It is then possible that the code is provided on the product while the material properties are measured on the packaging for the product or vice versa.
  • the different control units and the authentication unit may each be implemented through 5 one or more processors together with computer program code for performing its functions.
  • the program code mentioned above may also be provided as a computer program product, for instance in the form of one or more data carriers carrying computer program code for performing the functionality of the present invention when being loaded into the computer.
  • One such carrier 80 in the form of a CD ROM disc is generally outlined in fig. 5 10. It is however feasible with other data carriers, like diskettes, memory sticks or USB memories.
  • the computer program code can furthermore be provided as pure program code on an external server and fetched from there for provision in the device or entity that is to receive it.

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Credit Cards Or The Like (AREA)

Abstract

The invention concerns a method, device and computer program product for investigating an object. The invention also concerns a method, authentication data handling device and computer program product for enabling investigations to be performed about an object as well as a system for authenticating an object. The device (12) for investigating an object includes an object identity obtaining unit (22) that obtains a code (C) associated with the object (14) and a material properties measurement unit (24) that measures material properties (P1') of the object (14) using measurement specification data related to the object (14) obtained from an authentication database based on data (ID1) related to the code (C). The code (C) and measured material properties (P1') provide an information combination that enables a unique identification of the object.

Description

VERSATILE AUTHENTICITY INVESTIGATION
TECHNICAL FIELD OF THE INVENTION
The present invention relates to the investigation of the authenticity of objects. The invention more particularly relates to a method, device and computer program product for investigating an object, a method, authentication data handling device and computer program product for enabling investigations to be performed about an object as well as to a system for authenticating an object.
DESCRIPTION OF RELATED ART
Illegal copying of objects is a big problem for companies, organisations and individuals. Illegal copying involves such things as copying products to be sold, counterfeiting, as well as copying of security items, such as identity cards, credit cards, bank cards and certificates. Counterfeiting is an increasing problem for manufacturers and users. Through counterfeiting copies of goods appear that resemble the goods of the rightful owners. This can lead to considerable economical losses for the companies that provide products.
Due to this, different methods have been evolved in order to identify a product as being rightfully issued by a certain entity, which may be a company, an organisation, a state but also individuals.
In this context systems are known in the art for enabling information exchange related to objects, where an object may be a product or the packaging provided for a product. The objects are here identified by their unique code. A system for identifying a code then normally involves the reading of the code, which code is attached to or integrated into the object. Reading of the code is then performed using a reading device. In case the code is originally in a non-numerous mode like an image, a barcode, or a combination of properties or numeric values, that information is used for calculation of an identification number, an ID. The object is uniquely identified by its code, and it's ID. The code and the ID can be identical or unambiguously correlated to each other. The ID is entered into a system which enables information exchange. The system provides information related to the specific ID, which information has been stored to the system at an earlier stage. In the art, systems for providing information about the whereabouts of an item by reading the item's unique ID are known. This is commonly used in track & trace systems. It is also known in the art that the unique ID of an item or product can be used for authenticity requests. For authentication of a product it is checked whether the product's ID has been 5 issued by the manufacturer and whether it is currently in circulation. The authentication database of issued IDs is maintained by the manufacturer or by a third party on behalf of the manufacturer. The database can also contain further product-related data.
Systems providing track & trace or authentication information are either based on a o centralized database or the database is distributed among several information providers. In the latter case software is used for compiling the information from several information providers. The information can be exchanged remotely as long as a connection is established between a requesting party and database.
5 The connection to the centralized or distributed database can be made via a network connection. The network can be a private network or it can be internet-based. It can also include additional telecommunication means like mobile phones or Bluetooth etc. The information which is stored in connection to track & trace information related to a product is usually product name, tracking history (where and when the ID of an item has 0 been read), expiry date of product, and further product description (for example dosage and package size).
Connected to the network are at least one or several databases for maintaining the database information. Connected to the network are also one or more reader or interface 5 devices which enable input of ID for requests or for registration of a reading event.
One disadvantage with these prior art systems is that the identifying number or code might be copied and used on non-authentic products. Further security layers against counterfeiting are needed in order to prevent the copying of an item. These security 0 features are often having impact on the production process since security materials require secure material handling procedures and it might also comprise additional steps in printing or converting.
One technology which is not yet commonly used but often mentioned is RFID. It is a 5 common opinion that an item ID provided by a chip from an RFID tag is considered to be more secure than printed versions of codes since the RFID chips themselves are hard to copy. However, RFID is currently not cost-effective for item-level use for most products.
Systems are also known in the art for printing or integration of security features to a product. In connection to this, devices are used for detecting and controlling security features on products. Examples of security features which have been applied to products are: fluorescent markers in packaging materials, metal threads in banknotes, micro-text printing, code printing, taggants, and many, many others. For such security features the general term signature is used here.
The signatures are either detected on-site by appropriate equipment (for example an UV- lamp is used to look at UV-fluorescent features), or specialized readers that signal authenticity in case they detect a certain fluorescence pattern.
One reason for the use of proprietary signatures is that a manufacturer has control over the use of material containing such signatures. This is necessary in order to control (i.e. avoid) the diversion of security material to counterfeiters and is especially valid where the signature is applied for example by addition of security particles like taggants, for example. Usually, the proprietary signatures are read by proprietary readers designed for detection of the proprietary signature.
