WO2014064398A1 - Article authentication - Google Patents

Article authentication Download PDF

Info

Publication number
WO2014064398A1
WO2014064398A1 PCT/GB2012/052651 GB2012052651W WO2014064398A1 WO 2014064398 A1 WO2014064398 A1 WO 2014064398A1 GB 2012052651 W GB2012052651 W GB 2012052651W WO 2014064398 A1 WO2014064398 A1 WO 2014064398A1
Authority
WO
WIPO (PCT)
Prior art keywords
authenticating
mobile device
code
authenticating device
data
Prior art date
Application number
PCT/GB2012/052651
Other languages
French (fr)
Inventor
Nick VALESTRINO
Kate Stone
Original Assignee
Novalia Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Novalia Ltd filed Critical Novalia Ltd
Priority to GB1507959.3A priority Critical patent/GB2521797A/en
Priority to PCT/GB2012/052651 priority patent/WO2014064398A1/en
Publication of WO2014064398A1 publication Critical patent/WO2014064398A1/en

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07DHANDLING OF COINS OR VALUABLE PAPERS, e.g. TESTING, SORTING BY DENOMINATIONS, COUNTING, DISPENSING, CHANGING OR DEPOSITING
    • G07D7/00Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency
    • G07D7/004Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency using digital security elements, e.g. information coded on a magnetic thread or strip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0623Item investigation
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07DHANDLING OF COINS OR VALUABLE PAPERS, e.g. TESTING, SORTING BY DENOMINATIONS, COUNTING, DISPENSING, CHANGING OR DEPOSITING
    • G07D7/00Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency
    • G07D7/06Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency using wave or particle radiation
    • G07D7/08Acoustic waves

