WO2017025734A1 - Dispositif et système d'identification - Google Patents

Dispositif et système d'identification Download PDF

Info

Publication number
WO2017025734A1
WO2017025734A1 PCT/GB2016/052467 GB2016052467W WO2017025734A1 WO 2017025734 A1 WO2017025734 A1 WO 2017025734A1 GB 2016052467 W GB2016052467 W GB 2016052467W WO 2017025734 A1 WO2017025734 A1 WO 2017025734A1
Authority
WO
WIPO (PCT)
Prior art keywords
identifier
article
code
image
images
Prior art date
Application number
PCT/GB2016/052467
Other languages
English (en)
Inventor
Mike LE QUELENEC
Scott Goodwin
Original Assignee
Anti Counterfeiting Technology Company Limited
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from GBGB1514023.9A external-priority patent/GB201514023D0/en
Priority claimed from GBGB1602944.9A external-priority patent/GB201602944D0/en
Application filed by Anti Counterfeiting Technology Company Limited filed Critical Anti Counterfeiting Technology Company Limited
Publication of WO2017025734A1 publication Critical patent/WO2017025734A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/08Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code using markings of different kinds or more than one marking of the same kind in the same record carrier, e.g. one marking being sensed by optical and the other by magnetic means
    • G06K19/10Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code using markings of different kinds or more than one marking of the same kind in the same record carrier, e.g. one marking being sensed by optical and the other by magnetic means at least one kind of marking being used for authentication, e.g. of credit or identity cards
    • G06K19/14Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code using markings of different kinds or more than one marking of the same kind in the same record carrier, e.g. one marking being sensed by optical and the other by magnetic means at least one kind of marking being used for authentication, e.g. of credit or identity cards the marking being sensed by radiation

