WO2018044248A1 - Système de prévention et de détection de contrefaçon utilisant un processus numérique unique dans des documents et des certificats en vue d'une authentification et d'une vérification - Google Patents

Système de prévention et de détection de contrefaçon utilisant un processus numérique unique dans des documents et des certificats en vue d'une authentification et d'une vérification Download PDF

Info

Publication number
WO2018044248A1
WO2018044248A1 PCT/TR2016/050371 TR2016050371W WO2018044248A1 WO 2018044248 A1 WO2018044248 A1 WO 2018044248A1 TR 2016050371 W TR2016050371 W TR 2016050371W WO 2018044248 A1 WO2018044248 A1 WO 2018044248A1
Authority
WO
WIPO (PCT)
Prior art keywords
document
code
verification
server
hexadigit
Prior art date
Application number
PCT/TR2016/050371
Other languages
English (en)
Inventor
Abdurrahman KAFAS
Original Assignee
Kafas Abdurrahman
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Kafas Abdurrahman filed Critical Kafas Abdurrahman
Publication of WO2018044248A1 publication Critical patent/WO2018044248A1/fr

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07DHANDLING OF COINS OR VALUABLE PAPERS, e.g. TESTING, SORTING BY DENOMINATIONS, COUNTING, DISPENSING, CHANGING OR DEPOSITING
    • G07D7/00Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency
    • G07D7/003Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency using security elements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/08Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code using markings of different kinds or more than one marking of the same kind in the same record carrier, e.g. one marking being sensed by optical and the other by magnetic means
    • G06K19/10Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code using markings of different kinds or more than one marking of the same kind in the same record carrier, e.g. one marking being sensed by optical and the other by magnetic means at least one kind of marking being used for authentication, e.g. of credit or identity cards
    • G06K19/14Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code using markings of different kinds or more than one marking of the same kind in the same record carrier, e.g. one marking being sensed by optical and the other by magnetic means at least one kind of marking being used for authentication, e.g. of credit or identity cards the marking being sensed by radiation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • G06Q30/0185Product, service or business identity fraud
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07DHANDLING OF COINS OR VALUABLE PAPERS, e.g. TESTING, SORTING BY DENOMINATIONS, COUNTING, DISPENSING, CHANGING OR DEPOSITING
    • G07D7/00Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency
    • G07D7/004Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency using digital security elements, e.g. information coded on a magnetic thread or strip
    • G07D7/0043Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency using digital security elements, e.g. information coded on a magnetic thread or strip using barcodes
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07DHANDLING OF COINS OR VALUABLE PAPERS, e.g. TESTING, SORTING BY DENOMINATIONS, COUNTING, DISPENSING, CHANGING OR DEPOSITING
    • G07D7/00Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency
    • G07D7/20Testing patterns thereon
    • G07D7/202Testing patterns thereon using pattern matching
    • G07D7/2033Matching unique patterns, i.e. patterns that are unique to each individual paper
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C5/00Ciphering apparatus or methods not provided for in the preceding groups, e.g. involving the concealment or deformation of graphic data such as designs, written or printed messages
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor

Definitions

  • the invention is a unique digital system in an integrated process that initially prevents counterfeiting of any document issued through our system by any public organization, academic institution, as well as all official and private offices; it also allows for an efficient, effective and fast turn around time for authentication and verification of records.
  • Current Used Technique
  • ID documents, land registry certificates, vehicle licenses and diplomas issued by the academic institutions and organizations are falsified by altering names, validity dates in power of attorney attested by the notary, laboratory analysis results etc. These alterations may not be recognized or identified by the institutions or organizations where such documents are used. Also, cancelled or expired documents to which annotation is attached may not be determined. For example; a document which is attached an annotation after being issued pursuant to the directives may be submitted to and accepted by the organizations and institutions. In the mean time the process of Authentication and Verification is time consuming, costly and difficult.
  • the organization requesting the document may authenticate the document on the system if the organization issuing the document permits. For example, when you go to a notary, your identification may be compared to the particulars in the system of the civil registry office by the notary based on the authorization granted by the civil registry. However, this gives rise to a flaw in system security as an individual other than the civil registry has an access to the system. In other words, identification may be altered in the system and this facilitates fraud.
  • the invention is a unique digital system and a process that is lean, fast, reliable, effective in producing safe documents that can not be falsified and easily authenticated with a press of a button any where in the world.
  • the invention provides a novel technology for preventing falsification of documents by providing an integrated process for the authentication and verification of documents such as those produced by academic institutions and potentially by government and private organizations.
  • the method combines the recent technology advances in coding theory, communications, smartphones and cloud computing.
  • Examples of documents to be authenticated using the proposed technology include certificates, transcripts, student identifications and can be extended to licenses, food and medicine certificates, insurance ID cards, reimbursement forms and many other document types.
  • Primary aim of the method is preventing the issuance of fraudulent documents and detection of any fraudulent document where fraud is committed after the issuance of a document.
  • the invention will both detect any alteration made after issuing the document and original electronic data on the authenticity server belonging to the organization.
  • Each certificate or document is protected incomparably with a unique electronic code with this invention.
  • This unique code is;
  • V Attached on the document and used for detecting validity and authenticity of the document.
  • Another aim of the invention is to enable any organization wanting to verify the authenticity of the document to read (authentication ID), decrypt it and retrieve from a predetermined server all information necessary to establish the authenticity of the document.
  • a different aim of the invention is to detect a cancelled or expired document or documents attached annotation for any reason.
  • the invention has a wide range of benefits for various individuals and some of the benefits are described below:
  • V. Ability to collect and analyze statistics about the documents issued by the organizations and verified by other organizations
  • Verifying organizations, academic institutions and all government and private institutions and organizations, real and legal entities shall have the following benefits:
  • the invention provides the community with an advanced technology and contributes the wellbeing and security of people with the following benefits:
  • Figure 1 It is the illustration of the system (1 ) regarding "A system for counterfeit prevention and detection using authentication and verification with unique codes in documents and certificates” subject to the invention.
  • Figure 2 It is the illustration of a document (3) including QR code (3.1 ) and 16 hexadigit code (3.7) regarding "A system for counterfeit prevention and detection using authentication and verification with unique codes in documents and certificates", subject to the invention.
  • Figure 3 It is the process diagram of the system (1 ) regarding "A system for counterfeit prevention and detection using authentication and verification with unique codes in documents and certificates", subject to the invention.
  • Figure 4 It is the process diagram of the process steps regarding "A system for counterfeit prevention and detection using authentication and verification with unique codes in documents and certificates” including the generation of the unique code (3.5), the verification code (3.6) and the 16 hexadigit code (3.7) and attaching the document (3).
  • “As the drawings in the figures are representations, they are to be scaled. The details not required to understand the invention may have been ignored. Apart from that, identical elements or elements with identical functions are illustrated with the same number. "
  • Document issuer (2) issues the document (3) with a QR code (3.1 ) as required by a real or legal entity in server 1 (2.1 ) and delivers a copy of the document (3) to the server 2(6.1 ) of the storage and verification (6) server, 101 b.
  • Document issuer (2) issues the document (3) with a NFC (3.2) as required by a real or legal entity in server 1 (2.1 ) and delivers a copy of the document (3) to the server 2(6.1 ) of the storage and verification (6) server, 101c.
