Настройки

Укажите год
-

Небесная энциклопедия

Космические корабли и станции, автоматические КА и методы их проектирования, бортовые комплексы управления, системы и средства жизнеобеспечения, особенности технологии производства ракетно-космических систем

Подробнее
-

Мониторинг СМИ

Мониторинг СМИ и социальных сетей. Сканирование интернета, новостных сайтов, специализированных контентных площадок на базе мессенджеров. Гибкие настройки фильтров и первоначальных источников.

Подробнее

Форма поиска

Поддерживает ввод нескольких поисковых фраз (по одной на строку). При поиске обеспечивает поддержку морфологии русского и английского языка
Ведите корректный номера.
Ведите корректный номера.
Ведите корректный номера.
Ведите корректный номера.
Укажите год
Укажите год

Применить Всего найдено 29357. Отображено 100.
05-01-2012 дата публикации

Surface Modified Optically Variable Product for Security Feature

Номер: US20120001412A1
Автор: Guruswamy Kumaraswamy

Surface modified optically variable product to provide security features in packaging materials and currency notes to prevent counterfeiting. Surface modified optically variable product is optionally readily functionalized to disperse them in organic and aqueous inks.

Подробнее
10-02-2014 дата публикации

МНОГОСЛОЙНАЯ ПЛАСТИКОВАЯ КАРТОЧКА

Номер: RU0000137234U1

1. Многослойная пластиковая карточка с оптически переменной структурой, характеризующей ее подлинность, состоит, по меньшей мере, из трех слоев полимера, имеет слой, выполненный в виде печатного растра, и трехмерный растр, который так расположен по отношению к покрытию, что они образуют переменное изображение, зависящее от угла зрения, отличающаяся тем, что трехмерный растр представляет собой выпуклые линзы, расположенные регулярно на поверхности карточки, сформированные в процессе термопрессования листовых заготовок в термопресс-ламинаторе с помощью металлических пластин для пресс-ламинаторов с выгравированной поверхностью, имеющей форму регулярно расположенных полусферических углублений с кривизной, соответствующей фокусному расстоянию каждой выпуклой линзы, равному толщине прозрачного слоя термопластичного полимера, на обратной поверхности которого нанесено покрытие, выполненное в виде печатного растра. 2. Многослойная пластиковая карточка по п.1, отличающаяся тем, что основания полусферических линз расположены на расстоянии 0,005-0,008 мм друг от друга параллельными рядами таким образом, чтобы линии, соединяющие их центры, находились под углом 60º. 3. Многослойная пластиковая карточка по п.1, отличающаяся тем, что основания полусферических линз расположены на расстоянии 0,005-0,008 мм друг от друга параллельными рядами таким образом, чтобы линии, соединяющие их центры, находились под углом 90º. 4. Многослойная пластиковая карточка по п.1, отличающаяся тем, что основания полусферических линз расположены на расстоянии 0,005-0,008 мм друг от друга параллельными рядами таким образом, чтобы линии, соединяющие их центры, находились под углом 60º, и тем, что часть поверхности металлических пластин для пресс-ламинаторов свободна от гравировки, имеющей форму регулярно расположенных полусферических углублений. И 1 137234 ко РОССИЙСКАЯ ФЕДЕРАЦИЯ ВУ” 137 2347 44 ФЕДЕРАЛЬНАЯ СЛУЖБА ПО ИНТЕЛЛЕКТУАЛЬНОЙ СОБСТВЕННОСТИ (12) ИЗВЕЩЕНИЯ К ПАТЕНТУ НА ПОЛЕЗНУЮ МОДЕЛЬ ММ9К Досрочное ...

Подробнее
10-02-2014 дата публикации

ЗАЩИЩЕННАЯ ОТ ПОДДЕЛКИ БУМАГА

Номер: RU0000137235U1

Защищенная от подделки бумага, содержащая выполненные на ее поверхности посредством полиграфического оттиска рельефные линии в виде по меньшей мере слоя краски с образованием произвольного рисунка и выполненное на рельефных линиях посредством печати скрытое изображение, в качестве краски использована термореактивная краска для обеспечения возможности необратимого изменения ее цвета под воздействием температуры, толщина позитивных рельефных линий равна (40-70) мкм, негативных - (50-90) мкм, минимальная толщина слоя краски равна 1,5 мкм, в качестве бумаги использована бумага с массой (85-90) г/м, белизной (88-90)%, гладкостью - (100-150) с, плотностью (0,8-0,9) г/см, толщиной 0,1 мм, линейной деформацией при увлажнении по направлениям, машинное не более 0,5%, поперечное 2,0%, с содержанием хлопкового (льняного) волокна не менее 25%, и с отсутствием оптического отбеливателя в верхнем слое, в качестве высокомолекулярного связующего использован технологический лак, отличающаяся тем, что форма рельефных криволинейных линий выбрана на основании зависимости, представляющей собой где Ak - амплитуда; Wk - угловая частота; Fk - начальная фаза к-го колебания; r - параметр колебаний; L - число членов (конечное число), при этом степень проклейки бумаги составляет не менее 0,175 мм, разрывная длина не менее 0,027 мм, скрытое изображение выполнено в виде трехмерноизменяемых цветов штриховых узоров с отсутствием разрывов на отдельные микро- и макроштрихи, в качестве термореактивной краски использована краска на основе высокомолекулярного связующего и термокобальтового наполнителя. РОССИЙСКАЯ ФЕДЕРАЦИЯ (19) RU (11) (13) 137 235 U1 (51) МПК B44F 1/00 (2006.01) B42D 25/324 (2014.01) ФЕДЕРАЛЬНАЯ СЛУЖБА ПО ИНТЕЛЛЕКТУАЛЬНОЙ СОБСТВЕННОСТИ (12) ОПИСАНИЕ (21)(22) Заявка: ПОЛЕЗНОЙ МОДЕЛИ К ПАТЕНТУ 2013138099/12, 14.08.2013 (24) Дата начала отсчета срока действия патента: 14.08.2013 (72) Автор(ы): Баранников Антон Александрович (RU) Приоритет(ы): (22) Дата подачи заявки: 14.08.2013 (45) ...

Подробнее
10-02-2014 дата публикации

ЦЕННАЯ БУМАГА, ЗАЩИЩЕННАЯ ОТ ПОДДЕЛКИ

Номер: RU0000137295U1

Ценная бумага, защищенная от подделки, содержащая выполненные на ее поверхности посредством полиграфического оттиска рельефные линии в виде по меньшей мере слоя краски с образованием произвольного рисунка и выполненное на рельефных линиях посредством печати маской скрытое изображение, в качестве краски использована светореактивная краска для обеспечения возможности необратимого изменения ее цвета под воздействием света с длиной волны излучения, составляющей 340-700 нм, толщина позитивных рельефных линий равна 40-70 мкм, негативных - 90-150 мкм, минимальная толщина слоя краски равна 1,5 мкм, в качестве бумаги использована бумага с массой 85-90 г/м, белизной 88-90%, гладкостью 100-150 с, плотностью 0,8-0,9 г/см, толщиной 0,1 мм, линейной деформацией при увлажнении по направлениям, не более: машинное - 0,5%, поперечное -2,0%, с содержанием хлопкового (льняного) волокна не менее 25% и с отсутствием оптического отбеливателя в верхнем слое, отличающаяся тем, что форма рельефных криволинейных линий выбрана на основании зависимости, представляющей собой: где Ak - амплитуда; Wk - угловая частота; Fk - начальная фаза к-го колебания; r - параметр колебаний; L - число членов (конечное число), при этом степень проклейки бумаги составляет не менее 0,175 мм, разрывная длина - не менее 0,027 мм, скрытое изображение выполнено в виде трехмерноизменяемых цветов штриховых узоров с отсутствием разрывов на отдельные микро- и макроштрихи, в качестве светореактивной краски использована краска на основе пигментов, взвешенных в органическом растворителе - пентаэритрите. РОССИЙСКАЯ ФЕДЕРАЦИЯ (19) RU (11) (13) 137 295 U1 (51) МПК D21H 21/42 (2006.01) B42D 25/29 (2014.01) ФЕДЕРАЛЬНАЯ СЛУЖБА ПО ИНТЕЛЛЕКТУАЛЬНОЙ СОБСТВЕННОСТИ (12) ОПИСАНИЕ (21)(22) Заявка: ПОЛЕЗНОЙ МОДЕЛИ К ПАТЕНТУ 2013137898/05, 13.08.2013 (24) Дата начала отсчета срока действия патента: 13.08.2013 (72) Автор(ы): Баранников Антон Александрович (RU) Приоритет(ы): (22) Дата подачи заявки: 13.08.2013 (45) Опубликовано: 10.02.2014 ...

Подробнее
10-10-2014 дата публикации

МНОГОСЛОЙНАЯ САМОКЛЕЯЩАЯСЯ ПЛЕНОЧНАЯ СТРУКТУРА

Номер: RU0000146146U1

Многослойная самоклеящаяся пленочная структура, включающая прозрачную пленку-основу, на которую нанесены слой полимера в виде скрытого для невооруженного глаза изображения, частично покрывающего поверхность основы, слой полимера, несущий голограмму, покрытую отражательным слоем, и слой клея, отличающаяся тем, что слой полимера, нанесенный на основу в виде скрытого изображения, выполнен окрашенным. РОССИЙСКАЯ ФЕДЕРАЦИЯ (19) RU (11) (13) 146 146 U1 (51) МПК B42D 25/00 (2014.01) B42D 25/328 (2014.01) ФЕДЕРАЛЬНАЯ СЛУЖБА ПО ИНТЕЛЛЕКТУАЛЬНОЙ СОБСТВЕННОСТИ (12) ОПИСАНИЕ (21)(22) Заявка: ПОЛЕЗНОЙ МОДЕЛИ К ПАТЕНТУ 2014109099/05, 11.03.2014 (24) Дата начала отсчета срока действия патента: 11.03.2014 (45) Опубликовано: 10.10.2014 Бюл. № 28 (73) Патентообладатель(и): Федеральное государственное унитарное предприятие "Гознак" (ФГУП "Гознак") (RU), Закрытое акционерное общество "ХолоГрэйт" (RU) R U 1 4 6 1 4 6 Формула полезной модели Многослойная самоклеящаяся пленочная структура, включающая прозрачную пленку-основу, на которую нанесены слой полимера в виде скрытого для невооруженного глаза изображения, частично покрывающего поверхность основы, слой полимера, несущий голограмму, покрытую отражательным слоем, и слой клея, отличающаяся тем, что слой полимера, нанесенный на основу в виде скрытого изображения, выполнен окрашенным. Стр.: 1 U 1 U 1 (54) МНОГОСЛОЙНАЯ САМОКЛЕЯЩАЯСЯ ПЛЕНОЧНАЯ СТРУКТУРА 1 4 6 1 4 6 Адрес для переписки: 115162, Москва, ул. Мытная, 17, ФГУП "Гознак", зам. генерального директора по науке и развитию А.Б. Курятникову R U Приоритет(ы): (22) Дата подачи заявки: 11.03.2014 (72) Автор(ы): Богачевская Елена Николаевна (RU), Юсупов Игорь Юрьевич (RU), Михайлов Виктор Николаевич (RU), Ипатова Татьяна Петровна (RU), Иванченко Евгения Александровна (RU), Шувалова Наталия Михайловна (RU) RU 5 10 15 20 25 30 35 40 45 146 146 U1 Полезная модель относится к полиграфии и может быть использована в качестве самоклеящихся этикеток для маркировки изделий с целью их идентификации ...

