WO2019116385A1 - Système et procédé de génération et de vérification d'étiquettes holographiques - Google Patents

Système et procédé de génération et de vérification d'étiquettes holographiques Download PDF

Info

Publication number
WO2019116385A1
WO2019116385A1 PCT/IN2018/050827 IN2018050827W WO2019116385A1 WO 2019116385 A1 WO2019116385 A1 WO 2019116385A1 IN 2018050827 W IN2018050827 W IN 2018050827W WO 2019116385 A1 WO2019116385 A1 WO 2019116385A1
Authority
WO
WIPO (PCT)
Prior art keywords
database
holographic
value
texts
stored
Prior art date
Application number
PCT/IN2018/050827
Other languages
English (en)
Inventor
Vikas Kumar
Original Assignee
Jain, Dinesh Kumar
Jain, Mukesh Kumar
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jain, Dinesh Kumar, Jain, Mukesh Kumar filed Critical Jain, Dinesh Kumar
Publication of WO2019116385A1 publication Critical patent/WO2019116385A1/fr

Links

Classifications

    • GPHYSICS
    • G03PHOTOGRAPHY; CINEMATOGRAPHY; ANALOGOUS TECHNIQUES USING WAVES OTHER THAN OPTICAL WAVES; ELECTROGRAPHY; HOLOGRAPHY
    • G03HHOLOGRAPHIC PROCESSES OR APPARATUS
    • G03H1/00Holographic processes or apparatus using light, infrared or ultraviolet waves for obtaining holograms or for obtaining an image from them; Details peculiar thereto
    • G03H1/0005Adaptation of holography to specific applications
    • G03H1/0011Adaptation of holography to specific applications for security or authentication
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B42BOOKBINDING; ALBUMS; FILES; SPECIAL PRINTED MATTER
    • B42DBOOKS; BOOK COVERS; LOOSE LEAVES; PRINTED MATTER CHARACTERISED BY IDENTIFICATION OR SECURITY FEATURES; PRINTED MATTER OF SPECIAL FORMAT OR STYLE NOT OTHERWISE PROVIDED FOR; DEVICES FOR USE THEREWITH AND NOT OTHERWISE PROVIDED FOR; MOVABLE-STRIP WRITING OR READING APPARATUS
    • B42D25/00Information-bearing cards or sheet-like structures characterised by identification or security features; Manufacture thereof
    • B42D25/30Identification or security features, e.g. for preventing forgery
    • B42D25/328Diffraction gratings; Holograms
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B42BOOKBINDING; ALBUMS; FILES; SPECIAL PRINTED MATTER
    • B42DBOOKS; BOOK COVERS; LOOSE LEAVES; PRINTED MATTER CHARACTERISED BY IDENTIFICATION OR SECURITY FEATURES; PRINTED MATTER OF SPECIAL FORMAT OR STYLE NOT OTHERWISE PROVIDED FOR; DEVICES FOR USE THEREWITH AND NOT OTHERWISE PROVIDED FOR; MOVABLE-STRIP WRITING OR READING APPARATUS
    • B42D25/00Information-bearing cards or sheet-like structures characterised by identification or security features; Manufacture thereof
    • B42D25/30Identification or security features, e.g. for preventing forgery
    • B42D25/342Moiré effects
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07DHANDLING OF COINS OR VALUABLE PAPERS, e.g. TESTING, SORTING BY DENOMINATIONS, COUNTING, DISPENSING, CHANGING OR DEPOSITING
    • G07D7/00Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency
