Verifiable access credential

文档序号:91148 发布日期:2021-10-08 浏览:44次 中文

阅读说明:本技术 可验证的存取凭证 (Verifiable access credential ) 是由 J-L·多里耶 T·迪诺伊伍 E·洛吉诺夫 C·范克豪泽 K·尼科洛夫 B·苏奇斯 C- 于 2020-02-10 设计创作,主要内容包括:本发明允许使用商用硬件(例如智能手机、平板电脑、计算机……)来自动建立高级别保证验证和识别使用者的任何政府颁发的身份证明文件(例如身份证、驾驶执照、护照……)并将其链接到数字身份副本。此外,本发明允许使由所述政府颁发的身份证明文件提供的基于材料的安全特征进行个性化,以在身份证明文件与其资料内容之间创建链接,该链接可由此类商用硬件读取,并且一旦基于材料的安全特征已经借由商用硬件来验证并且使用者的身份证明资料的签名已经被授权服务器验证,则用作访问服务器的可靠凭证。(The present invention allows commercial hardware (e.g., smart phones, tablets, computers … …) to be used to automatically create and link any government issued identification documents (e.g., identification cards, drivers' licenses, passports … …) that have a high level of assurance that the user is authenticated and recognized to a digital identity copy. Furthermore, the invention allows personalization of the material-based security features provided by the government issued identification documents to create a link between the identification document and its material content that is readable by such commercial hardware and serves as a reliable credential to access the server once the material-based security features have been verified by the commercial hardware and the signature of the user's identification material has been verified by the authorization server.)

1. A user's verifiable access credential document (100) comprising:

a first area comprising printed human readable identification data relating to an identification of a user (110);

a second region having an applied magnetically inductive marker (120) having a planar layer of material; and

a machine-readable indicia (130) in the form of a pattern representing encoded material, the encoded material corresponding at least in part to human-readable identification material of the first region;

characterized in that the material of the magnetically inductive marking (120) comprises magnetically oriented reflective flake-like magnetic or magnetizable pigment particles, and the machine-readable marking (130) is at least partially applied on the magnetically inductive marking (120) and contains a signature of the identification data.

2. The verifiable access credential file (100) of claim 1, wherein:

a) the magnetically induced markers (120) are in the form of markers comprising magnetically oriented reflective flake-like magnetic or magnetizable pigment particles comprising a magnetic metal selected from the group consisting of cobalt, iron, gadolinium and nickel; magnetic alloys of iron, chromium, manganese, cobalt, nickel or mixtures of two or more thereof; magnetic oxides of chromium, manganese, cobalt, iron, nickel, or a mixture of two or more thereof; or a mixture of two or more thereof, and

b) the machine-readable indicia (130) is in the form of a pattern representing a one-dimensional barcode, a stacked one-dimensional barcode, a two-dimensional barcode pattern, or a three-dimensional barcode pattern carrying encoded data.

3. The authenticatable access credential document (100) of claim 2, wherein the encoded material is biographical information, and/or biometric information, and/or a certificate.

4. The verifiable access credential document (100) of any preceding claim, wherein:

at least a part of the reflective plate-like magnetic or magnetizable pigment particles is constituted by a dielectric/reflector/magnetic body/reflector/dielectric multilayer structure, and/or a dielectric/reflector/dielectric/magnetic body/reflector/dielectric multilayer structure.

5. An authenticatable access credential document (100) according to claim 4, wherein at least a portion of the reflective plate-like magnetic or magnetizable pigment particles is made of MgF2Al/magnet/Al/MgF2Multilayer structure, and/or MgF2/Al/MgF2Magnetic body/Al/MgF2A multilayer structure in which the magnetic body layer contains iron.

6. The authenticatable access credential document (100) of claim 4 or 5, wherein the magnetic layer comprises a magnetic alloy or mixture of iron and chromium.

7. An authenticatable access credential document (100) according to claim 1, wherein at least a portion of the reflective plate-like magnetic or magnetizable pigment particles is constituted by reflective plate-like color-shifting magnetic or magnetizable pigment particles.

8. An authenticatable access credential document (100) according to claim 7, wherein at least a portion of the reflective plate-like magnetic or magnetizable pigment particles is constituted by magnetic thin film interference pigment particles.

9. The verifiable access credential document (100) according to claim 7 or 8, wherein the magnetic thin film interference pigment particles comprise a 5-layer fabry-perot absorber/dielectric/reflector/dielectric/absorber multilayer structure, wherein the reflector and/or the absorber are magnetic layers comprising nickel, iron, and/or cobalt, and/or magnetic alloys containing nickel, iron, and/or cobalt, and/or magnetic oxides containing nickel (Ni), iron (Fe), and/or cobalt (Co); or a 7-layer fabry-perot absorber/dielectric/reflector/magnetic/reflector/dielectric/absorber multilayer structure; or a 6-layer fabry-perot multilayer absorber/dielectric/reflector/magnetic body/dielectric/absorber multilayer structure,

wherein the magnetic body layer comprises nickel, iron and/or cobalt; and/or a magnetic alloy containing nickel, iron and/or cobalt; and/or a magnetic oxide containing nickel, iron and/or cobalt.

10. The authenticatable access credential document (100) according to any preceding claim, wherein the reflective flake-like magnetic or magnetizable pigment particles of the magnetically inductive indicia (120) are parallel to each other and have an elevation angle of their pigment particle plane relative to the plane of the identity document substrate of at least 10 °.

11. The verifiable access credential file (100) of any of the preceding claims, wherein the machine-readable indicia (130) is a QR code.

12. The authenticatable access credential document (100) of any preceding claim, wherein there is a dark primer layer between the authenticatable access credential document substrate and the magnetic induction indicia (120).

13. The authenticatable access credential document (100) of claim 12, wherein the primer layer is black.

14. A method of authenticating a user's access credential document (100) according to any one of claims 1 to 13 and authorizing access to a site with a portable device equipped with a light source operable to transmit visible light, an imager, a processor with memory, and a communication unit operable to send and receive data over a communication network, the method comprising the steps of:

placing an imager of the portable device at a given distance L on the second area;

illuminating the magnetically inductive indicia (120) with a light source and acquiring a plurality of digital images of the illuminated magnetically inductive indicia (120) with an imager by moving the imager over the magnetically inductive indicia (120) in a direction parallel to the planar layer, the imager for each different digital image at a corresponding different viewing angle θ relative to the magnetically inductive indicia (120);

for each acquired digital image, calculating, with a processor, a corresponding average intensity I of light reflected by the sheet and collected by the imager at a corresponding viewing angle θ;

storing the calculated average intensity of the reflected light and the corresponding viewing angle to obtain a reflected light intensity curve I (θ);

comparing the stored reflected light intensity curve I (θ) with a stored reference reflected light intensity curve Iref (θ) for the magnetically inductive marker (120);

determining whether the magnetically inductive marker (120) is authentic based on a result of the comparison;

in the event that the magnetically-induced indicia (120) is deemed to be authentic, the user illuminates the machine-readable indicia and takes an image of the illuminated machine-readable indicia (130);

extracting a signature of identification material from the captured image of the machine-readable indicia (130);

sending information containing the extracted signature to a server via a communication unit, the server being operable to authorize access to the site and the server being connected to a communication network;

the extracted signature is checked on the server for a match with a corresponding signature of the human-readable identification material, and in the case of a match, the user is authorized to access the site via the communication network in order to perform an operation on the site.