Definitions

  • the present invention relates to authenticating an article, such as a garment or accessory.
  • RFID radio frequency identification
  • WO 2008/065649 A2 describes using a cellular phone to interrogate a tag.
  • this approach assumes that the user has a cellular phone which is compatible with the RFID tag.
  • the use of RFID tags can have drawbacks. For example, there is usually a high concentration of products in a retail environment and so the wrong RFID tag can be interrogated unintentionally.
  • a device for authenticating an article comprising an input device for receiving a code or trigger from a user or mobile device, a processor configured, in response to receiving the code or trigger, to generate validation data for authenticating an article and an output device configured to output a signal carrying the validation data.
  • the output device may comprise a speaker.
  • the output device may comprise another form of output device, such as a Bluetooth module (RTM), display or set of LEDs, which can output a signal in a form which can be received and processed by most mobile devices, such as smart phones and feature phones.
  • RTM Bluetooth module
  • the signal can be received and processed by most mobile devices, such as smart phones and feature phones, although a software upgrade may be required. Thus, a greater number of consumers may be able to check for counterfeit articles which are tagged with authenticating device.
  • the input device may comprise at least one key, for example, between four and ten keys.
  • the user can enter the code manually using the key(s) and so help ensure that the correct device is addressed.
  • the code may be a single key press (or "key stroke").
  • the at least one key may comprise at least one touch- or proximity-sensitive switch.
  • the at least one touch- or proximity-sensitive key may comprise conductive ink or conductive foil, or both conductive ink and conductive foil.
  • the input device may comprise at least four touch- or proximity-sensitive keys.
  • the input device may comprise a microphone for receiving an audio signal carrying the code.
  • the input device may comprise an antenna for receiving a radio frequency signal carrying the code or trigger.
  • the signal may conform to the Bluetooth (RTM) protocol.
  • the input device may comprise a loop or coil for receiving a radio frequency signal carrying the code or trigger.
  • the signal can be generated and emitted by most mobile devices, such as smart phones and feature phones, although a software upgrade may be required.
  • the output device may comprise a speaker.
  • the output device may comprise an antenna.
  • the output device may comprise a loop or coil.
  • the output device may comprise one or more light emitters.
  • the output device may comprise one or more displays.
  • the authenticating device may comprise a substrate supporting the input device, processor and output device.
  • the authenticating device may further comprise conductive tracks formed directly on the substrate and configured to connect the input device, processor and output device.
  • the input device, processor and/or output device may be mounted directly onto the substrate.
  • the authenticating device can be fabricated using printing and converting processes.
  • the authenticating device may comprise a laminate, for example, as described in WO 2012 007765 Ai which is incorporated herein by reference.
  • the substrate may comprise a fibre-based material, such as paper, card or cardboard. A device which is formed on a fibre-based material can help to reduce the amount of plastic used and, thus, be more environmentally friendly.
  • the substrate may comprise a plastics material, for example, in a laminate with a fibre-based material, so as to provide durability.
  • the processor may be configured to output the validation data in a burst.
  • the processor may be configured to repeat the burst.
  • a recurring pattern can be used as a code and Fast Fourier Transform can be used to identify the pattern as the code. This can help an electronic device to identify and decode the validation data, for example, using frequency analysis and averaging techniques.
  • the burst may have a duration no more than 100 ms, no more than 50 ms or no more than 20 ms.
  • the signal may comprise at least two frequency components.
  • One frequency component can be used as a frequency reference or "clock frequency” and another frequency component may be modulated, e.g. using frequency modulation, amplitude modulation or the like. Using two or more frequency components allows changes in relative frequencies to be measured.
  • the validation data may include data generated in dependence on the identity of one or more switches actuated, for example, a sequence of key strokes.
  • the validation data may include measured data, such as time.
  • the validation data may include predefined data, such as, a uniform resource identifier and/or an identifier which identifies the printed article (i.e. a UID).
  • the processor may be configured to carry out a calculation in dependence upon code and to output a result of the calculation, wherein the result of the calculation is included in the validation data.
  • the validation data may be encoded using modulation.
  • the audio signal may include at least two frequency components.
  • the at least two frequency components includes a first frequency component having a fixed frequency.
  • the at least two frequency components may include a second frequency component having a frequency which is modulated.
  • the authenticating device may comprise a label, tag or card.
  • the authenticating device may comprise or be included in product packaging.
  • the authenticating device may be integrated into the article.
  • the authenticating device may be individually associated with the article.
  • the authenticating device may be detachably non-reattachably attached to the article.
  • the device may be attached to an article by a plastic cord which can be broken.
  • the authenticating device may be attached to packaging, for example, by forming part of the packaging.
  • the article may be enclosed by the packaging and the packing may be breakably openable.
  • the packaging may comprise a moulded plastic case which can only be opened by breaking the case.
  • a system comprising the authenticating device and a remote server for generating the code and/ or for receiving validation data or data derived from the validation data.
  • the system may further comprise a mobile device which includes a wireless interface to a communication network and an input device for coupling the authenticating device and mobile device.
  • the input device may comprise a microphone for acoustically coupling the
  • a system comprising the authenticating device and a mobile device which includes a wireless interface to a communication network and an input device for coupling the
  • the input device may comprise a microphone for acoustically coupling the
  • the system may further comprise a remote server for generating the code and/or for receiving validation data or data derived from the validation data.
  • the mobile device may be a mobile phone (or "cellular phone"), such as a smart phone or a feature phone.
  • the mobile device may be a mobile computing device, such as a tablet computer.
  • the microphone can be an external microphone.
  • the mobile device may include a speaker.
  • the communications network may be a mobile (or "cellular") network, such as a 3G network or a 4G network (which is considered to include an LTE network).
  • the communications network may be short-range communication network, such as WiFi or Bluetooth.
  • the mobile device may be configured to send a request for a code to the remote server and to receive the code from the remote server.
  • the mobile device may include a display and the device may be configured to display the code to the user so as to allow the user to enter the code into the authenticating device.
  • the mobile device may include a speaker and the device may be configured to output an audio signal carrying the code to the authenticating device.
  • the mobile device may be configured to extract the validation data from the signal.
  • the mobile device may be configured to transmit the validation data to the remote server or to another remote server for validating the validation data.
  • the mobile device may be configured to receive the result of validating the validation data and to present the result to the user.
  • the mobile device may be configured to validate the validation data and to present the result to the user, for example, by displaying the code on a display or announcing the code using text-to-speech synthesis.
  • the mobile device may include a module for performing analysis of a signal.
  • the mobile device may include a module for performing frequency analysis of an audio signal.
  • the mobile device may include a module for averaging an audio signal.
  • a mobile device comprising one or more processors, a display, an input device, a processor, and an input device.
  • the mobile device is configured to receive a signal including validation data from an authenticating device via the input device and to determine or cause to determine whether the validation data is valid.
  • the input device may comprise a microphone.
  • the output device may comprise a display or speaker.
  • the mobile device may further comprise a speaker.
  • the mobile device may further an interface for exchanging signals wirelessly with a communications network.
  • the mobile device may be configured to cooperate with a remote server to determine whether the validation data is valid.
  • the mobile device may be configured to transmit the validation data to the remote server and to receive a result.
  • the mobile device may be configured to send a request for a code from the remote server (i.e. the server to which validation data is subsequently sent) or another remote server via the communications network.
  • the remote server i.e. the server to which validation data is subsequently sent
  • another remote server via the communications network.
  • the mobile device may be configured to output the code on the output device, for example, by displaying the code on the display, to allow the user to enter the code into the authenticating device.
  • the mobile device may be configured to transmit the code to the authenticating device via the speaker.
  • the method may further comprise a mobile device receiving the signal from the authenticating device and determining or causing to determine whether the validation data is valid.
  • the method may further comprise a or the mobile device receiving the code from a remote source and presenting the code to the user or transmitting the code to the authenticating device in a signal.
  • the method may comprise a mobile device receiving a signal carrying validation data for authenticating an article from an authenticating device and determining or causing to determine whether the validation data is valid.
  • the method may further comprise the mobile device sending a request for a code to a remote server or to another remote server, receiving the code from the remote server of other remote server and presenting the code to the user or transmitting the code to the authenticating device.
  • the method may further comprise the remote server storing the code.
  • the method may further comprise the remote server storing information with the code.
  • the information may include identity of the mobile device, time and/or location.
  • the method may further comprise the mobile device transmitting the signal or the validation data to the remote server or to another remote server.
  • the method may further comprise the remote server or the other remote server determining whether the validation data is valid.
  • the method may further comprise the remote server or the other remote server storing the validation data and/or response.
  • the method may further comprise the mobile device receiving a result from the remote server or another remote server.
  • the method may further comprise the mobile device validating the validation data to obtain a result.
  • the method may further comprise the mobile device presenting the result to the user.
  • a computer program comprising instructions for performing the method.