Systems are known in the art for verification of intrinsic properties which identify an object uniquely, for example scanning of the surface structure of a paper, see for example WO 2005/088533. The scanned information is then compared with information representing the original scan. This information can be retrieved from a database. Either a known database is searched for a certain signature or a pointer is used to point at the corresponding signature of the original object with the same ID. The ID can be the pointer used for finding or identifying the corresponding signature. The signature can also be stored in the object itself, for example as printed coded information, like in a Datamatrix code.
When the object is related to a product or is a product, these systems known in the art can be applied to many different products and still maintain a unique record for each item. Therefore it is possible to apply a similar technology for various products without compromising the security feature of an individual product or product group. They are also applicable to a range of various materials.
A disadvantage with these technologies is that a user has to be aware of the security features of the object and often a non-standard device is required for detection of a certain signature. Some security features are covert, i.e. hidden, in order to make it more difficult for counterfeiters to copy those security features. Details about those hidden technologies are often only revealed to a selected group of users and the technology is thus for instance not applicable in a wide or open supply chain, for example.
Also the use of product-specialized readers is often not a feasible approach for use in supply chain where many different products are passing a certain point of authentication. It might be difficult to provide a multitude of devices for authentication of various products. It is also a challenge for authenticating users to identify which product has to be authenticated in which way by which of the various authentication devices. Many different devices will be needed for authentication checks of different products. This may be due to different security technologies but possibly also because brand owners might have chosen a "security signature" (for example a special fluorescence pattern) which is proprietary for a certain product or a product group that is provided by a certain brand owner or manufacturer. This would then require a certain reading device for this product group, even if a similar technology, but with different signature, has been applied to another product group.
One disadvantage of the above mentioned systems for verification of intrinsic properties through scanning of the surface structure of an object is that the optimum settings for a scan of a certain product may differ from product to product depending on surface roughness level, coatings and other features.
There is therefore a need for an improved way to uniquely identify an object, which can be applied in a more general way than what is previously known.
SUMMARY OF THE INVENTION
The present invention is therefore directed towards proving versatile object identification. One object of the present invention is to provide a method for investigating an object that enables versatile object identification.
This object is according to a first aspect of the present invention achieved through a 5 method for investigating an object comprising the steps of: obtaining a characteristic of a first type in the form of a code associated with the object, obtaining measurement specification data related to the object from an authentication database based on data related to said code, and detecting a characteristic of a second type through measuring material properties of the o object using said measurement specification data, where said code and said measured material properties provide an information combination that enables the provision of a unique identification of the object.
Another object of the present invention is to provide a device for investigating an object 5 that enables versatile object identification.
This object is according to a second aspect of the present invention achieved through a device for investigating an object comprising: an object identity obtaining unit configured to obtain a characteristic of a first type in the 0 form of a code associated with the object, and a material properties measurement unit configured to detect a characteristic of a second type through measuring material properties of the object using measurement specification data related to the object obtained from an authentication database based on data related to said code, 5 where said code and said measured material properties provide an information combination that enables the provision of a unique identification of the object.
Another object of the present invention is to provide a computer program product for investigating an object that enables versatile object identification. 0
This object is according to a third aspect of the present invention achieved through a computer program product for investigating an object comprising: computer program code to make an object investigating device, when said computer program code is loaded into said object investigating device: 5 obtain a characteristic of a first type in the form of a code associated with the object, obtain measurement specification data related to the object from an authentication database based on data related to said code, and order the detecting of a characteristic of a second type through measuring material properties of the object using said measurement specification data, where said code and said measured material properties provide an information combination that enables the provision of a unique identification of the object.
Another object of the present invention is to provide a method for enabling investigations to be performed about an object that enables versatile object identification.
This object is according to a fourth aspect of the present invention achieved through a method for enabling investigations to be performed about an object comprising the steps of: receiving, from an object investigating device, data related to a characteristic of a first type in the form of a code of an object which is to be investigated, locating measurement specification data in an authentication database based on said code related data, and sending said measurement specification data to said object investigating device in order to be used for detecting a characteristic of a second type through measuring material properties of the object using said measurement specification data, where said code and said measured material properties provide an information combination that enables the provision of a unique identification of the object.
Another object of the present invention is to provide an authentication data handling device for enabling investigations to be performed about an object that enables versatile object identification.
This object is according to a fifth aspect of the present invention achieved through an authentication data handling device for enabling investigations to be performed about an object comprising: a database comprising a mapping between identities of objects and measurement specification data, and a control unit configured to receive, from an object investigating device, data related to a characteristic of a first type in the form of a code of an object that is to be investigated, locate measurement specification data in said authentication database based on said code related data, and send said measurement specification data to said object investigating device in order to be used for detecting a characteristic of a second type through measuring 5 material properties of the object using said measurement specification data, where said code and said measured material properties provide an information combination that enables the provision of a unique identification of the object
Another object of the present invention is to provide a computer program product for o enabling investigations to be performed about an object that enables versatile object identification