    • G07D7/003Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency using security elements
    • G07D7/0032Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency using security elements using holograms
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07DHANDLING OF COINS OR VALUABLE PAPERS, e.g. TESTING, SORTING BY DENOMINATIONS, COUNTING, DISPENSING, CHANGING OR DEPOSITING
    • G07D7/00Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency
    • G07D7/20Testing patterns thereon
    • G07D7/202Testing patterns thereon using pattern matching
    • G07D7/207Matching patterns that are created by the interaction of two or more layers, e.g. moiré patterns
    • GPHYSICS
    • G03PHOTOGRAPHY; CINEMATOGRAPHY; ANALOGOUS TECHNIQUES USING WAVES OTHER THAN OPTICAL WAVES; ELECTROGRAPHY; HOLOGRAPHY
    • G03HHOLOGRAPHIC PROCESSES OR APPARATUS
    • G03H1/00Holographic processes or apparatus using light, infrared or ultraviolet waves for obtaining holograms or for obtaining an image from them; Details peculiar thereto
    • G03H1/02Details of features involved during the holographic process; Replication of holograms without interference recording
    • G03H1/024Hologram nature or properties
    • G03H1/0244Surface relief holograms
    • GPHYSICS
    • G03PHOTOGRAPHY; CINEMATOGRAPHY; ANALOGOUS TECHNIQUES USING WAVES OTHER THAN OPTICAL WAVES; ELECTROGRAPHY; HOLOGRAPHY
    • G03HHOLOGRAPHIC PROCESSES OR APPARATUS
    • G03H1/00Holographic processes or apparatus using light, infrared or ultraviolet waves for obtaining holograms or for obtaining an image from them; Details peculiar thereto
    • G03H1/0005Adaptation of holography to specific applications
    • G03H1/0011Adaptation of holography to specific applications for security or authentication
    • G03H2001/0016Covert holograms or holobjects requiring additional knowledge to be perceived, e.g. holobject reconstructed only under IR illumination
    • GPHYSICS
    • G03PHOTOGRAPHY; CINEMATOGRAPHY; ANALOGOUS TECHNIQUES USING WAVES OTHER THAN OPTICAL WAVES; ELECTROGRAPHY; HOLOGRAPHY
    • G03HHOLOGRAPHIC PROCESSES OR APPARATUS
    • G03H1/00Holographic processes or apparatus using light, infrared or ultraviolet waves for obtaining holograms or for obtaining an image from them; Details peculiar thereto
    • G03H1/0005Adaptation of holography to specific applications
    • G03H1/0011Adaptation of holography to specific applications for security or authentication
    • G03H2001/0016Covert holograms or holobjects requiring additional knowledge to be perceived, e.g. holobject reconstructed only under IR illumination
    • G03H2001/0022Deciphering being performed with numerical or optical key, e.g. with the optical scrambler used during recording
    • GPHYSICS
    • G03PHOTOGRAPHY; CINEMATOGRAPHY; ANALOGOUS TECHNIQUES USING WAVES OTHER THAN OPTICAL WAVES; ELECTROGRAPHY; HOLOGRAPHY
    • G03HHOLOGRAPHIC PROCESSES OR APPARATUS
    • G03H2210/00Object characteristics
    • G03H2210/50Nature of the object
    • G03H2210/53Coded object not directly interpretable, e.g. encrypted object, barcode