  • Document issuer (2) issues the document (3) with an optical medium strip (3.3) as required by a real or legal entity in server 1 (2.1 ) and delivers a copy of the document (3) to the server 2(6.1 ) of the storage and verification (6) server,
  • Document issuer (2) issues the document (3) with an magnetic medium strip (3.4) as required by a real or legal entity in server 1 (2.1 ) and delivers a copy of the document (3) to the server 2(6.1 ) of the storage and verification (6) server,
  • Document issuer (2) delivers the real or legal entity to the printer of the document (3)
  • Real or legal entity submits the document (3) to the verifier (4)
  • the verifier (4) scans the QR code (3.1 ) using the application (5.2) in the device (5) and inquires the validity and verification of the document (3)
  • the verifier (4) scans the NFC (3.2) using the application (5.2) in the device (5) and inquires the validity and verification of the document (3)
  • the verifier (4) scans the optical medium strip (3.3) using the application
  • the verifier (4) scans the magnetic medium strip (3.4) using the application (5.2) in the device (5) and inquires the validity and verification of the document (3) 104e. If the verifier (4) of the document (3) cannot use the application (5.2) in the device (5) for any reason, verifier enters the web site (5.1 ) and write the 16 hexadigit code (3.7) on the document (3)
  • Server 2(6.1 ) of the storing and verifying organization analyses the unique code (3.5) or the 16 hexadigit code (3.7) submitted and matches unique codes (3.5) in the database
  • Meta data is compared with the Meta data available on the application (5.2) in the device (5) or web site (5.1 )
  • Meta data does not match; the document (3) is declined and a fraud attempt is declared and recorded in an appropriate place
  • the verifier (4) wants to review whether the document (3) is falsified visually; the verifier (4) demands PDF version of the document (3) over the application (5.2) or the web site (5.1 )
  • the verifier (4) compares PDF file with the document (3) available.
  • Document issuer (2) must submit meta data of the document (3) to code supplier service application in Server 1 (2.1 ) through communication and network tools while document (3) is generated and request the unique code (3.5)
  • Code supplier service application generates the unique code (3.5) consisting of two codes, one is related to the meta data of the document (3), and the other is special data of the document issuer (2)
  • the unique code generated (3.5) is placed in the document (3) and integrated with the QR code (3.1 ), NFC (near field communication) (3.2), optical medium strip (3.3) or magnetic medium strip (3.4)
  • Code supplier service application generates a verification code (3.6) consisting of 5 random characters/digits with the unique code (3.5) and 16 hexadigit code (3.7)
  • Document issuer (2) including Server 1 (2.1 ) and providing issuance of the document (3)
  • Device (5) including the mobile application (5.2) or providing access to the web site (5.1 ),
  • Document issuer (2) includes Server 1 (2.1 ) and generates the document (3).
  • the document issuer (2) is the party wanting to issue the document (3) and validate the document (3) by using the proposed system (1 ).
  • Document issuer (2) may be any institutions, organizations, real or legal entities with the authorization to issue a document (3).
  • the document issuer (2) must have a Server 1 (2.1 ).
  • a document (3) may be prepared in four ways. Also, as far as technically feasible, this document (3) may be prepared in other ways.
  • the document (3) includes certificates, transcripts, and student identifications and can be extended to licenses, food and medicine certificates and many other document types. Four ways by which the document (3) is formed are described as the following; One includes QR code (3.1 ) hiding the unique code (3.5), verification code (3.6) placed in the Meta data (3.6) and the 16 hexadigit code (3.7).
  • NFC near field communication
  • the third one includes optical medium strip (3.3) hiding the unique code (3.5), verification code (3.6) placed in the Meta data and 16 hexadigit code (3.7).
  • the last one includes magnetic medium strip (3.4) hiding the unique code (3.5), verification code (3.6) placed in the Meta data and 16 hexadigit code (3.7).
  • the document (3) may be issued in one of the above ways.
  • the unique code (3.5) is a unique code (3.5) generated code supplier service with a special hashing function for each document (3).
  • the unique code (3.5) is generated by using Meta data of the document (3).
  • Meta data used to generate the unique code (3.5) for the document (3) includes the following:
  • Information about the entity receiving the documents including but not limited to name, personal identification number, birthday, and other relevant information.
  • Verification code (3.6) includes 5 random characters/digits in code supplier service and it is hidden in Meta data. Verification code (3.6) is generated together with the unique code (3.5) and a 16 hexadigit code (3.7). Verification code (3.6) cannot be seen on the document (3). Verification code (3.6) is attached to the document (3) in order to prevent electronic code deciphering by using optical character reader or image processing software.
  • a 16 hexadigit code (3.7) is placed on the document (3) visibly.
  • the aim of placing the 16 hexadigit code (3.7) on the document (3) is that it only allows the person inquiring the document (3) or the organizations to go further by writing it one by one on the web site (5.1 )
  • the verifier (4) is the person or organization that controls authenticity of the document (3) or whether it is falsified.
  • the verifier (4) carries out this process via the device (5).
  • the device (5) in question may be any electronic device such as computers, smart phones, tablet pc or any device that operates the system (1 ).