Definitions

  • This invention relates generally to identification devices and systems. More specifically, although not exclusively, this invention relates to devices, systems and methods for identifying and/or authenticating an identifier associated with an article.
  • Identifiers such as identification and/or security tags
  • the checkout system can also be linked to a stock management system and/or a store security system designed to alert retail staff to a potential shoplifting incident.
  • Tags that incorporate some form of proof of authentication are also known.
  • Such tags can include an electronic chip or a radio frequency identification (RFID) means, which may be passive or active.
  • RFID radio frequency identification
  • Such tags can be relatively complex and/or expensive and are often relatively straightforward to replicate.
  • a first aspect of the invention provides an identification and/or authentication system comprising at least one identifier, preferably an image capture means for capturing image data relating to the at least one identifier and a database including article identification data relating to two or more articles, e.g. unique articles, and a plurality of representations or an article code associated with each of the articles, the or each identifier comprising a pattern configured such that each of a plurality of images is visible at a respective angle or orientation relative to the identifier, wherein the system is operable to capture using a or the image capture means image data at least part of which represents or relates to the plurality of images of the identifier, optionally to extract an identifier code from the captured image data, to compare, e.g. automatically, at least part of the identifier code or each of the captured images with the article codes or representations stored in the database in order to identify the article to which the identifier code or images are associated and to retrieve the article identification data associated with the identified article.
  • the system is operable
  • identifiers each associated with an individual, unique article enables potential consumers to compare the article-specific identification data stored in the database with the article itself to ensure the article's authenticity.
  • the use of a pattern that displays multiple images increases the number of permutations available to provide a unique identifier while increasing dramatically the difficulty in reproducing the identifier.
  • the system preferably includes a processing means that may be operatively connected to the image capture means.
  • the processing means may comprise one or two or more processors and/or may be operable to extract an identifier code from the captured image data and/or compare at least part of each of the identifier code or the captured images with the article codes or representations stored on the database in order to identify the article to which the identifier code or images are associated and/or to retrieve the article identification data associated with the identified article.
  • the system comprises a memory means with the database stored thereon.
  • the memory means may comprise one or two or more memories and/or may be operatively connected to the processing means.
  • the system may be operable to compare using the processing means at least part of the identifier code or each of the captured images with the article codes or representations stored on the database in order to identify the article to which the identifier code or images are associated.
  • the system comprises a plurality of identifiers, each of which may comprise a unique article identifier.
  • the image capture means may be configured or operable for capturing image data relating to or representing the or each or one of the identifiers.
  • an authentication system comprising: a) a plurality of unique article identifiers each comprising a pattern configured such that each of a plurality of images is visible at a respective angle or orientation relative to the identifier;
  • an image capture means for capturing image data relating to or representing one of the identifiers
  • a processing means operatively connected to the image capture means; and d) a memory means operatively connected to the processing means and having stored thereon a database including article identification data relating to two or more articles and an article code associated with each of the articles; wherein the system is operable to capture using the image capture means image data at least part of which represents or relates to the plurality of images of the identifier, to extract an identifier code from the captured image data, to compare using the processing means at least part of the identifier code with the article codes stored in the database in order to identify the article to which the identifier code is associated and to retrieve the article identification data associated with the identified article.
  • each image comprises a code fragment, e.g. a respective code fragment, which code fragment may be or form or include part of the identifier code.
  • the system may be operable or configured to compile the identifier code from the code fragments. At least one or each of the code fragments may comprise an image code fragment.
  • Another aspect of the invention provides a plurality of unique identification devices, e.g. for use as identifiers in the aforementioned system, each device comprising a pattern configured such that each of a plurality of images is visible at a respective angle or orientation relative to the device, for example wherein the combination of images associated with each device is unique and/or wherein each image comprises a code fragment, e.g. a respective code fragment, which code fragment may be or form or include part of an identifier code.
  • an identification device e.g. for use as an identifier in the aforementioned system, the device comprising a pattern configured such that each of a plurality of images is visible at a respective angle or orientation relative to the device, for example wherein each image comprises a code fragment, e.g. a respective code fragment, which code fragment may be or form or include part of an identifier code.
  • the or each identifier or device may comprise an identification tag or a security tag.
  • the or each identifier or device may comprise an image sequence identification means, which may be for identifying the or a sequence of the images or code fragments.
  • the system is preferably operable to extract image code fragments from the image data, e.g. according to the image sequence identification means, and/or to compile an identifier code from the sequenced image code fragments.
  • the provision of an image sequence identification means further increases the number of permutations available to provide a unique identifier.
  • the or each identifier or device may be configured such that each of two or more images is visible at a respective angle or orientation relative to the identifier.
  • the or each identifier or device may be configured such that each of three or four or five or more images is visible at a respective angle or orientation relative to the identifier.
  • Each image may comprise a code fragment.
  • the number of representations associated with each of the articles may comprise two, three, four, five or more, e.g. a corresponding number to the number of images of the identifer.
  • the image sequence identification means may be configured to or suitable for identifying the or a sequence of the plurality of images or code fragments, e.g. the three or four or five or more images or code fragments.
  • each image comprises an arrangement of elements, each of which elements may comprise one of two or more predetermined shapes and/or colours.
  • each element may comprise a line, square, circle or pixel.
  • each element comprises one of two or more colours, for example one of two colours, e.g. one of black and white or one of any colour combination, preferably one of black and red.
  • each element comprises one of three or more colours, for example one of three colours, e.g. one of black, grey and white or one of black, white and red.
  • each element comprises one of a plurality, e.g. four, five or more, colours.
  • At least one or each pattern comprises one or more optical properties that vary at different angles or orientations relative to the identifier or device.
  • the one or more optical properties may comprise interference or reflectance.
  • Each image may comprise a different interference or reflectance pattern.
  • at least part of at least one or each pattern is formed by etching, for example chemical or laser etching. Additionally or alternatively, at least part of at least one or each pattern may be formed by printing. Additionally or alternatively, at least part of at least one or each identifier or device or pattern comprises a lenticular lens.
  • the or each identifier or device may comprise an array of lenses and/or an array of elements, each of which elements may comprise one or more of the features described above.
  • the array of lenses may overlay or overlie and/or include the array of elements, e.g. mounted or printed thereon or otherwise associated therewith, for example wherein respective arrangements of elements are visible at respective angles or orientations relative to the or each identifier or device or array of lenses.
  • the or each identifier or device may comprise a grid, for example a grid of cells.
  • Each cell may comprise a series of elements.
  • the elements in the grid of cells may comprise or provide the array of elements.
  • Each cell may comprise one or more, e.g. two or three or four or more, lenses associated therewith, for example each cell may be covered by one or more lenses, which lenses may overly the series of elements.
  • each identifier comprises a grid of cells each of which comprises one or more lenses overlying a series of elements.
  • Each lens may be configured such that a subseries of the series of elements of each cell is visible at each of the angles or orientations relative to the or each identifier or device, e.g. to provide the images.
  • the subseries may comprise a single element, but preferably comprises two, three, four, five or more elements.
  • the arrangement of elements of each of the plurality of images comprises a subseries of each series of elements in each cell of the grid that is visible at respective angles or orientations relative to the or each identifier or device.
  • each cell includes four lenses each overlying three elements, wherein the first element of each of the four lenses is visible at a first angle or orientation, the second element of each of the four lenses is visible at a second angle or orientation and the third element of each of the four lenses is visible at a third angle or orientation.
  • the four first elements together provide a first subseries of the series of elements in each cell and so on.
  • the or each identifier or device may comprise a sheet of material, for example transparent or translucent material.
  • the sheet of material may comprise the array of lenses, for example on or in a side or surface thereof, which may be a first and/or flat and/or major and/or front side or surface.
  • the sheet of material may comprise the array of elements, for example on or in a side or surface thereof, which may be a second and/or flat and/or major and/or rear side or surface.
  • the or each identifier or device may comprise a backing sheet, which may comprise the or an array of elements.