Definitions

  • the present invention relates to system and method for generating and verifying holographic tags and more particularly the method for combining the use of hidden security features like moire hidden text, multi-dimensional security elements like flip- flop text with uniquely coded holographic tag wherein the code itself is printed on the hologram for verification using a smart communication device.
  • holograms have been used as a security feature for identifying the authenticity of the products.
  • holograms are now widely available in variety of formats such as holographic shrink sleeves, blister packaging aluminum foil, holographic induction cap seals, polyester-based tamper evident labels, and holographic hot stamping foils etc.
  • another major disadvantage of holograms is that it is impractical to communicate the features the end user need to look for in holograms.
  • hologram tags coded with QR or Data matrix Code are easy to set up, install and verify, however in case if a counterfeiter obtains a list of codes from products on shelf, he can get the hologram replicated to look exactly same as the hologram on the product and use these counterfeit tags on a small set of items. While this may not be an issue for low value items, high value items are at risk where even a single counterfeit sold badly impacts the brand’s reputation and revenues.
  • the above-mentioned shortcomings, disadvantages and problems are addressed herein and which will be understood by reading and studying the following specification.
  • the method employs a pattern that is not visible to the naked eye and/or a pattern that is visibly different when viewed at different angles or conditions and also discernable using a communication device.
  • An object of the present invention is to provide a holographic tag which combines a hidden security feature like hidden text or a multi-dimensional feature like a flip-flop text and a unique code printed on the holographic tag to be applied to the products, thereby making it difficult to replicate, tamper, or use in a fraudulent manner.
  • Another object of the present invention is to provide a method that facilitates the usability of holographic tags with unique codes that enhances its security features.
  • the various embodiments of the present invention disclose system and method for generating and verifying the holographic tags to eliminate the likelihood of counterfeiting.
  • the present invention describes a method for generating one or more holographic tags.
  • the method comprises defining one or more texts, performing a first process to design and generate the one or more holographic tags by embossing the one or more defined texts, hiding the embossed texts on the holographic tags using a moire pattern, generating alphanumeric random values using a natural entropy, performing one-way hashing function on the generated alpha numeric random value to generate one or more hashed value and save it to a database, performing a second process to encrypt and encode the unhashed value, and printing the encoded value on the one or more holographic tags as a 2D code such as using at least one of a QR code, and data matrix.
  • the method further comprises performing a 2-way encryption function on the alpha numeric random values followed by an encode process, and adding meta data to the output of the 2-way encryption function to enable decoding and/or decryption during a verification process.
  • the method comprises storing the one or more defined texts and one or more hashed codes in a database.
  • the method comprises performing a verification process using one or more reference markers on the holographic tag.
  • the present invention describes a method for verifying one or more holographic tags.
  • the method comprises scanning, by an application module of a user device, one or more codes printed on the one or more Holographic tags, extracting one or more value from the one or more scanned codes, performing a process to decode and decrypt, using meta data, the extracted value to obtain one or more decoded and decrypted codes, hashing the one or more decoded and decrypted codes value with the same hashing function used during code generation process, comparing the one or more hashed results with one or more hashed value stored in the database to verify the decrypted codes, notifying the user that the holographic tag failed to verify, if the hashed value does not match with a value stored in the database, fetching corresponding moire decode key and one or more security parameters, if the hashed value matches with the value stored in the database, capturing image frames using the moire decode key from the tag using an image processing library and reference markers to obtain a
  • the present invention describes a method for generating one or more holographic tags, the method comprises defining one or more flip-flop texts, performing a first process to design and generate the one or more holographic tags by embossing the one or more defined flip-flop texts, capturing one or more security parameters, one or more flip-flop texts, and one or more angles at which the texts being visible, generating alphanumeric random value using natural entropy, performing one-way hashing function on the generated alpha numeric random value to generate one or more hashed value and save it to a database, performing a process to encrypt and encode the unhashed value, and printing the encoded value on the one or more holographic tags as a 2D code.
  • the present invention describes a method for verifying one or more holographic tags.
  • the method comprises extracting one or more values from the one or more scanned code, performing a process to decode and decrypt using meta data, the extracted first value to obtain one or more decoded and decrypted codes, hashing the one or more decoded and decrypted values with the same hashing function used during code generation process, comparing the one or more hashed results with one or more hashed values stored in the database to verify the decoded and decrypted codes, notifying the user that the holographic tag failed to verify, if the hashed value does not match with any value stored in the database, instructing the user to move the user device at different angles to capture the different flip-flop texts embossed on the holographic tags, if the decrypted codes matched with the codes stored in the database, comparing the captured flip-flop texts with one or more flip-flop texts stored in the database for verification, notifying the user that the holographic tag