Подробнее
20-01-2015 дата публикации

МИКРООПТИЧЕСКАЯ СИСТЕМА ФОРМИРОВАНИЯ ВИЗУАЛЬНЫХ ИЗОБРАЖЕНИЙ

Номер: RU0000149690U1

1. Микрооптическая система формирования визуальных изображений, представляющая собой размещенный на плоской подложке однослойный фазовый оптический элемент, отличающаяся тем, что область оптического элемента Q разбита на две непересекающиеся области R и D, область R состоит из N элементарных областей R, i=1...N, каждая из которых имеет размер не более 50 мкм, причем в любом круге радиусом 300 мкм с центром в точке, принадлежащей области оптического элемента Q, содержится не менее 5 элементарных областей R, область D состоит из всех точек области Q за исключением точек области R, элементарные области R заполнены дифракционными решетками с периодами менее 0,7 мкм, в области D сформирован плоский оптический элемент, фазовая функция которого φ(х,у) равна сумме функции h(x,y), описывающей форму заданной поверхности, и линейной фазовой функции ψ(χ,у)=ах+by+с, a, b и с - заданные константы, x, у - декартовы координаты в плоскости оптического элемента, при этом при освещении микрооптической системы белым светом при углах наклона подложки относительно наблюдателя менее 40° наблюдатель на всей поверхности оптического элемента видит изображение трехмерной поверхности, заданной функцией h(x, у), а при углах наклона подложки более 40° наблюдатель видит на всей поверхности оптического элемента другое двухмерное цветное изображение, формируемое находящимися в элементарных областях R дифракционными решетками. 2. Микрооптическая система формирования визуальных изображений по п. 1, отличающаяся тем, что выполнена с возможностью частичного отражения и частичного пропускания света. 3. Микрооптическая система формирования визуальных изображений по п. 1, отличающаяся тем, что выполнена с возможностью пропускания света. 4. Микрооптическая система формирования визуальных изображений по п. 1, отличающаяся тем, что выполнена с возможностью отражения света. 5. Микрооптическая система формирования визуальных изображений по любому из пп. 1-4, отличающаяся тем, что выполнена в виде защитной ...

Подробнее
20-08-2015 дата публикации

ЗАЩИТНЫЙ ЭЛЕМЕНТ ДЛЯ ЦЕННЫХ БУМАГ И ДОКУМЕНТОВ

Номер: RU0000154316U1

1. Защитный элемент для ценных бумаг и документов, изготовленный в виде листа, на участке которого сформировано первое изображение объекта в виде массива отверстий, проявляющееся в серых тонах в проходящем свете, отличающийся тем, что защитный элемент дополнен вторым изображением того же объекта, которое имеет одинаковый линейный размер с первым изображением, одинаковую точечную (пиксельную) структуру, и сформировано в виде массива точек, каждая из которых находится между, по меньшей мере, двумя отверстиями первого изображения, точки массива имеют разные значения коэффициента отражения, а составное изображение, полученное из комбинации первого и второго изображений, расположено на листе с возможностью его наблюдения одновременно в серых тонах как в отраженном, так и в проходящем свете. 2. Защитный элемент для ценных бумаг и документов по п. 1, отличающийся тем, что значения коэффициента отражения участков поверхности листа между соседними отверстиями, образующими первое изображение, находятся в прямой зависимости от коэффициента пропускания света через эти отверстия. 3. Защитный элемент для ценных бумаг и документов по п. 1, отличающийся тем, что первое и второе изображения смещены относительно друг друга в плоскости заданного участка листа. РОССИЙСКАЯ ФЕДЕРАЦИЯ (19) RU (11) (51) МПК B42D 25/00 (13) 154 316 U1 (2014.01) ФЕДЕРАЛЬНАЯ СЛУЖБА ПО ИНТЕЛЛЕКТУАЛЬНОЙ СОБСТВЕННОСТИ (12) ОПИСАНИЕ (21)(22) Заявка: ПОЛЕЗНОЙ МОДЕЛИ К ПАТЕНТУ 2014118022/12, 23.11.2012 (24) Дата начала отсчета срока действия патента: 23.11.2012 (85) Дата начала рассмотрения заявки PCT на национальной фазе: 31.10.2014 (86) Заявка PCT: UA 2012/000104 (23.11.2012) (87) Публикация заявки PCT: WO 2014/081402 (30.05.2014) Адрес для переписки: 02166, Украина, г.Киев, ул. Милютенко, 44, кв. 178, Марченко В.Е. U 1 1 5 4 3 1 6 R U Формула полезной модели 1. Защитный элемент для ценных бумаг и документов, изготовленный в виде листа, на участке которого сформировано первое изображение объекта в виде массива ...

Подробнее
25-10-2017 дата публикации

Микрооптическая система формирования визуальных изображений с кинематическими эффектами

Номер: RU0000174679U1

Микрооптическая система формирования визуальных изображений состоит из фрагментов многоградационных плоских цилиндрических линз Френеля и дифракционных решеток. Выбор параметров многоградационных линз и дифракционных решеток обеспечивает возможность формирования изображения, состоящего из черных и белых полос с кинематическими эффектами движения, при углах дифракции менее 60°. При углах дифракции более 60° на всей области микрооптической системы наблюдатель видит другое цветное изображение. Технический результат заключается в расширении возможностей визуального контроля, а также в повышении защищенности микрооптической системы от подделок. 9 ил. РОССИЙСКАЯ ФЕДЕРАЦИЯ (19) RU (11) (13) 174 679 U1 ФЕДЕРАЛЬНАЯ СЛУЖБА ПО ИНТЕЛЛЕКТУАЛЬНОЙ СОБСТВЕННОСТИ (12) ИЗВЕЩЕНИЯ К ПАТЕНТУ НА ПОЛЕЗНУЮ МОДЕЛЬ QB9K Государственная регистрация предоставления права использования по договору Вид договора: лицензионный Лицо(а), которому(ым) предоставлено право использования: Акционерное общество "Гознак" (RU) R U Лицо(а), предоставляющее(ие) право использования: Общество с ограниченной ответственностью "Центр Компьютерной Голографии" (RU) Условия договора: лицензия Исключительная лицензия на срок до 31.12.2029 на территории РФ. Дата внесения записи в Государственный реестр: 15.10.2019 Дата публикации и номер бюллетеня: 15.10.2019 Бюл. №29 1 7 4 6 7 9 Дата и номер государственной регистрации предоставления права использования по договору: 15.10.2019 РД0313154 R U 1 7 4 6 7 9 U 1 U 1 Стр.: 1

Подробнее
13-12-2017 дата публикации

Идентификационное устройство, защищенное от подделки

Номер: RU0000175645U1

Полезная модель относится к устройствам идентификации. Предложено устройство, защищенное от подделки, которое выполнено в виде сборной и спрессованной многослойной структуры. Структура устройства содержит внешние прозрачные полимерные слои и внутренние слои из волокнистого бумагоподобного материала, снабженные защитными признаками. По меньшей мере один из внутренних слоев, смежных с внешним слоем, содержит видимое идентифицирующее изображение и/или персональные данные, нанесенные на волокнистый материал полиграфическим способом. Один из внутренних слоев содержит встроенный защитный элемент с антенной и микрочипом. Все слои волокнистого материала пропитаны по объему и поверхности полимерным связующим. Техническим результатом полезной модели является обеспечение высокой степени защиты на протяжении всего срока эксплуатации и расширение арсенала защищенных идентификационных изделий. 5 з.п. ф-лы, 2 ил. И 1 175645 ко РОССИЙСКАЯ ФЕДЕРАЦИЯ 7 ВУ‘"” 4175 645° 91 ФЕДЕРАЛЬНАЯ СЛУЖБА ПО ИНТЕЛЛЕКТУАЛЬНОЙ СОБСТВЕННОСТИ (12) ИЗВЕЩЕНИЯ К ПАТЕНТУ НА ПОЛЕЗНУЮ МОДЕЛЬ ММ9К Досрочное прекращение действия патента из-за неуплаты в установленный срок пошлины за поддержание патента в силе Дата прекращения действия патента: 12.07.2021 Дата внесения записи в Государственный реестр: 15.07.2022 Дата публикации и номер бюллетеня: 15.07.2022 Бюл. №20 Стр.: 1 па ЗАД ЕП