  • the array of lenses or the sheet of material may be located or mounted on or over the backing sheet.
  • the backing sheet may comprise a coating or a self-contained sheet to which the array of lenses or the sheet of material may be mounted or secured or adhered.
  • the array or series of elements may be printed on one of the sides or surfaces of the array of lenses or sheet, e.g. the second major side or surface.
  • the array of lenses may be formed, e.g. moulded or printed or otherwise formed, onto the sheet or on the backing sheet.
  • the image sequence identification means may comprise an image sequence identifier associated with each image.
  • Each image sequence identifier may comprise an indication or code, which may be indicative of a sequence position or number associated with the image.
  • the image sequence identifier may comprise a predetermined characteristic of the image.
  • the array of elements comprises the image sequence identification means.
  • the image sequence identifier comprises or is provided by one or more, e.g. a predetermined one or more, of the elements or cells of the grid.
  • the image sequence identifier comprises or is provided by a sub- arrangement of elements, for example two or more, e.g. a predetermined two or more, of the elements.
  • the image data may comprise video data and, for example, the system may be operable or configured to extract the images or the code fragments from the video data, e.g. using an extraction algorithm.
  • the system or processing means may be operable to select or generate and/or store on the memory means a representation, e.g. an image representation, of at least part of one or each captured image.
  • the or each image representation may comprise a representation format.
  • at least one or each of the representations stored on the database may comprise a representation format, which may be the same representation format as that of the or each image representation.
  • the system or processing means may be operable to compare, e.g. automatically, at least one or each of the image representations with the representations stored in the database.
  • the database may comprise a composite representation associated with each of the articles.
  • Each composite representation may include or represent, or comprise a composite form of, two or more or all of the representations associated with its respective article.
  • the system or processing means may be operable to extract, select or generate and/or store on the memory means a composite image representation of two or more or all of the captured images of the or each identifier or identification device.
  • the extraction, selection or generation of the composite image representation may comprise converting two or more or all of the images or by combining or converting the image representations.
  • the extraction, selection or generation of a composite image representation may be carried out using a composite representation format.
  • the system or processing means may be operable to compare, e.g. automatically, the composite image representation with the composite representations stored in the database.
  • the composite image representation may correspond substantially to the array of elements beneath the array of lenses, for example the composite image representation may correspond substantially to the appearance of the array of elements included in the grid of the identifier.
  • the identifier code may be extracted or selected or generated from the composite image representation.
  • At least one or each image may comprise a codified pattern, for example a pattern that incorporates a series of elements in a seemingly random arrangement according to a predetermined coding system.
  • the database or article code may comprise a codified string associated with each of the articles, for example wherein the article code or representations associated with each of the articles in the database are stored in the form of a codified string.
  • the identifier code may comprise a codified string, e.g. a codified image string.
  • Each codified string may comprise a string of binary or alphanumeric characters, e.g. thereby providing a codified form of two or more or all of the representations associated with its respective article.
  • At least one or each string may be or comprise a hexadecimal string and/or may comprise a combination of numbers between 0 and 9 and/or letters between A and F.
  • the system or processing means may be operable, e.g. using a codification algorithm, to extract, select or generate and/or store on the memory means a codified image string, which may be a codified form of two or more or all of the images and/or may represent at least part of the captured image data, for example a codified form or representation of the composite image representation.
  • the extraction, selection or generation of the codified image string may comprise converting at least part of the captured image data or by combining or converting the composite image representation.
  • the system or processing means may be operable to compare, e.g.
  • the codified image string may comprise a codified representation of the grid of the identifier, for example a codified representation of each subseries visible in each cell of the grid at each of the two or more angles or orientations.
  • the representations associated with each of the articles in the database are stored in the form of a codified string
  • the processing means being operable to extract, select or generate and store on the memory means a codified image string representing the captured images and to compare the codified image string with the codified strings stored in the database.
  • the identifier or identification device may comprise any suitable element, component or device, such as a tag, label or other element, member or feature. Additionally or alternatively, the identifier or device may comprise or be incorporated in a package or packaging material or container on which the identifier appears or is otherwise affixed. In some embodiments, the identifier appears on, is affixed directly on or to or, for example is embedded in or within or moulded in or to, an article, e.g. the article with which it is associated in the database.
  • each unique article identifier is associated with a consumer or retail article. In embodiments, each unique article identifier is associated with commercial or industrial equipment, for example manufacturing or construction equipment or parts thereof. In embodiments, each unique article identifier is associated with a card, for example an identification card or a payment card (such as a debit or credit card), e.g. wherein the article identification data comprises card holder data and/or account data and/or credit data and/or bank data associated with the card holder.
  • At least one or each identifier may comprise a tamper evidence means, for example a tamper proof or tamper-inhibiting means in or on or surrounding the or each identifier or identification device.
  • the tamper evidence means may be configured to at least partially alter, deform or destroy at least part of the identifier, for example the pattern, on removal or attempted removal of the identifier from the or an article.
  • the tamper evidence means may comprise a coating on or over the or each identifier or identification means.
  • the tamper evidence means comprises one or more frangible lines in or on or along or across the lenses or sheet of material, for example along the sheet of material between the lenses.
  • the or a further memory means may comprise an algorithm or software program or application stored thereon, which may be operable or executable or configured to carry out at least part of the extraction of the identifier code from the captured image data and/or the comparison between at least part of the identifier code or each of the captured images with the article codes or representations stored on the database.
  • the algorithm or software program or application includes a set of instructions which, when executed, causes the processing means to extract the identifier code from the captured image data and/or to compare at least part of the identifier code or each of the captured images with the article codes or representations stored on the database in order to identify the article to which the identifier code or images are associated and to retrieve the article identification data associated with the identified article.
  • the system may further comprise a mobile device, such as a mobile telecommunications device, e.g. a smart phone, which may comprise the image capture means, for example a camera that may be operable to capture images and/or video.
  • the mobile device comprises a tablet or any other mobile device with or operatively connected or connectable to an image capture means, preferably one that is connected to or connectable to the server, e.g. via a wireless or internet connection.
  • the mobile device may comprise at least part of the processing means and/or at least part of the memory means and/or at least part of the database may be stored on the mobile device or the or a memory means thereof.
  • the system may comprise a server, e.g. a remote server, which may include at least part of the processing means and/or at least part of the memory means.
  • the mobile device may comprise a communication means and/or a processing means and/or a memory means on which is stored an algorithm or software program or application.
  • the server may comprise a communication means and/or the or a further memory means of the server may comprise an algorithm or software program or application stored thereon.
  • the mobile device or the communication means thereof is preferably operable to communicate with the server or the communication means thereof.
  • the communication means of one or each of the mobile device and/or the server may comprise a transmitter and/or a receiver, e.g. a transceiver, which may operate wirelessly.
  • the communication means of one or each of the mobile device and/or the server may comprise a telecommunication means that may be operable via a cell network or via satellite telecommunication.
  • the server or mobile device may be operable to carry out the identifier code extraction, or each may be operable to carry out at least part of the identifier code extraction.
  • the server or mobile device may be operable to carry out the comparison, or each may be operable to carry out at least part of the comparison.
  • the algorithm or software program or application of the mobile device may include a set of instructions which, when executed, causes the or a processing means of the mobile device to extract an identifier code from image data at least part of which represents or relates to a plurality of images of a unique identifier, e.g. associated with an article, each from a respective angle or orientation relative to the identifier.
  • the algorithm or software program or application of the server device may include such a set of instructions.
  • the algorithm or software program or application of the server may include a set of instructions which, when executed, causes the or a further processing means of the server to compare at least part of an identifier code or each of the captured images with article codes or representations stored on the database in order to identify the article to which the identifier code or images are associated and/or to retrieve the article identification data associated with the identified article.