  • the present invention describes a system for verifying one or more holographic tags.
  • the system comprises a memory unit for storing one or more instructions, and a processing unit connected to the memory unit.
  • the processing unit is adapted to perform the steps of a method that verifies one or more holographic tags according to an embodiment disclosed above.
  • the database is configured to be in at least one of the memory unit and a network server.
  • the processing unit is adapted to communicate with the network server through a communication unit to store or extract the content in the network server.
  • the present invention describes a system for verifying one or more holographic tags.
  • the system comprises a memory unit for storing one or more instructions, and a processing unit connected to the memory unit.
  • the processing unit is adapted to perform the steps of a method that verifies one or more holographic tags according to an embodiment disclosed above in which text is a flip-flop text.
  • Figure 1 is a flow chart illustrating the steps of a method of generating the holographic tags, according to an embodiment of the present invention.
  • Figure 2 is a flow chart illustrating the steps of a method of verifying the holographic tags by the user, according to an embodiment of the present invention.
  • Figure 3 is an illustration of steps of method of generating a holographic tag, in accordance with another embodiment of the present invention.
  • Figure 4 is an illustration of steps of a method of verifying the holographic tags, in accordance with another embodiment of the present invention.
  • Figure 5 is a schematic diagram illustrating a system for verifying the holographic tags by the user, according to an embodiment of the present invention.
  • the present invention describes a system and method for generating and verifying the holographic tags to eliminate the likelihood of counterfeiting.
  • the method of generating the holographic tag combines the use of moire pattern text with uniquely coded holographic tag wherein the code itself is printed on the hologram using QR Code, data matrix or any other similar encoding pattern.
  • the tag has a predefined hidden text embossed at the time of manufacturing the hologram along with a reference marker simultaneously or at a later point of time using a thermal transfer printer or a similar device.
  • the text is made hidden by using a Moire Pattern on the text.
  • the hidden text is only visible when a tag is viewed using a complementary moire pattern key at a predefined angle or overlapped on the image of the label captured via communication device using image-processing technology.
  • the holographic tag is then encrypted and followed by encoded with a unique code printed as a QR code, data matrix code or a similar code.
  • the code is generated by a function that uses random system noise or from any other source providing randomness and it is hashed using SHA256 or a similar hashing method.
  • the hashed code is then stored in the database for verification later and the original unhashed code is then encoded using a 2-way encryption function.
  • This encrypted code is printed on the holographic tag using a thermal printer or a similar device and the holographic tag can be verified by the customer using a mobile application on their device.
  • the method of verifying the holographic tag comprises of scanning the unique code printed on the holographic tag in the form of QR code or data matrix.
  • the scanned code is then decoded and decrypted using the decryption function to arrive at the original code.
  • the original unhashed code is then hashed and matched with the hashed value stored in the database.
  • code mismatch the customer is notified of the same and if the code is matched with the value stored on the database then the customer is guided to the next step along with the system fetching the holographic security parameters like moire pattern key and the moire pattern angle and other security parameters.
  • the holographic parameters are used to verify the holographic tag.
  • the user could be directed to align the reference markers shown on his device to the reference markers on the holographic tag.
  • the image or frames captured through the communication device are processed through an image processor wherein the holographic parameters stored earlier are used to verify the presence of the hidden elements.
  • the complementary of Moire pattern Key used to hide the text is overlaid with the image captured to expose the hidden elements.
  • image-processing technology the processed frame or image is analyzed for the presence of the hidden text. The text is only visible if the tag is authentic and the right parameters and decode Key are used.
  • Optical Character Recognition (OCR) is used to capture the text. The captured digital text is matched with the expected text. If the text matches then the user is notified of the valid tag and in case of mismatch the user is notified that the holographic tag is an invalid one.
  • Figure 1 is an illustration of steps 100 of method of generating a holographic tag, in accordance with an embodiment of the present invention.
  • the method is depicted as a collection of steps in a logical flow diagram, which represents a sequence of steps that can be implemented in hardware, software, or a combination thereof.
  • the Holographic tag is designed and generated with one or more predefined hidden text and other security features and also reference markers if required.
  • the security features and/or reference markers are defined by the manufacturer and included in the Holographic tag based on the customer requirements.
  • the predefined text is converted into a hidden text by using a moire pattern.
  • the text is a human-readable sequence of characters and/or words.
  • the tag is designed with the custom logo of the desired brand/design or any image.