  • a computer program product comprising a computer readable medium storing the computer program.
  • Figure l is a schematic diagram of a system for authenticating an article which includes an authenticating device, a mobile device and an authentication server;
  • Figure 2 illustrates exchange of data in the system shown in Figure l;
  • Figure 3 is a perspective view of the authenticating device shown in Figure l;
  • Figure 4 is a schematic diagram of authenticating device circuitry
  • Figure 5 is a schematic block diagram of switches, a controller and a sounder of an authenticating device
  • FIG. 6 illustrates encoded segments (or "bursts") of data
  • Figure 7 is a schematic diagram of a mobile device
  • Figure 8 is a schematic diagram of a microphone and a controller of a mobile device
  • Figure 9 is schematic diagram of an authentication server
  • Figure 10 is a schematic diagram of a database
  • Figure 11 is process flow diagram of a method carried out by the mobile device shown in Figure 1;
  • Figure 12 is process flow diagram of a method carried out by the authenticating device shown in Figure 1;
  • Figure 13 is process flow diagram of a method carried out by the authentication server shown in Figure 1;
  • Figure 14 is a schematic diagram of a system for authenticating an article which includes an authenticating device and a mobile device;
  • FIG 15 illustrates exchange of data in the system shown in Figure 14.
  • a system 1 for authenticating an article (or "product") 2, such as a garment, is shown.
  • the article 2 is a pair of designer jeans.
  • the article 2 may be any type of branded or high-value product, such as clothing, an accessory (such as a pair of sunglasses or a handbag), a watch, an item of luggage, an electronic device, or any other type of article prone to be copied by counterfeiters.
  • the system 1 includes an authenticating device 3 and a mobile device 4.
  • the mobile device 4 takes the form of mobile phone.
  • the mobile device 4 may be any form of mobile electronic device, such as a camera or music player or portable multi- functional or general-purpose computing device which can be carried or worn by a user and which is capable of receiving data from the authenticating device 3 and processing data and, optionally, establishing wireless communication 5 with a base station 6 so as to communicate, via one or more communications networks 7, 8, with an
  • system 1 includes a mobile (or "cellular") network, such as a 3G or 4G network, and the Internet 8.
  • the communication network 7 can be a short-range communication network, such as WiFi, and the base station 6 can be a network adapter or access point.
  • the article 2 and authenticating server 9 may be located in different countries.
  • the mobile device 4 is capable of detecting sound and, thus, is able to receive data from the authenticating device 3 encoded in an audio signal.
  • the mobile device 4 may receive data from the authenticating device 3 via other forms of signal, such as via a radio frequency signal or optical signal (for example, an image or video).
  • the authenticating device 3 takes the form of a label, tag or card which is attached to the article 2 using a plastic cord 10 or other form of tamper-resistant and/or tamper- evident link.
  • the authenticating device 3 can take other forms.
  • the authenticating device 3 need not be attached directly to the article 2, but can be attached to or integrated into packaging (not shown), such as a tamper-resistant and/or tamper- evident container.
  • the packaging (not shown) may be primary, secondary or tertiary packaging.
  • the authenticating device 3 may be integrated into the article 2.
  • the authenticating device 3 may be referred to as "a security device” or “an anti- counterfeit device”, or similar terms.
  • the authenticating device 3 and the mobile device 4 are capable of being coupled, for example, acoustically coupled.
  • the authenticating device 3 is able to receive user input, for example, by the user touching an area or areas 11 of the authenticating device 3 with their finger.
  • the authenticating device 3 does not receive user input, but instead receives input and, optionally power, from the mobile device 4.
  • the user can check whether the article 2 is genuine or counterfeit by using their mobile device 4.
  • the user can send a request 13 to the authentication server 9 for a code 14 (step Si).
  • the code 14 can take the form, for example, of a 4-digit number.
  • the authentication server 9 sends the code 14 to the mobile device 4 (step S2) which is presented to the user.
  • the user enters the code 14 into the authenticating device 3 (step S3) which generates validation data 15 based on the code 14.
  • the authenticating device 3 emits an audio signal 16 which carries validation data 15 (step S4).
  • the mobile device 4 extracts the validation data 15 from the audio signal 16 and forwards the data 15 to the authentication server 9 for validation (step S5).
  • the authentication server 9 returns a result 17 to the mobile device 4 (step S6) which is then presented to the user.
  • the user does not enter the code 14 into the authenticating device 3.
  • the mobile device 4 may transmit the code 14 directly, for example via an audio signal or radio frequency signal, to the authenticating device 3.
  • a code is not used.
  • the user may simply touch the authenticating device 3 or press a key on the authenticating device 3 to provide a trigger.
  • the mobile device 4 may send a trigger either automatically or in response to user input, for example, by pressing a key or receiving a voice command.
  • the mobile device 4 may send the trigger automatically by periodically transmitting the trigger, in response to sensing the authenticating device 3, sensing the environment (for example, by recognising a shop from images and/or sound or by detecting a locally- transmitted beacon signal) and/or in response to its location.
  • the mobile device 4 may provide energy for the authenticating device 3 to operate.
  • the mobile device 4 may emit a low frequency or high frequency signal (which may or may not be encoded with the code 14) which is received by the authenticating device 3 and used by the device to provide power.
  • the energising signal may provide the trigger for the authenticating device 3 to respond.
  • the energising signal may be modulated and re-transmitted to the mobile device 4.
  • the authenticating device 3 includes indicia 18 (for example text and/or images, such as the brand name, product code etc.) printed (for example using screen, flexography, offset lithography, ink jet or gravure) on a top layer 19 of a laminate 20 which comprises two or more layers including the top layer 19 and a base layer (or "substrate") 21.
  • the layers 19, 21 in the laminate 20 may comprise paper, card or other fibre-based media and/or plastic.
  • the laminate 20 may take the form described in WO 2012 007765 Ai which is incorporated herein by reference.
  • the printed indicia 18 include numbered buttons (or "keys") for guiding the user.
  • the top layer 19 may include surface relief, such as Braille characters, which allow a visually-impaired user to enter a code into the authenticating device 3.
  • Figure 4 shows the authenticating device 3 with the top layer 19 removed.
  • the authenticating device 3 includes a circuit 22 including a set of one or more conductive pads 23 which provide the touch- or proximity-sensitive switches (or “buttons") and conductive tracks 24 formed on the substrate 21.
  • the conductive pads 23 and tracks 24 comprise metal- or carbon-based conductive ink printed onto the substrate 21.
  • the conductive pads 23 and tracks 24 may comprise metal foil stamped onto the substrate 21 or deposited by a physical vapour deposition process.
  • the indicia 18 and switches 23 may be formed on opposite faces of the substrate 21.
  • the indicia 18 and switches 23 may be formed on a single sheet which may be cut and creased using a converting process to form top and base layers 19, 21.
  • the indicia 18, switches 23 and tracks 24 can be easily formed, for example, using a single printing press, or a continuous or high-speed process line.
  • Components 25 are mounted onto or embedded into the substrate 21.
  • the components 25 include a controller 26, for example in the form of a Texas Instruments (RTM) MSP430 (RTM) 16-bit microcontroller, a piezoelectric sounder 27 (herein also referred to as a "speaker”) and a battery 28.
  • Discrete peripheral components, such as resistors, are not shown.
  • the controller 26 can take other forms and can be provided by more than one integrated circuit.
  • the components 25 may include a microphone 29 and/or one or more display device(s) 30, such as light emitting diode(s), liquid crystal display (LCD) or electrochromic display (not shown).
  • a microphone 29 can allow two-way communication with the mobile device 4.
  • the code 14 can be transmitted in an audio signal from the mobile device 4 to the authenticating device 3.
  • the switches 23 can be omitted.
  • Some or all of the components 25 may be formed on a printed circuit board (not shown) which is mounted onto or embedded into the substrate 21, for example, between laminated sheets 19, 21, or in a recess (not shown) or in a cut-out window (not shown) in the substrate 21. Some or all of the components 25 may be mounted directly onto or embedded into the substrate 21, for example, using conductive tracks (not shown) and conductive glue (not shown).
  • the components 25 may have a low profile, for example, having a thickness no more than a few millimetres.
  • the components 25 can be mounted on or embedded into the substrate 21 using a continuous sheet feed process forming part of a single continuous or high-speed process line. If a continuous sheet feed process or other or high-speed process is used, large volumes of authenticating devices 3 can be made. Thus, the authenticating device 3 can be easily and cheaply fabricated.
  • the controller 26 provides an encoder 31 which receives signal(s) from a switch 23 or switches 23 (or microphone 29), interprets the signal(s), generates an electrical signal 32 carrying encoded data 15 and outputs the electrical signal 32 to the sounder 27 which converts the electrical signal 32 into an acoustic signal 16 carrying the encoded data 15.
  • the acoustic signal 16 comprises frequency components lying in an audible frequency range between about 20 Hz to 20 kHz.
  • data 15 may be encoded using dual-tone multi-frequency (DTMF) modulation, for example, for the duration that that the signal 32 is output.
  • data 15 is encoded using pulse width modulation (pwm).
  • pwm pulse width modulation
  • fsk frequency-shift key
  • the validation data 15 may identify which switch 23 or switches 23 have been activated. In the case of more than one switch being activated, the data 15 may identify which switches 23 have been activated simultaneously or a sequence in which switches 23 have been activated.
  • the data 15 may identify the authenticating device 3, for example, using a device identifier.
  • the data 15 may include parity bits, error correction codes and so on.
  • the encoder 31 may include the encoded data 15 along the length of the signal 16 (for the duration that the signal is transmitted) or in a burst which may be repeated.
  • the controller 26 can be arranged to output a signal 32 and periodically include data 15 as bursts in the signal 32.
  • the bursts can be repeated m-times, for example, where m > 5 or 10.
  • data 15 may be transmitted non-contiguously (i.e. separated by spacers). However, data 15 can be output continuously. Repeating data 15 can help the mobile device 4 ( Figure 1) to identify and decode the data 15.
  • the authenticating device 3 need not receive a code 14 but can simply transmit validation data 15 in response to a trigger. Authentication need not be based on sound and so the authenticating device 3 need not include the piezoelectric sounder 27.
  • Authentication may be based on low- or high-frequency radio frequency signal.
  • the authenticating device 3 may include a radio-frequency module (not shown) such as Bluetooth module and may transmit validation data 15 via a Bluetooth (RTM) compliant channel.
  • the mobile device 4 may have a Bluetooth module and receive the validation data 15 via Bluetooth (RTM) compliant channel.