Подробнее
26-03-2018 дата публикации

Идентификационное устройство, защищенное от подделки

Номер: RU0000178156U1

Полезная модель относится к устройствам идентификации личности владельца. Предложено устройство, защищенное от подделки, выполненное в виде сборной и спрессованной многослойной структуры, содержащее внешние прозрачные полимерные слои и внутренние слои из волокнистого бумагоподобного материала, содержащие защитные признаки, по меньшей мере один из внутренних слоев, смежных с внешним слоем, содержит персональные данные, нанесенные на волокнистый материал полиграфическим способом, один из внутренних слоев содержит встроенный электротехнический элемент с антенной и микрочипом, при этом все слои волокнистого материала пропитаны по объему и поверхности полимерным связующим. Технический результат заключается в возможности повышения срока эксплуатации при сохранении высокой степени защиты от подделки и в расширении арсенала идентификационных устройств, защищенных от подделки. РОССИЙСКАЯ ФЕДЕРАЦИЯ (19) RU (51) МПК B42D 25/00 B42D 25/30 B32B 23/08 B32B 27/04 G06K 19/00 (11) (13) 178 156 U1 (2014.01) (2014.01) (2006.01) (2006.01) (2006.01) ФЕДЕРАЛЬНАЯ СЛУЖБА ПО ИНТЕЛЛЕКТУАЛЬНОЙ СОБСТВЕННОСТИ (12) ОПИСАНИЕ ПОЛЕЗНОЙ МОДЕЛИ К ПАТЕНТУ (52) СПК B42D 25/00 (2017.08); B42D 25/30 (2017.08); B32B 23/08 (2017.08); B32B 27/04 (2017.08); G06K 19/00 (2017.08) (21)(22) Заявка: 2017137448, 23.10.2017 23.10.2017 Дата регистрации: 26.03.2018 (45) Опубликовано: 26.03.2018 Бюл. № 9 Адрес для переписки: 127562, Москва, а/я 67, ООО "АСИРИС-М", для Е.В. Корниенко (73) Патентообладатель(и): Акционерное общество "ГОЗНАК" (RU) U 1 1 7 8 1 5 6 R U 2315698 C2, 27.01.2008. RU 2474498 C2, 10.02.2013. WO 1999054842 A1, 28.10.1999. (54) Идентификационное устройство, защищенное от подделки (57) Реферат: Полезная модель относится к устройствам полиграфическим способом, один из внутренних идентификации личности владельца. Предложено слоев содержит встроенный электротехнический устройство, защищенное от подделки, элемент с антенной и микрочипом, при этом все выполненное в виде сборной и спрессованной слои ...

Подробнее
04-04-2018 дата публикации

Ценный гарантийный документ

Номер: RU0000178461U1

Полезная модель относится к ценному гарантийному документу, такому, как, например, банкноте, купюре, ваучеру, облигации, акции, сертификату, билету и пр. Техническим результатом является повышение степени защиты документов от подделки. Данный результат достигается за счет того, что ценный гарантийный документ состоит из листа основы прямоугольной формы, на котором размещены идентификационные данные о документе, при этом лист основы разделен на две части с возможностью их скрепления и удержания в виде единого листа и размыкания (на две части), при этом каждая из двух частей снабжена идентичными идентификационными данными о документе, а линия разделения основы выполнена в виде неповторимой кромки, информация о которой занесена в соответствующую базу данных. И 1 178461 ко РОССИЙСКАЯ ФЕДЕРАЦИЯ ВУ” 178 4647 91 ФЕДЕРАЛЬНАЯ СЛУЖБА ПО ИНТЕЛЛЕКТУАЛЬНОЙ СОБСТВЕННОСТИ (12) ИЗВЕЩЕНИЯ К ПАТЕНТУ НА ПОЛЕЗНУЮ МОДЕЛЬ ММ9К Досрочное прекращение действия патента из-за неуплаты в установленный срок пошлины за поддержание патента в силе Дата прекращения действия патента: 14.10.2020 Дата внесения записи в Государственный реестр: 20.09.2021 Дата публикации и номер бюллетеня: 20.09.2021 Бюл. №26 Стр.: 1 па ГУД ЕП

Подробнее
04-05-2018 дата публикации

ЗАЩИЩЕННЫЙ МНОГОСЛОЙНЫЙ НОСИТЕЛЬ ИНФОРМАЦИИ

Номер: RU0000179220U1

Полезная модель относится к многослойным изделиям в области защищенной полиграфии и может быть использована при изготовлении ценных бумаг, банкнот, паспортов, акцизных марок, идентификационных документов. Защищенный многослойный носитель информации, скрытое изображение которого характеризуется объемным круговым муаровым и цветопеременным эффектом, проявляющимся в виде изменения графических элементов изображения и их цвета по кругу при любом угле поворота изображения, включает комбинированную многослойную бумажно-пленочную структуру, состоящую из подложки с зоной печатного растра и расположенным сверху тисненым трехмерным линейным растром, при нанесении которого на носителе образуется трехмерная структура, при этом печатный растр образован цветными точками, размер которых составляет от 15 до 300 мкм, период от 30 до 600 мкм, а тисненый растр - линиями шириной от 15 до 500 мкм в виде линейной структуры обратной полярности методом полиграфической печати с образованием углублений так, что период повторения растровой структуры от 30 до 1000 мкм, и растровая структура выполнена многоцветной. Техническое решение обеспечивает эффект изменения цвета и характера муарового рисунка при любом угле поворота носителя и обладает повышенной устойчивостью защищенного элемента информации к внешним воздействиям. Условное название «ECIC» (Element with Changing Image and Color). 5 з.п. ф-лы, 30 ил. РОССИЙСКАЯ ФЕДЕРАЦИЯ (19) RU (11) (13) 179 220 U1 (51) МПК B42D 25/00 (2014.01) B42D 25/342 (2014.01) ФЕДЕРАЛЬНАЯ СЛУЖБА ПО ИНТЕЛЛЕКТУАЛЬНОЙ СОБСТВЕННОСТИ (12) ОПИСАНИЕ ПОЛЕЗНОЙ МОДЕЛИ К ПАТЕНТУ (52) СПК B42D 25/00 (2017.08); B42D 25/342 (2017.08) (21)(22) Заявка: 2017130207, 25.08.2017 (24) Дата начала отсчета срока действия патента: Дата регистрации: 04.05.2018 (45) Опубликовано: 04.05.2018 Бюл. № 13 Адрес для переписки: 115162, Москва, ул. Мытная, 17, АО "Гознак", зам. генерального директора по науке и развитию А.Б. Курятникову (73) Патентообладатель(и): Акционерное общество "Гознак" (АО " ...

Подробнее
23-08-2018 дата публикации

Светочувствительная идентифицирующая метка

Номер: RU0000182614U1

Полезная модель относится к области проверки идентичности или подлинности объекта и может быть использована для повышения надежности контроля подлинности и защиты от подделки различных ценных документов и изделий путем нанесения светочувствительной идентифицирующей метки на основе бактериородопсина. Светочувствительная идентифицирующая метка выполнена в виде многослойной конструкции, включающей легко разрушаемую при удалении подложку в комбинации с наружным адгезионным слоем, на внутренней поверхности которой посредством акрилового адгезионного состава закреплен слой фотохромной композиции в виде взвешенного в желатине бактериородопсина, и защитный слой из легко разрушаемой при удалении оптически прозрачной пленки, прикрепленной к подложке и к слою фотохромной композиции посредствам акрилового адгезионного состава. 2 з.п. ф-лы, 1 ил. РОССИЙСКАЯ ФЕДЕРАЦИЯ (19) RU (11) (13) 182 614 U1 (51) МПК B42D 25/30 (2014.01) G07D 7/12 (2006.01) ФЕДЕРАЛЬНАЯ СЛУЖБА ПО ИНТЕЛЛЕКТУАЛЬНОЙ СОБСТВЕННОСТИ (12) ОПИСАНИЕ ПОЛЕЗНОЙ МОДЕЛИ К ПАТЕНТУ (52) СПК B42D 25/30 (2006.01); G07D 7/12 (2006.01) (21)(22) Заявка: 2017145336, 22.12.2017 (24) Дата начала отсчета срока действия патента: Дата регистрации: Приоритет(ы): (22) Дата подачи заявки: 22.12.2017 (56) Список документов, цитированных в отчете о поиске: RU 2329155 C2, 20.07.2008. RU (45) Опубликовано: 23.08.2018 Бюл. № 24 1 8 2 6 1 4 R U (54) Светочувствительная идентифицирующая метка (57) Реферат: Полезная модель относится к области проверки идентичности или подлинности объекта и может быть использована для повышения надежности контроля подлинности и защиты от подделки различных ценных документов и изделий путем нанесения светочувствительной идентифицирующей метки на основе бактериородопсина. Светочувствительная идентифицирующая метка выполнена в виде многослойной конструкции, включающей легко разрушаемую Стр.: 1 2240923 C2, 27.11.2004. RU 2323097 C1, 27.04.2008. US 20130052374 A1, 28.02.2013. RU 2572368 C1, 10.01.2016. US 20160222230 ...

Подробнее
17-06-2019 дата публикации

Микрооптическая система для формирования 2D изображений

Номер: RU0000190048U1

Полезная модель относится к устройствам, используемым для удостоверения подлинности изделий, и может быть использована для защиты паспортов, документов и пластиковых карт от подделки. Микрооптическая система представляет собой частично деметаллизированный прозрачный для оптического излучения плоский фазовый элемент и состоит из элементарных областей, содержащих деметаллизированные фрагменты, фрагменты киноформов и дифракционные решетки. Размер элементарных областей не более 200 микрон. Микрооптическая система при ее освещении когерентным излучением и белым светом формирует в отраженном свете разные изображения при малых и больших углах дифракции. Технический результат - повышение защищенности микрооптической системы от подделок. 8 ил. РОССИЙСКАЯ ФЕДЕРАЦИЯ (19) RU (11) (13) 190 048 U1 (51) МПК G02B 27/00 (2006.01) G02B 5/18 (2006.01) B42D 25/328 (2014.01) B42D 15/00 (2006.01) ФЕДЕРАЛЬНАЯ СЛУЖБА ПО ИНТЕЛЛЕКТУАЛЬНОЙ СОБСТВЕННОСТИ (12) ОПИСАНИЕ ПОЛЕЗНОЙ МОДЕЛИ К ПАТЕНТУ (52) СПК G02B 5/1814 (2019.02); B42D 25/328 (2019.02); B42D 15/00 (2019.02) (21)(22) Заявка: 2018147366, 28.12.2018 (24) Дата начала отсчета срока действия патента: Дата регистрации: 17.06.2019 (45) Опубликовано: 17.06.2019 Бюл. № 17 8000009 B2, 16.08.2011. US 2013266722 A1, 10.10.2013. (54) Микрооптическая система для формирования 2D изображений (57) Реферат: Полезная модель относится к устройствам, киноформов и дифракционные решетки. Размер используемым для удостоверения подлинности элементарных областей не более 200 микрон. изделий, и может быть использована для защиты Микрооптическая система при ее освещении паспортов, документов и пластиковых карт от когерентным излучением и белым светом подделки. Микрооптическая система формирует в отраженном свете разные представляет собой частично изображения при малых и больших углах деметаллизированный прозрачный для дифракции. Технический результат - повышение оптического излучения плоский фазовый элемент защищенности микрооптической системы от и состоит из ...