  • the moire pattern that enables viewing of the hidden text is designed and captured. Thereafter, Holographic parameters including the Moire Pattern and other security parameter are stored.
  • the required quantities of tags are manufactured using any standard hologram manufacturing process.
  • a required number of alphanumeric codes or alphanumeric random values are generated by providing cryptographic random codes by using natural entropy drawn from the environmental noise collected from the device drivers and other sources or any other similar process which is employed to ensure that the code is always unique.
  • one-way hashing function such as SHA256 or any other similar hashing function, is performed on the alphanumeric random values generated in the step 106, to generate one or more hashed value before storing in the database.
  • the key parameters from step 102 are also mapped to the hashed value stored in the database for use in verification process later.
  • the originally generated code is passed through a 2-way encryption function followed by an encode process.
  • the Meta data is added to the output of the 2-way encryption function to enable decoding during the verification process.
  • the method includes either encryption or encoding process.
  • step 116 the encrypted and/or encoded value is printed on the tag manufactured in the step 106, using any standard bar printer in form of 2D code such as QR Code, data matrix code or any other similar coding methodology.
  • any standard bar printer in form of 2D code such as QR Code, data matrix code or any other similar coding methodology.
  • the steps 102 to 116 are only illustrative and other alternatives can also be provided where one or more steps are added, one or more steps are removed, or one or more steps are provided in a different sequence without departing from the scope of the invention.
  • Figure 2 is an illustration of steps 200 of a method of verifying the holographic tags, in accordance with an embodiment of the present invention. The method is depicted as a collection of steps in a logical flow diagram, which represents a sequence of steps that can be implemented in hardware, software or a combination thereof.
  • the user verifies the authenticity of an item by scanning the tag applied to the item using an application module of a user device.
  • the application module scans the code printed on the tag generated at the step 116 of the Figure 1.
  • the user device is a smart phone or computing device.
  • the one or more value is extracted from the scanned code using a standard 2d code library, wherein the extracted value further passes through a process of decoding and decrypting using the Meta data available with the extracted code.
  • the method includes either decoding or decrypting process.
  • step 206 the decoded and/or decrypted codes are passed through the same one-way hashing function which is then verified with the database.
  • the one or more hashed results are compared with the one or more hashed value stored in the database to verify the decoded and/or decrypted codes. If the code is not matching with any value stored in the database then the same is notified to a user as an invalid code at step 210. If the code match is found in the database then the user is taken to step 212 for further verification.
  • step 212 the moire decode key and one or more security parameters saved in the step 102 and mapped in 110 of the Figure 1 are fetched.
  • the device continuously captures frames of the tag via an image processing library and overlaps with the key to arrive at the decoded text.
  • the reference marker provided on tag/labels is used for fast detection.
  • the overlapped image is continuously passed through an OCR (optical character recognition) library to read the covert text from the overlapped image. If the text is not found in the OCR then step 214 is again repeated till a text is visible for a certain pre defined duration. If text is found then the decoded and/or decrypted text is then matched with the text saved in database during the steps illustrated in Figure 1.
  • OCR optical character recognition
  • the text is checked to find out if the text if matching with any of the value in database. If the text is not matching, then the user is notified of the same at step 218 and the user comes to know that the holographic tag applied to the item is fake and the item is a counterfeit. Subsequently at step 220, if the text is matching the value stored in the database then a valid code message is indicated to the user. Based on the valid code displayed, the user comes to know that the holographic tag applied to the item is not a fake and that the item is an authentic product.
  • steps 202 to 216 are only illustrative and other alternatives can also be provided where one or more steps are added, one or more steps are removed, one or more steps are provided in a different sequence without departing from the scope of the claims herein.
  • the present invention describes a system and method for generating a holographic tag by using a flip-flop text, and also verifying the same by using a smart device to eliminate the likelihood of counterfeiting.
  • the flip flop text is considered to be partially hidden as text is only visible when it is viewed at the correct angle.
  • the Holographic tag is designed by defining the one or more predefined flip-flop texts and also specifying the location of the same on the holographic tag. Then, the tag is designed with the custom logo of the desired brand/design or any image.
  • the Holographic security parameters includes but not limited to the flip-flop texts, holographic colors and other security parameters are stored.
  • the encryption and/or encoding process is performed. Once all the steps mentioned in Figure 2 are carried out, the required quantities of tags are manufactured using any standard hologram manufacturing process and the encoded value is printed on the tag.
  • FIG. 3 is an illustration of steps 300 of method of generating a holographic tag, in accordance with another embodiment of the present invention.
  • the method is depicted as a collection of steps in a logical flow diagram, which represents a sequence of steps that can be implemented in hardware, software, or a combination thereof.