  • Authentication may be based on optical signals.
  • the authenticating device 3 may include one or more light-emitting diodes or visual display (not show) such as a liquid-crystal display to transmit data optically using a still image or video.
  • the mobile device 4 may have a camera and receive the validation data 15 by capturing a still image or video using the camera.
  • the validation data 15 is not permanently presented.
  • the validation data 15 does not comprise a printed code or other form of static image which is susceptible to being copied.
  • the authenticating device 3 selectively provides a validation data 15 either in response to an input code 14 or trigger.
  • the authenticating device 3 may be powered using other sources and so the battery 28 can be omitted.
  • the authenticating device 3 may include a loop or coil (not shown) and a circuit (not shown) so as to receive an energising signal (for example, from the mobile device 4 or other source) and convert the signal into electrical power.
  • the authenticating device 3 may include photovoltaic cell(s).
  • the mobile device 4 includes a microphone 33, a controller 34 for data processing, and memory 35.
  • the mobile device 4 is a mobile phone.
  • the mobile phone 4 may take the form of a smart phone or feature phone.
  • the mobile device 4 may comprise a speaker 36, a display 37, one or more input devices 38, a radio-frequency section 39, image capture device 40, storage 41 (for example including Flash memory and a removable memory card) and/or a battery 42.
  • the display 37 and the input device 38 or one of the input devices 38 may be integrated and provided in the form of a touch screen.
  • the mobile device 4 need not be a phone and can take the form of another type of handheld device, such as digital still camera, digital video camera, music player or tablet computer.
  • the mobile device 4 may be multifunctional, i.e. integrate the functions of more than one type of device, such as a phone, camera and music player.
  • the mobile device 4 need not be handheld, but can be portable, such as a lap top computer.
  • the controller 34 provides a signal analysis and control function 43 which can receive a signal 44 from the microphone 33 and provide an output signal 45 including data 15 to a software 46 for forwarding to the
  • the signal analysis and control function 43 may include a fast Fourier transform (FFT) block 47 or other functional module for identifying frequency components in the converted audio signal 44, a signal averaging block 48 and a decoding block 49.
  • FFT fast Fourier transform
  • the signal analysis and control function 43 may process data provided by a radio frequency module, camera or other form of input device.
  • the authentication server 9 is shown in more detail.
  • the authentication server 9 includes at least one processing core 50, memory 51 and input/output interface 52 interconnected by a bus system 53.
  • the authentication server 9 includes storage 54 which stores authentication engine software 55 and a database 56.
  • the authentication server 9 also includes user input devices 57 (such as keyboards), one or more displays 58 and a network interface 59.
  • the network interface 59 provides a connection to the network 8 ( Figure 1).
  • the database 56 includes a list of entries 60.
  • Each entry 60 includes an identifier 61 and, for each code sent, a code 62, an identifier 63 of the mobile device 4 which requested the code and to which the code was sent and a timestamp 64 which may include time and date.
  • Each entry 60 also includes a response data returned, a response 65, optionally a timestamp 66 and a result 67.
  • a first entry 6O1 shows a valid result
  • a second entry 6o 2 shows a timed-out result
  • the third entry 6o 3 shows an invalid result
  • a timed-out result may be recorded, for example, if a fake authenticating device 3 is found which either does produce any audio signal, for instance, because a device 3 does not include any circuitry, or an audio signal which is not decodable or cannot be recognised by the mobile device 4 and so fails to return a response.
  • the mobile device 4 need not request a code 14. Instead, the mobile device 4 may return a response from the authenticating device 3 without having requested a code.
  • the database 56 need not record, for example, an identifier, a code or timestamp.
  • a mobile application 71 (often referred to as a "mobile app") on their mobile device 4 (step Ai).
  • the mobile application 71 includes the audio signal analysis and control function 43.
  • the mobile device 4 waits until it receives a command from the user to retrieve a code 14 (step A2).
  • the user may command the mobile device 4 to retrieve a code 14, for example, by selecting or tapping a symbol (not shown) on the display 37.
  • the user may enter information, for example, a product name or code.
  • the mobile device 4 transmits the request 13 to the authentication server 9 (step A3).
  • the authentication server 9 waits until it receives a request 13 for a code 14 (step Bi).
  • the authentication server 9 receives a request 13 it generates and transmits the code 14, optionally with an identifier (steps B2 & B3).
  • the authentication server 9 may generate the code 13 based on information provided by the user and/or information about the user, such location.
  • the authentication server 9 creates an entry 60 in the database 56 and stores the code 62 and other information 63, 64 (step B4) and waits for a response from the mobile device 4. - l8 -
  • the mobile device 4 receives the code 14 from the server 9 (step A4) and presents the code 14 to the user (step A5).
  • the mobile device 4 may present the code 14 on the display 37. Additionally or alternatively, the mobile device 4 may announce the code by using text-to-speech synthesis.
  • the mobile device 4 then waits.
  • the code 14 is not entered manually by the user but is transmitted as an audio signal to the authenticating device 3.
  • the authenticating device 3 waits until it receives a code 14 (step Ci).
  • the authenticating device 3 generates validation data 15 (step C2).
  • the controller 26 may simply use a key stroke as an instruction or trigger to transmit predefined data, such as an identifier.
  • the controller 26 may identify the key stroke or key strokes and encode the key stroke(s).
  • the controller 26 may perform a calculation based on the key stroke(s).
  • the controller 12 may take measurement(s), e.g. time.
  • the controller 26 may assemble or arrange data into two or more fields (not shown).
  • a first field may include a device identity and a second field (not shown) may identify a key stroke, specify a result or provide predefined data.
  • the controller 12 generates a signal 32 which is passed to the sounder 27 which outputs an audio signal 15 (step C3). This provides the user with audible and/or haptic feedback confirming that the user has "pressed” the button.
  • the signal 16 is received and converted by the microphone 33.
  • the audio signal analysis and control function 43 processes the converted signal 44 and outputs a signal 45 which includes the validation data 15 to the processing block 49 (steps A7).
  • the processing block 46 transmits the extracted validation data 15 to the authentication server 9 (step A8).
  • the processing block 46 may present the user with a message (not shown), for example, confirming that the article is being validated.
  • the mobile device 4 waits for the result 17.
  • the authentication server 9 receives the response including the data 15 and validates the data 15 (step B6).
  • authentication server 9 logs the result 17 in the database 50 (step B7) and transmits the result 17 to the mobile device 4 (step B8).
  • step A10 when the mobile device 4 receives the result 17 (step A10), the mobile device 4 presents the result to the user (step An).
  • the authentication server 9 can play an active part in the authentication process, for example, by providing the code 13, validating the validation data 15 and generating a result 17.
  • the mobile device 4 may perform some or all of the tasks performed by the authentication server 9.
  • FIG 14 another authenticating system 1' is shown.
  • the authenticating system 1' is similar to the authenticating system 1 described earlier except that the system 1' includes a logging server 72 and the authenticating server 9 (Figure 1) is omitted.
  • Figure 14 also shows an application server 73 from which the mobile device 4 can download a mobile application 74 (or "mobile app").
  • the authenticating device 3 and the mobile device 4 operate in a similar way to that described earlier. However, the mobile device 4 does not request the code 14 from the authenticating server 9, but generates or supplies the code 14 itself or obtains the code 14 or a key for generating the code 14 from another source.
  • the code 14 may be drawn from a table (not shown) of codes 14 stored in the mobile application 74.
  • the code 14 may be generated on an ad-hoc basis using a code-generating key (not shown).
  • the code 14 may be generated dependent on time and/ or location.
  • the code 14 may be generated by the user entering another code or password, herein referred to as a "key" (not shown).
  • the key (not shown) may be an alphanumeric code.
  • the key (not shown) may be an optically-readable code, such as a barcode or QR (RTM) code.
  • the code 14 or key (not shown) may be advertised by the manufacturer. For example, an advertisement (not shown) on a poster, web page or page of a magazine, may display the code 14 or key (not shown) and, optionally, a URL (not shown) of the server 73 for downloading the mobile application 74.
  • an advertisement may invite the customer to participate in screening product for fakes and enable the user to turn an everyday computing device, such as a phone, into a device which allows them to discriminate between genuine and counterfeit articles.
  • the mobile device 4 performs validation instead of an
  • the mobile device 4 reports the result 17 (or information indicative of the result 17). This can be done at time of authentication or later, for example, when the mobile device 4 has network
  • the mobile device 4 may transmit the result 17 together with other information such as time at which authentication was performed, location and/or device identifier to the logging server 72.
  • the article manufacturer can monitor results to identify occurrences of counterfeit products.
  • the user can check whether the article 2 is genuine or counterfeit by using their mobile device 4.
  • the user downloads the mobile application 74 from the server 73 (step Ti).
  • step T2 When the user is ready to check an article 2, the user causes a code 14 or trigger to be received by the authenticating device 3 (step T2). As explained earlier, this can be achieved in any one of several different ways.
  • the code 14 may be advertised or the code 14 may be generated and presented to the user (e.g. displayed), and the user may enter the code 14 manually into the authenticating device 3.
  • the mobile device 4 may transmit the code 14 directly to the
  • the authenticating device 3 The user may press a button or enter a key. The user may cause the device 4 to read a key.
  • a code 14 is not used, but a trigger is used.
  • the user can simply press a button on the authenticating device 3 or one the mobile device 4.
  • the authenticating device 3 generates data (not shown) based on the code 14 or trigger. If the authenticating device 3 is genuine, then the authenticating device 3 will generate the correct data (not shown).
  • the authenticating device 3 emits an audio signal 16 which carries data (not shown) (step T3).
  • the mobile device 4 extracts the data (not shown) from the audio signal 16 and validates the data.
  • the mobile device 4 presents the result 17 to the user and transmits the result 17 to the logging server 9.
  • Bi-directional connectivity may be provided by including a microphone in the printed article.
  • the authenticating device 3 may be integrated into the article 2.
  • the article 2 may be a ticket, voucher, certificate, financial or legal document, or other valuable paper.
  • Signal processing need not be carried out at the mobile device.
  • the signal may be relayed to the authentication server 9, which extracts the authorisation data 15.