This object is according to a sixth aspect of the present invention achieved through a computer program product for enabling investigations to be performed about an object, 5 comprising computer program code to make an authentication data handling device, when said computer program code is loaded into said authentication data handling device: receive, from an object investigating device, data related to a characteristic of a first type in the form of a code of an object which is to be investigated, locate measurement specification data in an authentication database based on said code 0 related data, and send said measurement specification data to said object investigating device in order to be used for detecting a characteristic of a second type through measuring material properties of the object using said measurement specification data, where said code and said measured material properties provide an information 5 combination that enables the provision of a unique identification of the object.
Another object of the present invention is to provide a system for authenticating an object that enables versatile object identification.
0 This object is according to a seventh aspect of the present invention achieved through a system for authenticating an object, comprising: an object investigating device comprising an object identity obtaining unit configured to obtain a characteristic of a first type in the form of a code associated with the object, and a material properties measurement unit configured to detect a characteristic of a second type through measuring material properties of the object using measurement specification data related to the object obtained from an authentication database based on data related to said code, an authentication data handling device comprising, a database comprising a mapping between identities of objects and measurement specification data, and a control unit configured to receive said code related data from the object investigating device, locate said measurement specification data in said authentication database based on said code related data, and send said measurement specification data to said object investigating device, and an authentication unit configured to compare the measured material properties with the material property data and indicate the authenticity of the object if there is a correspondence between measured and obtained material properties and a correspondence between the detected code and an associated identity of the object provided in said database.
The expression measurement specification data is intended to indicate how measurements on an object are to be performed, for instance in order to determine the chemical and/or physical properties of an object. The expression data related to a code is intended to cover the actual code as well as an identifier that has been obtained using the code.
The present invention has many advantages. It enables a more versatile authentication of objects. This means that the object investigating device can be used for investigating several different objects and if the object is a product there does not have to be provided one such device for each product group to be investigated. The measurement specification data can then be optimized for a certain product or product group. This allows the use of one measurement device for several proprietary signatures and also for signatures related to different products or even brands.
It should be emphasized that the term "comprises/comprising" when used in this specification is taken to specify the presence of stated features, integers, steps or components, but does not preclude the presence or addition of one or more other features, integers, steps, components or groups thereof.
BRIEF DESCRIPTION OF THE DRAWINGS 5
The present invention will now be described in more detail in relation to the enclosed drawings, in which:
fig. 1 schematically shows a simplified system for authenticating an object comprising an o authentication data handling device, an object investigating device and an authenticator according to the present invention, fig. 2 shows a block schematic of the relevant parts of an object investigating device according to the present invention, fig. 3 shows a block schematic of the relevant parts of an authenticator, 5 fig. 4 shows a block schematic of the relevant parts of the authentication data handling device according to the present invention comprising a database, fig. 5 shows a table of how content is organised in the database of fig. 4, fig. 6 a flow chart outlining a number of method steps taken in a method for investigating an object according to the present invention being performed in the object investigating 0 device, fig. 7 shows a flow chart outlining a number of corresponding method steps taken in the authentication data handling device, fig. 8 shows a flow chart outlining a number of method steps taken in the authentication data handling device for locating pre-stored material property data, 5 fig. 9 shows a flow chart outlining a number of corresponding method steps taken in the authenticator, and fig. 10 schematically shows a computer program product in the form of a CD ROM disc comprising computer program code for carrying out a method of the present invention.
0 DETAILED DESCRIPTION OF EMBODIMENTS
In the following description, for purposes of explanation and not limitation, specific details are set forth such as particular architectures, interfaces, techniques, etc. in order to provide a thorough understanding of the present invention. However, it will be apparent to 5 those skilled in the art that the present invention may be practiced in other embodiments that depart from these specific details. In other instances, detailed descriptions of well known devices, circuits, and methods are omitted so as not to obscure the description of the present invention with unnecessary detail.
5 Fig. 1 schematically shows a simplified system 10 for authenticating an object 14. The system 10 comprises an object investigating device 12, which is configured to detect material properties and a code of an object 14, which object in this embodiment is a box, for instance a cardboard box. The system 10 further comprises an authentication data handling device 18 and an authenticator 16. These devices and entities may here be o provided in different locations and therefore they may communicate with each other using a network, which is with advantage a computer network, like a LAN, the Internet or some other type of network. It is also possible that they communicate with each other via some form of telecommunication network or a short-range wireless network, like Bluetooth. The devices may be co-located, but they may also be provided in different locations. Here it 5 should be realised that the authentication data handling device 18 and the object investigating device 12 may be provided at different locations or sites, where the authentication data handling device 18 may be located at the premises of a supplier of the object or product, while the object investigating device 12 may be located at the premises of a retail company selling the object or a product associated with the object. The 0 authenticator 16 may be here be co-located with the authentication data handling device 18 or be co-located with the object investigating device 12.
Fig. 2 shows a block schematic that outlines the general structure of the object investigating device 12. It also shows an object 14 to be investigated. Here the object 14 5 is made of a certain type of material and is provided with a code field, that in this embodiment is provided as a bar code BC providing an code C corresponding to an object identity ID1. The code C may be an identity ID1 or it may be a code, which enables the identity to be determined based on some code determining algorithm. Such a determination of the identity corresponding to the code may be provided in the object 0 investigating device 12, in the authentication data handling device or in another entity of the system. According to a first embodiment of the present invention the code C is identical with the identity ID1 for a correctly identified object. The device 12 furthermore has one area A, where, according to this embodiment of the invention, the structure of the material has been tampered with in order to provide a signature that can be detected, the 5 measured material properties that thus indicate the signature are denoted as P1 '. There are several ways in which this tampering can be made, a few of which will be described further on in the description. It should here be realised that the material need not be tampered with at all.