  • the algorithm or software program or application of the mobile device may include such a set of instructions.
  • the mobile device may be operable to capture, e.g. using the image capture means, image data and/or store on the memory means the image data or a representation or composite image representation or identifier code or codified image string extracted from the captured image data.
  • the mobile device may be operable to send to the server at least part of each of the captured images or image representations or a composite image representation or identifier code or codified image string and/or to request from the server the article identification data for the article associated therewith.
  • the algorithm or software program or application of the mobile device may include a set of instructions which, when executed, causes the processing means of the mobile device to send to the server at least part of each of the captured images or image representations or a composite image representation or identifier code or codified image string and/or to request from the server the article identification data associated therewith.
  • the mobile device is operable to extract, select or generate the image representations or the composite image representation or identifier code or codified image string and/or to send to the server at least part thereof. More preferably, the server is operable to compare at least part of the image representations or the composite image representation or identifier code or codified image string, e.g. received from the mobile device, with those stored on the database. In some embodiments, however, the mobile device is operable to carry out such comparison. Additionally or alternatively, the mobile device may be operable to send to the server at least part of the captured image data and the server may be operable to extract, select or generate the image representations or the composite image representation or identifier code or codified string and to compare them or it with those on the database.
  • the system e.g. the mobile device and/or the server, may be configured to track and/or record, e.g. on the or a further memory means thereof, data relating to one or more captured images and/or requests sent to the server by the mobile device.
  • the tracked and/or recorded data preferably comprises identification and/or user data relating to the mobile device, e.g. telephone number and/or serial number and/or make and/or model of the mobile device, and/or its user, e.g. name and/or address and/or residency and/or sex and/or occupation and the like.
  • the tracked and/or recorded data may additionally or alternatively comprise any one or more of location data, e.g.
  • article identification data or part thereof, e.g. the manufacturer, type or style of the article, seller data, e.g. name and/or address of the retailer, and so on.
  • the article identification data may also include details of the territory in which the article is to be sold, for example thereby enabling a consumer to determine whether the article has been imported illegally or against the will of the manufacturer.
  • the article identification data may also include details of the history of the article, for example the date and/or location of its manufacture or the details of one or more materials used to manufacture the article, or warranty information or any other useful information.
  • the system may be configured to track one or more transactions and/or locations of the article, for example by one or more of the seller, transporter or other person or organisation initiating the image data capture and comparison.
  • the system may be operable or configured to compare the tracked transaction(s) and/or location(s) or one or more other tracked and/or recorded data with a set of rules in order to establish compliance with the rules. For example, where the conditions of sale or use of the article includes one or more restrictions, for example a restriction in relation to the geographical location in which it may be stored, used or sold, the tracked and/or recorded data may be compared with such one or more restrictions.
  • the system may be operable or configured to alert an authority or generate an alarm.
  • the authority may comprise the manufacturer of the goods and/or a law enforcement agency and/or any other interested party.
  • the tracking system may comprise one or more features necessary to track the location of the article and/or to determine compliance with at least one rule associated with one or more articles carrying a unique identifier.
  • the tracking system may comprise one or more features necessary to track the use of the article, for example its use in one or more purchases, e.g. where the article is a card, such as a payment card.
  • the system may comprise a virtual label or flag associated with one or more of the identifiers.
  • the virtual label or flag may comprise a redeemable voucher, e.g. for one or more predetermined privileges or a prize or a promotional feature. Additionally or alternatively, the virtual label or flag may comprise one or more privileges associated therewith, for example a pass or key enabling the holder to access one or more restricted areas.
  • the virtual label or flag may also include one or more restrictions associated therewith, for example a minimum age restriction.
  • the database may comprise one or more labels, e.g. virtual labels, associated with one or more or each of the representations stored on the database.
  • the one or more labels may be associated with a predetermined class of articles, for example a particular manufacturer or retailer. Additionally or alternatively, at least one of the images or arrangement or subseries of elements may comprise branding information or a logo, for example associated with a manufacturer or retailer of the article.
  • the article may comprise a consumer or retail article, commercial or industrial equipment, e.g. manufacturing or construction equipment, or a card, for example an identification card or a payment card (such as a debit or credit card).
  • the article may comprise two or more unique identifiers.
  • the article comprises two or more parts each carrying a respective unique identifier.
  • the article may comprise two or more sub-assemblies intended to be supplied together, wherein each sub-assembly may comprise a respective unique identifier thereby enabling the consumer to be alerted if one or more of the sub-assemblies is missing.
  • the system may be configured to enable one or more individuals or organisations, e.g. the manufacturer, to communicate with the original purchaser of the article, for example to recall defective products.
  • transaction means may be operable or configured to receive, e.g. via input means such as a physical or virtual keyboard or any other suitable input means, an authorisation code.
  • the authorisation code may be associated with the article, e.g. the card or payment card, to which the identifier code is associated.
  • the article identification data stored on the database may comprise an authorisation code associated with each article.
  • the system or transaction means may be operable or configured to compare the authorisation code received with the authorisation code stored on the database and associated with the article. In the event of a match, the system or transaction means may be operable or configured to authorise a purchase associated with the article, e.g. the card or payment card.
  • the authorisation code may comprise a personal code, for example a personal identification number (PIN).
  • Another aspect of the invention provides a method of authenticating an article, the method comprising capturing using an image capture means image data at least part of which represents or relates to a plurality of images of a unique identifier, e.g. associated with an article, each from a respective angle or orientation relative to the identifier, optionally extracting an identifier code from the captured image data, comparing using a processing means at least part of the identifier code or each of the captured images with article codes or representations associated with each of a plurality of articles stored in a database in order to identify the article to which the identifier code or images are associated and retrieving the article identification data associated with the identified article.
  • the image capturing may be carried out using a mobile device, such as a mobile telecommunications device, e.g. a smart phone, which may comprise the image capture means, for example a camera.
  • a mobile device such as a mobile telecommunications device, e.g. a smart phone, which may comprise the image capture means, for example a camera.
  • At least part of the extraction and/or comparison may be carried out by the mobile device, e.g. by an algorithm or software program or application stored thereon.
  • at least part of the extraction and/or comparison may be carried out by a server, which may include at least part of the database, for example stored on a memory means or memory thereof.
  • the method may comprise sending, e.g. from the mobile device to the server, at least part of image data or image representation or the composite image representation or identifier code or codified image string and/or requesting from the server the article identification data for the article associated therewith.
  • the method may comprise tracking and/or recording, e.g. on the or a further memory means on or of the system or mobile device or server, data relating to captured image data or identifier codes and/or requests sent to the server by the mobile device.
  • the tracked and/or recorded data preferably comprises identification and/or user data relating to the mobile device, e.g. telephone number and/or serial number and/or make and/or model of the mobile device, and/or its user, e.g. name and/or address and/or residency and/or sex and/or occupation and the like.
  • the tracked and/or recorded data may additionally or alternatively comprise any one or more of location data, e.g.
  • article identification data or part thereof, e.g. the manufacturer, type or style of the article, seller data, e.g. name and/or address of the retailer, and so on.
  • the article identification data may also include details of the territory in which the article is to be sold, for example thereby enabling a consumer to determine whether the article has been imported illegally or against the will of the manufacturer.
  • the article identification data may also include warranty information or any other useful information.
  • the article identification data may comprise card holder data and/or account data and/or credit data and/or bank data associated with the card holder.
  • the capturing may be carried out by a potential consumer or by a potential seller, transporter or other person or organisation handling the article.
  • the identifier may be used to track one or more transactions and/or locations of the article by one or more of the seller, transporter or other person or organisation.
  • the method comprises comparing the tracked transaction(s) and/or location(s) or one or more other tracked and/or recorded data with a set of rules in order to establish compliance with the rules. For example, where the conditions of sale of the article includes a restriction in relation to the geographical location in which it may be stored, used or sold, the tracked and/or recorded data may be compared with such restriction(s). Where a violation of the restriction is detected, the method may comprise alerting an authority or generating an alarm.