15. A hand-held reader equipped with a processor having a memory, a light source, a camera, a display, and a communication unit operable to send and receive information over a communication network, and comprising a computer program product which, when run on the processor, makes the reader operable to perform the steps of the method of authenticating an access credential file (100) according to claim 14.

Technical Field

The present application relates to a user's verifiable access credential document and methods of using such verifiable access credential document by a user to access an online website and perform online operations using a smartphone or any tablet or computer connected to a communications network.

Background

It is well known to authorize a user to access a given site via a communications network (e.g. the internet) to allow the user to perform some operation (e.g. perform a financial operation on the user's bank account). Typically, the user has to "prove" his identity by sending a request to the authorities managing the site using a private key and/or password: full access to the site is only granted if the password and/or private key are correct. However, the level of confidence in such access is very low, as passwords or private keys can be stolen, or the user may also register with a false identity before the site (or its authority). Therefore, there is a need to improve the level of trustworthiness of personal access credentials.

On the other hand, it is known to use a protected government issued identification document (e.g., an identification card or passport) to prove the identity of the bearer to a management agent (e.g., at a check-in counter) and then to access certain servers. In this case, the agent will manage some security markings provided on the bearer identification document that are difficult to forge, possibly checking the similarity of the bearer's face to the biometric data and/or identity photograph, and then, i.e. when the agent obtains a sufficient level of confidence in the bearer's identity, he allows the bearer to perform some authorization operations.

For example, document WO 2014/160582 a1 discloses a process comprising the following steps: generating an agreement between a government-issued identification document of the user and a payment means on the mobile device; receiving a display of a user's government-issued identification document on a mobile device in support of a payment request; verifying whether the presented government-issued identification document is a valid proof of the user; and in response to verifying the presented government issued identification document, making payment using a payment method. Government issued identification documents may include printed text, magnetic media, and bar codes.

A verification method applicable to security documents is also known, disclosed in document US 2007/170248 a 1. The mentioned authentication method involves the acquisition of an image of the cardholder's face by the reader. Facial recognition software processes the image to generate a hash (hash). The same reader is used to decode the digital watermark and/or barcode. The digital watermark (and/or barcode) includes an associated face recognition hash. If the hash matches the person, the identification document is verified.

The aim of the invention is to eliminate the necessity of preliminary identity management by means of an agent and to allow any user to directly access an online server provided by a private or public operator, while providing the operator with a high level of confidence as to the user's true identity (and hence the true right to perform an operation).

Disclosure of Invention

In view of the foregoing, the present invention allows commercial hardware (e.g., smartphones, tablets, computers … …) to be used to automatically create and link high level assurance verification and identification of any government issued identification documents (e.g., identification cards, drivers licenses, passports … …) to digital identity copies. Furthermore, the present invention allows personalization of the material-based security features provided by the government-issued identification document to create a link between the identification document and its material content that is readable by such commercial hardware.

According to one aspect, the present invention relates to a user's verifiable access credential document comprising:

-a first area comprising printed human readable identification material relating to an identification of a user;

-a second region having applied magnetically inductive indicia having a planar layer of material comprising magnetically oriented reflective flake-like magnetic or magnetizable pigment particles;

-machine-readable indicia in the form of a pattern representing encoded material at least partially applied on the second region, the encoded material corresponding at least partially to the human-readable identification material of the first region;

-the machine-readable indicia contains a signature of said identification material.

Also described herein is a verifiable access credential file, wherein:

a) the magnetically induced markers are in the form of markers comprising magnetically oriented reflective flake-like magnetic or magnetizable pigment particles comprising a magnetic metal selected from the group consisting of cobalt, iron, gadolinium and nickel; magnetic alloys of iron, manganese, cobalt, nickel or mixtures of two or more thereof; magnetic oxides of chromium, manganese, cobalt, iron, nickel, or a mixture of two or more thereof; or a mixture of two or more thereof, and

b) the machine-readable indicia is in the form of a pattern representing a code, preferably a one-dimensional barcode, a stacked one-dimensional barcode, a two-dimensional barcode pattern, or a three-dimensional barcode pattern carrying encoded data, preferably biographical information, and/or biometric information and/or credentials.

Also described herein is a verifiable access credential file, wherein:

at least a part of the reflective plate-like magnetic or magnetizable pigment particles is composed of a dielectric (dielectric)/reflector (reflector)/magnetic (magnetic)/reflector/dielectric multilayer structure, and/or a dielectric/reflector/dielectric/magnetic/reflector/dielectric multilayer structure, and is preferably composed of MgF2Al/magnet/Al/MgF2A multilayer structure, and MgF2/Al/MgF2Magnetic body/Al/MgF2A multilayer structure in which the magnetic body layer contains iron, more preferably a magnetic alloy or mixture of iron and chromium.

Also described herein is a verifiable access credential document wherein at least a portion of the reflective flake-like magnetic or magnetizable pigment particles are at least partially comprised of reflective flake-like color shifting magnetic or magnetizable pigment particles, preferably magnetic thin film interference pigment particles.

Also described herein is a verifiable access credential document in which the magnetic thin film interference pigment particles comprise a 5-layer fabry-perot absorber/dielectric/reflector/dielectric/absorber multilayer structure, wherein the reflector and/or the absorber is a multilayer structure comprising nickel; iron; and/or cobalt; and/or a magnetic alloy containing nickel, iron and/or cobalt; and/or a magnetic layer containing a magnetic oxide of nickel (Ni), iron (Fe) and/or cobalt (Co), or a 7-layer Fabry-Perot absorber/dielectric/reflector/magnetic body/reflector/dielectric/absorber multilayer structure, or a 6-layer Fabry-Perot multilayer absorber/dielectric/reflector/magnetic body/dielectric/absorber multilayer structure,

wherein the magnetic body layer comprises nickel, iron and/or cobalt; and/or a magnetic alloy containing nickel, iron and/or cobalt; and/or a magnetic oxide containing nickel, iron and/or cobalt.

Also described herein is an authenticatable access credential document in which the reflective flake-like magnetic or magnetizable pigment particles of the first indicia are parallel to each other and preferably have an elevation angle of their pigment particle plane of at least 10 ° relative to the plane of the identity document substrate.

Also described herein is a verifiable access credential document wherein the second indicia is a two-dimensional barcode, and preferably a QR code.

Also described herein is a verifiable access credential document wherein there is a dark, preferably black, primer layer between the verifiable access credential document substrate and the first indicia.