5 Since the object 14 is provided with an identity ID1 , the device 12 is provided with an object identity obtaining unit in the form of an object identity detector 22 which is here provided as a bar code reader. It also has a material properties measurement unit 24, which in this embodiment is made up of a light source 26 arranged to move over the area A and one or a number of light detectors 28 that move in parallel with the light source 26 1 o and detect light reflected from the surface of the object. In the figure only one such detector 28 is shown in order to simplify the understanding of the present invention. However, it should be realised that there may be several such detectors. The device furthermore includes an object investigation control unit 20 controlling the units 22 and 24 as well as a communication interface 30 to the network.
1 5
The device 12 is here shown as one unitary entity. However, it should be realised that the different units may be provided as different physical entities.
Fig. 3 shows a block schematic that outlines the general structure of the authenticator 16. 20 The authenticator 16 comprises an authentication unit 32, which performs authentications of objects as well as a communication interface 34 for communicating with the network.
Fig. 4 shows a block schematic that outlines the general structure of the authentication data handling device 18. The authentication data handling device 18 includes a database
25 38, which includes a table including identities of objects, together with, for each such object identity, material property data corresponding to the material properties of an area of the object, as well as measurement specification data which are used to define the material properties measurement unit in the object investigating device. There is furthermore a database control unit 36 that handles the fetching of data in the database
30 38 as well as a communication interface 40 for communicating with the network.
Fig. 5 generally shows how content in the database 38 is organised. For each identity ID of an object, there is a set of material properties P related to an area of the object and measurement specification data in the form of a number of settings S for how to perform 35 measurements in that area of the object. In the table there are thus shown a first identity ID1 , a first set of material properties P1 and a first number of settings S1 for a first object, a second identity ID2, a second set of material properties P2 and a second number of settings S2 for a second object, a third identity ID3, a third set of material properties P3 and a third number of settings S3 for a third object as well as a fourth identity ID4, fourth 5 set of material properties P4 and a fourth number of settings S4 for a fourth object. The material property data are preferably pre-measured properties of the object. These measurements have then been performed beforehand, for instance by the object provider, preferably before shipping of said objects.
o The functioning of the object investigating device will now be described with reference being made to fig. 1 , 2, 4, 5, 6 and 7, where fig. 6 shows a flow chart outlining a number of method steps taken in a method for investigating an object according to the present invention being performed in the object investigating device and fig. 7 shows a number of corresponding method steps taken in the authentication data handling device. 5
It all starts with an object 14, which in the present example is the packaging for a product in the form of a box that is going to be investigated. This box 14 comprises a bar code BC including a code that here is the identity ID1 of the object 14 and an area A, where a signature has been embedded. In this example the signature has been embedded 0 through the area A comprising a fluorescent taggant or marker in order to define a selective fluorescence pattern. The taggant may be provided through adding small particles having a certain fluorescence that differs from the fluorescence of the box material at selected positions within the area A. It should here be realised that the area need not have such a signature. It is possible that the material as such can be distinctive 5 enough for providing data that can be used in an authentication. For example, the backscattered light from a laser that is moving over the surface of paper board renders a uniquely identifying measurement signal due to the fibres that are randomly oriented.
When the object has been placed for inspection, the object investigation control unit 20 0 first orders the bar code reader 22 to read the bar code BC. The bar code reader 22 then obtains the identity ID1 of the object 14 by detecting it through reading the code C provided by the bar code BC, step 42. The thus detected identity ID1 is then forwarded to the object investigation control unit 20, which in turn starts a communication session with the authentication data handling device 18, where it sends a request, via the interface 30, for further information regarding a detected identity, which is the identity ID1. It thus sends the detected identity ID1 to the authentication data handling device 20, step 44.
Alternatively to the use of an object identity detector as object identity obtaining unit, an identification number can be human-readable and manually entered by a human to the object investigating device, for instance using a keypad as an object identity obtaining unit.
The database control unit 36 then receives this identity via the communication interface 40, step 54, and goes on and locates data in the database 38 based on this identity ID1 , step 56. For this identity ID1 it fetches the settings S1 that are associated with the identity ID1 . The database control unit 36 thereafter sends the settings S1 to the object investigating device 12 using the communication interface 40, step 58.
In the object investigating device 12, the data S1 is received by the interface unit 30 and forwarded to the object investigation control unit 20, step 46. The control unit 20 then applies the settings S1 on the material properties measurement unit 24, step 48. In this way the material properties measurement unit is 24 adjusted according to the received settings S1. Typical settings may here include data indicating where the area A is located. Other information may be coordinates where to scan, the direction and size of scan area, scanning speed, detector sensitivity, frequency and resolution (both in time and space). Also the analysis parameters may be varied and specified. As the settings S1 have been applied, the light source 26, which may with advantage be a laser, is set to scan the area A with light L having a certain frequency profile. The light detector 28, which may with advantage be a diode laser, then detects or measures the material properties P1 '. of the area A of the box 14 based on the scanned light L, step 50. In one example of the invention, the fluorescence in a certain area is measured while scanning the irradiating frequency. This can be done by tuning a laser or by irradiation with multi-frequency light which passes a prism. Thereafter the identity ID1 together with these measured properties P1 ' are provided to the authenticator 16, step 52, in order to evaluate whether the object is authentic or not.
One way in which this authentication may be done will now be described with reference being made to fig. 1 , 3, 4, 5, 8 and 9, where fig. 8 shows a flow chart outlining a number of method steps taken in the authentication data handling device for locating pre-stored material property data, and fig. 9, which shows a flow chart outlining a number of method steps taken in a method for authenticating the identity of an object being performed in the authenticator.