  • the authority may comprise the manufacturer of the goods and/or a law enforcement agency and/or any other interested party.
  • the method may comprise allocating a virtual label or flag to the identifier, which may be carried out before, during or after the association or affixing of the identifier to the article.
  • the virtual label or flag may comprise a redeemable voucher, e.g. for one or more predetermined privileges or a prize or a promotional feature. Additionally or alternatively, the virtual label or flag may comprise one or more privileges associated therewith, for example a pass or key enabling the holder to access one or more restricted areas.
  • the virtual label or flag may also include one or more restrictions associated therewith, for example a minimum age restriction.
  • the method may comprise communicating with a purchaser of the article, e.g. to recall defective products.
  • the method may comprise inputting and/or receiving, e.g. via input means such as a physical or virtual keyboard or any other suitable input means, an authorisation code.
  • the method may comprise comparing the authorisation code inputted or received with an authorisation code stored on the database and/or associated with the article. In the event of a match, the method may comprise authorising a purchase associated with the article, e.g. the card or payment card.
  • the authorisation code may comprise a personal code, for example a personal identification number (PIN).
  • Another aspect of the invention provides a method of authorising a payment, the method comprising capturing using an image capture means image data at least part of which represents or relates to a plurality of images of a unique identifier, e.g.
  • a payment card associated with a payment card, each from a respective angle or orientation relative to the identifier, optionally extracting an identifier code from the captured image data, comparing using a processing means at least part of the identifier code or each of the captured images with one or more article codes or representations stored in a database to identify or authenticate the payment card to which the identifier code or images are associated and retrieving identification data associated with the identified or authenticated payment card for authorising or denying a payment.
  • the method may comprise capturing, e.g. using the image capture means, a card number.
  • the method may comprise comparing using the processing means at least part of the identifier code or each of the captured images with an article code or representations stored in a database and associated with the card number to authenticate the payment card to which the identifier code or images are associated.
  • the method may comprise capturing an authorisation code or PIN and comparing it with an authorisation code or PIN stored on the database to authenticate the card holder. Additionally or alternatively, the method may comprise capturing biometric data and comparing it with biometric data stored on the database to authenticate the card holder.
  • Another aspect of the invention provides a method of manufacturing a plurality of unique identifiers, the method comprising making a plurality of patterns each configured such that a plurality of images whose combination is unique to each pattern are visible at respective angles or orientations relative thereto and associating each of the unique image sets with each of the articles.
  • Each pattern may comprise a respective code fragment including part of an identifier code and, for example, the association may involve associating each identifier code with each of the articles.
  • the method may comprise including an image sequence identification means in or on each identifier to enable the sequence of the images to be identified. Additionally or alternatively, the method may comprise overlying an array of elements with an array of lenses, for example such that respective arrangements of elements are visible at respective angles or orientations relative to the array of lenses. The method may comprise forming a sheet of transparent or translucent material with the lenses on a first major side or surface thereof and the array or series of elements on a second major side or surface thereof.
  • the method may comprise providing or forming a tamper evidence means or tamper proof or tamper-inhibiting means in or on or surrounding the or each identifier or identification device.
  • the method may comprise forming a coating on or over the or each identifier or identification means.
  • the method may comprise incorporating the identifier into or onto, for example attached or secured to, embedded or moulded in, to or within, the article or a package or packaging material or container.
  • the method may comprise generating a tamper evidence means or tamper proof or tamper-inhibiting means, for example a coating, e.g. a protective and/or tamper proof or tamper-inhibiting coating or a coating that may be configured to at least partially alter, deform or destroy the identifier, e.g. one or more lenses and/or elements or the grid, if tampered with.
  • the method may comprise attaching, securing or incorporating the identifier into or onto a consumer or retail article, commercial equipment, e.g. manufacturing or construction equipment, or a card, for example an identification card or a payment card (such as a debit or credit card).
  • Another aspect of the invention provides security system comprising at least one identifier, an image capture means for capturing image data relating to the at least one identifier and a database for storing identification data relating to one or more articles, e.g. unique articles, and a plurality of representations or an article code associated with each of the articles, the or each identifier comprising a pattern configured such that each of a plurality of images is visible at a respective angle or orientation relative to the identifier, wherein the system is operable to capture using the image capture means image data at least part of which represents or relates to the plurality of images of the identifier, optionally to extract an identifier code from the captured image data, and to store in the database at least part of the identifier code as an article code, or at least part of the image data as representations of the plurality of images, together with identification data relating to the identifier, e.g. for later comparison.
  • the system according to this aspect may comprise any one or more features of the system described above.
  • Yet another aspect of the invention provides a method of tracking a plurality of unique articles, the method comprising capturing using an image capture means image data at least part of which represents or relates to a plurality of images of a unique identifier, e.g. associated with an article, each from a respective angle or orientation relative to the identifier, optionally extracting an identifier code from the captured image data, and storing in the database at least part of the identifier code as an article code, or at least part of the image data as representations of the plurality of images, together with identification data relating to the identifier, e.g. for later comparison.
  • the method according to this aspect may comprise any one or more features of the method described above.
  • the identification data may be inputted by a user, for example using the or a mobile device and/or may be sent from the mobile device to the or a server, e.g. together with at least part of the identifier code or image data to be stored as an article code or image representation on the database, which is preferably stored on a memory of the server.
  • the identification data may comprise any one or more of article identification data, date and/or time of purchase, buyer information, identification and/or user data relating to the mobile device, e.g. telephone number and/or serial number and/or make and/or model of the mobile device, and/or its user, e.g. name and/or address and/or residency and/or sex and/or occupation and the like.
  • storing the article code or representations and/or the identification data may comprise encrypting and/or imposing access restrictions, such as password protection or biometric access protection, or any other means of securing the data or information and/or restricting access to it, e.g. editing access and/or read access.
  • the system may be configured such that or the method may involve alerting the buyer or user or an authority, e.g. a law enforcement authority or insurance authority, if and/or when information retrieval is requested, for example via the system or method of identification or authentication as described above.
  • the alert may include identification and/or user data and/or geospatial location relating to the mobile device used to capture the image data and/or send the image data or identifier code or request.
  • the article and/or identifier may comprise any one or more features of the system relevant thereto and vice versa and/or the method may comprise any one or more features or steps relevant to one or more features of the system, article and/or identifier.
  • a further aspect of the invention provides a computer program element comprising computer readable program code means for causing a processing means to execute a procedure to implement the aforementioned method.
  • Another aspect of the invention provides a computer program element comprising computer readable program code means for causing a processing means to execute a procedure to implement a method comprising comparing using a processing means image data at least part of which represents or relates to a plurality of captured images of a unique identifier, e.g. associated with an article, each from a respective angle or orientation relative to the identifier, or an identifier code extracted therefrom, with representations or article codes associated with each of a plurality of articles stored in a database in order to identify the article to which the identifier code or images are associated and retrieving the article identification data associated with the identified article.
  • a processing means image data at least part of which represents or relates to a plurality of captured images of a unique identifier, e.g. associated with an article, each from a respective angle or orientation relative to the identifier, or an identifier code extracted therefrom, with representations or article codes associated with each of a plurality of articles stored in a database in order to identify the article to
  • the computer program element may comprise computer readable program code means for causing a processing means to execute a procedure to implement a method comprising comparing using a processing means a composite image representation or codified image string extracted or selected or generated from the image representations with a composite image representation or codified string associated with each of a plurality of articles stored in a database in order to identify the article to which the images are associated and retrieving the article identification data associated with the identified article.
  • a server comprising a memory on which is stored a computer program as described in any of the preceding paragraphs.