Abstract

A system (1) for authenticating an article (2), such as a garment, is described. The system (1) includes an authenticating device (3), a mobile device (4), such as a smart phone, and, optionally, an authenticating server (9). The authenticating device generates data (15) transmits a signal, for example by emitting an audio signal (16), which is captured by the mobile device. The mobile device extracts the data from the signal and forwards the data to the authenticating server for validation or validates the data itself. A result (17), which indicates whether the article is genuine or counterfeit, is presented to the user.

Description

Article authentication
Field of the Invention
The present invention relates to authenticating an article, such as a garment or accessory.
Background
Manufacturers and suppliers of branded or high-value products often wish to use measures that allow them and/or consumers to determine whether a particular product is genuine or counterfeit. One well-known example of such a measure is a hologram.
Another measure is to use a radio frequency identification (RFID) tag, for example, as described in WO 2005/024697 A2. However, RFID tags usually require a special reader which could prevent many consumers from identifying counterfeits.
WO 2008/065649 A2 describes using a cellular phone to interrogate a tag. However, this approach assumes that the user has a cellular phone which is compatible with the RFID tag. In any case, the use of RFID tags can have drawbacks. For example, there is usually a high concentration of products in a retail environment and so the wrong RFID tag can be interrogated unintentionally.
Summary of the Invention
According to a first aspect of the present invention there is provided a device for authenticating an article. The device comprises an input device for receiving a code or trigger from a user or mobile device, a processor configured, in response to receiving the code or trigger, to generate validation data for authenticating an article and an output device configured to output a signal carrying the validation data.
The output device may comprise a speaker. The output device may comprise another form of output device, such as a Bluetooth module (RTM), display or set of LEDs, which can output a signal in a form which can be received and processed by most mobile devices, such as smart phones and feature phones.
The signal can be received and processed by most mobile devices, such as smart phones and feature phones, although a software upgrade may be required. Thus, a greater number of consumers may be able to check for counterfeit articles which are tagged with authenticating device.
The input device may comprise at least one key, for example, between four and ten keys. Thus, the user can enter the code manually using the key(s) and so help ensure that the correct device is addressed. The code may be a single key press (or "key stroke").
The at least one key may comprise at least one touch- or proximity-sensitive switch. The at least one touch- or proximity-sensitive key may comprise conductive ink or conductive foil, or both conductive ink and conductive foil.
The input device may comprise at least four touch- or proximity-sensitive keys.
The input device may comprise a microphone for receiving an audio signal carrying the code. The input device may comprise an antenna for receiving a radio frequency signal carrying the code or trigger. The signal may conform to the Bluetooth (RTM) protocol. The input device may comprise a loop or coil for receiving a radio frequency signal carrying the code or trigger. The signal can be generated and emitted by most mobile devices, such as smart phones and feature phones, although a software upgrade may be required. The output device may comprise a speaker. The output device may comprise an antenna. The output device may comprise a loop or coil. The output device may comprise one or more light emitters. The output device may comprise one or more displays.
The authenticating device may comprise a substrate supporting the input device, processor and output device. The authenticating device may further comprise conductive tracks formed directly on the substrate and configured to connect the input device, processor and output device. The input device, processor and/or output device may be mounted directly onto the substrate. Thus, the authenticating device can be fabricated using printing and converting processes. The authenticating device may comprise a laminate, for example, as described in WO 2012 007765 Ai which is incorporated herein by reference. The substrate may comprise a fibre-based material, such as paper, card or cardboard. A device which is formed on a fibre-based material can help to reduce the amount of plastic used and, thus, be more environmentally friendly.
However, the substrate may comprise a plastics material, for example, in a laminate with a fibre-based material, so as to provide durability.
The processor may be configured to output the validation data in a burst. The processor may be configured to repeat the burst. Thus, a recurring pattern can be used as a code and Fast Fourier Transform can be used to identify the pattern as the code. This can help an electronic device to identify and decode the validation data, for example, using frequency analysis and averaging techniques. The burst may have a duration no more than 100 ms, no more than 50 ms or no more than 20 ms.
The signal may comprise at least two frequency components. One frequency component can be used as a frequency reference or "clock frequency" and another frequency component may be modulated, e.g. using frequency modulation, amplitude modulation or the like. Using two or more frequency components allows changes in relative frequencies to be measured. The validation data may include data generated in dependence on the identity of one or more switches actuated, for example, a sequence of key strokes. The validation data may include measured data, such as time. The validation data may include predefined data, such as, a uniform resource identifier and/or an identifier which identifies the printed article (i.e. a UID). The processor may be configured to carry out a calculation in dependence upon code and to output a result of the calculation, wherein the result of the calculation is included in the validation data.
The validation data may be encoded using modulation.
The audio signal may include at least two frequency components. The at least two frequency components includes a first frequency component having a fixed frequency. The at least two frequency components may include a second frequency component having a frequency which is modulated.
The authenticating device may comprise a label, tag or card. The authenticating device may comprise or be included in product packaging. The authenticating device may be integrated into the article. The authenticating device may be individually associated with the article. The authenticating device may be detachably non-reattachably attached to the article. For example, the device may be attached to an article by a plastic cord which can be broken. The authenticating device may be attached to packaging, for example, by forming part of the packaging. The article may be enclosed by the packaging and the packing may be breakably openable. For example, the packaging may comprise a moulded plastic case which can only be opened by breaking the case.
According to a second aspect of the present invention there is provided a system comprising the authenticating device and a remote server for generating the code and/ or for receiving validation data or data derived from the validation data.
The system may further comprise a mobile device which includes a wireless interface to a communication network and an input device for coupling the authenticating device and mobile device. The input device may comprise a microphone for acoustically coupling the
authenticating device and mobile device.
According to a third aspect of the present invention there is provided a system comprising the authenticating device and a mobile device which includes a wireless interface to a communication network and an input device for coupling the
authenticating device and mobile device.
The input device may comprise a microphone for acoustically coupling the
authenticating device and mobile device.
The system may further comprise a remote server for generating the code and/or for receiving validation data or data derived from the validation data. The mobile device may be a mobile phone (or "cellular phone"), such as a smart phone or a feature phone. The mobile device may be a mobile computing device, such as a tablet computer. The microphone can be an external microphone. The mobile device may include a speaker. The communications network may be a mobile (or "cellular") network, such as a 3G network or a 4G network (which is considered to include an LTE network). The communications network may be short-range communication network, such as WiFi or Bluetooth. The mobile device may be configured to send a request for a code to the remote server and to receive the code from the remote server.
The mobile device may include a display and the device may be configured to display the code to the user so as to allow the user to enter the code into the authenticating device. The mobile device may include a speaker and the device may be configured to output an audio signal carrying the code to the authenticating device.
The mobile device may be configured to extract the validation data from the signal. The mobile device may be configured to transmit the validation data to the remote server or to another remote server for validating the validation data. The mobile device may be configured to receive the result of validating the validation data and to present the result to the user.
The mobile device may be configured to validate the validation data and to present the result to the user, for example, by displaying the code on a display or announcing the code using text-to-speech synthesis.
The mobile device may include a module for performing analysis of a signal. The mobile device may include a module for performing frequency analysis of an audio signal. The mobile device may include a module for averaging an audio signal.
According to a fourth aspect of the present invention there is provided a mobile device comprising one or more processors, a display, an input device, a processor, and an input device. The mobile device is configured to receive a signal including validation data from an authenticating device via the input device and to determine or cause to determine whether the validation data is valid.
The input device may comprise a microphone. The output device may comprise a display or speaker. The mobile device may further comprise a speaker.
The mobile device may further an interface for exchanging signals wirelessly with a communications network. The mobile device may be configured to cooperate with a remote server to determine whether the validation data is valid. For example, the mobile device may be configured to transmit the validation data to the remote server and to receive a result.
The mobile device may be configured to send a request for a code from the remote server (i.e. the server to which validation data is subsequently sent) or another remote server via the communications network.
The mobile device may be configured to output the code on the output device, for example, by displaying the code on the display, to allow the user to enter the code into the authenticating device. The mobile device may be configured to transmit the code to the authenticating device via the speaker. According to a fifth aspect of the present invention there is provided a method of authenticating an article. The method comprises an authenticating device receiving a code or trigger, generating validation data for authenticating an article optionally based on the code and outputting a signal carrying the data.
The method may further comprise a mobile device receiving the signal from the authenticating device and determining or causing to determine whether the validation data is valid. The method may further comprise a or the mobile device receiving the code from a remote source and presenting the code to the user or transmitting the code to the authenticating device in a signal.
According to a sixth aspect of the present invention there is provided a method of authenticating an article. The method may comprise a mobile device receiving a signal carrying validation data for authenticating an article from an authenticating device and determining or causing to determine whether the validation data is valid.
The method may further comprise the mobile device sending a request for a code to a remote server or to another remote server, receiving the code from the remote server of other remote server and presenting the code to the user or transmitting the code to the authenticating device.
The method may further comprise the remote server storing the code. The method may further comprise the remote server storing information with the code. The information may include identity of the mobile device, time and/or location.
The method may further comprise the mobile device transmitting the signal or the validation data to the remote server or to another remote server. The method may further comprise the remote server or the other remote server determining whether the validation data is valid. The method may further comprise the remote server or the other remote server storing the validation data and/or response.
The method may further comprise the mobile device receiving a result from the remote server or another remote server. The method may further comprise the mobile device validating the validation data to obtain a result. The method may further comprise the mobile device presenting the result to the user.
According to a seventh aspect of the present invention there is provided a computer program comprising instructions for performing the method.
According to an eighth aspect of the present invention there is provided a computer program product comprising a computer readable medium storing the computer program.
Brief Description of the Drawings