5 The communication unit 34 of the authenticator 16 receives the object identity ID1 together with the measured material properties P1 ' from the object investigating device 12, step 66, and forwards them to the authentication unit 32. The authentication unit 32 then directly sends the identity ID1 to the authentication data handling device 18, step 68.
o In the authentication data handling device 18, this identity ID1 is received by the communication unit 40, step 60, and forwarded to the control unit 36, which in turn locates the pre-stored material property data P1 of the object 14 in the database 38, step 62. Thereafter this material property data P1 is sent to the authenticator 16, via the communication unit 40. 5
The material property is here received via the communication unit 34 and forwarded to the authentication unit 32, step 70, which goes on and compares these received material properties P1 with the measured material properties P1 ', step 72. If there is a match, step 74, then authenticity is indicated, step 76, while if there is no match, step 74, the object is 0 indicated as being counterfeit goods, step 78.
In this way it is possible to provide a safe determination of the authenticity of an object. There is furthermore no need for a dedicated material properties measurement unit in the object investigating device, since the measurement specification data indicates how it 5 should be operated. Therefore the invention is versatile.
There are a number of ways in which measurements can be made. The measurements can be multi-tasks like for example frequency scanning in certain sequences and frequency bands whereas the response is delivered to the authentication system and a 0 comparison with identity related data is performed to check the identity of the object having a certain identity.
In one example of the invention, the fluorescence in a certain area is measured while scanning or varying the irradiating frequency. This can be done by tuning a laser or by 5 irradiation with multifrequency light which passes a prism. The fluorescence profile would depend on the materials used in manufacturing of the object. In many cases, materials have very specific fluorescence profiles and can as such reveal copied materials with different origin. This is the case, for example, for some paperboard substrates. In case the fluorescence pattern is not regarded to be sufficiently discriminating, fluorescent taggants or markers can be used to define a selective fluorescence pattern. This would provide the 5 object with an additional security feature since it is not sufficient to provide a feature giving a certain response at a certain frequency but the response would have to be correlated for several frequencies.
The invention is of course not limited to spectroscopic and optical detection. The invention o can be applied to any measurements that characterize an item in a physical or chemical manner. Other examples are: electrical nose (chemical analysis), atomic force microscopy, air leakage, profile scanning, weight, inertia, x-ray, acoustic sensing, and sequence of pressing buttons that are connected to the object. This could be done via an interface with button areas that act as switches for electronically registering the sequence 5 of buttons that are pressed. The switches could be provided through layering piezoelectric material in the button areas and a grid of printed connectors, for example. The sequence of buttons corresponds to a certain code triggering a specific response, which can be interpreted as a measurement response.
0 The measurement specification data can be provided in the form of pre-defined measurement protocols. The use of item-related pre-defined measurement protocols or analysis enables the detection of statistical variations inherent in material through so- called micro-level analysis, even though the material is considered to be identical on a macro-level. Micro-level analysis can reveal signature information that identifies a certain 5 part of a material. This signature can be unique or sufficiently distinct to be used as a specific object property. One embodiment of the invention could use unique identities for each item and a signature would be unambiguous for authentication of an item.
One embodiment of this invention is related to communication about any kind of 0 measurement protocols to be applied for testing the identity of an object and communication of results for comparison with data from the database. Examples of measurement instructions are coordinates where to scan, the direction and size of scan area, scanning speed, resolution (in time and in space), frequency, magnetic or electronic parameters, but the invention is not limited to the parameters mentioned here. In addition 5 to measurement parameters affecting the physical or chemical response to the measurements, analysis parameters like calibration, normalization or reference data can be communicated too. Other data can be parameter settings, localization of measurement points etc. A combination of measurements is possible. For example image analysis from a white light reflection scan may be used for identifying the relevant area when performing 5 a signature scan.
The comparison of data does not need to be a check of identical correspondence of material property parameters, the comparison might be a relative comparison where the level of correlation is determined. In case a sufficiently good correlation is established, o further parameters and function definitions might be transferred to aid the comparison.
As mentioned above each object is identified by a code, which above was provided as a barcode. However, it should be realised that it is also possible to use a code written to an RFID tag. The object identity can be unique for each object or it can be the same for a 5 group of objects. It is also possible that the material properties are common for a group of objects. Thus one of the characteristics (identity, material property) may be unique while another is shared by a group of objects. However the combination provides a unique identification of an object. The code can also consist of the result of an initial measurement (with basic standard settings), for example revealing the material of the 0 object. The database information related to this code will then provide precise measurement settings for unique identification of the object under investigation.
As mentioned above, when an identity is fed to the system, information is provided on how to measure certain features. These were above being described as control 5 commands to the object investigating device without any human interaction. As an alternative these instructions can be given as text or numbers to a user, who is then performing the measurements as advised by the information.
An object may be packaging for a product or the product itself. It may furthermore be the 0 combination of product and packaging. It is then possible that the code is provided on the product while the material properties are measured on the packaging for the product or vice versa.
The different control units and the authentication unit may each be implemented through 5 one or more processors together with computer program code for performing its functions. The program code mentioned above may also be provided as a computer program product, for instance in the form of one or more data carriers carrying computer program code for performing the functionality of the present invention when being loaded into the computer. One such carrier 80, in the form of a CD ROM disc is generally outlined in fig. 5 10. It is however feasible with other data carriers, like diskettes, memory sticks or USB memories. The computer program code can furthermore be provided as pure program code on an external server and fetched from there for provision in the device or entity that is to receive it.
o While the invention has been described in connection with what is presently considered to be most practical and preferred embodiments, it is to be understood that the invention is not to be limited to the disclosed embodiments, but on the contrary, is intended to cover various modifications and equivalent arrangements. Therefore the present invention is only to be limited by the following claims. 5