  • a further aspect of the invention provides a computer program element comprising computer readable program code means for causing a processing means to execute a procedure to implement a method comprising extracting an identifier code from image data at least part of which represents or relates to a plurality of images of a unique identifier each from a respective angle or orientation relative to the identifier, sending the identifier code to a server and receiving from the server article identification data relating to a unique article associated with the identifier code.
  • the computer program element comprises computer readable program code means for causing a processing means to execute a procedure to implement a method comprising extracting, selecting or generating a composite image representation or codified image string from the image data and sending to the server the composite image representation or codified image string.
  • a yet further aspect of the invention provides a mobile device comprising a memory on which is stored a computer program as described in any of the preceding paragraphs.
  • Yet another aspect of the invention provides a computer program element as described in any of the preceding paragraphs embodied on a computer readable medium.
  • a yet further aspect of the invention provides a computer readable medium having a program stored thereon, where the program is arranged to make a computer execute a procedure to implement at least part of the aforementioned method.
  • a yet further aspect of the invention provides a control means or control system or controller comprising a computer program element or computer readable medium as described in any of the preceding paragraphs.
  • Another aspect of the invention provides a computer program element comprising and/or describing and/or defining a three-dimensional design for use with a three-dimensional printing means or printer or additive manufacturing means or device, the three- dimensional design comprising an embodiment of an identifier or identification device as described above.
  • any controller(s), control units and/or control modules described herein may each comprise a control unit or computational device having one or more electronic processors.
  • the controller may comprise a single control unit or electronic controller or alternatively different functions of the control of the system or apparatus may be embodied in, or hosted in, different control units or controllers or control modules.
  • control unit and “controller” will be understood to include both a single control unit or controller and a plurality of control units or controllers collectively operating to provide the required control functionality.
  • a set of instructions could be provided which, when executed, cause said controller(s) or control unit(s) or control module(s) to implement the control techniques described herein (including the method(s) described herein).
  • the set of instructions may be embedded in one or more electronic processors, or alternatively, may be provided as software to be executed by one or more electronic processor(s).
  • a first controller may be implemented in software run on one or more electronic processors, and one or more other controllers may also be implemented in software run on or more electronic processors, optionally the same one or more processors as the first controller. It will be appreciated, however, that other arrangements are also useful, and therefore, the present invention is not intended to be limited to any particular arrangement.
  • the set of instructions described herein may be embedded in a computer-readable storage medium (e.g., a non-transitory storage medium) that may comprise any mechanism for storing information in a form readable by a machine or electronic processors/computational device, including, without limitation: a magnetic storage medium (e.g., floppy diskette); optical storage medium (e.g., CD-ROM); magneto optical storage medium; read only memory (ROM); random access memory (RAM); erasable programmable memory (e.g., EPROM ad EEPROM); flash memory; or electrical or other types of medium for storing such information/instructions.
  • a computer-readable storage medium e.g., a non-transitory storage medium
  • a magnetic storage medium e.g., floppy diskette
  • optical storage medium e.g., CD-ROM
  • magneto optical storage medium e.g., magneto optical storage medium
  • ROM read only memory
  • RAM random access memory
  • FIG. 1 is a schematic representation of an authentication system according to an embodiment of the invention.
  • Figure 2 is a schematic representation illustrating the grid of cells of one of the identification tags of the system of Figure 1 ;
  • Figure 3 is a schematic representation illustrating the optical phenomenon and different permutations for each cell in the grid of each identification tag of the system of Figure 1 ;
  • Figure 4 is an example of a series of elements underlying the lenses in one of the tags of the system in Figure 1 ;
  • Figure 5 illustrates the relationship between the series of elements of a tag, its corresponding codified image string shown as a matrix and its sequence of images;
  • Figure 6 illustrates three further examples of element series together with their respective image sequences;
  • FIG. 7 is a schematic representation of an authentication system according to another embodiment of the invention.
  • the system 1 includes a plurality of articles 2a, 2b, 2c, 2d, 2e, 2f each having a respective unique identifier 3a, 3b, 3c, 3d, 3e, 3f affixed thereto, a mobile telecommunication device 4 and a server 5.
  • the articles 2a, 2b, 2c, 2d, 2e, 2f are each contained in a respective box 20a, 20b, 20c, 20d, 20e, 20f on which a respective tag 30a, 30b, 30c, 30d, 30e, 30f is affixed to provide the unique identifier 3a, 3b, 3c, 3d, 3e, 3f.
  • the mobile telecommunication device 4 includes a camera 40 as well as a processor (not shown), a memory (not shown) and transmitter with an antenna 41 in the normal way.
  • the memory (not shown) of the mobile device 4 includes a software application stored thereon that is operable to cause the processor (not shown) of the mobile device 4 to capture images of one of the unique identifiers 3a, 3b, 3c, 3d, 3e, 3f and to communicate with the server 5 to request article identification data associated with the tag 30a, 30b, 30c, 30d, 30e, 30f in the captured images.
  • the server 5 also includes a processor P, a memory M and transmitter with an antenna 51 for communicating wirelessly with the mobile device 4 in the normal way.
  • the memory M of the server 5 has a database stored thereon that includes article identification data relating to an article 2a, 2b, 2c, 2d, 2e, 2f together with a codified string representing each tag 30a, 30b, 30c, 30d, 30e, 30f.
  • the memory M also includes a software program stored thereon that incorporates a comparison algorithm operable to cause the processor P of the server 5 to compare data received from the mobile device 4 with the codified strings stored on the database in order to identify the tag 30a, 30b, 30c, 30d, 30e, 30f in the captured images and to retrieve the article identification data for the article associated with the identified tag 30a, 30b, 30c, 30d, 30e, 30f.
  • each tag 30a, 30b, 30c, 30d, 30e, 30f includes an 8x8 grid 31 of cells 32 that together provide a lenticular lens 33.
  • the grid width W is approximately 9mm and the grid height Ht is approximately 9mm (i.e. 9.02mm x 9.02mm in this embodiment), while each cell has a width w that is approximately 1.13mm and a height h that is approximately 1.13mm (i.e. 1.128mm x 1.128mm in this embodiment).
  • Each cell 32 is divided along its width w into four sections 34, each of which has a width ws of approximately 282 ⁇ in this embodiment.
  • Each section 34 of each cell 32 includes a convex lens 35 (shown more clearly in Figure 3) overlying a series of three elements in the form of lines 36a, 36b, 36c.
  • Each line 36a, 36b, 36c is approximately 94 ⁇ wide.
  • the tags 30a, 30b, 30c, 30d, 30e, 30f include a backing sheet 37 on which the cells 32 are formed.
  • the backing sheet 37 includes a series of lines 36a, 36b, 36c divided into cells corresponding to the cells 32 of the grid 31. All sections 34 in each individual cell 32 include a common pattern of lines 36a, 36b, 36c.
  • the pattern of lines 36a, 36b, 36c in the illustrated cell 32 includes a sequence of black, white and white lines.
  • black and white provides a binary data point for each of the three lines 36a, 36b, 36c.
  • the colours used are not limited to black and white. Different colour pairs are envisaged without departing from the scope of the invention. Indeed, the Applicants have found that a combination of black and red is often preferable for lens material chromatic aberration reasons. The use of three or more colours are also envisaged without departing from the scope of the invention and can be advantageous for reasons that would be clear to the skilled person.
  • Figure 3(a) illustrates schematically the optical phenomenon by which each section 34 of each cell 32 displays a different one of the lines 36a, 36b, 36c at a different angle or orientation relative to the tag 30a, 30b, 30c, 30d, 30e, 30f.
  • first orientation the first, black line 36a is visible
  • second orientation the second, white line 36b is visible
  • third orientation the third, white line 36c is visible.
  • Figure 3(b) illustrates one exemplary code format, wherein the aforementioned example of a sequence of black, white and white lines 36a, 36b, 36c corresponds to an alphanumeric character represented by X! and the remaining sequences are labelled X 2 through X 8 .
  • This code format enables each cell 32 of the grid 31 of the each tag 30a, 30b, 30c, 30d, 30f to be represented by one character.
  • Figure 3(c) shows the arrangement of lines on the backing sheet 37 located beneath the lenses 35 of each cell 32 for each of the line combinations X! through X 8 shown in Figure 3(b).
  • the nature of the lenticular lens 33 is such that a grouping of the lines 36a, 36b, 36c of the sections 34 underlying each lens 35 that are visible at any one of the three views shown in Figure 3(a) act together to provide a substantially continuous colour across the cell 32. Accordingly and as shown in Figure 3(b), for the sequence of lines 36a, 36b, 36c associated with character XL the cell will appear black in the first orientation, white in the second orientation and white in the third orientation.
  • Figure 4 shows an example of a line series 38a with two of the cells 32 enlarged to show the sequence of lines 36a, 36b, 36c.
  • the first cell 32 includes a sequence of black, white, black lines 36a, 36b, 36c
  • the second cell includes a sequence of black, white, white lines 36a, 36b, 36c.
  • Figure 5 illustrates another example of a line series 38b together with its corresponding codified image matrix 39 and the image sequence 39b resulting from the line series 38b.
  • Figure 6 illustrates three further line series 38c, 38d, 38e examples together with their respective image sequences 39c, 39d, 39e.
  • This codified image matrix 39 is then converted to a codified image string with each character in a predetermined order based on its position in the matrix.
  • the codified image string of the example shown in Figure 5 may comprise each of the characters in the order shown, that is to say from left to right in the first row, followed by the characters from left to right in the second row and so on.
  • the codified image string may be generated by sequencing the characters in a predetermined, seemingly random order according to a key such that decoding of the codified image string requires the key.