Certain embodiments of the present invention will now be described, by way of example, with reference to the accompanying drawings, in which:
Figure l is a schematic diagram of a system for authenticating an article which includes an authenticating device, a mobile device and an authentication server;
Figure 2 illustrates exchange of data in the system shown in Figure l;
Figure 3 is a perspective view of the authenticating device shown in Figure l;
Figure 4 is a schematic diagram of authenticating device circuitry;
Figure 5 is a schematic block diagram of switches, a controller and a sounder of an authenticating device;
Figure 6 illustrates encoded segments (or "bursts") of data;
Figure 7 is a schematic diagram of a mobile device;
Figure 8 is a schematic diagram of a microphone and a controller of a mobile device; Figure 9 is schematic diagram of an authentication server;
Figure 10 is a schematic diagram of a database;
Figure 11 is process flow diagram of a method carried out by the mobile device shown in Figure 1;
Figure 12 is process flow diagram of a method carried out by the authenticating device shown in Figure 1;
Figure 13 is process flow diagram of a method carried out by the authentication server shown in Figure 1;
Figure 14 is a schematic diagram of a system for authenticating an article which includes an authenticating device and a mobile device; and
Figure 15 illustrates exchange of data in the system shown in Figure 14.
Detailed Description of Certain Embodiments
Authenticating system 1
Referring to Figure 1, a system 1 for authenticating an article (or "product") 2, such as a garment, is shown. In Figure 1, the article 2 is a pair of designer jeans. However, the article 2 may be any type of branded or high-value product, such as clothing, an accessory (such as a pair of sunglasses or a handbag), a watch, an item of luggage, an electronic device, or any other type of article prone to be copied by counterfeiters.
The system 1 includes an authenticating device 3 and a mobile device 4. The mobile device 4 takes the form of mobile phone. However, the mobile device 4 may be any form of mobile electronic device, such as a camera or music player or portable multi- functional or general-purpose computing device which can be carried or worn by a user and which is capable of receiving data from the authenticating device 3 and processing data and, optionally, establishing wireless communication 5 with a base station 6 so as to communicate, via one or more communications networks 7, 8, with an
authentication server 9. In this example, system 1 includes a mobile (or "cellular") network, such as a 3G or 4G network, and the Internet 8. However, the communication network 7 can be a short-range communication network, such as WiFi, and the base station 6 can be a network adapter or access point. The article 2 and authenticating server 9 may be located in different countries.
The mobile device 4 is capable of detecting sound and, thus, is able to receive data from the authenticating device 3 encoded in an audio signal. However, the mobile device 4 may receive data from the authenticating device 3 via other forms of signal, such as via a radio frequency signal or optical signal (for example, an image or video).
The authenticating device 3 takes the form of a label, tag or card which is attached to the article 2 using a plastic cord 10 or other form of tamper-resistant and/or tamper- evident link. The authenticating device 3 can take other forms. The authenticating device 3 need not be attached directly to the article 2, but can be attached to or integrated into packaging (not shown), such as a tamper-resistant and/or tamper- evident container. The packaging (not shown) may be primary, secondary or tertiary packaging. The authenticating device 3 may be integrated into the article 2.
The authenticating device 3 may be referred to as "a security device" or "an anti- counterfeit device", or similar terms.
The authenticating device 3 and the mobile device 4 are capable of being coupled, for example, acoustically coupled. The authenticating device 3 is able to receive user input, for example, by the user touching an area or areas 11 of the authenticating device 3 with their finger. However, in some example, the authenticating device 3 does not receive user input, but instead receives input and, optionally power, from the mobile device 4.
Authenticating an article 2 in authenticating system 1
The user can check whether the article 2 is genuine or counterfeit by using their mobile device 4. Referring also to Figure 2, using their mobile device 4, the user can send a request 13 to the authentication server 9 for a code 14 (step Si). The code 14 can take the form, for example, of a 4-digit number. The authentication server 9 sends the code 14 to the mobile device 4 (step S2) which is presented to the user. The user enters the code 14 into the authenticating device 3 (step S3) which generates validation data 15 based on the code 14. Thus, if the authenticating device 3 is genuine, then the authenticating device 3 will generate the correct validation data 15. The authenticating device 3 emits an audio signal 16 which carries validation data 15 (step S4). The mobile device 4 extracts the validation data 15 from the audio signal 16 and forwards the data 15 to the authentication server 9 for validation (step S5). The authentication server 9 returns a result 17 to the mobile device 4 (step S6) which is then presented to the user.
Since genuine products are tagged with a valid authenticating device 3, the user is reassured that the product 2 is genuine.
In some embodiments, the user does not enter the code 14 into the authenticating device 3. For example, the mobile device 4 may transmit the code 14 directly, for example via an audio signal or radio frequency signal, to the authenticating device 3.
In certain embodiments, a code is not used. For example, the user may simply touch the authenticating device 3 or press a key on the authenticating device 3 to provide a trigger. Alternatively, the mobile device 4 may send a trigger either automatically or in response to user input, for example, by pressing a key or receiving a voice command. The mobile device 4 may send the trigger automatically by periodically transmitting the trigger, in response to sensing the authenticating device 3, sensing the environment (for example, by recognising a shop from images and/or sound or by detecting a locally- transmitted beacon signal) and/or in response to its location.
The mobile device 4 may provide energy for the authenticating device 3 to operate. For example, the mobile device 4 may emit a low frequency or high frequency signal (which may or may not be encoded with the code 14) which is received by the authenticating device 3 and used by the device to provide power. The energising signal may provide the trigger for the authenticating device 3 to respond. For example, the energising signal may be modulated and re-transmitted to the mobile device 4. Authenticating device 3
Referring to Figure 3, the authenticating device 3 includes indicia 18 (for example text and/or images, such as the brand name, product code etc.) printed (for example using screen, flexography, offset lithography, ink jet or gravure) on a top layer 19 of a laminate 20 which comprises two or more layers including the top layer 19 and a base layer (or "substrate") 21. The layers 19, 21 in the laminate 20 may comprise paper, card or other fibre-based media and/or plastic. The laminate 20 may take the form described in WO 2012 007765 Ai which is incorporated herein by reference. As shown in Figure 3, the printed indicia 18 include numbered buttons (or "keys") for guiding the user. In some examples, the top layer 19 may include surface relief, such as Braille characters, which allow a visually-impaired user to enter a code into the authenticating device 3. Figure 4 shows the authenticating device 3 with the top layer 19 removed.
Referring to Figures 3 and 4, the authenticating device 3 includes a circuit 22 including a set of one or more conductive pads 23 which provide the touch- or proximity-sensitive switches (or "buttons") and conductive tracks 24 formed on the substrate 21. The conductive pads 23 and tracks 24 comprise metal- or carbon-based conductive ink printed onto the substrate 21. However, the conductive pads 23 and tracks 24 may comprise metal foil stamped onto the substrate 21 or deposited by a physical vapour deposition process. The indicia 18 and switches 23 may be formed on opposite faces of the substrate 21. The indicia 18 and switches 23 may be formed on a single sheet which may be cut and creased using a converting process to form top and base layers 19, 21.
The indicia 18, switches 23 and tracks 24 can be easily formed, for example, using a single printing press, or a continuous or high-speed process line. Components 25 are mounted onto or embedded into the substrate 21. The components 25 include a controller 26, for example in the form of a Texas Instruments (RTM) MSP430 (RTM) 16-bit microcontroller, a piezoelectric sounder 27 (herein also referred to as a "speaker") and a battery 28. Discrete peripheral components, such as resistors, are not shown. The controller 26 can take other forms and can be provided by more than one integrated circuit. The components 25 may include a microphone 29 and/or one or more display device(s) 30, such as light emitting diode(s), liquid crystal display (LCD) or electrochromic display (not shown). A microphone 29 can allow two-way communication with the mobile device 4. For example, the code 14 can be transmitted in an audio signal from the mobile device 4 to the authenticating device 3. Thus, the switches 23 can be omitted.
Some or all of the components 25 may be formed on a printed circuit board (not shown) which is mounted onto or embedded into the substrate 21, for example, between laminated sheets 19, 21, or in a recess (not shown) or in a cut-out window (not shown) in the substrate 21. Some or all of the components 25 may be mounted directly onto or embedded into the substrate 21, for example, using conductive tracks (not shown) and conductive glue (not shown). The components 25 may have a low profile, for example, having a thickness no more than a few millimetres.
The components 25 can be mounted on or embedded into the substrate 21 using a continuous sheet feed process forming part of a single continuous or high-speed process line. If a continuous sheet feed process or other or high-speed process is used, large volumes of authenticating devices 3 can be made. Thus, the authenticating device 3 can be easily and cheaply fabricated.
Referring in particular to Figure 5, the controller 26 provides an encoder 31 which receives signal(s) from a switch 23 or switches 23 (or microphone 29), interprets the signal(s), generates an electrical signal 32 carrying encoded data 15 and outputs the electrical signal 32 to the sounder 27 which converts the electrical signal 32 into an acoustic signal 16 carrying the encoded data 15. The acoustic signal 16 comprises frequency components lying in an audible frequency range between about 20 Hz to 20 kHz. The data 15 may comprise an n-bit word (where n = 2, 4, 8, 16, 32 or more).
If the authenticating device 3 is intended to send one of only sixteen values, then data 15 may be encoded using dual-tone multi-frequency (DTMF) modulation, for example, for the duration that that the signal 32 is output. In this case, data 15 is encoded using pulse width modulation (pwm). However, other forms of analogue or digital modulation can be used such as frequency-shift key (fsk) modulation. The validation data 15 may identify which switch 23 or switches 23 have been activated. In the case of more than one switch being activated, the data 15 may identify which switches 23 have been activated simultaneously or a sequence in which switches 23 have been activated. The data 15 may identify the authenticating device 3, for example, using a device identifier. The data 15 may include parity bits, error correction codes and so on.
The encoder 31 may include the encoded data 15 along the length of the signal 16 (for the duration that the signal is transmitted) or in a burst which may be repeated. Referring also to Figure 6, the controller 26 can be arranged to output a signal 32 and periodically include data 15 as bursts in the signal 32. For example, data 15 can be transmitted in bursts lasting a period, t, for example, t =20 milliseconds. The bursts can be repeated m-times, for example, where m > 5 or 10. As shown in Figure 6, data 15 may be transmitted non-contiguously (i.e. separated by spacers). However, data 15 can be output continuously. Repeating data 15 can help the mobile device 4 (Figure 1) to identify and decode the data 15.
As explained earlier, the authenticating device 3 need not receive a code 14 but can simply transmit validation data 15 in response to a trigger. Authentication need not be based on sound and so the authenticating device 3 need not include the piezoelectric sounder 27.
Authentication may be based on low- or high-frequency radio frequency signal. For example, the authenticating device 3 may include a radio-frequency module (not shown) such as Bluetooth module and may transmit validation data 15 via a Bluetooth (RTM) compliant channel. The mobile device 4 may have a Bluetooth module and receive the validation data 15 via Bluetooth (RTM) compliant channel. Authentication may be based on optical signals. For example, the authenticating device 3 may include one or more light-emitting diodes or visual display (not show) such as a liquid-crystal display to transmit data optically using a still image or video. The mobile device 4 may have a camera and receive the validation data 15 by capturing a still image or video using the camera. The validation data 15 is not permanently presented. For example, the validation data 15 does not comprise a printed code or other form of static image which is susceptible to being copied. Thus, the authenticating device 3 selectively provides a validation data 15 either in response to an input code 14 or trigger. The authenticating device 3 may be powered using other sources and so the battery 28 can be omitted. For example, the authenticating device 3 may include a loop or coil (not shown) and a circuit (not shown) so as to receive an energising signal (for example, from the mobile device 4 or other source) and convert the signal into electrical power. The authenticating device 3 may include photovoltaic cell(s).