Подробнее
29-07-2019 дата публикации

Конверт-письмо

Номер: RU0000191179U1

Полезная модель относится к области легкой промышленности, а более конкретно к конструкции конверта-письма, выполняющего одновременно функцию письменного (информационного) сообщения. Конверт-письмо представляет собой лист с конфиденциальной информацией, нанесенной на одну сторону листа, и неконфиденциальной информацией, нанесенной на его другую сторону, сложенный относительно его поперечной оси таким образом, что конфиденциальная информация расположена внутри конверта, при этом конверт имеет средство для его удержания в сложенном состоянии, обеспечивающее исключение доступа к конфиденциальной информации без его разрушения, а также средство для размещения дополнительной неконфиденциальной информации, выполненное с возможностью отделения от конверта без его разрушения и связанное с конвертом посредством средств для удержания конверта в сложенном состоянии. Технический результат заключается в увеличении площади информационных полей для размещения информации, а также в легком отделении средства для размещения дополнительной неконфиденциальной информации без разрушения целостности конверта-письма и обеспечении его равномерной конструктивной жесткости. 11 з.п. ф-лы, 33 ил. РОССИЙСКАЯ ФЕДЕРАЦИЯ (19) RU (11) (13) 191 179 U1 (51) МПК B42D 15/00 (2006.01) ФЕДЕРАЛЬНАЯ СЛУЖБА ПО ИНТЕЛЛЕКТУАЛЬНОЙ СОБСТВЕННОСТИ (12) ОПИСАНИЕ ПОЛЕЗНОЙ МОДЕЛИ К ПАТЕНТУ (52) СПК B42D 15/00 (2013.01) (21)(22) Заявка: 2018130439, 22.08.2018 (24) Дата начала отсчета срока действия патента: 29.07.2019 Приоритет(ы): (22) Дата подачи заявки: 22.08.2018 (45) Опубликовано: 29.07.2019 Бюл. № 22 (56) Список документов, цитированных в отчете о поиске: RU 120273 U1, 10.09.2012. RU 79874 U1, 20.01.2009. 1 9 1 1 7 9 Дата регистрации: (73) Патентообладатель(и): ЗАКРЫТОЕ АКЦИОНЕРНОЕ ОБЩЕСТВО "ГРУППА КОМПАНИЙ АККОРД" (RU) R U 22.08.2018 (72) Автор(ы): СОЛОВЬЕВ Юрий Аркадьевич (RU) 1 9 1 1 7 9 R U (54) КОНВЕРТ-ПИСЬМО (57) Реферат: Полезная модель относится к области легкой промышленности, а более конкретно к ...

Подробнее
13-09-2019 дата публикации

Аппликатор для рефлексотерапии

Номер: RU0000192370U1

Аппликатор для рефлексотерапии. Аппликатор для рефлексотерапии содержит эластичную основу заданной пространственной конфигурации, в которой закреплены иглы, острия которых выступают за пределы эластичной основы с образованием рабочей стороны аппликатора, при этом на эластичной основе выполнены участки произвольной формы с непредсказуемым размещением на основе, физические характеристики материалов которых отличаются от физических характеристик материала эластичной основы, а также информационная сетка, как ориентир расположения указанных участков. Технический результат - придание основе аппликатора индивидуальных, неповторимых в других изделиях признаков для обеспечения защиты аппликатора от подделок, несанкционированного копирования и оборота. 6 з.п. ф-лы, 15 ил. РОССИЙСКАЯ ФЕДЕРАЦИЯ (19) RU (11) (13) 192 370 U1 (51) МПК A61H 39/08 (2006.01) B42D 25/30 (2014.01) ФЕДЕРАЛЬНАЯ СЛУЖБА ПО ИНТЕЛЛЕКТУАЛЬНОЙ СОБСТВЕННОСТИ (12) ОПИСАНИЕ ПОЛЕЗНОЙ МОДЕЛИ К ПАТЕНТУ (52) СПК A61H 39/08 (2019.05); A61H 39/086 (2019.05); B42D 25/30 (2019.05) (21)(22) Заявка: 2019109783, 02.04.2019 (24) Дата начала отсчета срока действия патента: (73) Патентообладатель(и): Ляпко Николай Григорьевич (UA) Дата регистрации: 13.09.2019 Приоритет(ы): (30) Конвенционный приоритет: 01.03.2019 UA U 2019 02060 (45) Опубликовано: 13.09.2019 Бюл. № 26 1 9 2 3 7 0 R U (54) Аппликатор для рефлексотерапии (57) Реферат: Аппликатор для рефлексотерапии. Аппликатор для рефлексотерапии содержит эластичную основу заданной пространственной конфигурации, в которой закреплены иглы, острия которых выступают за пределы эластичной основы с образованием рабочей стороны аппликатора, при этом на эластичной основе выполнены участки произвольной формы с непредсказуемым размещением на основе, физические характеристики материалов которых Стр.: 1 отличаются от физических характеристик материала эластичной основы, а также информационная сетка, как ориентир расположения указанных участков. Технический результат - придание основе ...

Подробнее
28-02-2020 дата публикации

МИКРООПТИЧЕСКАЯ СИСТЕМА ДЛЯ ФОРМИРОВАНИЯ 2D ИЗОБРАЖЕНИЙ

Номер: RU0000196408U1

Полезная модель относится к приспособлениям, используемым для удостоверения подлинности изделий, и может быть эффективно использована для защиты паспортов, документов и пластиковых карт от подделки. Микрооптическая система представляет собой прозрачный для оптического излучения плоский фазовый элемент. Микрооптическая система состоит из элементарных областей, содержащих фрагменты киноформов. Размер элементарных областей составляет не более 80 микрон, соседние области располагаются на расстоянии не более 80 микрон друг от друга. Микрооптическая система при ее освещении точечным источником белого света формирует в отраженном свете анимированное изображение при перемещении источника света относительно оптического элемента. Технический результат заключается в расширении возможностей визуального контроля оптических защитных элементов. 7 ил. РОССИЙСКАЯ ФЕДЕРАЦИЯ (19) RU (11) (13) 196 408 U1 (51) МПК G02B 27/10 (2006.01) B42D 25/328 (2014.01) ФЕДЕРАЛЬНАЯ СЛУЖБА ПО ИНТЕЛЛЕКТУАЛЬНОЙ СОБСТВЕННОСТИ (12) ОПИСАНИЕ ПОЛЕЗНОЙ МОДЕЛИ К ПАТЕНТУ (52) СПК G02B 27/10 (2020.01); G02B 5/1814 (2020.01); B42D 25/328 (2020.01) (21)(22) Заявка: 2019138263, 27.11.2019 (24) Дата начала отсчета срока действия патента: Дата регистрации: 28.02.2020 (45) Опубликовано: 28.02.2020 Бюл. № 7 (54) МИКРООПТИЧЕСКАЯ СИСТЕМА ДЛЯ ФОРМИРОВАНИЯ 2D ИЗОБРАЖЕНИЙ (57) Реферат: Полезная модель относится к составляет не более 80 микрон, соседние области приспособлениям, используемым для располагаются на расстоянии не более 80 микрон удостоверения подлинности изделий, и может друг от друга. Микрооптическая система при ее быть эффективно использована для защиты освещении точечным источником белого света паспортов, документов и пластиковых карт от формирует в отраженном свете анимированное подделки. Микрооптическая система изображение при перемещении источника света представляет собой прозрачный для оптического относительно оптического элемента. Технический излучения плоский фазовый элемент. результат заключается в ...

Подробнее
19-04-2021 дата публикации

ИНФОРМАЦИОННАЯ КАРТА РАНЕНОГО

Номер: RU0000203743U1

Полезная модель относится к печатным материалам специального формата и может быть использована в военной медицине для фиксации данных о характере ранения и выполненных лечебных мероприятиях медицинской помощи, с целью обеспечения преемственности в оказании медицинской помощи на этапах лечебно-эвакуационной системы. Информационная карта раненого выполнена на плоском бумажном носителе круглой формы и содержит центральное и три периферических визуально-считываемых поля с внутренней сегментарной структурой, на которые в определенном порядке нанесены стандартизированные медицинские признаки первого и второго порядка в текстовом и схематичном исполнении, с возможностью их дифференцированного выбора. Обеспечивается универсальность информационной карты раненого и возможность осуществления регистрации данных в полевых условиях.2 з.п. ф-лы, 1 ил. Ц 203743 ко РОССИЙСКАЯ ФЕДЕРАЦИЯ ВУ” 203 743” 44 ФЕДЕРАЛЬНАЯ СЛУЖБА ПО ИНТЕЛЛЕКТУАЛЬНОЙ СОБСТВЕННОСТИ (12) ИЗВЕЩЕНИЯ К ПАТЕНТУ НА ПОЛЕЗНУЮ МОДЕЛЬ ММ9К Досрочное прекращение действия патента из-за неуплаты в установленный срок пошлины за поддержание патента в силе Дата прекращения действия патента: 14.03.2021 Дата внесения записи в Государственный реестр: 25.05.2022 Дата публикации и номер бюллетеня: 25.05.2022 Бюл. №15 Стр.: 1 па $74$0С ЕП

Подробнее
12-01-2012 дата публикации

Systems And Methods For Identifying And Notifying Users of Electronic Content Based on Biometric Recognition

Номер: US20120011085A1
Принадлежит: AOL Inc

Systems and methods are disclosed for manipulating electronic multimedia content to a user. One method includes generating a plurality of biometric models, each biometric model corresponding to one of a plurality of people; receiving electronic media content over a network; extracting image or audio data from the electronic media content; detecting biometric information in the image or audio data; and calculating a probability of the electronic media content involving one of the plurality of people, based on the biometric information and the plurality of biometric models.