Claims

1 . Method for investigating an object (14) comprising the steps of: obtaining (42) a characteristic of a first type in the form of a code (C) associated with 5 the object (14), obtaining (46) measurement specification data (S1 ) related to the object from an authentication database (38) based on data (ID1 ) related to said code (C), and detecting a characteristic of a second type through measuring (50) material properties (P1 ') of the object (14) using said measurement specification data (S1 ), o where said code (C) and said measured material properties (P1 ') provide an information combination that enables the provision of a unique identification of the object.
2. Method according to any previous claim, further comprising the steps of sending (46) 5 said code (C) related data (ID1 ) to the authentication database (38) and receiving (46) said measurement specification data as a response.
3. Method according to any previous claim, wherein the step of measuring comprises irradiating the object with light (L) having a certain frequency profile and measuring 0 the fluorescence and/or reflection of the object during said irradiation.
4. Method according to any previous claim, further comprising the steps of obtaining (66) material property data (P1 ) associated with the object (14) from said authentication database (38), comparing (72) the measured material properties (P1 ') with the 5 obtained material property data (P1 ) and indicating (76) the authenticity of the object (14) if there is a correspondence (74) between measured (PV) and obtained (P1 ) material properties and a correspondence between the code (C) and an associated identity (ID1 ) of the object provided in said database.
0 5. Method according to claim 4, wherein the compared characteristics of at least one of the two types have to be essentially identical in order to indicate the authenticity of the object.
6. Method according to claim 5, wherein the compared characteristics of the other type 5 are not identical but have significant similarities.
7. Method according to any of claims 1 - 4, further comprising the step of sending (52) the measured material properties to an authentication unit (32) in order for this authentication unit (32) to compare the measured material properties (P11) with material property data (P1 ) obtained from the authentication database (38) and indicate the authenticity of the object (14).
8. Device (12) for investigating an object (14) comprising: an object identity obtaining unit (22) configured to obtain a characteristic of a first type in the form of a code (C) associated with the object (14), and a material properties measurement unit (24) configured to detect a characteristic of a second type through measuring material properties (P11) of the object (14) using measurement specification data (S1 ) related to the object (14) obtained from an authentication database (38) based on data (ID1 ) related to said code (C), where said code (C) and said measured material properties (P1 ') provide an information combination that enables the provision of a unique identification of the object.
9. Device according to claim 8, wherein the object identity obtaining unit (22) is further configured to send said code (C) related data (ID1 ) to said authentication database
(36) where said measurement specification data (S1 ) is received as a response.
10. Device according to claim 8 or 9, wherein the material properties measurement unit (24) comprises a light source (26) configured to irradiate the object (14) with light (L) having a certain frequency profile and at least one detector (28) configured to measure the fluorescence and/or reflection of the object during said irradiation.
1 1. Device according to any of claims 8 - 10, further comprising a control unit (20) configured to apply said measurement specification data (S1 ) on the material properties measurement unit (24) in order to measure material properties.
12. Device according to any of claims 8 - 11 , further comprising an authentication unit (32) configured to compare the measured material properties (P11) with material property data (P1 ) associated with the object obtained from said authentication database (38) and indicate the authenticity of the object (14) if there is a correspondence between measured (P11) and obtained (P1 ) material properties and a correspondence between the detected code (C) and an associated identity (ID1 ) of the object provided in said database.
5 13. Device according to claim 12, wherein the compared characteristics of at least one of the two types have to be essentially identical in order to indicate the authenticity of the object.
14. Device according to claim 13, wherein the compared characteristics of the other type o are not identical but have significant similarities.
15. Device according to any of claims 8 - 1 1 , wherein said material properties measurement unit (24) is further configured to send the measured material properties (P1 ') to an authentication unit (32) in order for this authentication unit (32) to compare 5 the measured material properties (P1 ') with material property data (P1 ) obtained from said authentication database (38) and indicate the authenticity of the object.
16. Computer program product (80) for investigating an object (14) comprising: computer program code to make an object investigating device (12), when said 0 computer program code is loaded into said object investigating device (12): obtain a characteristic of a first type in the form of a code (C) associated with the object (14), obtain measurement specification data (S1 ) related to the object from an authentication database (38) based on data (ID1 ) related to said code (C), and 5 order the detecting of a characteristic of a second type through measuring material properties (PV) of the object (14) using said measurement specification data (S1 ), where said code (C) and said measured material properties (P1 ') provide an information combination that enables the provision of a unique identification of the object. 0
17. Method for enabling investigations to be performed about an object comprising the steps of: receiving (54), from an object investigating device (12), data (ID1 ) related to a characteristic of a first type in the form of a code (C) of an object (14) which is to be 5 investigated, locating (56) measurement specification data (S1 ) in an authentication database (38) based on said code (C) related data (ID1 ), and sending (58) said measurement specification data (S1 ) to said object investigating device (12) in order to be used for detecting a characteristic of a second type through 5 measuring material properties (P1 ') of the object (14) using said measurement specification data (S1 ), where said code (C) and said measured material properties (P1 ') provide an information combination that enables the provision of a unique identification of the object.
1 0
18. Method according to claim 17, further comprising the step of receiving the measured material properties (P11) of the object (14) from said object investigating device (12), obtaining material property data (P1 ) associated with the object from said authentication database (38), comparing the measured material properties (PV) with 15 the obtained material property data (P1 ) and indicating the authenticity of the object if there is a correspondence between measured (PV) and obtained (P1 ) material properties and a correspondence between the detected code (C) and an associated identity (ID1 ) of the object provided in said database.
20 19. Method according to claim 18, wherein the compared characteristics of at least one of the two types have to be essentially identical in order to indicate the authenticity of the object.
20. Method according to claim 19, wherein the compared characteristics of the other type 25 are not identical but have significant similarities.
21. Authentication data handling device (18) for enabling investigations to be performed about an object comprising: a database (38) comprising a mapping between identities (ID1 , ID2, ID3, ID4) of 30 objects and measurement specification data (S1 , S2, S3, S4), and a control unit (36) configured to receive, from an object investigating device (12), data (ID1 ) related to a characteristic of a first type in the form of a code (C) of an object (14) that is to be investigated, locate measurement specification data (S1 ) in said authentication database (38) based on said code (C) related data (ID), and send said measurement specification data (S1 ) to said object investigating device (12) in order to be used for detecting a characteristic of a second type through 5 measuring material properties (P1 ') of the object (14) using said measurement specification data (S1 ), where said code (C) and said measured material properties (P1 ') provide an information combination that enables the provision of a unique identification of the object.
1 0
22. Authentication data handling device according to claim 21 , wherein the control unit (36) is further configured to receive the measured material properties (P1 ') of the object (14) from said object investigating device (12), obtain material property data (P1 ) associated with the object from said authentication database (38), compare the
15 measured material properties (P1 ') with the obtained material property data (P1 ) and indicate the authenticity of the object if there is a correspondence between measured (P1 ') and obtained (P1 ) material properties and a correspondence between the detected code (C) and an associated identity (ID1 ) of the object provided in said database.
20
23. Authentication data handling device according to claim 22, wherein the compared characteristics of at least one of the two types have to be essentially identical in order to indicate the authenticity of the object.
25 24. Authentication data handling device according to claim 23, wherein the compared characteristics of the other type are not identical but have significant similarities.
25. Computer program product (80) for enabling investigations to be performed about an object (14), comprising computer program code to make an authentication data
30 handling device (18) perform when said computer program code is loaded into said authentication data handling device (18): receive, from an object investigating device (12), data (ID1 ) related to a characteristic of a first type in the form of a code (C) of an object (14) which is to be investigated, locate measurement specification data (S1 ) in an authentication database (38) based
35 on said code (C) related data (ID1 ), and send said measurement specification data (S1 ) to said object investigating device (12) in order to be used for detecting a characteristic of a second type through measuring material properties (P11) of the object (14) using said measurement specification data
(S1 ), 5 where said code (C) and said measured material properties (P1 ') provide an information combination that enables the provision of a unique identification of the object.
26. System (10) for authenticating an object (14), comprising: o an object investigating device (12) comprising an object identity obtaining unit (22) configured to obtain a characteristic of a first type in the form of a code (C) associated with the object (14), and a material properties measurement unit (24) configured to detect a characteristic of a second type through measuring material properties (P1 ') of the object (14) 5 using measurement specification data (S1 ) related to the object (14) obtained from an authentication database (38) based on data (ID1 ) related to said code (C), an authentication data handling device (18) comprising, a database (38) comprising a mapping between identities (ID1 , ID2, ID3, ID4) of objects and measurement specification data (S1 , S2, S3, S4), and 0 a control unit (36) configured to receive said code (C) related data (ID1 ) from the object investigating device (12), locate said measurement specification data (S1 ) in said authentication database (38) based on said code (C) related data (ID1 ), and 5 send said measurement specification data to said object investigating device (12), and an authentication unit (32) configured to compare the measured material properties (P1 ') with the material property data (P1 ) and indicate the authenticity of the object (14) if there is a correspondence between measured (P11) and obtained (P1 ) material 0 properties and a correspondence between the detected code (C) and an associated identity (ID1 ) of the object provided in said database.
PCT/SE2006/050576 2006-03-29 2006-12-12 Versatile authenticity investigation WO2007111548A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP06824634A EP2008221A4 (en) 2006-03-29 2006-12-12 Versatile authenticity investigation