Mobile device 4
Referring to Figure 7, an example of a mobile device 4 is shown. The mobile device 4 includes a microphone 33, a controller 34 for data processing, and memory 35. In this case, the mobile device 4 is a mobile phone. The mobile phone 4 may take the form of a smart phone or feature phone.
The mobile device 4 may comprise a speaker 36, a display 37, one or more input devices 38, a radio-frequency section 39, image capture device 40, storage 41 (for example including Flash memory and a removable memory card) and/or a battery 42. The display 37 and the input device 38 or one of the input devices 38 may be integrated and provided in the form of a touch screen.
The mobile device 4 need not be a phone and can take the form of another type of handheld device, such as digital still camera, digital video camera, music player or tablet computer. The mobile device 4 may be multifunctional, i.e. integrate the functions of more than one type of device, such as a phone, camera and music player. The mobile device 4 need not be handheld, but can be portable, such as a lap top computer. Referring in particular to Figure 8, the controller 34 provides a signal analysis and control function 43 which can receive a signal 44 from the microphone 33 and provide an output signal 45 including data 15 to a software 46 for forwarding to the
authentication server 9 (Figure 1).
As shown in Figure 8, the signal analysis and control function 43 may include a fast Fourier transform (FFT) block 47 or other functional module for identifying frequency components in the converted audio signal 44, a signal averaging block 48 and a decoding block 49.
As explained earlier, authentication need not be based on sound. Thus, the signal analysis and control function 43 may process data provided by a radio frequency module, camera or other form of input device.
Authentication server Q
Referring to Figure 9, the authentication server 9 is shown in more detail.
The authentication server 9 includes at least one processing core 50, memory 51 and input/output interface 52 interconnected by a bus system 53. The authentication server 9 includes storage 54 which stores authentication engine software 55 and a database 56. The authentication server 9 also includes user input devices 57 (such as keyboards), one or more displays 58 and a network interface 59. The network interface 59 provides a connection to the network 8 (Figure 1).
Referring to Figure 10, an example of a database 56 is shown. The database 56 includes a list of entries 60. Each entry 60 includes an identifier 61 and, for each code sent, a code 62, an identifier 63 of the mobile device 4 which requested the code and to which the code was sent and a timestamp 64 which may include time and date. Each entry 60 also includes a response data returned, a response 65, optionally a timestamp 66 and a result 67.
As shown in Figure 10, a first entry 6O1 shows a valid result, a second entry 6o2 shows a timed-out result and the third entry 6o3 shows an invalid result.
A timed-out result may be recorded, for example, if a fake authenticating device 3 is found which either does produce any audio signal, for instance, because a device 3 does not include any circuitry, or an audio signal which is not decodable or cannot be recognised by the mobile device 4 and so fails to return a response.
An invalid result may be recorded a fake authenticating device 3 (Figure 1) is found which, for example, yields the wrong response.
As explained earlier, the mobile device 4 need not request a code 14. Instead, the mobile device 4 may return a response from the authenticating device 3 without having requested a code. Thus, the database 56 need not record, for example, an identifier, a code or timestamp.
Operation
Referring to Figures 1 to 13, operation of the system 1 will now be described in more detail.
- Code retrieval -
Referring in particular to Figures 1, 7 and 11, when a user is shopping, they may start a mobile application 71 (often referred to as a "mobile app") on their mobile device 4 (step Ai). The mobile application 71 includes the audio signal analysis and control function 43.
The mobile device 4 waits until it receives a command from the user to retrieve a code 14 (step A2). The user may command the mobile device 4 to retrieve a code 14, for example, by selecting or tapping a symbol (not shown) on the display 37. Optionally, the user may enter information, for example, a product name or code. The mobile device 4 transmits the request 13 to the authentication server 9 (step A3).
Referring in particular to Figures 1, 9, 10 and 12, the authentication server 9 waits until it receives a request 13 for a code 14 (step Bi). When the authentication server 9 receives a request 13 it generates and transmits the code 14, optionally with an identifier (steps B2 & B3). The authentication server 9 may generate the code 13 based on information provided by the user and/or information about the user, such location. The authentication server 9 creates an entry 60 in the database 56 and stores the code 62 and other information 63, 64 (step B4) and waits for a response from the mobile device 4. - l8 -
- Code delivery and use -
Referring in particular to Figures 1, 7 and 11, the mobile device 4 receives the code 14 from the server 9 (step A4) and presents the code 14 to the user (step A5). The mobile device 4 may present the code 14 on the display 37. Additionally or alternatively, the mobile device 4 may announce the code by using text-to-speech synthesis. The mobile device 4 then waits. As explained earlier, in some embodiments, the code 14 is not entered manually by the user but is transmitted as an audio signal to the authenticating device 3. Referring in particular to Figures 1, 4, 5 and 13, the authenticating device 3 waits until it receives a code 14 (step Ci). When the user enters the code 14 into the device 3, the authenticating device 3 generates validation data 15 (step C2).
The controller 26 may simply use a key stroke as an instruction or trigger to transmit predefined data, such as an identifier. The controller 26 may identify the key stroke or key strokes and encode the key stroke(s). The controller 26 may perform a calculation based on the key stroke(s). The controller 12 may take measurement(s), e.g. time.
The controller 26 may assemble or arrange data into two or more fields (not shown). For example, a first field (not shown) may include a device identity and a second field (not shown) may identify a key stroke, specify a result or provide predefined data.
The controller 12 generates a signal 32 which is passed to the sounder 27 which outputs an audio signal 15 (step C3). This provides the user with audible and/or haptic feedback confirming that the user has "pressed" the button.
- Response capture and validation -
Referring in particular to Figures 1, 7, 8 and 11, the signal 16 is received and converted by the microphone 33. The audio signal analysis and control function 43 processes the converted signal 44 and outputs a signal 45 which includes the validation data 15 to the processing block 49 (steps A7). The processing block 46 transmits the extracted validation data 15 to the authentication server 9 (step A8). The processing block 46 may present the user with a message (not shown), for example, confirming that the article is being validated. The mobile device 4 waits for the result 17. Referring in particular to Figures 1, 9, 10 and 12, the authentication server 9 receives the response including the data 15 and validates the data 15 (step B6). The
authentication server 9 logs the result 17 in the database 50 (step B7) and transmits the result 17 to the mobile device 4 (step B8).
Referring in particular to Figures 1, 7, 8 and 11, when the mobile device 4 receives the result 17 (step A10), the mobile device 4 presents the result to the user (step An).
Authenticating system 1'
Referring again to Figure 1, the authentication server 9 can play an active part in the authentication process, for example, by providing the code 13, validating the validation data 15 and generating a result 17. However, the mobile device 4 may perform some or all of the tasks performed by the authentication server 9. Referring to Figure 14, another authenticating system 1' is shown.
The authenticating system 1' is similar to the authenticating system 1 described earlier except that the system 1' includes a logging server 72 and the authenticating server 9 (Figure 1) is omitted. Figure 14 also shows an application server 73 from which the mobile device 4 can download a mobile application 74 (or "mobile app").
The authenticating device 3 and the mobile device 4 operate in a similar way to that described earlier. However, the mobile device 4 does not request the code 14 from the authenticating server 9, but generates or supplies the code 14 itself or obtains the code 14 or a key for generating the code 14 from another source.
For example, the code 14 may be drawn from a table (not shown) of codes 14 stored in the mobile application 74. The code 14 may be generated on an ad-hoc basis using a code-generating key (not shown). The code 14 may be generated dependent on time and/ or location.
The code 14 may be generated by the user entering another code or password, herein referred to as a "key" (not shown). The key (not shown) may be an alphanumeric code. The key (not shown) may be an optically-readable code, such as a barcode or QR (RTM) code. The code 14 or key (not shown) may be advertised by the manufacturer. For example, an advertisement (not shown) on a poster, web page or page of a magazine, may display the code 14 or key (not shown) and, optionally, a URL (not shown) of the server 73 for downloading the mobile application 74. Thus, through an advertisement, the manufacture can invite the customer to participate in screening product for fakes and enable the user to turn an everyday computing device, such as a phone, into a device which allows them to discriminate between genuine and counterfeit articles.
As explained earlier, the mobile device 4 performs validation instead of an
authentication server 9 (Figure 1). Notwithstanding this, the mobile device 4 reports the result 17 (or information indicative of the result 17). This can be done at time of authentication or later, for example, when the mobile device 4 has network
connectivity. The mobile device 4 may transmit the result 17 together with other information such as time at which authentication was performed, location and/or device identifier to the logging server 72. Using the logging server 72, the article manufacturer can monitor results to identify occurrences of counterfeit products.
Authenticating an article 2 in authenticating system 1'
The user can check whether the article 2 is genuine or counterfeit by using their mobile device 4.
Referring also to Figure 15, the user downloads the mobile application 74 from the server 73 (step Ti).
When the user is ready to check an article 2, the user causes a code 14 or trigger to be received by the authenticating device 3 (step T2). As explained earlier, this can be achieved in any one of several different ways.
For example, the code 14 may be advertised or the code 14 may be generated and presented to the user (e.g. displayed), and the user may enter the code 14 manually into the authenticating device 3.
Alternatively, the mobile device 4 may transmit the code 14 directly to the
authenticating device 3. The user may press a button or enter a key. The user may cause the device 4 to read a key.
In some examples, a code 14 is not used, but a trigger is used. For example, the user can simply press a button on the authenticating device 3 or one the mobile device 4. The authenticating device 3 generates data (not shown) based on the code 14 or trigger. If the authenticating device 3 is genuine, then the authenticating device 3 will generate the correct data (not shown). The authenticating device 3 emits an audio signal 16 which carries data (not shown) (step T3). The mobile device 4 extracts the data (not shown) from the audio signal 16 and validates the data. The mobile device 4 presents the result 17 to the user and transmits the result 17 to the logging server 9.
Since genuine products are tagged with a valid authenticating device 3, the user is reassured that the product 2 is genuine.
It will be appreciated that many modifications may be made to the embodiments hereinbefore described. Such modifications may involve equivalent and other features which are already known in the design, manufacture and use of articles formed from fibre-based sheets, which are printed articles and which include conductive tracks formed from ink or foil, parts thereof and which may be used instead of or in addition to features already described herein. Features of one embodiment may be replaced or supplemented by features of another embodiment.
Bi-directional connectivity may be provided by including a microphone in the printed article.
The authenticating device 3 may be integrated into the article 2. For example, the article 2 may be a ticket, voucher, certificate, financial or legal document, or other valuable paper.
Signal processing need not be carried out at the mobile device. For example, the signal may be relayed to the authentication server 9, which extracts the authorisation data 15.
Different servers may be used for providing the code 14 and analysing the
authentication data 15.
Although claims have been formulated in this application to particular combinations of features, it should be understood that the scope of the disclosure of the present invention also includes any novel features or any novel combination of features disclosed herein either explicitly or implicitly or any generalization thereof, whether or not it relates to the same invention as presently claimed in any claim and whether or not it mitigates any or all of the same technical problems as does the present invention. The applicants hereby give notice that new claims may be formulated to such features and/or combinations of such features during the prosecution of the present application or of any further application derived therefrom.