  • the device (5) is an electronic device attached to the internet providing access to the web site (5.1 ) and including an application (5.2) such as computers, smart phones, tablet pc or any device that operates the system (1 ).
  • the web site (5.1 ) in our invention is any internet platform where the users request authentication process.
  • the users may verify the document (3) on the web site (5.1 ) provided they use the 16 hexadigit code (3.7).
  • the application (5.2) is a software designed to carry out document (3) verification and authentication process in any electronic device (5) such as computers, smart phones, tablet pc or any device that operates the system (1 ). With the help of the application (5.2), the users may carry out verification and authentication process with the camera, QR Code (3.1 ) reader and optic reader of the device (5).
  • Storage and verification (6) includes Server 2(6.1 ).
  • Storage and verification (6) server includes digital documents (3) received by the issuing organization (2) or the person and unique code (3.5) of these documents (3), the 16 hexadigit code (3.7) and verification code (3.6).
  • storage and verification (6) server controls the authenticity of the document by comparing the data such as the unique code (3.5), the 16 hexadigit code (3.7) and the verification code (3.6) with the ones in its database.
  • Storage and verification (6) server includes Meta data with verification code (3.6).
  • Our invention has software that carries out all process steps which we call code supplier service.
  • the organization, institution, real and legal entity issuing the document (2) gets the print out of the document (3) and delivers it to the real or legal entities.
  • the real and legal entities then deliver the document (3) to the verifier (4) of the document. If the document (3) has a QR code (3.1 ), Verifier (4) reads the QR code (3.1 ) through the application (5.2) in the device (5) and controls validity and authenticity of the document (3).
  • Verifier (4) reads the NFC (3.2) through the application (5.2) in the device (5) and controls validity and authenticity of the document (3).
  • Verifier (4) reads the optical medium strip (3.3) through the application (5.2) in the device (5) and controls validity and authenticity of the document (3).
  • Verifier (4) reads the magnetic medium strip (3.4) through the application (5.2) in the device (5) and controls validity and authenticity of the document (3).
  • the verifier (4) cannot use the application (5.2) in the device (5) for any reason, it can log into web site (5.1 ) through the device (5) and write the 16 hexadigit code (3.7) on the document (3)
  • the system (1 ) delivers the unique code (3.5) generated through the application (5.2) or submits the 16 hexadigit code (3.7) written on the web site (5.1 ) to the storage and verification (6) Server 2 (6.1 )
  • the storage and verification (6) Server 2 (6.1 ) analyzes the unique code (3.5) received and matches the unique codes (3.5) in the database.
  • the meta data on the server is used to regenerate the QR code (3.1 ) and the 16 hexadigit code (3.7), and a comparison is made between the received QR code (3.1 ) and/or the 16 hexadigit code (3.7) with the recently generatd QR code (3.1 ) and 16 hexadigit code (3.7). If a mismatch is detected, then a fraud attempt is declared, and the document (3) is rejected. This type of fraud is made to the document (3) and to the Meta data on the server. If no mismatch is found, the system (1 ) proceeds to the next step.
  • Meta data is delivered to the application (5.2) in the device (5) of the verifier (4) or to the web site (5.1 ).
  • Meta data received is compared with the Meta data on the web site (5.1 ) or application (5.2) in the device (5). If Meta data does not match; the document (3) is declined and a fraud attempt is declared and recorded in an appropriate place.
  • Meta data match If the Meta data match, the document (3) is verified and validity is authenticated or the warning of the document (3) is correct but the document (3) is invalid is declared.
  • the verifier (4) wants to review whether the document (3) is falsified visually; the verifier (4) must request PDF version of the document (3) over the application (5.2) or the web site (5.1 ) PDF version of the document (3) submitted to the Server 2(6.1 ) during the initial issuance of the document(3), is delivered to the application (5.2) in the device (5) or web site (5.1 ) from the Server 2 (6.1 ) Now, the verifier(4) organization or entity can compare PDF file with the document (3) available
  • Document issuer (2) must submit meta data of the document (3) to code supplier service application in Server 1 (2.1 ) through communication and network tools while document (3) is generated and request the unique codes (3.5)
  • Code supplier service application generates the unique code (3.5) consisting of two codes, one is related to the Meta data of the document (3), and the other is special data of the document issuer (2).
  • the unique code (3.5) generated is placed in the document (3) and integrated with the QR code (3.1 ), NFC (near field communication) (3.2), optical medium strip (3.3) or magnetic medium strip (3.4). If the code supplier service fails to read the QR Code (3.1 ), NFC (near field communication) (3.2), optical medium strip (3.3) or magnetic medium strip (3.4) for any reason, the 16 hexadigit code (3.7) to be used for verification of the document (3) over the web site (5.1 ) is generated together with the unique code (3.5) and the 16 hexadigit code (3.7) is placed on the document (3) in a visible format
  • Code supplier service application generates a verification code (3.6) consisting 5 random characters/digits with the unique code (3.5) and the 16 hexadigit code (3.7).
  • a PDF file is generated for the valid document (3) and PDF file, Meta data and generated codes are stored in the data base of the Server 2 (6.1 ).