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US78738706P 2006-03-29 2006-03-29
US60/787,387 2006-03-29

Publications (1)

Publication Number Publication Date
WO2007111548A1 true WO2007111548A1 (en) 2007-10-04

Family

ID=38541396

Family Applications (2)

Application Number Title Priority Date Filing Date
PCT/SE2006/050576 WO2007111548A1 (en) 2006-03-29 2006-12-12 Versatile authenticity investigation
PCT/SE2007/050196 WO2007111569A1 (en) 2006-03-29 2007-03-29 User-friendly authenticity investigation

Family Applications After (1)

Application Number Title Priority Date Filing Date
PCT/SE2007/050196 WO2007111569A1 (en) 2006-03-29 2007-03-29 User-friendly authenticity investigation

Country Status (2)

Country Link
EP (2) EP2008221A4 (en)
WO (2) WO2007111548A1 (en)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2460734A (en) * 2008-05-14 2009-12-16 Ingenia Holdings Two Tier Authentication
US7812935B2 (en) 2005-12-23 2010-10-12 Ingenia Holdings Limited Optical authentication
US7853792B2 (en) 2004-03-12 2010-12-14 Ingenia Holdings Limited Authenticity verification methods, products and apparatuses
US8078875B2 (en) 2005-07-27 2011-12-13 Ingenia Holdings Limited Verification of authenticity
US8103046B2 (en) 2004-08-13 2012-01-24 Ingenia Holdings Limited Authenticity verification of articles using a database
US8615475B2 (en) 2008-12-19 2013-12-24 Ingenia Holdings Limited Self-calibration
US8682076B2 (en) 2008-12-19 2014-03-25 Ingenia Holdings Limited Signature generation for use in authentication and verification using a non-coherent radiation source
US8699088B2 (en) 2004-03-12 2014-04-15 Ingenia Holdings Limited Methods and apparatuses for creating authenticatable printed articles and subsequently verifying them
US8892556B2 (en) 2009-11-10 2014-11-18 Ingenia Holdings Limited Optimisation
EP2990988A1 (en) 2014-09-01 2016-03-02 Authentic Vision GmbH Method and authentication system for registration of a random security feature
US9818249B1 (en) 2002-09-04 2017-11-14 Copilot Ventures Fund Iii Llc Authentication method and system
EP3699856A1 (en) * 2019-02-21 2020-08-26 INL - International Iberian Nanotechnology Laboratory Tagging of an object

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105069385A (en) * 2015-07-25 2015-11-18 合肥玖德电子科技有限公司 Identity authentication system based on ID card

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001043086A1 (en) * 1999-12-08 2001-06-14 Mischenko Valentin Alexandrovi Method and system for authentication of articles
US6459825B1 (en) * 1999-02-18 2002-10-01 Phillips M. Lippincott Method and apparatus for a self learning automatic control of photo capture and scanning
WO2005088533A1 (en) * 2004-03-12 2005-09-22 Ingenia Technology Limited Authenticity verification methods, products and apparatuses