  • the one or more texts are defined for embossing on the holographic tag.
  • the Holographic tag is designed and generated with one or more predefined flip-flop texts.
  • the tag is designed by embossing the one or more flip-flop texts and their location on the holographic tag.
  • the tag is also designed with the custom logo of the desired brand/design or any image.
  • Holographic security parameters like the flip-flop texts, holographic colors and one or more security parameters are stored.
  • the one or more security parameters are defined by the manufacturer and included in the Holographic tag based on the customer requirements. Then required quantities of tags are manufactured using any standard hologram manufacturing process.
  • a required number of alphanumeric codes or alphanumeric random value are generated by providing cryptographic random codes by using natural entropy drawn from the environmental noise collected from a device driver and other sources or any other similar process which is employed to ensure that the code is always unique.
  • one-way hashing function such as SHA256 or any other similar hashing function, is performed on the generated alphanumeric random value at step 304, to generate one or more hashed value before storing in the database.
  • the key parameters from step 302 are mapped to the hashed value stored in the database for use in verification process later.
  • the originally generated code is passed through a 2-way encryption function followed by an encode process. Further, at a step 312, the Meta data is added to the output of the 2-way encryption function to enable decoding during the verification process.
  • the method includes either encryption or encoding process.
  • the decrypted and/or encoded value is printed on the tag manufactured in the step 304, using any standard bar printer in form of 2D code such as QR Code, data matrix code or any other similar coding methodology.
  • steps 302 to 314 are only illustrative and other alternatives can also be provided where one or more steps are added, one or more steps are removed, or one or more steps are provided in a different sequence without departing from the scope of the invention.
  • FIG. 4 is an illustration of steps 400 of a method of verifying the holographic tags 400, in accordance with another embodiment of the present invention.
  • the method is depicted as a collection of steps in a logical flow diagram, which represents a sequence of steps that can be implemented in hardware, software or a combination thereof.
  • the user verifies the authenticity of an item by scanning the tag applied to the item using an application module of a user device.
  • the mobile application scans the code printed on the tag generated from the step 314 of the Figure 3.
  • the user device is a smart phone or a computing device.
  • one or more value is extracted from the scanned code using a standard 2d code library, wherein the extracted value further passes through the decode and decryption process using Meta data available with the extracted code.
  • the method includes either decoding or decrypting process.
  • the decoded and/or decrypted code is then passed through the same one-way hashing function which is then verified with the database.
  • the one or more hashed result (generated at step 406) is compared with the one or more hashed values stored in the database to verify decoded and/or decrypted code. If the code is not matching with any value stored in the database then the same is notified to user as an invalid code. If the code match is found in the database then the user is taken to step 410 for further verification.
  • the user is requested to move his device at different angles to capture the different flip-flop texts embossed on the hologram.
  • the hologram is scanned for visible text using OCR and at each angle the captured text is compared with the known text available in the database.
  • a reference marker is used as a filter to capture text only from a particular area of the tag or label. Additionally, one embodiment also verifies other security features like the holographic colors reflected at the respective angles etc.
  • each flip-flop text and other parameters are checked to verify if they match values in database. In case text does not match, the user is notified of an invalid tag.
  • steps 402 to 414 are only illustrative and other alternatives can also be provided where one or more steps are added, one or more steps are removed, one or more steps are provided in a different sequence without departing from the scope of the claims herein.
  • FIG. 5 is a schematic diagram illustrating a system 500 for verification of the holographic tags, according to an embodiment of the present invention.
  • the system 500 comprises of an input device 502, a memory unit 504, a processing unit (also refer as image processing unit) 506, a communication unit 508, a network server 510 and a display unit 512.
  • the image processing unit 506, as used herein, means specially configured computational circuit, such as, but not limited to, a microprocessor, microcontroller, a complex instruction set computing microprocessor, a reduced instruction set computing microprocessor, a very long instruction word microprocessor, an explicitly parallel instruction computing microprocessor, a digital signal processor, or any other type of processing circuit, or a combination thereof.
  • the memory Unit 504 includes a plurality of modules stored in the form of executable program which instructs the image processing unit 504 to perform the method steps illustrated in Figure 2 & 4
  • the input unit 502 instructs the image processing unit 506 to perform the step 202 & 402 of the Figure 2 & 4 respectively.
  • the image processing unit 506 is adapted to communicate with the network sever through a communication unit, to store or extract the content in the network server.
  • the image processing unit 506 executes the instruction to scan the text and verifies the text with the database either locally present in the device or with the database in the network server 510 via the communication unit 508.
  • the display unit 512 displays the results to the user performing the verification process.