Подробнее
02-02-2012 дата публикации

Personal verification device

Номер: US20120028710A1
Принадлежит: Mitsumi Electric Co Ltd

Provided is a personal verification device capable of easily performing personal verification of a user. In the device, under the condition that a user grasps a case ( 110 ) of a game controller ( 10 ), a vibration control unit ( 152 ) causes a vibration motor ( 120 ) arranged inside of the case ( 110 ) to vibrate in different patterns. A triaxial acceleration sensor ( 140 ) detects vibration generated by the vibration motor ( 120 ) which vibrates in the different patterns, and a storage unit ( 153 ) stores a plurality of pieces of measurement data obtained by the detection for each of the users. A determination unit ( 154 ) performs the personal verification by comparing and collating the data in the storage unit ( 153 ) with the measurement data obtained by vibrating the vibration motor ( 120 ) under the condition that the user grasps the case ( 110 ).

Подробнее
16-02-2012 дата публикации

Sheet material with index openings and method for making and using

Номер: US20120037295A1
Принадлежит: Datacard Corp

A sheet material with index openings for use with a card printer. The sheet material comprises a substrate layer and registered elements that alternate with the index openings. The registered elements can be, for example, card-sized patches of laminating material or holograms. The index openings are used to achieve proper alignment of the registered elements to the cards.

Подробнее
16-02-2012 дата публикации

Method for manufacturing a functional laminate, functional laminate and its use for security documents

Номер: US20120038141A1
Автор: Manfred Michalk
Принадлежит: HID GLOBAL GMBH

The invention concerns a functional laminate and a method for manufacturing said functional laminate, the method comprising the following steps:—providing a substrate sheet ( 1 );—inserting at least one functional component ( 2 ) into the substrate sheet ( 1 );—wearing out the substrate sheet ( 1 ) and/or at least one layer laminated to the substrate sheet ( 1 ) in an area adjacent to the functional component ( 2 ) resulting in at least one recess ( 5 ) with a small width in proportion to dimensions of the functional component ( 2 ) before at least one lamination step;—carrying out at least one lamination step, wherein the substrate sheet ( 1 ) is laminated with at least one additional layer by heat and/or pressure and/or gluing in such a manner that the width of the at least one recess ( 5 ) is considerably reduced or the at least one recess ( 5 ) is barely shut at least by surrounding material after lamination by virtue of shrinking of the substrate sheet ( 1 ) and/or the at least one additional layer.

Подробнее
16-02-2012 дата публикации

Security document with electroactive polymer power source and nano-optical display

Номер: US20120038463A1
Принадлежит: IDIT TECHNOLOGIES CORP

A security document is disclosed which includes an electrical circuit embedded in a document substrate, where the electrical circuit includes a power source with at least one electroactive polymer power generator, and an optical display including at least one electroluminescent display element and at least one nanohole array which forms a layer of the electroluminescent display element. Security features comprising nanohole arrays are also provided. A method of authenticating a security document is disclosed, including illuminating an encoded nanohole array in the security document with a focused light beam or laser light source emitting at least one defined wavelength of incident light, detecting a transmitted portion of the incident light transmitted through the nanohole array with an optoelectronic sensor, analyzing at least one wavelength of the transmitted portion of light to produce a detected signal, and comparing the detected signal with an authentication signal to authenticate the security document.

Подробнее
16-02-2012 дата публикации

Method and system for biometric authentication

Номер: US20120042171A1
Принадлежит: Individual

A method of authentication is provided that includes capturing biometric data for a desired biometric type from an individual, determining an algorithm for converting the biometric data into authentication words, converting the captured biometric data into authentication words in accordance with the determined algorithm, including the authentication words in a probe, and comparing the probe against identity records stored in a server system. Each of the identity records includes enrollment biometric words of an individual obtained during enrollment. Moreover, the method includes identifying at least one of the identity records as a potential matching identity record when at least one of the authentication words included in the probe matches at least one of the enrollment biometric words included in the at least one identity record, and generating a list of potential matching identity records.

Подробнее
15-03-2012 дата публикации

Method of manufacturing anti-counterfeit ink and anti-counterfeit tag and method of manufacturing the same

Номер: US20120061950A1

A method of manufacturing an anti-counterfeit ink is provided. A tungsten oxide nanowire is provided. A hydrophilic treatment is performed to the tungsten oxide nanowire to form a tungsten oxide nanowire with hydrophilicity. The tungsten oxide nanowire with hydrophilicity and an ink are mixed to form an anti-counterfeit ink.

Подробнее
22-03-2012 дата публикации

Security device

Номер: US20120068450A1
Принадлежит: Fortress Optical Features Ltd

A security device for authenticating bank notes, documents and other items, comprises a luminescent material for producing luminescent radiation of first and second wavelengths. The security device includes an optically variable structure for controlling emission of luminescent radiation of at least one of the first and second wavelengths from the security device, the security device being arranged to permit, from an area of the optically variable structure, emission of luminescence of the first and second wavelengths from the security device. The optically variable structure causes the relative emissivity of the security device for luminescent radiation of the first and second wavelengths to change with a change m emission angle, so that the security device produces an angle-dependent colour shift m the emitted luminescent radiation. The optically variable structure may comprise an optical interference stack that controls transmission of luminescent radiation therethrough in response to the wavelength of luminescent radiation.

Подробнее
22-03-2012 дата публикации

Method of transfer to a sheet, transfer apparatus, and sheet product

Номер: US20120070632A1
Автор: Hiroharu Sugiyama
Принадлежит: Totsuya Echo Co Ltd

Provided is transfer method to a sheet, a transfer apparatus and a sheet product capable of transferring a same pattern or design or the like to the same position on a base sheet of various printed materials and the like. The transfer method of the present invention comprises the steps of (A) coating a thermoplastic resin coating material on a base sheet, (B) supporting and conveying the base sheet coated with the thermoplastic resin coating material by gripping an end of the base sheet with a claw portion provided on a conveyor roll, (C) providing a step wherein a position of the claw portion of the conveyor roll is sensed and a transfer roll having adhered and affixed to its outer peripheral surface a film to which any of a mirror finish, a matt finish or a hologram finish has been previously applied is press contacted on the conveyor roll under a condition in which the transfer roll is heated to at least a temperature at which the thermoplastic resin coating material melts, and (D) peeling the base sheet from the transfer roll, and cooling.

Подробнее
03-05-2012 дата публикации

Holographic Sensor

Номер: US20120107944A1
Принадлежит: Individual

A sensor for the detection of an analyte comprising a cis-diol moiety, which comprises a holographic element comprising a medium and a hologram disposed throughout the volume of the medium, wherein an optical characteristic of the element changes as a result of a variation of a physical property occurring throughout the volume of the medium, and wherein the medium is a polymer comprising a group of formula (i) wherein n is 0, 1, 2, 3 or 4; each X (if present) is independently is an atom or group which, via an electronic effect, promotes formation of a tetrahedral geometry about the boron atom; and Y is a spacer which, when n is 0 or otherwise optionally, is an atom or group which, via an electronic effect, promotes formation of a tetrahedral geometry about the boron atom. Such a sensor may be used for the detection of glucose.

Подробнее
17-05-2012 дата публикации

Security element for documents of value

Номер: US20120118961A1
Принадлежит: Individual

Value documents including a security element having magnetic material for securing the value documents. Along the security element, for example along a longitudinal direction of the security element, there are disposed one or more magnetic areas and one or more gap areas. The extension of the magnetic areas or the gap areas along the security element is preferably chosen so that the magnetic signals of adjacent magnetization steps interfere constructively with each other when transported past the magnetic sensor.

Подробнее
07-06-2012 дата публикации

Image processing apparatus and image processing method

Номер: US20120140994A1
Автор: Satoshi Yamada
Принадлежит: Canon Inc

An image processing apparatus comprises a face detection unit configured to periodically perform face detection processing of detecting a face area of a person from an image; an authentication unit configured to periodically perform personal authentication processing for the detected face area; and a calculation unit configured to calculate a determination criterion to select a face area as a target of the personal authentication processing from the detected face areas, wherein the authentication unit performs the personal authentication processing at a cycle longer than that of the face detection processing, and when the face detection unit detects the face areas from a plurality of images, selects a face area complying with the determination criterion calculated by the calculation unit from the face areas of the plurality of images as the target of the personal authentication processing.

Подробнее
05-07-2012 дата публикации

Elongated Security Feature Comprising Machine-Readable Magnetic Regions

Номер: US20120168515A1
Принадлежит: Giesecke and Devrient GmbH

The present invention relates to an elongated security element ( 40 ) for security papers, value documents and the like, having a longitudinal direction and, perpendicular to the longitudinal direction, a transverse direction, and having, arranged on a support, a magnetic layer ( 44 ) that includes machine-readable magnetic regions. According to the present invention, the magnetic layer comprises a plurality of frame-shaped magnet elements ( 44 ) that include the machine-readable magnetic regions and that are arranged along the longitudinal direction of the elongated security element ( 40 ).

Подробнее
12-07-2012 дата публикации

Security element for marking or identifying objects and living beings

Номер: US20120175866A1
Автор: Friedrich Kisters
Принадлежит: Human Bios GmbH

A security element for marking, authenticating or identifying objects or living beings, such as people, animals or plants is provided that includes one or more layers of materials that are arranged next to or on top of each other or that overlap, which have security markings. At least one layer of the security element has, at least regionally, a crackle pattern in form of tears or cracks, nicks, wear areas or shrinkages and possible impurities, which can be scanned and detected together or separately as security features. A method for producing such a security element and to a use thereof for authenticating a person or an object, or for authorizing, triggering, continuing, carrying out and ending an action is also provided.

Подробнее
26-07-2012 дата публикации

Parallax effect security element

Номер: US20120189159A1
Автор: Remi Vincent
Принадлежит: ArjoWiggins Security SAS

The present invention relates to a security element ( 1 ), comprising: an optical system, comprising: a transparent or translucent substrate ( 2 ), on the side of a first surface ( 2 a , 2 b ) of the substrate ( 2 ) is a combined image (I) comprising a plurality of encoded interleaved images (I 1 ), a exposing screen ( 4 ) placed on top of the combined image, enabling the encoded images (I 1 ) to be observed during a change in the direction of observing the security element ( 1 ) relative to the optical system, the exposing screen ( 4 ) being: located on the side of the first surface ( 2 a , 2 b ), the combined image then being located between the exposing screen ( 4 ) and the substrate ( 2 ), in which case the security element ( 1 ) comprises, on the side of the second surface ( 2 a , 2 b ), a reflective surface that enables the encoded images (I 1 ) to be observed through exposing screen ( 4 ).