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1993022745A1 (en) * 1992-05-06 1993-11-11 Cias, Inc. COUNTERFEIT DETECTION USING RANDOM NUMBER FIELD IDs
US5592561A (en) * 1994-04-14 1997-01-07 Moore; Lewis J. Anti-counterfeiting system
US6874639B2 (en) * 1999-08-23 2005-04-05 Spectra Systems Corporation Methods and apparatus employing multi-spectral imaging for the remote identification and sorting of objects
AU2003902702A0 (en) * 2003-05-30 2003-06-19 Astrosys International Ltd Currency note identification and validation
BRPI0400727A (en) * 2004-03-17 2005-11-01 Ricardo Cardoso Mendonc Barros Shield plate and armored vehicle

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6459825B1 (en) * 1999-02-18 2002-10-01 Phillips M. Lippincott Method and apparatus for a self learning automatic control of photo capture and scanning
WO2001043086A1 (en) * 1999-12-08 2001-06-14 Mischenko Valentin Alexandrovi Method and system for authentication of articles
WO2005088533A1 (en) * 2004-03-12 2005-09-22 Ingenia Technology Limited Authenticity verification methods, products and apparatuses

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP2008221A4 *

Cited By (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9818249B1 (en) 2002-09-04 2017-11-14 Copilot Ventures Fund Iii Llc Authentication method and system
US8749386B2 (en) 2004-03-12 2014-06-10 Ingenia Holdings Limited System and method for article authentication using signatures
US8699088B2 (en) 2004-03-12 2014-04-15 Ingenia Holdings Limited Methods and apparatuses for creating authenticatable printed articles and subsequently verifying them
US7853792B2 (en) 2004-03-12 2010-12-14 Ingenia Holdings Limited Authenticity verification methods, products and apparatuses
US9019567B2 (en) 2004-03-12 2015-04-28 Ingenia Holdings Limited Methods and apparatuses for creating authenticatable printed articles and subsequently verifying them
US8502668B2 (en) 2004-03-12 2013-08-06 Ingenia Holdings Limited System and method for article authentication using blanket illumination
US8421625B2 (en) 2004-03-12 2013-04-16 Ingenia Holdings Limited System and method for article authentication using thumbnail signatures
US8766800B2 (en) 2004-03-12 2014-07-01 Ingenia Holdings Limited Authenticity verification methods, products, and apparatuses
US8757493B2 (en) 2004-03-12 2014-06-24 Ingenia Holdings Limited System and method for article authentication using encoded signatures
US8896885B2 (en) 2004-03-12 2014-11-25 Ingenia Holdings Limited Creating authenticatable printed articles and subsequently verifying them based on scattered light caused by surface structure
US8103046B2 (en) 2004-08-13 2012-01-24 Ingenia Holdings Limited Authenticity verification of articles using a database
US8078875B2 (en) 2005-07-27 2011-12-13 Ingenia Holdings Limited Verification of authenticity
US8497983B2 (en) 2005-12-23 2013-07-30 Ingenia Holdings Limited Optical authentication
US7812935B2 (en) 2005-12-23 2010-10-12 Ingenia Holdings Limited Optical authentication
GB2460734A (en) * 2008-05-14 2009-12-16 Ingenia Holdings Two Tier Authentication
GB2460734B (en) * 2008-05-14 2010-07-07 Ingenia Holdings Two tier authentication
US8682076B2 (en) 2008-12-19 2014-03-25 Ingenia Holdings Limited Signature generation for use in authentication and verification using a non-coherent radiation source
US8615475B2 (en) 2008-12-19 2013-12-24 Ingenia Holdings Limited Self-calibration
US8892556B2 (en) 2009-11-10 2014-11-18 Ingenia Holdings Limited Optimisation
EP2990988A1 (en) 2014-09-01 2016-03-02 Authentic Vision GmbH Method and authentication system for registration of a random security feature
EP3699856A1 (en) * 2019-02-21 2020-08-26 INL - International Iberian Nanotechnology Laboratory Tagging of an object
WO2020169359A1 (en) * 2019-02-21 2020-08-27 Inl - International Iberian Nanotechnology Laboratory Tagging of an object

Also Published As

Publication number Publication date
EP2011040A1 (en) 2009-01-07
EP2008221A1 (en) 2008-12-31
WO2007111569A1 (en) 2007-10-04
EP2008221A4 (en) 2010-07-07

Similar Documents

Publication Publication Date Title
EP2008221A1 (en) Versatile authenticity investigation
KR101168932B1 (en) Methods and apparatuses for creating authenticatable printed articles and subsequently verifying them
US20210012278A1 (en) Systems and methods for supply chain management and integrity verification via blockchain
GB2460734A (en) Two Tier Authentication
KR100785765B1 (en) Method and apparatus for authenticating the product
US20050234823A1 (en) Systems and methods to prevent products from counterfeiting and surplus production also of tracking their way of distribution.
US20080041941A1 (en) Apparatus and Method for Secure Identification of Security Features in Value Items
US20070027819A1 (en) Authenticity Verification
EP1882239A1 (en) Authenticating banknotes or other physical objects
KR20070044050A (en) Authenticity verification methods, products and apparatuses
WO2007028962A1 (en) Copying
GB2429096A (en) Online authenticity verification utilising third party
RU2165643C1 (en) Information authenticating method
GB2462029A (en) A system for tracking an article
KR102011604B1 (en) Method and Apparatus for Providing Authenticity Determination
KR101906480B1 (en) Security sheet for authenticity determination and method for determinating authenticity using the same
MÜNCH et al. Authenticity Verification: An Independent and Markless Method for the Authenticity Verification of Electronic Components
JP2005010948A (en) Authentication system

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 06824634

Country of ref document: EP

Kind code of ref document: A1

DPE1 Request for preliminary examination filed after expiration of 19th month from priority date (pct application filed from 20040101)
NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2006824634

Country of ref document: EP