According to another aspect, the invention relates to a method of authenticating a user's access credential document described herein and authorizing access to a site with a portable device equipped with a light source operable to transmit visible light, an imager, a processor having a memory, and a communication unit operable to send and receive data over a communication network, the method comprising the steps of:

-placing an imager of said portable device at a given distance L on said second area;

-illuminating a magnetic induction marking as described herein with a light source and acquiring a plurality of digital images of the illuminated magnetic induction marking with an imager by moving the imager over the magnetic induction marking in a direction parallel to the planar layer, the imager being for respective different digital images at respective different viewing angles θ relative to the magnetic induction marking;

-for each acquired digital image, calculating, with a processor, a corresponding average intensity I of light reflected by the sheet and collected by the imager at the corresponding viewing angle θ;

-storing the calculated average intensity of the reflected light and the corresponding viewing angle to obtain a reflected light intensity curve I (θ);

-comparing the stored reflected light intensity curve I (θ) with a stored reference reflected light intensity curve Iref (θ) for the magnetically inductive marker;

-determining whether the magnetically induced marker is authentic based on the result of the comparison;

-in case the magnetically induced mark is considered to be real, the user illuminates the machine readable mark and takes an image of the illuminated machine readable mark;

-extracting a signature of the identification material from an acquired image of the machine-readable mark described herein;

-sending information containing the extracted signature to a server via a communication unit, the server being operable to authorize access to the site and the server being connected to a communication network;

-verifying at said server whether the extracted signature matches the corresponding signature of the human-readable identification material, in case of a match, authorizing the user to access the site via the communication network to perform the operation on the site.

Finally, the invention relates to a hand-held reader equipped with a processor with a memory, a light source, a camera, a display, a communication unit operable to send and receive information over a communication network, and a computer program product which, when run on the processor, makes the reader operable to perform the steps of the method of authenticating an access credential file described herein.

The verifiable access credential document described herein includes a magnetic induction mark described herein and a pattern representing encoded data, wherein the pattern at least partially overlaps the magnetic induction mark. The magnetically inductive indicia and the pattern representing the encoded data may advantageously be produced at different times, at different locations, and by different means. For example, magnetically induced markings are typically prepared by printing processes such as those described herein, and the pattern representing the encoded material may be produced by printing, particularly ink jet printing, by etching or ablation processes. The magnetically induced indicia are printed during mass production of the document and prior to its personalization with detailed information specific to the owner/user of the document, and a pattern representing the encoded material is prepared during personalization. The disclosed embodiments are directed to taking advantage of the synergistic effect between a visible magnetically induced mark as an authentication feature and a second mark as a pattern representing encoded data and allowing authentication of access credential documents, authentication of user identification information and authorization to access a site.

The present invention will now be described more fully hereinafter with reference to the accompanying drawings, in which like numerals represent like elements in different drawings, and in which the salient aspects and features of the invention are shown.

Drawings

Fig. 1 shows an authenticatable access credential file according to the present invention.

Fig. 2A is a schematic illustration of a magnetic orientation pattern in which the magnetic axes of the pigment particles are parallel to each other and to a plane, and the elevation angle of the plane of the pigment particles with respect to the plane of the substrate on which the pigment particles are applied is at least 10 ° (louvre effect).

Fig. 2B is a schematic illustration of a magnetic orientation pattern having a first portion and a second portion separated by a transition, wherein the pigment particles are aligned parallel to a first plane in the first portion and the pigment particles in the second portion are aligned parallel to a second plane (flip-flop effect).

FIG. 3 is a schematic illustration of a marking that includes a magnetically induced marking, a pattern representing encoded information, and an optional primer layer underlying the magnetically induced marking.

Fig. 4 is a schematic illustration of partially reflective flake-like magnetic or magnetizable pigment particles detecting the magnetic orientation of magnetically induced markers by a smartphone according to position relative to the markers due to particle reflection (or non-reflection).

Fig. 5 is an example of a measurement mechanism using a smartphone and a sample scanned on a plane parallel to and at a fixed distance from the smartphone.

Fig. 6 illustrates the position of a magnetically sensitive marker in a set of images and the illumination/viewing angle θ of a known smartphone relative to the sample distance, and a graphical representation of the intensity distribution.

Fig. 7 illustrates the intensity and relative intensity distribution of magnetic induction markers extracted from a sequence of images.

Fig. 8 is a schematic illustration of a magnetically induced mark having partially reflective flake-like magnetic or magnetizable pigment particles magnetically oriented in two opposite directions.

Fig. 9 illustrates a specific printed design of one embodiment of the present invention comprising magnetically oriented partially reflective plate-like magnetic or magnetizable pigment particles in two different orientations in different regions of a magnetically induced mark (these two regions may also be superimposed).

Fig. 10 illustrates a specific printed design of one embodiment of the present invention comprising magnetically oriented partially reflective plate-like magnetic or magnetizable pigment particles in two different orientations in different regions of a magnetically induced mark.

FIG. 11 is a schematic illustration of a smartphone location over magnetically responsive markers having two different reflective flake-like magnetic or magnetizable pigment particle orientations as shown in FIGS. 8-10, and image frames obtained at the two locations.

Fig. 12 is a schematic representation of the effect of a 90 ° rotation of a magnetically induced marker or smartphone in the marker plane and a guide target on the screen.

Fig. 13 is a schematic representation of a magnetically induced mark employing partially reflective platy magnetic or magnetizable pigment particles (particle 1) magnetically oriented in the E direction and another type of particles (particle 2) oriented in the S direction at 90 ° relative to particle 1.

FIG. 14 is a graphical representation of an intensity distribution, its first and second derivatives, with respect to position.

Detailed Description

In a preferred embodiment, fig. 1 shows an authenticatable access credential file 100 comprising: a first area containing printed human-readable identification data relating to the identification of the user 110; a second region having applied magnetically inductive indicia 120 having a planar layer of a material comprising reflective flake-like magnetic or magnetizable pigment particles having a preferred oriented magnetic orientation; a machine-readable indicia 130 in the form of a pattern (here a 2D barcode) representing encoded material at least partially applied on the second region, the encoded material corresponding at least partially to human-readable identification material of the first region, wherein the machine-readable indicia 130 comprises a signature of said identification material.

The digital signature of the user's identification data, which may include the user's biometric data, is obtained by means of a one-way function of the corresponding digital identification data. The one-way function may be a hash function. For example, one such advantageous conversion is to apply a hash function H (), which typically has the following properties, to digital material: regardless of the size of the input, it returns an output of known bit length: this technical effect is particularly useful for creating digital signatures of digital material, regardless of the size of the digital material. Hash functions are well known examples of one-way functions. Other benefits would be if a cryptographic hash function such as the SHA (secure Hash Algorithm) class of functions, such as SHA-256, etc., were used: the function is in fact irreversible and collision tolerant, i.e. the probability that two different inputs will result in the same output is negligible. It will be appreciated from the following description that this is also not a requirement of the invention, although it is advantageous for the same reasons as other applications.

The machine-readable indicia 130 may be any of an alphanumeric indicia, a 1D barcode, or a 2D barcode (e.g., DataMatrix, QR code … …). Preferably, the machine-readable indicia disposed on the verifiable access credential document recited herein is comprised of a pattern representing a code, preferably a one-dimensional barcode, a stacked one-dimensional barcode, a two-dimensional barcode (e.g., DataMatrix or QR code), wherein the pattern is readable by a handheld mobile device recited herein. Preferably, the handheld mobile device is a smartphone.

The machine-readable indicia provided on the verifiable access credential documents described herein may be any kind of indicia or pattern, including machine-readable indicia, bar codes, and the like. The two-dimensional bar code may include a data matrix or a data matrix symbol and a quick response-QR-code (registered trademark) or the like. The barcode may be a barcode according to the GS1 (trademark) data matrix ECC200 standard (GS1 is the international association providing standards for barcodes). The standard considers that a barcode is formed of two types of elements, a first type of element and a second type of element. The elements may be in the form of dots or squares and may be provided or formed on the identification document by any suitable means. The machine-readable indicia described herein may be produced by any suitable means including: printing processes (especially ink jet printing), etching and ablation processes (especially laser etching or firing), embossing processes, and the like.