Claims

Claims
1. A device (3) for authenticating an article (2), the device comprising:
an input device (23; 29) for receiving a code (14) or trigger from a user or mobile device;
a processor (26) configured, in response to receiving the code or trigger, to generate validation data (15) for authenticating an article; and
an output device (27) configured to output a signal (16) carrying the validation data.
2. A device according to claim 1, wherein the output device (2) comprises a speaker.
3. An authenticating device according to claim 1 or 2, wherein the input device (23; 29) comprises:
at least one key (23).
4. An authenticating device according to claim 3, wherein the at least one key (23) comprises at least one touch- or proximity-sensitive switch.
5. An authenticating device according to claim 4, wherein the at least one touch- or proximity-sensitive key (23) comprises conductive ink.
6. An authenticating device according to claim 3, 4 or 5, wherein the at least one key (23) comprises conductive foil.
7. An authenticating device according to any one of claims 3 to 6, comprising at least four touch- or proximity-sensitive keys (23).
8. An authenticating device according to claim 1, wherein the input device (23; 29) comprises:
a microphone (29) for receiving an audio signal carrying the code or trigger.
9. An authenticating device according to claim 1, wherein the input device (23; 29) comprises:
an antenna for receiving a radio frequency signal carrying the code or trigger.
10. An authenticating device according to claim 1, wherein the input device (23; 29) comprises:
a loop or coil for receiving a radio frequency signal carrying the code or trigger.
11. An authenticating device according to any one of claims 1 to 10, wherein the output device (27) comprises:
a speaker.
12. An authenticating device according to any one of claims 1 to 10, wherein the output device (27) comprises:
an antenna.
13. An authenticating device according to any one of claims 1 to 10, wherein the output device (27) comprises:
a loop or coil.
14. An authenticating device according to any one of claims 1 to 10, wherein the output device (27) comprises:
one or more light emitters.
15. An authenticating device according to any one of claims 1 to 10, wherein the output device (27) comprises:
one or more displays.
16. An authenticating device according to any preceding claim, comprising:
a substrate (21) supporting the input device (23; 29), processor (26) and output device (27).
17. An authenticating device according to claim 16, further comprises:
conductive tracks (24) formed directly on the substrate (21) and configured to connect the input device (23; 29), processor (26) and output device (27).
18. An authenticating device according to claim 16 or 17, wherein input device (23; 29), processor (26) and/or output device (27) is/are mounted directly onto the substrate (21).
19. An authenticating device according to claim 16, 17 or 18, wherein the substrate (21) comprises a fibre-based material.
20. An authenticating device according to any one of claims 16 to 19, wherein the (21) substrate comprises plastics material.
21. An authenticating device according to any preceding claim, which is configured to output the data (15) in a burst.
22. An authenticating device according to claim 21, configured to repeat the burst.
23. An authenticating device according to claim 21 or 22, wherein the burst has a duration no more than 100 ms.
24. An authenticating device according to any preceding claim, wherein the validation data (15) includes data generated in dependence on the code (14).
25. An authenticating device according to any preceding claim, wherein the validation data (15) includes measured data.
26. An authenticating device according to any preceding claim, wherein the validation data (15) includes predefined data.
27. An authenticating device according to any preceding claim, wherein the data (15) includes uniform resource identifier.
28. An authenticating device according to any preceding claim, wherein the validation data (15) includes an identifier for identifying the device.
29. An authenticating device according to any preceding claim, wherein the processor (26) is configured to carry out a calculation in dependence upon the code (14) and to output a result of the calculation, wherein the result of the calculation is included in the validation data (15).
30. An authenticating device according to any preceding claim, wherein the validation data (15) is encoded using modulation.
31. An authenticating device according to any preceding claim, wherein the signal (16) includes at least two frequency components.
32. An authenticating device according to claim 31, wherein the at least two frequency components includes a first frequency component having a fixed frequency.
33. An authenticating device according to claim 32, wherein the at least two frequency components includes a second frequency component having a frequency which is modulated.
34. An authenticating device according to any preceding claim, which is or is included in a label, tag or card.
35. An authenticating device according to any preceding claim, which comprises product packaging.
36. An authenticating device according to any preceding claim, which is detachably non-reattachably attached to the article.
37. An authenticating device according to any preceding claim, which is attached to packaging, the article enclosed by the packaging and the packing being breakably openable.
38. An authenticating device according to any preceding claim, which is integrated into the article.
39. A system (1) comprising:
an authenticating device (3) according to any one of claims 1 to 38; and a remote server (9) for generating the code (14) and/or for receiving validation data (15) or data derived from the validation data (15).
40. A system according to claim 39, further comprising:
a mobile device (4) which includes: a wireless interface (39) to a communication network; and an input device (33) for coupling the authenticating device (3) and mobile device.
41. A system according to claim 40, wherein the input device comprises:
a microphone for acoustically coupling the authenticating device (3) and mobile device.
42. A system (1) comprising:
an authenticating device (3) according to any one of claims 1 to 38; and a mobile device (4) which includes:
a wireless interface (39) to a communication network; and
an input device (33) for coupling the authenticating device and mobile device.
43. A system according to claim 42, wherein the input device (33) comprises:
a microphone for acoustically coupling the authenticating device (3) and mobile device.
44. A system according to claim 42 or 43, further comprising:
a remote server (9) for generating the code and/or for receiving validation data (15) or data derived from the validation data (15).
45. A system according to any one of claims 40 to 44, wherein the mobile device (4) is a smart phone.
46. A system according to any one of claims 40 to 45, wherein mobile device (4) is configured to send a request (13) for a code (14) to the remote server (9) and to receive the code from the remote server.
47. A system according to claim 46, wherein the mobile device includes:
a display (37);
wherein the mobile device processor (34) is configured to display the code (14) to the user so as to allow the user to enter the code into the authenticating device (3).
48. A system according to claim 47, wherein the mobile device includes: a speaker (36);
wherein the mobile device processor (34) is configured to cause output of an audio signal carrying the code (15) to the authenticating device (3).
49. A system according to any one of claims 40 to 48, wherein the mobile device (4) is configured to extract the validation data (15) from the signal (16).
50. A system according to any one of claims 40 to 49, wherein the mobile device (4) is configured to transmit the validation data (15) to the remote server (9) or to another remote server for validating the validation data.
51. A system according to any claim 50, wherein the mobile device (4) is configured to receive a result (17) of validating the validation data (15) and to present the result to the user.
52. A system according to any one of claims 40 to 49, wherein the mobile device (4) is configured to validate the validation data (15) and to present a result (17) to the user.
53. A system according to any one of claims 40 to 52, wherein the mobile device (4) includes a module (47) for performing analysis of a signal.
54. A system according to claim 53, wherein the module (47) comprises a module for performing frequency analysis of an audio signal.
55. A system according to any one of claims 40 to 54, wherein the mobile device (4) includes a module (38) for averaging a signal.
56. A mobile device (4) comprising:
an input device (33);
a processor (34); and
an output device (37);
wherein the mobile device is configured to receive a signal (16) including validation data (15) for authenticating an article from an authenticating device (3) via the input device (33) and to determine or cause to determine whether the validation data is valid.
57. A mobile device according to claim 56, wherein the input device (33) comprises a microphone.
58. A mobile device according to claim 56 or 57, wherein the output device (37) comprises a display.
59. A mobile device according to claim 56, 57 or 58, further comprising:
a speaker (36).
60. A mobile device according to any one of claims 56 to 59, further comprising: an interface (39) for exchanging signals wirelessly with a communications network.
61. A mobile device according to claim 60, wherein the mobile device is configured to cooperate with a remote server (9) to determine whether the data (15) is valid.
62. A mobile device according to claim 61, wherein the mobile device is configured to transmit the data (15) to the remote server (9) and to receive a result (17).
63. A mobile device according to any one of claims 60 to 62, wherein the mobile device is configured to send a request (13) for a code (14) from a remote server (9) or another remote server via the communications network (7, 8).
64. A mobile device according to any one of claims 56 to 63, wherein the mobile device is configured to output the code (14) on the output device (37) to allow the user to enter the code into the authenticating device (3).
65. A mobile device according to claim any one of claims 56 to 63, wherein the mobile device (4) is configured to transmit the code (14) to the authenticating device.
66. A method of authenticating an article, the method comprising:
an authenticating device (3):
receiving a code (14) or trigger;
generating validation data (15) for authenticating an article, wherein the validation data is optionally based on the code; and
outputting a signal (16) carrying the validation data.
A method according to claim 66, further comprising:
a mobile device (4):
receiving the signal (16) and determining or causing to determine whether the validation data is valid.
A method according to claim 66 or 67, further comprising:
a mobile device (4):
receiving the code (14) from a remote source (9);
presenting the code to the user or transmitting the code to the
authenticating device in a signal.
A method of authenticating an article, the method comprising:
a mobile device (4):
receiving a signal (16) carrying data from an authenticating device and determining or causing to determine whether the data is valid.
A method according to claim 69, further comprising:
the mobile device (4):
sending a request (13) for a code (14) to the remote server (9) or to another remote server;
receiving the code from the remote server or other remote server; and presenting the code to the user or transmitting the code to the
authenticating device (3).
A method according to any one of claims 67 to 70, further comprising:
the mobile device (4):
transmitting the validation data (15) to the remote server (9) or to another remote server.
A method according to claim 71, further comprising:
the mobile device (4):
receiving a result (17) from the remote server (9) or the another remote server.
A method according to claim 67 or 69, further comprising: the mobile device (4):
validating the validation data (15) to obtain a result (17).
74. A method according to claim 72 or 73, further comprising:
5 the mobile device (4):
presenting the result (17) to the user.
75. A computer program comprising instructions for performing a method according to any one of claims 66 to 74.
o
76. A computer program product comprising a computer readable medium storing the computer program according to claim 75.
PCT/GB2012/052651 2012-10-25 2012-10-25 Article authentication WO2014064398A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
GB1507959.3A GB2521797A (en) 2012-10-25 2012-10-25 Article authentication
PCT/GB2012/052651 WO2014064398A1 (en) 2012-10-25 2012-10-25 Article authentication

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/GB2012/052651 WO2014064398A1 (en) 2012-10-25 2012-10-25 Article authentication

Publications (1)

Publication Number Publication Date
WO2014064398A1 true WO2014064398A1 (en) 2014-05-01

Family

ID=47278888

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/GB2012/052651 WO2014064398A1 (en) 2012-10-25 2012-10-25 Article authentication

Country Status (2)

Country Link
GB (1) GB2521797A (en)
WO (1) WO2014064398A1 (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050049979A1 (en) * 2003-08-26 2005-03-03 Collins Timothy J. Method, apparatus, and system for determining a fraudulent item
WO2008065649A2 (en) 2006-11-27 2008-06-05 Authix Technologies Ltd System for product authentication and tracking
US7472274B2 (en) * 2002-06-13 2008-12-30 Stmicrolectronics S.A. Authentication of an electronic tag
GB2455779A (en) * 2007-12-21 2009-06-24 Novalia Ltd Reader and electronic tag with conductive tracks having narrow and wide sections
GB2478325A (en) * 2010-03-03 2011-09-07 Novalia Ltd Printed article
WO2012007765A2 (en) 2010-07-16 2012-01-19 Novalia Ltd Electronic device

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7472274B2 (en) * 2002-06-13 2008-12-30 Stmicrolectronics S.A. Authentication of an electronic tag
US20050049979A1 (en) * 2003-08-26 2005-03-03 Collins Timothy J. Method, apparatus, and system for determining a fraudulent item
WO2005024697A2 (en) 2003-08-26 2005-03-17 Motorola, Inc. Method, apparatus, and system for determining a fraudulent item
WO2008065649A2 (en) 2006-11-27 2008-06-05 Authix Technologies Ltd System for product authentication and tracking
GB2455779A (en) * 2007-12-21 2009-06-24 Novalia Ltd Reader and electronic tag with conductive tracks having narrow and wide sections
GB2478325A (en) * 2010-03-03 2011-09-07 Novalia Ltd Printed article
WO2012007765A2 (en) 2010-07-16 2012-01-19 Novalia Ltd Electronic device

Also Published As

Publication number Publication date
GB201507959D0 (en) 2015-06-24
GB2521797A (en) 2015-07-01

Similar Documents

Publication Publication Date Title
US8081171B2 (en) Digital pen and a method of storing digital records of the use made of the digital pen
JP4541465B2 (en) Electronic tag, electronic tag identification system
EP2812892B1 (en) Printed article for wireless communication with a mobile device and method
CN102930316A (en) Three-dimensional commodity bar code information system
US8447987B1 (en) Authentication of brand name product ownership using public key cryptography
JP2020021507A (en) Code generation device
CN101524220B (en) Method for blind persons self-help shopping
US20060053286A1 (en) Unique identifier label
KR20140079555A (en) Check system of authenticity product
US20170099085A1 (en) Display device with radio frequency identification functions and data processing method therefor
KR100886077B1 (en) The melody information furnish system using the mobile RFID toy and method thereof
EP2845181B1 (en) Printed article
CN103793821A (en) Mobile terminal, anti-counterfeiting system and anti-counterfeiting method
US20130282601A1 (en) Counterfeit products detection methods and system
JP4255252B2 (en) Authentication system, authentication method, authentication program, and paper medium
WO2014064398A1 (en) Article authentication
CN104915836A (en) Safety anti-counterfeiting system and method
CN110395481A (en) It is a kind of that bottle class anti-counterfeit package and a method for anti-counterfeit are destroyed based on PUF
JP2017004333A (en) Information reading apparatus and information reading system
CN103886194A (en) Dangerous goods smart voice prompt system and method
JP2016038683A (en) Article management system and terminal device
CN204102185U (en) A kind of system of safety anti-fake
KR20120081523A (en) Tape have data record tag
CN110188857A (en) RFID Capsule and production method with variable information
KR100909581B1 (en) Book information providing system using RFID bookmark and its method

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12795026

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 1507959

Country of ref document: GB

Kind code of ref document: A

Free format text: PCT FILING DATE = 20121025

WWE Wipo information: entry into national phase

Ref document number: 1507959.3

Country of ref document: GB

122 Ep: pct application non-entry in european phase

Ref document number: 12795026

Country of ref document: EP

Kind code of ref document: A1