Подробнее
02-08-2012 дата публикации

Communication sheet structure and information management system

Номер: US20120194300A1
Принадлежит: Teijin Fibers Ltd

To provide a communication sheet structure that is used in combination with an IC tag, has stable read rate and can be easily introduced and installed on an existing shelf, and also an information management system using the same. A communication sheet structure comprises at least three layers of a conductor layer A, a base member layer and a conductor layer B described below, which are laminated in order, wherein the size of the communication sheet structure in the direction of width thereof at right angles with the direction in which the transmitted electromagnetic waves travel in a plane thereof is nearly equal to a natural number of times of one-half the wavelength of the transmitted electromagnetic waves so as to establish a resonating state in the direction of width: conductor layer A: a layer in which continuous, conducting portions A and nonconducting portions A are present, the conducting portions A having an electric resistance of not larger than 1 Ω/□; base member layer: a layer of a resin molded body or a fiber structure having a relative dielectric constant of 1.0 to 5.0 at a frequency of 800 MHz to 10 GHz; conductor layer B: a layer in which a conducting portion B is present over not less than 90% of the area thereof, the conducting portion B having an electric resistance of not larger than 1 Ω/□.

Подробнее
09-08-2012 дата публикации

Online authentication using audio, image and/or video

Номер: US20120204225A1
Автор: Ram Cohen
Принадлежит: Activepath Ltd

Systems, methods, and computer program products for online authentication using audio, video and/or image data. In some examples, audio, video and/or image data of a user may be captured, and recognition may be performed on at least part of the captured data during an attempt to confirm that the user is who he/she is supposed to be. If the attempt is successful, a validation confirmation may be generated. In some cases of these examples, the validation confirmation or a part thereof may optionally be provided to a server during user authentication relating to a resource provided by the server. Additionally or alternatively, in some cases of these examples, at least part of the captured data may optionally be provided to the server during user authentication. Depending on the example, the server may or may not be a web server.

Подробнее
16-08-2012 дата публикации

Sliding panel gift card holder

Номер: US20120205281A1
Принадлежит: Gift Card Impressions LLC

A sliding panel gift card holder includes a panel mounted within a sleeve, pouch or bag, the panel being hingedly connected to a draw flap and then to a cover flap. Upon opening the cover flap, the draw flap draws the panel out of the sleeve to reveal a gift card secured upon the panel, thereby presenting the gift card to a recipient.

Подробнее
27-09-2012 дата публикации

Stored Value Card Holder

Номер: US20120241348A1
Автор: Timothy Clegg
Принадлежит: Individual

A stored value card holder has a front panel comprising a front panel front sheet and a front panel back sheet. A first vertical folding line is disposed on the front panel. A rear panel has a rear panel front sheet and a rear panel back sheet. The rear panel joins to the front panel at the first vertical folding line. A second vertical folding line is disposed on the rear panel, and the front panel joins to the rear panel at the second vertical folding line. A stored value card is retained within either the front panel on the rear panel. The cardholder has a flat position when the front panel and rear panel are parallel to each other in a flat configuration.

Подробнее
27-09-2012 дата публикации

Gold-colored thin-film element with multilayer structure

Номер: US20120242075A1
Автор: Hans Lochbihler
Принадлежит: Giesecke and Devrient GmbH

The invention relates to a thin-film element ( 30 ) with multilayer structure for security papers, value documents and the like, which, upon viewing in incident light, appears gold-colored and which as at least two semitransparent mirror layers ( 34, 38 ) and at least one dielectric spacer layer ( 36 ) arranged between the at least two mirror layers, so that, upon measuring the transmission of unpolarized light in the blue wavelength range from 420 nm to 490 nm, there is found a resonance with a full width at half maximum of 70 to 150 nm.

Подробнее
27-09-2012 дата публикации

Security element comprising a substrate bearing an optical structure and a reference pattern, and associated method

Номер: US20120243744A1
Принадлежит: ArjoWiggins Security SAS

The invention relates to a security element ( 1 ) which, prior to the incorporation thereof into an object, particularly a security document, comprises a substrate ( 6 ) bearing at least: an optical structure ( 4 ) producing at least one image of at least one comparison pattern and/or producing image points of a light source illuminating the optical structure; and a reference pattern ( 3 ), in which the optical structure ( 4 ) and the reference pattern ( 3 ) are borne by the substrate ( 6 ) in order to allow the simultaneous observation of an image provided by the optical structure ( 4 ) and of the reference pattern ( 3 ).

Подробнее
04-10-2012 дата публикации

Security document

Номер: US20120248758A1
Принадлежит: Governor and Co of Bank of England

There is provided a security document ( 10 ) bearing an image ( 16 ) associated with an active substance, wherein the active substance is responsive to tactile pressure ( 18 ) in the range 0.01-1O MPa to alter the appearance of the image particularly when viewed under ultraviolet radiation ( 14 ). The active substance can be incorporated in an ink forming at least part of the image, in one or more layers associated with or beneath the image, or incorporated within a polymer, or adhesive associated with the image. The active substance comprises at least one of the following: organic or inorganic dye or dyes, chromophore(s), multi-chromophore(s), lumiphore(s). A layer incorporates a UV filter capable of being rendered inoperative in response to pressure, such that tactile pressure thins this layer so that the UV are no longer blocked and reach the lumiphore layer.

Подробнее
04-10-2012 дата публикации

Data carrier card and method for manufacturing a data carrier card

Номер: US20120251753A1
Автор: Josef Riedl
Принадлежит: Giesecke and Devrient GmbH

A card body for a portable data carrier, in particular a chip card or magnetic strip card, and a method for manufacturing a card body. The card body includes at least a coextruded foil having at least two areas with different material properties. By using coextruded foils a card body consisting of a plurality of alternating opaque and transmissive strips as well as a card body with a window can be formed in a simple fashion.

Подробнее
04-10-2012 дата публикации

Anti-counterfeiting marking with dual-code and partial concealment

Номер: US20120254052A1
Автор: Pingyi Yan, Zeming M. GAO
Принадлежит: Individual

An anti-counterfeiting method associates the first code with an article to be authenticated to identify the article, and associates a second code with the first code as a confirmation code to verify the first code. Both the first code and the second code are reproduced on the article. The reproduced first code is overt code while the reproduced second code is covert and concealed from normal viewing by a concealment means such as a scratch-off material. An authorized person (e.g., a consumer) is allowed to conditionally remove the concealment to reveal the covert code. The first code and the revealed second code are used to verify the authenticity of the product with a verification center. During the verification, the first code identifies the article, while the second code verifies the first code to test the authenticity of the associated article.

Подробнее
25-10-2012 дата публикации

Methods and apparatuses for determining strength of a rhythm-based password

Номер: US20120272288A1
Принадлежит: Nokia Oyj

Methods, apparatus, and computer program products are provided for determining the strength of a rhythm-based password to facilitate selection by a user of an appropriately secure rhythm-based password. A method may include receiving input defining a rhythm-based password and determining, by a processor, at least one property of the rhythm-based password. The method may also determine a strength value of the rhythm-based password based at least in part on the at least one property of the rhythm-based password. Corresponding apparatus and computer program products may also be provided.

Подробнее
01-11-2012 дата публикации

Articles having machine or human readable indicia imaged under a protective layer for theft prevention and minimizing damage thereto, and methods of making such

Номер: US20120273576A1
Принадлежит: Individual

A stored value card having increased theft prevention features. A large format sheet having a plurality of cards is imaged with variable indicia. A tamper proof layer is applied over the barcode such that if removed, the variable indicia would no longer be readable. Alternatively, unique human readable indicia is imaged on the substrate and then encapsulated by the tamper proof layer. The sheet is then imaged with a barcode or encoded with a magnetic stripe, simultaneously linking unique human readable indicia to the card. An alphanumeric code matching the unique indicia is displayed at the time of activation to authenticate the card. In either embodiment, the sheet is imaged in large or full format without the need for reducing the size of the sheet.

Подробнее
15-11-2012 дата публикации

Coating composition for producing magnetically induced images

Номер: US20120286503A1
Принадлежит: SICPA HOLDING SA

The present invention is related to a coating composition for the production of a magnetically induced image, consisting of volatile components (S) and non-volatile components, the latter consisting of an ink vehicle (I) and magnetically orientable optically variable interference pigment (P), to a process for manufacturing the coating composition, and to the use of the composition for the production of a magnetically induced image coating on a substrate with the help of applied magnetic fields. Said magnetically induced image coating may be used as a security device on value- or identity documents, brand protection labels and the like.

Подробнее
15-11-2012 дата публикации

Multi-Channel Digital Watermarking

Номер: US20120288135A1
Принадлежит: Individual

The present disclosure relates generally to digital watermarking including watermarking conveyed through multiple channels. One claim recites a method to detect digital watermarks carried in different channels of a physical object. The method comprising: receiving first optically captured image data, the first optically captured image data corresponding to a first channel which is detectable with visible lighting; receiving second optically captured image data, the second optically captured image data corresponding to a second channel with is detectable in a first non-visible spectrum; receiving third optically captured image data, the third optically captured image data corresponding to a third channel with is detectable in a second non-visible spectrum; and using a programmed electronic processor, analyzing the first, second and third optically captured image data to detect watermark components embedded therein. Of course, other claims and combinations are provided too.

Подробнее
22-11-2012 дата публикации

Decorative and/or secure element for homogeneous card construction

Номер: US20120295089A1
Принадлежит: ILLINOIS TOOL WORKS INC

A laminate sheet includes a base film formed from a recyclable, biodegradable, degradable, and/or compostable material, a metal or reflective film layer disposed over the base film, and heat resistant layer disposed over the base film.

Подробнее
22-11-2012 дата публикации

Electronic device

Номер: US20120295661A1
Автор: Jeff Cho, Yongsin Kim
Принадлежит: LG ELECTRONICS INC

An electronic device is provided comprising a camera obtaining an image, and a controller that performs a control operation based on a gesture recognized from the obtained image, wherein the controller performs a predetermined function of an application being executed when a predetermined gesture of a user is recognized, wherein the user does not have a control right and the predetermined gesture corresponds to the predetermined function.