The decoding of the machine-readable indicia typically begins with taking a (digital) image of the machine-readable indicia on the document 100. Such an image is then obtained as digital image material defining individual pixel values of the image pixels. The digital image material is then processed through a processing unit (e.g., CPU, computer, server, embedded system, ASIC, etc.). This process may be divided into various separate steps to ultimately decode the data encoded in the bar code.

The machine-readable indicia described herein carry encoded data, such as biographical data, biometric data, credential data, and the like. Preferably, the machine-readable indicia described herein carry encoded material as biographical material, and/or biometric material, and/or credential material. As used herein, the term "biographical information" is used to refer to information relating to the personal life of the user or owner of the security article. Typical examples of biographical data or biographical information include, but are not limited to, name, alias, nationality, location or presence, place of birth, date of birth, gender, personal identification number, and personal social security number. As used herein, the term "biometric data" is used to refer to physical characteristics of a user or owner of a security article. The biometric data may consist of an image, or an alphanumeric description or encoding of the physical characteristic. Typical examples of biometric data include, but are not limited to, images and/or data corresponding to biometric data selected from the group consisting of facial, fingerprint, palm print, iris pattern, retina pattern, external ear lobe pattern, vein pattern, blood oxygen level, bone density, walking gait, voice, smell and combinations thereof.

The magnetically inductive indicia 120 described herein represents a layer comprising at least a plurality of magnetically oriented reflective flake-like magnetic or magnetizable pigment particles, wherein the pigment particles are fixed or frozen (fixed/frozen) in position and orientation.

Flake pigment particles are two-dimensional particles due to their large aspect ratio of size, as compared to acicular pigment particles, which can be considered one-dimensional particles. Flake-like pigment particles can be considered as two-dimensional structures in which dimensions X and Y are substantially larger than dimension Z. Flake-like pigment particles are also known in the art as platy particles or flakes. Such pigment particles may be described by a major axis X corresponding to the longest dimension through the pigment particle and a second axis Y perpendicular to X also located within the pigment particle.

The magnetically induced markers described herein comprise oriented reflective flake-like magnetic or magnetizable pigment particles, which, due to their shape, have a non-isotropic reflectivity. As used herein, the term "non-isotropicReflectance "means that the proportion of incident radiation from a first angle that is reflected by a particle into a particular (viewing) direction (a second angle) is a function of the orientation of the particle, i.e. a change in the orientation of the particle relative to the first angle can result in a different magnitude of reflection into the viewing direction. Preferably, the reflective flake-like magnetic or magnetizable pigment particles described herein have a non-isotropic reflectivity with respect to incident electromagnetic radiation over some portion or the entire wavelength range from about 200 to about 2500nm, more preferably from about 400 to about 700nm, such that a change in orientation of the particles results in a change in reflection by the particles to a particular direction. Thus, even per unit surface area (e.g., per μm)2) Is uniform over the entire surface of the platelet-shaped particle, and due to its shape, the reflectivity of the particle is also non-isotropic, since the visible area of the particle depends on the direction from which it is viewed. As known to those skilled in the art, the reflective platy magnetic or magnetizable pigment particles described herein differ from conventional pigments in that, regardless of particle orientation, the conventional pigment particles exhibit the same color and reflectivity, while the magnetic or magnetizable pigment particles described herein exhibit reflection or color, or both, depending on particle orientation.

Suitable examples of reflective plate-like magnetic or magnetizable pigment particles described herein include, but are not limited to, pigment particles comprising: a magnetic metal selected from the group consisting of cobalt (Co), iron (Fe), gadolinium (Gd), and nickel (Ni); magnetic alloys of iron, manganese, cobalt, nickel or mixtures of two or more thereof; magnetic oxides of chromium, manganese, cobalt, iron, nickel, or a mixture of two or more thereof; or a mixture of two or more thereof. The term "magnetic" with respect to metals, alloys and oxides refers to ferromagnetic or ferrimagnetic metals, alloys and oxides. The magnetic oxides of chromium, manganese, cobalt, iron, nickel or mixtures of two or more thereof may be pure or mixed oxides. Examples of magnetic oxides include, but are not limited to, iron oxides, such as hematite (Fe)2O3) Magnetite (Fe)3O4) Chromium dioxide (CrO)2) Magnetic ferrite (MFe)2O4) Magnetic spinel (MR)2O4) Magnetic sixAngle ferrite (MFe)12O19) Magnetic orthoferrite (RFeO)3) Magnetic garnet M3R2(AO4)3Wherein M represents a divalent metal, R represents a trivalent metal, and A represents a tetravalent metal.

Examples of reflective plate-like magnetic or magnetizable pigment particles described herein include, but are not limited to, pigment particles comprising a magnetic layer M made of one or more of the following: magnetic metals such as cobalt (Co), iron (Fe), gadolinium (Gd), or nickel (Ni); and magnetic alloys of iron, chromium, cobalt or nickel, wherein the pigment particles may be a multilayer structure comprising one or more additional layers. Preferably, the one or more additional layers are layers a, independently selected from metal fluorides such as magnesium fluoride (MgF)2) Silicon oxide (SiO), silicon dioxide (SiO)2) Titanium oxide (TiO)2) And alumina (Al)2O3) More preferably silicon dioxide (SiO)2) Preparing; or layer B independently made of one or more selected from the group consisting of metals and metal alloys, preferably selected from the group consisting of reflective metals and reflective metal alloys, more preferably selected from the group consisting of aluminum (Al), chromium (Cr), and nickel (Ni), still more preferably aluminum (Al); or a combination of one or more layers a such as those described above, etc. and one or more layers B such as those described above, etc. Typical examples of the reflective plate-like magnetic or magnetizable pigment particles of the above multilayer structure include, but are not limited to, a/M multilayer structures, a/M/a multilayer structures, a/M/B multilayer structures, a/B/M/a multilayer structures, a/B/M/B/a multilayer structures, B/M/B multilayer structures, B/a/M/a multilayer structures, B/a/M/B/a multilayer structures, wherein layer a, magnetic layer M and layer B are selected from those described above.