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Editing Of Facsimile Originals (AREA)

Abstract

La présente invention concerne un système et un procédé de génération et de vérification d'étiquettes holographiques permettant d'identifier des articles contrefaits. Le procédé consiste à combiner l'utilisation d'un texte caché de moiré ou d'un texte à l'envers avec une étiquette holographique à codage unique, le code lui-même étant imprimé sur l'hologramme à l'aide d'un code QR, d'un code de matrice de données ou d'un modèle de codage similaire. Pour vérifier l'étiquette holographique, l'utilisateur balaye l'étiquette à l'aide d'une application mobile sur le dispositif utilisateur. S'il s'agit d'un article authentique, l'utilisateur en est informé et, d'autre part, s'il s'agit d'un article contrefait, on le notifie à l'utilisateur. Ceci permet aux utilisateurs de faire un choix éclairé quant à leur achat en vérifiant l'authenticité d'un article.
PCT/IN2018/050827 2017-12-13 2018-12-11 Système et procédé de génération et de vérification d'étiquettes holographiques WO2019116385A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
IN201741044803 2017-12-13
IN201741044803 2017-12-13

Publications (1)

Publication Number Publication Date
WO2019116385A1 true WO2019116385A1 (fr) 2019-06-20

Family

ID=66820783

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IN2018/050827 WO2019116385A1 (fr) 2017-12-13 2018-12-11 Système et procédé de génération et de vérification d'étiquettes holographiques

Country Status (1)

Country Link
WO (1) WO2019116385A1 (fr)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060209412A1 (en) * 2003-06-25 2006-09-21 Andreas Schilling Optical security element
US20140136583A1 (en) * 2012-11-15 2014-05-15 Elwha LLC, a limited liability corporation of the State of Delaware Random number generator functions in memory
CN106339979A (zh) * 2016-08-30 2017-01-18 四川大学 一种基于哈希函数的计算全息加密方法

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060209412A1 (en) * 2003-06-25 2006-09-21 Andreas Schilling Optical security element
US20140136583A1 (en) * 2012-11-15 2014-05-15 Elwha LLC, a limited liability corporation of the State of Delaware Random number generator functions in memory
CN106339979A (zh) * 2016-08-30 2017-01-18 四川大学 一种基于哈希函数的计算全息加密方法

Similar Documents

Publication Publication Date Title
CN107194449B (zh) 基于数字水印和二维码结合的印刷防伪和信息溯源方法
US10749682B2 (en) Anti-counterfeit method
US8249350B2 (en) Brand protection and product autentication using portable devices
CN102037676B (zh) 基于不可克隆特征的安全物品识别以及认证系统和方法
US7614546B2 (en) Method and system for deterring product counterfeiting, diversion and piracy
JP7367277B2 (ja) デジタルファイルの偽造防止保護のための方法及びシステム
CN111639734B (zh) 一种嵌入qr码的新型二维码编码及防伪应用方法
EP3353754B1 (fr) Identifiant unique d'un boîtier sur la base de propriétés physiques du boîtier et les boîtier inclus
JP2017504866A (ja) クロック同期型動的パスワード偽造防止ラベル合法性をリアルタイムで検証するシステムおよび方法
WO2016202827A1 (fr) Caractéristique d'authentification dans un code à barres
US20200074130A1 (en) Item identification
JP2004127297A (ja) 拡張された視認品質を有するバーコード、および、そのシステムおよび方法
WO2019229554A1 (fr) Authentification de produit conditionnés
CN112464181B (zh) 一种电子签章打印纸质文件防伪的方法及系统
CN110517049A (zh) 一种基于二维码及区块链的票据防伪识别方法与装置
JP2022535764A (ja) 認定されたテキスト文書
CN108960387A (zh) 一种防伪造二维码及其生成和识别方法
CN106934756B (zh) 一种单色或专色图中嵌入信息的方法和系统
WO2019116385A1 (fr) Système et procédé de génération et de vérification d'étiquettes holographiques
Jiang et al. Anti-counterfeiting using phosphor PUF
CN115511030A (zh) 防伪验证方法、装置和电子设备
TWI726326B (zh) 自身防偽的多維條碼產生及驗證方法、裝置、及系統
CN112418371B (zh) 用于区块链的安全三维码以及生成和解码方法
CN104636642B (zh) 文件保护及验证方法
CN109829844A (zh) 一种基于二维码的信息隐藏方法、装置及电子设备

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18889876

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18889876

Country of ref document: EP

Kind code of ref document: A1