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

Un système de prévention et de détection de contrefaçon utilisant une authentification et une vérification avec des codes uniques dans des documents et certificats. L'invention porte sur un système qui comprend un serveur 1 (2.1) et un émetteur de document (2) délivrant le document (3), un code QR (3.1) dissimulant le code unique (3.5) et un code de vérification (3.1), code de vérification (3.6) dans les métadonnées et une communication en champ proche (NFC) (3.2) dissimulant un code de 16 hexadigit (3,7) ou un code unique (3,5); une bande de support optique (3.3) dissimulant un code de vérification (3,6) et un code de 16 hexadigit (3.7) ou le code unique (3,5) dans des métadonnées; une bande de support magnétique (3,4) dissimulant un code de vérification (3,6) et un code de 16 hexadigit (3,7) ou le code unique (3.5) dans des métadonnées; un document (3) comprenant n'importe quelle combinaison de code de vérification (3,6) dans les métadonnées et un code de 16 hexadigit (3,7); le vérificateur (4) recevant le document (3) soumis par l'entité réelle/légale et commandant la validité et l'authenticité du document (3); un dispositif (5) fournissant un accès au site web (5.1) ou ayant une application mobile (5.2); et un élément de stockage et de vérification (6) comprenant le serveur 2 (6.1) et interagissant avec l'émetteur de document (2) et le vérificateur (4); un système (1) utilisé pour l'authentification et la vérification des documents (3) avec un code unique (3,5) et empêchant la contrefaçon des documents émis par des institutions principalement universitaires ainsi que toutes les organisations officielles et privées par l'intermédiaire d'un processus intégré.
PCT/TR2016/050371 2016-08-29 2016-10-07 Système de prévention et de détection de contrefaçon utilisant un processus numérique unique dans des documents et des certificats en vue d'une authentification et d'une vérification WO2018044248A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
TR201612219 2016-08-29
TR2016/12219 2016-08-29

Publications (1)

Publication Number Publication Date
WO2018044248A1 true WO2018044248A1 (fr) 2018-03-08

Family

ID=57241156

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/TR2016/050371 WO2018044248A1 (fr) 2016-08-29 2016-10-07 Système de prévention et de détection de contrefaçon utilisant un processus numérique unique dans des documents et des certificats en vue d'une authentification et d'une vérification