According to one embodiment, at least a portion of the reflective flake magnetic or magnetizable pigment particles described herein are dielectric/reflector/magnetic body/reflector/dielectric multilayer structures, and dielectric/reflector/dielectric/magnetic body/reflector/dielectric multilayer structures, wherein the reflector layers described herein are independently and preferablyIs made of a material selected from the group consisting of metals and metal alloys, preferably a reflective metal and a reflective metal alloy, more preferably aluminum (Al), silver (Ag), copper (Cu), gold (Au), platinum (Pt), tin (Sn), titanium (Ti), palladium (Pd), rhodium (Rh), niobium (Nb), chromium (Cr), nickel (Ni) and alloys thereof, even more preferably more than one selected from the group consisting of aluminum (Al), chromium (Cr), nickel (Ni) and alloys thereof, and still more preferably aluminum (Al), wherein the dielectric layer is independently and preferably made of a material selected from metal fluorides such as magnesium fluoride (MgF)2) Aluminum fluoride (AlF)3) Cerium fluoride (CeF)3) Lanthanum fluoride (LaF)3) Sodium aluminum fluoride (e.g., Na)3AlF6) Neodymium fluoride (NdF)3) Samarium fluoride (SmF)3) Barium fluoride (BaF)2) Calcium fluoride (CaF)2) Lithium fluoride (LiF), etc., and metal oxides such as silicon oxide (SiO), silicon dioxide (SiO)2) Titanium oxide (TiO)2) Alumina (Al)2O3) Etc., more preferably selected from magnesium fluoride (MgF)2) And silicon dioxide (SiO)2) More preferably magnesium fluoride (MgF)2) Made of, and magnetic, the magnetic layer preferably comprises nickel (Ni), iron (Fe), chromium (Cr), and/or cobalt (Co); and/or a magnetic alloy comprising nickel (Ni), iron (Fe), chromium (Cr) and/or cobalt (Co); and/or magnetic oxides comprising nickel (Ni), iron (Fe), chromium (Cr), and/or cobalt (Co). Alternatively, the dielectric/reflector/magnetic body/reflector/dielectric multilayer structure and the dielectric/reflector/dielectric/magnetic body/reflector/dielectric multilayer structure described herein may be multilayer pigment particles considered safe for human health and the environment, wherein the magnetic layer comprises a magnetic alloy having a composition substantially free of nickel, the composition comprising about 40 to about 90 wt% iron, about 10 to about 50 wt% chromium, and about 0 to about 30 wt% aluminum. Particularly suitable reflective flake magnetic or magnetizable pigment particles having a dielectric/reflector/magnetic/reflector/dielectric multilayer structure include, but are not limited to, MgF2Al/magnet/Al/MgF2And MgF2/Al/MgF2Magnetic body/Al/MgF2Which isThe middle magnetic layer comprises iron, preferably a magnetic alloy or mixture comprising iron and chromium.

Alternatively, the reflective flake-like magnetic or magnetizable pigment particles described herein may be reflective flake-like color-shifting magnetic or magnetizable, in particular magnetic thin film interference pigment particles. Color shifting elements, also known in the art as goniochromatic elements, such as pigment particles, inks, coatings or layers known in the art of security printing, exhibit a viewing angle or angle of incidence dependent color and are used to protect security documents against forgery and/or illegal reproduction by commonly available color scanning, printing and copying office equipment.

Magnetic thin film interference pigment particles are known to those skilled in the art and are disclosed, for example, in US 4,838,648; WO 2002/073250 a 2; EP 0686675B 1; WO 2003/000801 a 2; US 6,838,166; WO 2007/131833 a 1; EP 2402402401 a 1; and the documents cited therein. Preferably, the magnetic thin-film interference pigment particles comprise pigment particles having a five-layer fabry-perot multilayer structure, and/or pigment particles having a six-layer fabry-perot multilayer structure, and/or pigment particles having a seven-layer fabry-perot multilayer structure.

The preferred five-layer fabry-perot multilayer structure consists of an absorber/dielectric/reflector/dielectric/absorber multilayer structure, wherein the reflector and/or the absorber are also magnetic layers, preferably the reflector and/or the absorber are nickel containing; iron; and/or cobalt; and/or a magnetic alloy comprising nickel, iron and/or cobalt and/or a magnetic layer comprising a magnetic oxide of nickel (Ni), iron (Fe) and/or cobalt (Co).

The preferred six-layer fabry-perot multilayer structure consists of an absorber/dielectric/reflector/magnetic body/dielectric/absorber multilayer structure.

A preferred seven-layer fabry-perot multilayer structure consists of an absorber/dielectric/reflector/magnetic body/reflector/dielectric/absorber multilayer structure as disclosed for example in US 4,838,648.

Preferably, the reflector layers of the fabry-perot multilayer structures described herein are independently made of more than one material, such as those described above. Preferably, the dielectric layers of the fabry-perot multilayer structure are independently made of more than one material, such as those described above.

Preferably, the getter layer is independently made of one or more selected from the group consisting of aluminum (Al), silver (Ag), copper (Cu), palladium (Pd), platinum (Pt), titanium (Ti), vanadium (V), iron (Fe), tin (Sn), tungsten (W), molybdenum (Mo), rhodium (Rh), niobium (Nb), chromium (Cr), nickel (Ni), metal oxides thereof, metal sulfides thereof, metal carbides thereof, and metal alloys thereof, more preferably selected from the group consisting of chromium (Cr), nickel (Ni), metal oxides thereof, and metal alloys thereof, still more preferably selected from the group consisting of chromium (Cr), nickel (Ni), and metal alloys thereof.

Preferably, the magnetic layer includes nickel (Ni), iron (Fe), and/or cobalt (Co); and/or a magnetic alloy comprising nickel (Ni), iron (Fe) and/or cobalt (Co); and/or a magnetic oxide comprising nickel (Ni), iron (Fe) and/or cobalt (Co). While magnetic thin film interference pigment particles comprising a seven-layer Fabry-Perot structure are preferred, it is particularly preferred that the magnetic thin film interference pigment particles comprise a material consisting of Cr/MgF2/Al/Ni/Al/MgF2A seven-layer Fabry-Perot absorber/dielectric/reflector/magnetic body/reflector/dielectric/absorber multilayer structure consisting of/Cr multilayer structures.

The magnetic thin film interference pigment particles described herein may be multilayer pigment particles considered safe for human health and the environment and based on, for example, five-layer fabry-perot multilayer structures, six-layer fabry-perot multilayer structures, and seven-layer fabry-perot multilayer structures, wherein the pigment particles comprise one or more magnetic layers comprising a magnetic alloy having a substantially nickel-free composition comprising from about 40 to about 90 weight percent iron, from about 10 to about 50 weight percent chromium, and from about 0 to about 30 weight percent aluminum. Typical examples of multilayer pigment particles considered to be safe for human health and the environment can be found in EP 2402402401 a1, which is hereby incorporated by reference in its entirety.

The dielectric/reflector/magnetic/reflector/dielectric multilayer structures described herein, the absorber/dielectric/reflector/dielectric/absorber multilayer structures described herein, the absorber/dielectric/reflector/magnetic/dielectric/absorber multilayer structures described herein, and the absorber/dielectric/reflector/magnetic/reflector/dielectric/absorber multilayer structures described herein are typically manufactured by conventional deposition techniques that deposit the different desired layers onto a web. After depositing the desired number of layers, for example by Physical Vapor Deposition (PVD), Chemical Vapor Deposition (CVD) or electrolytic deposition, the stacked layers are removed from the web by dissolving the release layer in a suitable solvent, or by extracting material from the web. The material thus obtained is then broken up into flake-like magnetic or magnetizable pigment particles, which have to be further processed by grinding, milling (e.g. jet milling process) or any suitable method to obtain pigment particles of the desired size. The resulting product consists of flaky magnetic or magnetizable pigment particles with broken edges, irregular shape and different aspect ratios. More information on the preparation of suitable pigment particles can be found, for example, in EP 1710756 a1 and EP 1666546 a1, which are incorporated herein by reference.

The magnetically responsive markers 120 described herein are prepared by a method comprising the steps of: a) applying a coating composition comprising the reflective flake-like magnetic or magnetizable pigment particles described herein on an authenticatable access credential document (when created by an appropriate authority); b) exposing the coating composition to a magnetic field of a magnetic field generating device, thereby orienting at least a portion of the reflective platy magnetic or magnetizable pigment particles; and c) allowing the coating composition to harden to fix the reflective flake-like magnetic or magnetizable pigment particles in the position and orientation in which they are employed.