  • Other coding formats and/or practices may also be incorporated in the system 1 to further enhance security.
  • Each tag 30a, 30b, 30c, 30d, 30e, 30f includes an image sequence identifier to identify the sequence of the images.
  • the first cell 32 in the grid 31 may be used as the sequence identifier by limiting the cell to three possible characters, for example X 2 and X 3 .
  • X ! may correspond to the first image of the series, while X 2 may correspond to the second image in the series and X 3 may correspond to the third image in the series.
  • the sequence identifier is provided by another means, since this reduces the number of permutations possible for the tag 30a, 30b, 30c, 30d, 30e, 30f.
  • each of the tags 30a, 30b, 30c, 30d, 30e, 30f may be coated with a protective coating (not shown) that is arranged to deform the lenticular lens 33 on removal or attempted removal of the identifier 3a, 3b, 3c, 3d, 3e, 3f to such an extent that it is no longer recognisable.
  • a consumer wishing to authenticate an article 2a, 2b, 2c, 2d, 2e, 2f initiates the software application on their mobile device 4 and sweeps the mobile device 4 across one of the tags 30a, 30b, 30c, 30d, 30e, 30f along a path including each of the three orientations to capture a video with the camera 40.
  • the software application causes the processor (not shown) of the mobile device 4 to capture the video, to extract the image code fragments from each of the image in the video data, put them in the correct order and compile them into a codified image matrix 39, to convert the codified image matrix 39 into a codified image string as explained above and to send the codified image string to the server 5 together with a request for article identification data associated with the tag 30a, 30b, 30c, 30d, 30e, 30f.
  • the comparison algorithm on the server 5 causes the processor (not shown) of the server 5 to compare the codified image string with the codified strings stored on the database in order to identify the article 2a, 2b, 2c, 2d, 2e, 2f to which it is associated.
  • the article identification data for the identified article 2a, 2b, 2c, 2d, 2e, 2f is then retrieved from the database and sent to the consumer, thereby enabling the consumer to verify that the data corresponds to the article 2a, 2b, 2c, 2d, 2e, 2f to which the tag 30a, 30b, 30c, 30d, 30e, 30f is affixed.
  • the article identification data would include information such as the manufacturer of the article 2a, 2b, 2c, 2d, 2e, 2f, a brief description thereof, e.g. colour and/or size and/or style of product, and a serial number or other useful information.
  • the system 1 in this embodiment also tracks, captures and stores on the memory (not shown) of the server 5 details of the request.
  • the details may include identification data relating to the mobile device 4, such as telephone number, serial number, make and model thereof.
  • the software application on the mobile device 4 requires or enables a user to register their personal details and associate them with the mobile device 4.
  • Their personal details may include one or more of a name, address, residency and/or sex and/or occupation and the like.
  • the tracked data may additionally or alternatively comprise any one or more of location data, e.g. capture at the time the image was captured and/or it and/or the request was sent to the server, article identification data or part thereof, e.g. the manufacturer, type or style of the article, seller data, e.g. name and/or address of the retailer, and so on.
  • the request details may be sent to a marketing data gathering and/or management system, e.g. for later analysis.
  • FIG 7 there is shown an authentication system 100 according to an embodiment of the invention, which is similar to the authentication system 1 of Figure 1 , wherein like references depict like features that will not be described further herein.
  • the authentication system 100 differs from that of Figure 1 in that the articles 2a, 2b, 2c, 2d, 2e, 2f are replaced with payment cards 102, only one of which is shown for simplicity.
  • the payment card 102 includes a tag 130 affixed thereto to provide a unique identifier 103.
  • the card 102 also includes a tamper prevention layer 120 over the card 102 and tag 130 that is configured to destroy the tag 130 in the event of its attempted separation from the card.
  • the authentication system 100 is configured to enable a consumer to use their payment card more securely in an online transaction. This is done by browsing and selecting one or more items to be purchased using a mobile device 4 (for example a mobile phone) and, when the consumer is prompted for payment, the software application is initiated and operates in a similar manner to the system 1 of Figure 1.
  • a mobile device 4 for example a mobile phone
  • the mobile device 4 is used to capture video data (or a succession of stills image data) of or relating to the tag 130 with the camera 40, extract the image code fragments and compile them into a codified image matrix 39, then into a codified image string to be sent to the server 5.
  • the software application on the mobile device 4 also extracts from the or a database consumer identification information, which can include the name and address of the card holder for use in automatically populating payment and delivery fields.
  • the software application may allow for such details to be confirmed or updated, e.g. prior to confirming the purchase.
  • the customer identification information will be associated with the video/image data or data derived from or associated with the video/image data.
  • the user is prompted to enter the personal identification number (PIN) associated with their payment card.
  • PIN personal identification number
  • This PIN is then sent together with the codified image string to the server 5 together with a request for authorisation for payment.
  • the comparison algorithm on the server 5 causes the processor (not shown) of the server 5 to compare the codified image string with the codified strings stored on the database in order to identify the payment card 102.
  • the article identification data for the identified payment card 102 is then retrieved from the database and the PIN received by the server 5 is compared with a PIN incorporated within the article identification data. If the PIN received by the server 5 matches the stored PIN, the transaction is authorised and an approval message, optionally with user account data included from the article identification data, is sent to the mobile device 4 (for example the mobile phone 4) to complete the transaction.
  • the authentication system 100 may be configured to first send the codified image string to the server 5 for initial verification and subsequently prompt the card holder for their PIN, which may be sent and verified separately.
  • the authentication system 100 may be configured or operable to block or lock the card 102 after a predetermined number of failed authorisation attempts, for example where an incorrect PIN is entered a predetermined number of times, e.g. 3 times.
  • the software application on the mobile device 4 may also extract from the captured video (or stills image) data, via the or a database, the card number.
  • the comparison algorithm on the server 5 may cause the processor (not shown) of the server 5 to compare the captured card number with card numbers stored on the database in order to identify the payment card 102.
  • the codified image string may function as an authentication string.
  • the comparison algorithm may be configured to compare the captured codified image string only with the codified string stored on the database that is specifically associated with the so-identified payment card 102.
  • the identification of the card may be done by the card number, while the codified string and PIN may both be used for authentication.
  • the use of a PIN may be omitted in some circumstances.
  • the codified string is used to verify the authenticity of the card 102, while the PIN or some other means is used to verify the identity of the card holder.
  • Means of verifying the card holder's identity other than using a PIN are also envisaged, such as fingerprint or retina based biometric detection means, modules or systems.
  • the system 100 may also include a point of sale (POS) terminal (not shown) in addition to or instead of the mobile device 4.
  • POS terminal may incorporate the software application or any element thereof.
  • the POS terminal may be operable to capture, process and send the image data and PIN to the server 5.
  • the POS terminal may be located in a retail store or other establishment.
  • the payment card 102 may be a debit or credit card.
  • the payment card 102 may be a shop or store-specific card, for example a shop loyalty card.
  • the payment card 102 may be other means by which payment may be made and which is associated with an entity.
  • any one or more features of the system 1 of Figure 1 or described anywhere herein may also be included within the authentication system 100 according to this embodiment.
  • the authentication system need not be accessed or accessible solely from a mobile device 4 but could also be accessed or accessible using any device operatively coupled with or to image capture means (for example a laptop computer, desk top computer or other computing device provided with or operatively connected to image capture means).
  • a camera means may transmit video/image data to a remote processor which the user accesses remotely, for example via a dumb terminal, keypad or other input means.
  • the image isolation process and/or the process of conversion or codification into the codified image string may be carried out on the server, for example for security purposes.
  • at least part of the image data may be sent to the server 5, which then converts the image data into the codified image string for comparison with the codified strings in the database.
  • the images may be isolated on the mobile device 4 and sent to the server 5 for extracting the codified image string for comparison.
  • the memory (not shown) of the mobile device 4 would include the database.
  • the server 5 may be omitted and/or may be operable to send to the mobile device 4 updates to the database.
  • the size and/or configuration of the tags 30a, 30b, 30c, 30d, 30e, 30f, 130 may vary.
  • the grid 31 could include more or less than 8x8 cells 32 and/or the size of the grid 31 and/or the cells 32 may vary.
  • the grid 31 may also include cells 32 of varying size, shape and/or configuration.
  • the tags 30a, 30b, 30c, 30d, 30e, 30f, 130 need not be divided into a grid 31 of cells 32.
  • each tag 30a, 30b, 30c, 30d, 30e, 30f, 130 may include an image representing a logo, name, caricature, photograph or any other feature.
  • the articles 2a, 2b, 2c, 2d, 2e, 2f, 102 need not be contained in boxes 20a, 20b, 20c, 20d, 20e, 20f and/or several other variations would be readily appreciated by the skilled person.
  • At least one or each tag may comprise a pattern formed or created by an arrangement other than a lenticular lens 33.
  • each tag 30a, 30b, 30c, 30d, 30e, 30f, 130 may comprise any pattern, for example a three-dimensional pattern, that creates one or more optical properties, for example interference or reflectance, that vary at different angles or orientations relative thereto.
  • At least part of at least one of the patterns may be formed by one or more of printing, an additive process, for example three-dimensional printing, or etching, for example chemical or laser etching.