Подробнее
27-12-2012 дата публикации

Methods and devices for securing and authenticating documents

Номер: US20120327450A1
Принадлежит: Advanced Track and Trace SA

A method for securing a document, includes: a step of determining print conditions of the document; a step of determining physical characteristics of cells of at least one shape, according to the print conditions, such that the proportion of cells printed with a print error coming solely from unanticipated unknowns in printing is greater than a pre-defined first value and less than a pre-defined second value; a step of representing an item of information by varying the appearance of cells presenting the physical characteristics and a step of printing the shape utilizing the print conditions, the shape being designed to enable the detection of a copy modifying the appearance of a plurality of the cells.

Подробнее
27-12-2012 дата публикации

Substrate with a modified liquid crystal polymer marking

Номер: US20120328852A1
Принадлежит: SICPA HOLDING SA

The present invention relates to a marking on an item or substrate, which marking is based on a chiral nematic (also called cholesteric) liquid crystal precursor composition. Prior to curing the chiral liquid crystal precursor composition in the chiral liquid crystal state at least one optical property exhibited by the composition is modified by two modifying agents of different types in at least one area of the item or substrate.

Подробнее
10-01-2013 дата публикации

Pet-c based security laminates and documents

Номер: US20130008965A1
Принадлежит: Agfa Gevaert NV

A method of preparing a security laminate including the steps of: a) providing a polyethylene terephthalate substrate ( 1 ); b) stretching the polyethylene terephthalate substrate in either a longitudinal or a transversal direction; c) coating and drying a first coating composition ( 2 ) on the stretched polyethylene terephthalate substrate; d) stretching the coated polyethylene terephthalate substrate in the longitudinal or transversal direction not selected in step b) in order to obtain a coated biaxially stretched polyethylene terephthalate substrate having a layer of the first coating composition with a dry thickness between 50 nm and 400 nm; e) coating and drying a second coating composition ( 3 ) on top of the dry layer on the biaxially stretched substrate, wherein the first coating composition contains a copolymer selected from the group consisting of a hydroxyl—functional, partially-hydrolyzed vinyl chloride/vinyl acetate copolymer and a polyester-urethane copolymer; and wherein the second coating composition contains a hydroxyl—functional, partially-hydrolyzed vinyl chloride/vinyl acetate copolymer. Security laminates and security documents containing them are also disclosed.

Подробнее
07-02-2013 дата публикации

System and method for verifying the identity of an individual by employing biometric data features associated with the individual

Номер: US20130036309A1
Принадлежит: Priv ID BV

The invention relates to a system for verifying the identity of an individual by employing biometric data features associated with the individual, which system comprises at least one or more hardware components, an enrolment means, and a verifying means, wherein said enrolment means are arranged in deriving a first biometric template data, said first biometric template data being secret and associated with a first set of first biometric data features of said individual, and in receiving a further set of first biometric data features of said individual, and in deriving a further biometric template data associated with said further set of first biometric data, and wherein said verifying means are arranged in comparing the first biometric template data with the further biometric template data to check for correspondence, wherein the identity of the individual is verified if correspondence exists. The invention aims to provide a solution to the above identified drawbacks and thereto at least one of said hardware components is provided with at least one component specific data feature associated therewith and wherein said enrolment means are arranged in associating at least one of said component specific data features with said biometric template data.

Подробнее
21-02-2013 дата публикации

Optical device

Номер: US20130044362A1
Принадлежит: De la Rue International Ltd

An optical device comprises a transparent substrate having: an array of micromirrors on one surface of the substrate; and a corresponding array of microimage elements, the micromirrors presenting convex surfaces to the microimage elements whereby each convex surface causes ambient light to pass through the microimage element array from a virtual focus, the arrangement of the microimage elements and micromirrors being such that they cooperate to generate a lenticular type or a moiré magnification effect.

Подробнее
28-02-2013 дата публикации

Optical authentication component and method of fabricating said component

Номер: US20130052373A1
Принадлежит: Hologram Industries SAS

An optical authentication component visible in reflection having a structure imprinted on a substrate of index n 0 , a thin layer, made of a dielectric material having a refractive index n 1 , deposited on the structure, and a layer made of a material having an index n 2 similar to n 0 , encapsulating the structure coated with the thin layer, is disclosed. The structure has a first pattern modulated by a second pattern, the first pattern is a bas-relief with an array of facets, having shapes which are defined to simulate an image in relief of an object in relief, and the second pattern is a periodic grating that modulates the first pattern which produces, after the thin layer has been deposited and the structure has been encapsulated, a first color at a first viewing angle and a different second color at a second viewing angle, obtained by azimuthal rotation of the component.

Подробнее
28-02-2013 дата публикации

Radial Lenticular Blending Effect

Номер: US20130052430A1
Принадлежит: Tracer Image LLC

A method of integrating a radial zoom effect with a complementary radial image transition effect includes integrating the effects such that the two blended radial effects share a common center, and thereby share common displacement paths during the perceived transition. In addition to the visual appeal of the effect, the invention also resolves operational incompatibilities between the practice of commercial photography and the practice of lenticular printing. A lenticular product is formed in accordance with this method.

Подробнее
14-03-2013 дата публикации

Security Substrates for Security Documents

Номер: US20130062416A1
Принадлежит: De la Rue International Ltd

The invention relates to improvements in security substrates for security documents. The security substrate has at least two sets of regions having a machine detectable characteristic, in which only a first set of regions is applied to a first surface of the substrate. At least two sets of regions together form a machine readable code.

Подробнее
14-03-2013 дата публикации

FIBROUS INSERT CONSISTING OF A SINGLE LAYER AND EQUIPPED WITH A CONTACTLESS COMMUNICATION ELECTRONIC DEVICE

Номер: US20130062875A1
Принадлежит: ARJOWIGGINS SECURITY

The invention relates to a flat insert intended for being inserted in a security document, which includes a fibrous substrate () formed as a single layer having a cavity () and an electronic device () having contactless communication, housed in said cavity. Said cavity is in communication with a single surface of the fibrous substrate () and includes, in the cross-section thereof, a peripheral shoulder () for housing said electronic device in said cavity without generating a thickened portion of the insert, said fibrous substrate () including synthetic fibres. 2. The insert according to claim 1 , further comprising:said electronic device being a module chip having a connection support positioned in said peripheral shoulder, and an encapsulated chip positioned at the bottom of said cavity resting on said connection support establishing a connection between said chip and an antenna.3. The insert according to claim 2 , further comprising said module chip being a micromodule chip of type selected from the group consisting of MOA2 claim 2 , MOB2 claim 2 , MOA4 claim 2 , MOB4 claim 2 , MOA6 claim 2 , MOB6 claim 2 , MCC2 claim 2 , MCC8 claim 2 , CID claim 2 , Cubit claim 2 , IOA2 claim 2 , EOA2 claim 2 , EOA8 claim 2 , EOA9 claim 2 , FCP3 claim 2 , and NSL-1.4. The insert according to claim 2 , further comprising:a wired or screen-printed antenna positioned on said first face of said fibrous support, said antenna having two ends connected to said connection support for a contactless communication.5. The insert according to claim 1 , further comprising said fibrous support being formed by at least 30% natural fibers claim 1 , wherein said natural fibers are cellulosic fibers or cotton fibers with a lower proportion of short fibers than long fibers.6. The insert according to claim 1 , further comprising said fibrous support having a binder selected from thermoplastic polymers with a glass transition temperature of between −25° C. and 40° C.7. The insert according to claim 6 ...

Подробнее
21-03-2013 дата публикации

METHOD FOR READING A HOLOGRAPHIC MEMORY ON A DATA MEDIUM

Номер: US20130070510A1
Принадлежит: GEMALTO SA

The embodiments of this invention also describe to a data medium comprising 1. A data medium comprising{'b': '5', 'a holographic memory () carried by the medium and,'}{'b': 1', '11', '5, 'a photonic crystal () configured, firstly, to filter the light received from a broad-spectrum light source () in order to select a frequency band of the said spectrum and secondly, to guide the light corresponding to the said selected frequency band so as to light the said holographic memory () in a predefined direction.'}21. A data medium according to wherein the photonic crystal () comprises a prohibited band wherein the wavelengths located in the said prohibited band are reflected so as to create a waveguide for those wavelengths.315. A data medium according to or claim 1 , wherein the photonic crystal () comprises an optical resonator that makes it possible to light the holographic memory () coherently with the light spectrum corresponding with the selected frequency band.47. A data medium according to or claim 1 , wherein the format of the said medium is a memory card () that allows the easy handling of the said data medium.5791957. A data medium according to claim 4 , wherein the memory card () comprises a window () that makes it possible to transmit the broad-spectrum light received to the photonic crystal () and in which the said window () and the holographic memory () are positioned on the same side of the memory card ().6791957. A data medium according to claim 4 , wherein the memory card () comprises a window () that makes it possible to transmit the broad-spectrum light received to the photonic crystal () and in which the said window () and the holographic memory () are positioned on opposite sides of the memory card ().71351115. Reading equipment () for reading a data medium having a holographic memory () carried by the medium and claim 4 , a photonic crystal () configured claim 4 , firstly claim 4 , to filter the light received from a broad-spectrum light source () in ...

Подробнее
21-03-2013 дата публикации

SYSTEM AND METHOD FOR PROJECTION LITHOGRAPHY WITH IMMERSED IMAGE-ALIGNED DIFFRACTIVE ELEMENT

Номер: US20130071774A1

A novel system and method and computer program product for exposing a photoresist film with patterns of finer resolution than can physically be projected onto the film in an ordinary image formed at the same wavelength. A hologram structure containing a set of resolvable spatial frequencies is first formed above the photoresist film. An illuminating wavefront containing a second set of resolvable spatial frequencies is projected through the hologram, forming a new set of transmitted spatial frequencies that expose the photoresist. The transmitted spatial frequencies include sum frequencies of higher frequency than is present in the hologram or illuminating wavefront, increasing the resolution of the exposing pattern. A further method is described for designing lithographic masks to fabricate the hologram and to project the illuminating wavefront. In other embodiments, a simple personalization based on Talbot fringes and plasmonic interference is performed. 1. A method for designing a mask implemented for fabricating a hologram structure in a photosensitive layer of a semiconductor stack and for generating an optimized wavefield for illuminating said hologram structure to achieve a specified image target comprising alternating bright and dark pattern region in a photosensitive material layer of said stack , said method comprising:selecting a preliminary wave field and hologram diffractive properties using a scalar model at an artificially reduced spatial frequency wavelength;{'sup': 'st', 'implementing wavefront engineering method to generate a physical structure for said hologram in a preliminary solution and a 1stage wave field for modulating said hologram;'}implementing local optimization to provide an optimized design for said hologram and a wavefront at the artificially decreased wavelength;incrementing the wavelength in a small upward increment;refining, at said incremented wavelength, said local optimization to tune in a solution for the current incremented ...