Preferably, the coating composition described herein comprises reflective flake-like magnetic or magnetizable pigment particles described herein dispersed in a binder material, wherein the reflective flake-like magnetic or magnetizable pigment particles are present in an amount of from about 2 wt% to about 40 wt%, more preferably from about 4 wt% to about 30 wt%, the weight percentages being based on the total weight of the coating composition comprising the binder material, the reflective flake-like magnetic or magnetizable pigment particles and other optional components of the coating composition. The coating composition described herein may further comprise one or more coloring components selected from the group consisting of organic pigment particles, inorganic pigment particles, and organic dyes, and/or one or more additives. The latter include, but are not limited to, compounds and materials used to adjust the physical, rheological, and chemical parameters of the coating composition, such as viscosity (e.g., solvents, thickeners, and surfactants), homogeneity (e.g., anti-settling agents, fillers, and plasticizers), foamability (e.g., defoamers), lubricity (waxes, oils), UV stability (light stabilizers), adhesion, antistatic properties, storage stability (polymerization inhibitors), and the like. The additives described herein may be present in the coating composition in amounts and forms known in the art, including so-called nanomaterials wherein at least one of the sizes of the additives is in the range of 1 to 1000 nm.

The application step a) described herein is carried out by a printing method preferably selected from the group consisting of screen printing, rotogravure printing and flexographic printing. These methods are well known to the skilled person and are described, for example, in Printing Technology, j.m. adams and p.a. dolin, delmr Thomson Learning, 5 th edition, pages 293, 332 and 352.

Although the coating composition comprising the reflective plate-like magnetic or magnetizable pigment particles described herein is still sufficiently wet or soft that the pigment particles therein can move and rotate (i.e., when the coating composition is in the first state), the coating composition is subjected to a magnetic field to effect orientation of the particles. The step of magnetically orienting the reflective plate-like magnetic or magnetizable pigment particles comprises the step of exposing the applied coating composition, when it is "wet" (i.e. still liquid and less viscous), to a determined magnetic field generated by the magnetic field generating means, thereby orienting the reflective plate-like magnetic or magnetizable pigment particles along the field lines of the magnetic field, thereby forming an orientation pattern.

After, partially simultaneously or simultaneously with the application of the coating composition onto the substrate surface, the reflective plate-like magnetic or magnetizable pigment particles are oriented by using an external magnetic field for orienting them according to the desired orientation pattern. The orientation pattern thus obtained may be any pattern except a random orientation and a pattern in which the magnetic axes of the reflective plate-like magnetic or magnetizable pigment particles are oriented parallel or perpendicular to the identification document on which said particles are applied.

A variety of magnetically-induced markers for decorative and security applications can be produced by various methods such as disclosed in US 6,759,097, EP 2165774 a1 and EP 1878773B 1. An optical effect known as the rolling-bar effect can also be produced. The rolling bar effect displays one or more contrast bands that appear to move ("roll") as the image is tilted relative to the viewing angle, the optical effect being based on a particular orientation of magnetic or magnetizable pigment particles that are arranged in a curved manner, following either a convex curvature (also referred to in the art as a negative-curvature orientation) or a concave curvature (also referred to in the art as a positive-curvature orientation). Methods for the production of the rolling bar effect are disclosed, for example, in EP 2263806 a1, EP 1674282B 1, EP 2263807 a1, WO 2004/007095 a2 and WO 2012/104098 a 1. An optical effect known as moving-ring effect (moving-ring effect) can also be produced. The moving ring effect includes optical illusive images of objects such as funnels, cones, bowls, circles, ellipses and hemispheres that appear to move in any x-y direction depending on the angle of inclination of the magnetically sensitive markers. Methods for the production of the moving ring effect are disclosed, for example, in EP 1710756 a1, US 8,343,615, EP 2306222 a1, EP 2325677 a2, WO 2011/092502 a2 and US 2013/084411.

Magnetically induced markings known as the louvre effect are shown in figure 2A and can be produced. The louvre effect includes portions of the pigment particles where the magnetic axes are parallel to each other and to a plane, where the plane is not parallel to the substrate of the identification document. In particular, the optical effect is one in which the pigment particles are parallel to each other and the planes of the pigment particles are at substantially the same elevation angle of at least 10 ° relative to the plane of the substrate on which the pigment particles are applied. The louvre effect involves orienting the pigment particles in the following manner: the underlying substrate surface is seen along a particular viewing direction such that indicia or other features present on or within the substrate surface become apparent to an observer while preventing visibility along another viewing direction. Methods for the generation of the louvre effect are disclosed in, for example, US 8,025,952 and EP 1819525B 1.

A magnetically induced marker known as the trigger effect (also known in the art as the switching effect) is shown in fig. 2B and can be generated. The trigger effect includes a first portion and a second portion separated by a transition, wherein the pigment particles in the first portion are aligned parallel to a first plane and the pigment particles in the second portion are aligned parallel to a second plane. Methods for generating the trigger effect are disclosed, for example, in EP 1819525B 1 and EP 1819525B 1. Particularly suitable orientation patterns include the louvre effect and the trigger effect described above.

The method of producing the magnetically induced markings described herein comprises, partially simultaneously with or after step b), a step c) of hardening the coating composition to fix the partially reflective plate-like magnetic or magnetizable pigment particles in the desired pattern in the position and orientation they adopt to form the magnetically induced markings, thereby transforming the coating composition into the second state. By this fixing, a solid coating film or layer is formed. The term "hardening" refers to a process that includes drying or solidifying, reacting, curing, crosslinking, or polymerizing the binder component of an applied coating composition that includes an optional crosslinker, an optional polymerization initiator, and optional other additives in a manner that forms a substantially solid material that adheres to the surface of a substrate. As described herein, the hardening step c) may be carried out by using different means or methods depending on the materials comprised in the coating composition, which also comprises reflective plate-like magnetic or magnetizable pigment particles. The hardening step may generally be any step that increases the viscosity of the coating composition so as to form a substantially solid material that adheres to the support surface. The hardening step may involve a physical process based on evaporation of volatile components such as solvents and/or evaporation of water (i.e. physical drying). Here, hot air, infrared rays, or a combination of hot air and infrared rays may be used. Optionally, the hardening process may include a chemical reaction, such as curing, polymerization, or crosslinking of the binder and optional initiator compound and/or optional crosslinking compound included in the coating composition. Such chemical reactions may be initiated by thermal or infrared radiation, as described above for the physical hardening process, but may preferably include initiating chemical reactions by radiation mechanisms including, but not limited to, ultraviolet-visible radiation curing (hereinafter UV-Vis curing) and electron beam radiation curing (E-beam curing); oxidative polymerization (oxidative polymerization), typically induced by the combined action of oxygen and one or more catalysts, preferably selected from the group consisting of cobalt-containing catalysts, vanadium-containing catalysts, zirconium-containing catalysts, bismuth-containing catalysts and manganese-containing catalysts); a crosslinking reaction, or any combination thereof. Radiation curing is particularly preferred, even more preferably UV-Vis radiation curing, as these techniques advantageously result in a very fast curing process and thus significantly reduce the production time of any document comprising the magnetically induced marking described herein. In addition, radiation curing has the advantage of producing an almost instantaneous increase in the viscosity of the coating composition after exposure to curing radiation, thereby minimizing any further movement of the particles. As a result, any loss of information after the magnetic orientation step can be substantially avoided. Radiation curing by photopolymerization under the influence of actinic light having a wavelength component in the UV or blue portion of the electromagnetic spectrum (typically 200nm to 650 nm; more preferably 200nm to 420nm) is particularly preferred. Devices for UV-visible curing may include high power Light Emitting Diode (LED) lamps or arc discharge lamps, such as Medium Pressure Mercury Arc (MPMA) or metal vapor arc lamps, as a source of actinic radiation.