Country Status (1)

Country Link
WO (1) WO2018044248A1 (fr)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110283369A1 (en) * 2008-10-06 2011-11-17 De La Rue International Limited Method of manufacturing security document and method for authenticating the document
US20130320079A1 (en) * 2012-06-01 2013-12-05 Panduit Corp. Anti-Counterfeiting Methods
US20150106113A1 (en) * 2012-02-13 2015-04-16 Tresbu Technologies Pvt. Ltd. Near Field Communication (NFC) Based Counterfeit Product Identification System
US20150302421A1 (en) * 2012-10-12 2015-10-22 Document Security Systems Inc. Authenticated Barcode Patterns

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110283369A1 (en) * 2008-10-06 2011-11-17 De La Rue International Limited Method of manufacturing security document and method for authenticating the document
US20150106113A1 (en) * 2012-02-13 2015-04-16 Tresbu Technologies Pvt. Ltd. Near Field Communication (NFC) Based Counterfeit Product Identification System
US20130320079A1 (en) * 2012-06-01 2013-12-05 Panduit Corp. Anti-Counterfeiting Methods
US20150302421A1 (en) * 2012-10-12 2015-10-22 Document Security Systems Inc. Authenticated Barcode Patterns

Similar Documents

Publication Publication Date Title
US9369287B1 (en) System and method for applying a digital signature and authenticating physical documents
US8086867B2 (en) Secure identity and privilege system
US20200134619A1 (en) System and Method for Financial Transaction Validation
NL1020903C2 (nl) Systeem en werkwijze voor het automatisch verifieren van de houder van een autorisatiedocument en het automatisch vaststellen van de authenticiteit en geldigheid van het autorisatiedocument.
US20030182151A1 (en) Method of using biometric measurements as a legal seal for authenticating real estate deeds and mortgages
US8677139B1 (en) Method to provide authentication using a universal identifier
US20170352039A1 (en) Counterfeit Prevention and Detection of University and Academic Institutions Documents Using Unique Codes
CA3090839A1 (fr) Systemes et procedes de fourniture de l'identification mobile d'individus
RU2684498C2 (ru) Способ сертификации и аутентификации защищенных документов на основании результата измерения отклонений относительного положения в различных процессах, вовлеченных в изготовление таких защищенных документов
KR20200126313A (ko) 조회 이력 통지에 의하여 인증 기능이 강화된 문서 인증 방법 및 문서 인증 시스템
Sale et al. Graduation certificate verification model: a preliminary study
US20070300067A1 (en) Notice of Revocation System for Revocable or Modifiable Documents
Thomas Is Malaysia's MyKad the'One Card to Rule Them All'? The Urgent Need to Develop a Proper Legal Framework for the Protection of Personal Information in Malaysia
EP3316206A1 (fr) Système, procédé et programme d'ordinateur d'ouverture sécurisée de compte client
WO2018044248A1 (fr) Système de prévention et de détection de contrefaçon utilisant un processus numérique unique dans des documents et des certificats en vue d'une authentification et d'une vérification
Yang et al. Towards standardizing trusted evidence of identity
Smith Identity-related Economic Crime: Risks and Countermeasures.
KR101869431B1 (ko) Oid 코드를 이용한 신분증 및 이의 위변조 방지 시스템 및 방법
KR20070109378A (ko) 공인전자문서보관소 기반 페이퍼리스 전자계약 방법
US20030145208A1 (en) System and method for improving integrity and authenticity of an article utilizing secure overlays
JPH10124642A (ja) カード、カード作成システム及びカード認証システム
Ogika et al. Development of a related party identification system in the notarial deed process using biometric scanners
Wadzani Web-based statement of result verification system for Federal Polytechnic
Gadzama et al. Web-based statement of result verification system for Federal Polytechnic, Mubi
US20190363897A1 (en) System and method for authenticating security certificates

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16791472

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16791472

Country of ref document: EP

Kind code of ref document: A1