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Image Analysis (AREA)

Abstract

Un système d'authentification (1) comprend : une pluralité d'identifiants d'article uniques (3a, 3b, ... 3n) comprenant chacun un motif configuré de telle manière que chaque image d'une pluralité d'images soit visible suivant un angle respectif ou une orientation respective par rapport à l'identifiant (3a, 3b, ... 3n) ; un moyen de capture d'image (40) servant à capturer des données d'image se rapportant à l'un des identifiants (3a, 3b, ... 3n) ou le représentant ; un moyen de traitement (P) relié de manière opérationnelle au moyen de capture d'image (40) ; et un moyen de mémoire (M) relié de manière opérationnelle au moyen de traitement (P) et dans lequel est stockée une base de données contenant des données d'identification d'articles relatives à deux articles ou plus (2a, 2b, ... 2n) et un code d'article associé à chacun des articles (2a, 2b, ... 2n) ; le système (1) pouvant être utilisé pour capturer, à l'aide du moyen de capture d'image (40), des données d'image dont au moins une partie représente ou concerne la pluralité d'images de l'identifiant (3a, 3b, ... 3n), pour extraire un code d'identifiant dans les données d'image capturées, pour comparer, à l'aide du moyen de traitement, au moins une partie du code d'identifiant aux codes d'article stockés dans la base de données afin d'identifier l'article (2a, 2b, ..., 2n) auquel le code d'identifiant est associé et de récupérer les données d'identification d'article associées à l'article identifié (2a, 2b,... 2n).
PCT/GB2016/052467 2015-08-07 2016-08-08 Dispositif et système d'identification WO2017025734A1 (fr)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
GBGB1514023.9A GB201514023D0 (en) 2015-08-07 2015-08-07 Identification device and system
GB1514023.9 2015-08-07
GB1602944.9 2016-02-19
GBGB1602944.9A GB201602944D0 (en) 2016-02-19 2016-02-19 Identification device and system

Publications (1)

Publication Number Publication Date
WO2017025734A1 true WO2017025734A1 (fr) 2017-02-16

Family

ID=56738129

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/GB2016/052467 WO2017025734A1 (fr) 2015-08-07 2016-08-08 Dispositif et système d'identification

Country Status (1)

Country Link
WO (1) WO2017025734A1 (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112416961A (zh) * 2020-11-19 2021-02-26 北京爱笔科技有限公司 一种人货关联关系确认方法及装置

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5712731A (en) * 1993-05-11 1998-01-27 Thomas De La Rue Limited Security device for security documents such as bank notes and credit cards
US20060022059A1 (en) * 2004-08-02 2006-02-02 Scott Juds Coaligned bar codes and validation means
US20120211567A1 (en) * 2009-07-02 2012-08-23 Barcode Graphics Inc. Barcode systems having multiple viewing angles

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5712731A (en) * 1993-05-11 1998-01-27 Thomas De La Rue Limited Security device for security documents such as bank notes and credit cards
US20060022059A1 (en) * 2004-08-02 2006-02-02 Scott Juds Coaligned bar codes and validation means
US20120211567A1 (en) * 2009-07-02 2012-08-23 Barcode Graphics Inc. Barcode systems having multiple viewing angles

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112416961A (zh) * 2020-11-19 2021-02-26 北京爱笔科技有限公司 一种人货关联关系确认方法及装置
CN112416961B (zh) * 2020-11-19 2024-03-12 北京爱笔科技有限公司 一种人货关联关系确认方法及装置

Similar Documents

Publication Publication Date Title
US12067440B2 (en) Systems and methods for generating secure tags
US11864642B1 (en) Secure diamond smart cards and exchange systems therefor
US11374756B1 (en) Tracking apparel items using distributed ledgers
US9449325B2 (en) System and method for authenticity verification
US11748768B2 (en) Commodity anti-counterfeit verification system based on natural biological information
US20160098730A1 (en) System and Method for Block-Chain Verification of Goods
US10846678B2 (en) Self-service product return using computer vision and Artificial Intelligence
JP2006518073A (ja) 偽造品の市場流通を防止する製品認証システム
WO2015125484A1 (fr) Code bidimensionnel, système de code bidimensionnel, terminal de capture de code bidimensionnel et procédé de traitement d'informations à l'aide d'un code bidimensionnel
KR101798603B1 (ko) 물품의 진위 인증용 코드를 포함하는 라벨의 제조방법
US11288662B2 (en) Security systems and methods for electronic devices
Ting et al. A two-factor authentication system using radio frequency identification and watermarking technology
US20210090011A1 (en) Identifying and Tracking System for Searching Items
WO2017025734A1 (fr) Dispositif et système d'identification
CN110728524A (zh) 一种物品追溯方法、电子设备和可读存储介质
US9652775B2 (en) System, method, procedure and components for preparing an article for authentication and tracking
US20080270306A1 (en) System and method of theft detection of encoded encrypted software keyed genuine goods
GB2536720A (en) Authentication system

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16753690

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 27/07/2018)

122 Ep: pct application non-entry in european phase

Ref document number: 16753690

Country of ref document: EP

Kind code of ref document: A1