The magnetic-inductive indicia described herein are very difficult to counterfeit and thus constitute effective protection against fraud and help to significantly enhance the confidence in the identification data on the verifiable access credential document.

The authenticatable access credential document described herein may also include a primer layer between the substrate of the identification document and the magnetically induced indicia. When present, the primer layer is preferably dark and more preferably black (see fig. 3).

The machine-readable indicia provided on the verifiable access credential documents described herein may be any kind of indicia or pattern, including machine-readable indicia, bar codes, and the like. The two-dimensional bar code may include a data matrix or a data matrix symbol and a quick response-QR-code (registered trademark) or the like. The barcode may be a barcode according to the GS1 (trademark) data matrix ECC200 standard (GS1 is the international association providing standards for barcodes). The standard considers that a barcode is formed of two types of elements, a first type of element and a second type of element. The elements may be in the form of dots or squares and may be provided or formed on the identification document by any suitable means. The machine-readable indicia described herein may be produced by any suitable means including: printing processes (especially ink jet printing), etching and ablation processes (especially laser etching or firing), embossing processes, and the like.

According to one embodiment and as shown in fig. 3, the authenticatable access credential document described herein includes magnetically induced indicia comprising magnetically oriented reflective flake-like magnetic or magnetizable pigment particles; a pattern (machine readable indicia) representing encoded data, the pattern at least partially overlapping the magnetically induced indicia; and optionally, a primer layer underlying the magnetically induced indicia. For example, as shown in fig. 2A or 3, the reflective flake-like magnetic or magnetizable pigment particles of the magnetic induction marks are oriented parallel to each other and the elevation angle of the plane of the pigment particles with respect to the document is at least 10 °. The authenticatable access credential document also includes a dark primer layer, preferably a black primer layer, underlying the magnetically induced indicia and includes a pattern representing the encoded material, wherein the pattern is laser marked using, for example, a workstation Gravograph Fibre100(10W, 1064 nm). The black cells of the pattern were treated with a laser while the white cells were untreated. The laser treatment changes the optical properties of the layer, in particular the amount of light sent back to the camera. Due to the strong back reflection from the flake-like magnetic or magnetizable pigment particles, the non-laser-treated areas have a high intensity, whereas the laser-treated areas appear darker, since they scatter only a small portion of the flash light in the direction of the camera.

According to another embodiment, the authenticatable access credential document described herein comprises a magnetically induced indicia comprising magnetically oriented reflective flake-like magnetic or magnetizable pigment particles, a pattern representing the encoded material, the pattern at least partially overlapping the magnetically induced indicia, wherein the reflective flake-like magnetic or magnetizable pigment particles of the magnetically induced indicia are oriented parallel to each other and the pigment particle plane has an elevation angle of at least 10 ° relative to the document, wherein the pattern representing the encoded material is obtained by printing a black ink which may comprise one or more luminescent compounds. The pattern representing the encoded material may be applied by a printing process, in particular by drop-on-demand ink jet, at a resolution of between 300 and 600 dpi.

The combination of machine-readable indicia and magnetically-induced indicia described herein and shown in fig. 1 and 3 advantageously confirms the digital security of the document and prevents the combined attack of the magnetically-induced indicia from the authentic passport and the modified machine-readable indicia printed on the individual document.

The decoding of a machine-readable mark typically begins with taking a (digital) image of the mark on the document 100. Such an image is then obtained as digital image material defining individual pixel values of the image pixels. The digital image material is then processed through a processing unit (e.g., CPU, computer, server, embedded system, ASIC, etc.). This process may be divided into various separate steps to ultimately decode the data encoded in the bar code.

The machine-readable indicia described herein carry encoded data, such as biographical data, biometric data, credential data, and the like. Preferably, the machine-readable indicia described herein carry encoded material as biographical and/or biometric material. As used herein, the term "biographical information" is used to refer to information relating to the personal life of the user or owner of the security article. Typical examples of biographical data or biographical information include, but are not limited to, name, alias, nationality, location or presence, place of birth, date of birth, gender, personal identification number, and personal social security number. As used herein, the term "biometric data" is used to refer to physical characteristics of a user or owner of a security article. The biometric data may consist of an image, or an alphanumeric description or encoding of the physical characteristic. Typical examples of biometric data include, but are not limited to, images and/or data corresponding to biometric data selected from the group consisting of facial, fingerprint, palm print, iris pattern, retina pattern, external ear lobe pattern, vein pattern, blood oxygen level, bone density, walking gait, voice, smell and combinations thereof.

The identification document may typically comprise a special space called machine-readable zone MRZ. In a passport as one possible example of a security article, such an MRZ may be a space arranged, for example, in the lower part of an identification information page, wherein the same or corresponding identification information printed on the identification information page is encoded in an optical character recognition format. The MRZ may include biographical information of the user or owner of the identification document, typically consisting of two lines of 44 characters in length. In the MRZ, there may be printed and encoded information including identity information, name, passport number, check digit, nationality, date of birth, gender, passport expiration date, and personal identification number. The MRZ may also include-usually country dependent-supplementary information.

In order to better understand the general concepts of the present disclosure and to point out certain preferred modifications of the general concepts, the verification of a marking comprising plate-like magnetic or magnetizable pigment particles with a portable device will be further discussed in more detail.

The present method of authenticating magnetically-induced indicia 120 applied to a substrate 2 via a portable device 3 is based on a particular geometric arrangement of an imager 4, such as a smartphone camera, and a light source 5, i.e., an LED flash. On the smart mobile phone of most models, camera light ring and LED flash light position are side by side, and the interval is less than 15 mm. Thus, for a specific magnetic orientation of the plate-like magnetic or magnetizable pigment particles 6 in the marking 1 with respect to the viewing direction in combination with a suitable imaging distance, the geometrical condition is fulfilled for the light emitted by the flash lamp, i.e. the radiation 7 is reflected back to the camera, i.e. the reflection 8, while for other orientations the reflection is directed out of the camera. This is shown in fig. 4 and 5. The smartphone 3 is moved parallel to the substrate 2 at a given distance L, where L is 80mm, for example, while acquiring a set of images or video sequences to be used for authentication. Optionally, the magnetically inductive markers 120 also move in parallel planes with respect to the smartphone 3.

In order to grant the user access to the site, the user must place the smartphone's camera at a given distance L above the magnetically-induced indicia 120 in the second area. Some guidelines on the display of the smartphone may help the user maintain the smartphone at a distance L.

The user illuminates the magnetic induction marking 120 with the light source of the smartphone, typically an LED, and acquires a plurality of digital images of the illuminated magnetic induction marking by moving an imager over the magnetic induction marking in a direction parallel to the planar layer, with a camera for each different digital image at a corresponding different viewing angle θ relative to the magnetic induction marking, as shown in fig. 4 and 5.

For each acquired digital image, an application running on the smartphone allows the processor to calculate the corresponding average intensity I of the light reflected by the sheet and collected by the imager at the corresponding viewing angle θ. Due to the structure of the magnetized sheet, the strong variation of the light collected from the magnetically inductive marker is a distinct feature of the magnetically inductive marker 120.

The application running on the smartphone then stores the calculated average intensity of the reflected light and the corresponding viewing angle to obtain a reflected light intensity curve I (θ) showing a strong characteristic anisotropy (see fig. 6).

The stored reflected light intensity curve I (theta) is then compared with a reference reflected light intensity curve Iref (theta) stored for the magnetically inductive marker.

Fig. 6 illustrates the position x of a magnetic induction marker in a set of images at a sampling distance L at a corresponding viewing angle θ of a known smartphone1’…xn' wherein the lens of the camera has a graphical representation of the intensity distribution of the magnetically induced marks, wherein I1…InIs the average intensity at the corresponding viewing angle theta.

Fig. 7 illustrates the intensity and relative intensity distribution of magnetic induction markers extracted from a sequence of images. The first graph shows the uncorrected intensity distribution of the magnetically induced mark regions still representing effects. The intensity change in the Background (BKG) area in the second image shows a chaotic automatic adjustment of the handset. The third graph shows the corrected intensity distribution of the magnetically induced marks, which reveals the position dependent reflectivity of the marks.

In particular, the verification is performed by: calculating for each digital image a corresponding average intensity I of light reflected by the partially reflective platy magnetic or magnetizable pigment particles and collected by the imager at a corresponding viewing angle θ;

-storing the calculated average intensity of the reflected light and the corresponding viewing angle to obtain a reflected light intensity curve I (θ);

-comparing the stored reflected light intensity profile I (θ) with a reference reflected light intensity profile I (θ) stored for said markingref(theta) are compared, and

-determining whether the magnetic induction marking is authentic based on the result of the comparison.

In a proposed embodiment of the invention, the magnetically induced markers are designed to exhibit more than one distinct region, each region having a specific orientation of the plate-like magnetic or magnetizable pigment particles. For example, the plate-like magnetic or magnetizable pigment particles are oriented at 15 ° to the W-direction and the particles are oriented at 15 ° to the E-direction for the first region.

Examples of such magnetically induced markers 120 are shown in fig. 9 and 10, fig. 9 illustrating a marker comprising plate-like magnetic or magnetizable pigment particles 6 (petals) and particles 6 '(discs), and fig. 10 illustrating a marker comprising particles 6 (outer petals) and particles 6' (inner petals). In this way, reflections from particles of the first region may be obtained by placing the marker at the right edge of the field of view of the smartphone, while reflections from other regions may be obtained by placing the marker at the left edge of the field of view of the smartphone. This is further demonstrated in fig. 11, which shows the locations of the smartphone and the corresponding images obtained at these locations in fig. 11.

The exact location of the marker on the smartphone screen preview and the distance of the smartphone from the marker both precisely define the angle at which reflections can be obtained from the flake-like magnetic or magnetizable pigment particles. By providing the guidance target 9 on the smartphone screen preview, the user can easily position the smartphone laterally in the exact position, so that the exact angle can be obtained while also controlling the viewing distance.

The vertical position (viewing distance) can be guided by the size of the target, which should fit the size of the mark at the correct distance; or by a bar code applied in addition to the magnetically oriented design or a second target to be simultaneously aimed at a second marker; or by written information on a screen that specifies that the user is moving closer or farther away.

This makes the authentication method highly sensitive to the exact flake-like magnetic or magnetizable pigment particle angle, thus allowing for good discrimination of potential counterfeits that do not reproduce exact orientation.

Verification is performed by analyzing the reflected intensity on the first and second areas of the mark in two images acquired at two precise locations of the smartphone to confirm the orientation angle. Furthermore, a series of images may be acquired during movement of the smartphone between two positions in a direction parallel to the planar layer of indicia. The intensities from two different regions with flaky magnetic or magnetizable pigment particles oriented in either direction are then extracted and recorded as a function of position. Two intensity distributions were obtained which can be analyzed in a similar manner as described in fig. 14.

In this respect, fig. 14 shows a graphical representation of the intensity distribution, its first and second derivatives with respect to position. The first derivative amplitude provides the rate of change of intensity and the position of zero, giving the position of the intensity maximum. The second derivative shows the intensity distribution with two inflection points (inversions).

In a similar implementation, the video sequence may be acquired during controlled lateral movement of the smartphone in a plane parallel to the markers. Such movement may be guided by augmented reality, where moving targets are displayed on a smartphone display screen, and encourages the user to move the phone while keeping the markers within the targets. In this way, the rate of change of the intensity of magnetically oriented shiny flake-like magnetic or magnetizable pigment particles as a function of the viewing angle (calculated from the position of the marker on the smartphone screen and the distance of the smartphone from the marker) can be extracted from the video sequence. This rate of change of intensity is a powerful validation parameter because it is very sensitive to the exact angle of orientation of the flaky magnetic or magnetizable pigment particles. The rate of change of intensity can be derived from the first derivative of the distribution, as shown in fig. 14. The second derivative can also be used as a powerful verification parameter by allowing the location of the inflection point in the distribution to be determined. The state of the art magnetic orientation may provide angular positions of the flake-like magnetic or magnetizable pigment particles down to within +/-2 degrees. Even if a counterfeiter can make a mark with oriented, flake-like magnetic or magnetizable pigment particles, it is unlikely that the exact orientation angle can be obtained, and then by this method it can be detected with high accuracy that the counterfeit mark is false.

The video sequence can also be used to derive the relative intensity as a function of the illumination angle of the indicia, which corresponds to the location of the indicia on the screen during controlled lateral movement of the handset; also the variation of the pixel intensity within the mark is obtained. Both the distribution of the relative intensity and the variation depend on the orientation of the plate-like magnetic or magnetizable pigment particles in the magnetically induced mark.

In the method described herein, the application then determines whether the magnetic induction marking is authentic based on the result of the comparison (within a certain error tolerance). Preferably, a message indicating the result of the comparison is displayed. In the case where the magnetically-induced indicia is deemed authentic, the user takes an image of the machine-readable indicia 130 and the application program extracts a signature of the identification material from the captured image of the machine-readable indicia. The extracted signature is then sent in a message via the communication unit of the smartphone to a server connected to the communication network (operable to send an authority authorizing access to the site).

The server then checks whether the extracted signature matches a corresponding signature of the human-readable identification material and, in the event of a match, authorizes the user to access a given site over the communications network to perform an operation on the site. Preferably, the server sends a message to the smartphone indicating whether the signatures match. Instead of allowing access to the site, the server may return a notification (offer) to the user for a verifiable credential or token (token), which can then be used in a variety of ways, including accessing the site or service (which does not require continued access to the server).

24页详细技术资料下载
上一篇:一种医用注射器针头装配设备
下一篇:用户终端以及无线通信方法

网友询问留言

已有0条留言

还没有人留言评论。精彩留言会获得点赞!

精彩留言,会给你点赞!