Подробнее
21-03-2013 дата публикации

Systems and methods for secure and efficient enrollment into a federation which utilizes a biometric repository

Номер: US20130074166A1
Принадлежит: Csidentity Corp

A method includes receiving data related to an individual, the data comprising a plurality of elements of personally-identifying information (PII). The method further includes building, via the plurality of elements of the PII, a compositional key for the individual. In addition, the method includes storing the compositional key and a biometric print for the individual as a biometric record in a biometric repository. The method also includes, via the compositional key, providing a plurality of federated entity (FE) computer systems with access to the biometric repository.

Подробнее
28-03-2013 дата публикации

Composite crystal colloidal array with photochromic member

Номер: US20130075676A1
Принадлежит: PPG Industries Ohio Inc

The invention includes a composite material for use in a security device including a radiation diffracting component that exhibits a first optical effect and a photochromic component that exhibits a second optical effect. The composite material is particularly suited for use in authenticating articles, such as currency.

Подробнее
28-03-2013 дата публикации

DEVICE AND A METHOD FOR THE IDENTIFICATION OF PERSONS

Номер: US20130076487A1
Автор: Evers Christian
Принадлежит: Rohde & Schwarz GmbH & Co. KG

A person-identification system which includes a scanner unit, which scans a person to be identified by an electromagnetic radiation. The electromagnetic radiation provides a wavelength in the millimeter range and/or centimeter range. The scanner unit prepares a three-dimensional image of body geometries of the person to be identified as test data in a storage unit. The person-identification system further provides a processing unit which processes the test data and extracts biometric features necessary for the identification and compares these with biometric features which are stored in at least one further storage unit. 122.-. (canceled)23. A method for identifying persons which comprises the following method steps:{'sub': '1', 'placing of a person to be identified in a scanner unit with a plurality of antennas which are arranged in a matrix format and form a signal-recording system and scan the person in a parallel manner using an electromagnetic radiation with a wavelength in the millimeter range and/or centimeter range (S), wherein the signal-recording system also comprises an optical camera and wherein the signal-recording system is displaceable around the person to be identified;'}{'sub': '2', 'generating a multi-dimensional, especially three-dimensional, image of body geometries of the person to be identified by the scanner unit (S);'}{'sub': '3', 'storing the generated three-dimensional image of the person to be identified as test data (S);'}{'sub': '4', 'processing of the test data and extraction from the test data of biometric features necessary for the identification (S); and'}{'sub': '5', 'comparing the extracted biometric features with stored biometric features (S).'}24. The method according to claim 23 ,{'sub': '4', 'wherein, in the fourth method step (S), regions which are suitable for the identification of the person, including the face and/or the ears and/or the shape of the skull, are processed and extracted.'}25. The method according to claim 23 ...

Подробнее
04-04-2013 дата публикации

METHOD AND SYSTEM TO AUTHENTICATE AN OBJECT

Номер: US20130082823A1
Принадлежит: MORPHOTRUST USA, INC.

The system and methods disclosed herein validate the authenticity of a document and an individual's claimed identity. The system and method use a validation facility that is configurable to compare and match characteristics of biometric and non-biometric data presented by an individual with biometric and non-biometric data received from a request to a database or file system holding such information. The determination on the matching characteristics of the data can occur in completely automated fashion without intervention from the user, but user intervention is also possible allowing the user to review and override certain data discrepancies. The validation facility provides a user interface for use by a user to review a determination on the data analysis and instruct the validation facility to override that determination if the user determines the cause of the identity verification failure is within an acceptable criterion. 1. A method for authenticating an individual , the method comprising:receiving personal information from the individual;receiving an indication of an environment or setting in which the authentication is to be performed;querying a first database holding biometric information;querying a second database holding non-biometric information; andusing an authentication methodology to determine authenticity of the individual based on an analysis of the personal information, a response to the query of the first database, and a response to the query of the second database, the authentication methodology selected based on one or more inferences made based on the environment or setting in which the authentication is to be performed;wherein the analysis is performed on a plurality of data categories, the data categories including types of data about the individual or criteria that the individual must satisfy for authentication,wherein the analysis identifies for each of the plurality of data categories a result having at least two states, andwherein the ...

Подробнее
04-04-2013 дата публикации

Multi-frame depth image information identification

Номер: US20130086674A1
Принадлежит: Microsoft Corp

Embodiments of the present invention relate to systems, methods, and computer storage media for identifying, authenticating, and authorizing a user to a device. A dynamic image, such as a video captured by a depth camera, is received. The dynamic image provides data from which geometric information of a portion of a user may be identified as well as motion information of a portion of the user may be identified. Consequently, a geometric attribute is identified from the geometric information. A motion attribute may also be identified from the motion information. The geometric attribute is compared to one or more geometric attributes associated with authorized users. Additionally, the motion attribute may be compared to one or more motion attributes associated with the authorized users. A determination may be made that the user is an authorized user. As such the user is authorized to utilize functions of the device.

Подробнее
11-04-2013 дата публикации

Magnetic coding system with deposit of magnetic areas produced by at least two magnetic ink types with different coercitive fields, deposited in an at least partial overlay

Номер: US20130087616A1
Принадлежит: FEDRIGONI SPA

The present invention relates to a security element, particularly for banknotes, security cards, passports, identity cards and the like, comprising at least one magnetic area formed of at least a first and a second magnetic material having at least one different magnetic property. The second magnetic material partially covers the first magnetic material. The first magnetic material is exposed at least at two sides of the second magnetic material such that both in a first extension direction of the security element and in a second extension direction perpendicular to the first extension direction there is a change from the first magnetic material to the second magnetic material. Further, a method for reading a security element according to the invention, a system for reading a security element according to the invention, and a method for manufacturing a security element according the invention are described.

Подробнее
18-04-2013 дата публикации

SECURITY ELEMENT, VALUE DOCUMENT COMPRISING SUCH A SECURITY ELEMENT, AND METHOD FOR PRODUCING SUCH A SECURITY ELEMENT

Номер: US20130093172A1
Принадлежит: GIESECKE & DEVRIENT GMBH

A security element () for a security paper, value document or the like, having a carrier () which has an areal region () which is divided into a multiplicity of pixels () which respectively includes at least one optically active facet (), whereby the majority of the pixels () respectively have several of the optically active facets () of identical orientation per pixel (), and the facets () are so oriented that the areal region () is perceptible to a viewer as an area that protrudes and/or recedes relative to its actual spatial form. 121.-. (canceled)22. A security element for a security paper , comprising:a carrier having an areal region which is divided into a multiplicity of pixels which respectively comprise at least one optically active facet,the majority of said pixels respectively having several optically active facets of identical orientation per pixel, andsaid facets being so oriented that the areal region is perceptible to a viewer as an area that protrudes and/or recedes relative to its actual spatial form.23. The security element according to claim 22 , wherein the orientation of the facets is such that the areal region is perceptible to a viewer as a non-planar area.24. The security element according to claim 22 , wherein the optically active facets are configured as reflective facets.25. The security element according to claim 22 , wherein the optically active facets are configured as transmissive facets with a refractive effect.26. The security element according to claim 22 , wherein the optically active facets are so configured that the pixels have no optically diffractive effect.27. The security element according to claim 22 , wherein the area of each pixel is smaller than the area of the areal region by at least one order of magnitude.28. The security element according to claim 22 , wherein the facets are formed in a surface of the carrier.29. The security element according to claim 22 , wherein the facets are configured as embedded facets.30. The ...

Подробнее
18-04-2013 дата публикации

SECURITY ELEMENT OR DOCUMENT WITH A SECURITY FEATURE INCLUDING AT LEAST ONE DYNAMIC-EFFECT FEATURE

Номер: US20130093174A1
Принадлежит:

There is described a security element or document comprising a substrate () and at least a first dynamic-effect feature () provided on the substrate which includes a dynamic-effect component that is responsive to illumination stimulus of a selected excitation wavelength or wavelength band to produce an optical spectral response, which optical spectral response changes dynamically over an observable period of time between multiple color appearances (C, F, M; C, M) upon and while being subjected to the illumination stimulus. The first dynamic-effect feature is provided in a region of the substrate which is proximate or adjacent to at least one proximity feature () provided on the substrate, which at least one proximity feature has a color appearance which is selected to enhance and/or complement at least one of the multiple color appearances of the first dynamic-effect feature. 1. A security element or document comprising a substrate and at least a first dynamic-effect feature provided on the substrate which includes a dynamic-effect component that is responsive to illumination stimulus of a selected excitation wavelength or wavelength band to produce an optical spectral response , which optical spectral response changes dynamically over an observable period of time between multiple color appearances upon and while being subjected to the illumination stimulus ,wherein the first dynamic-effect feature is provided in a region of the substrate which is proximate or adjacent to at least one proximity feature provided on the substrate, which at least one proximity feature has a color appearance which is selected to enhance and/or complement at least one of the multiple color appearances of the first dynamic-effect feature.2. The security element or document as defined in claim 1 , wherein the first dynamic-effect feature has a first color appearance under ambient visible light claim 1 , a second color appearance upon initial submission to the illumination stimulus claim 1 ...

Подробнее
18-04-2013 дата публикации

MULTI-LAYERED LABEL FOR A LETTER OR PACKAGE

Номер: US20130093178A1
Принадлежит: Emerald City Label, Inc.

A label includes a first panel and a second panel that is attached to the first panel. The first panel includes a third panel. The third panel includes one or more sides that are detachable from the first panel. 1. A label comprising:a first panel; anda second panel attached to the first panel;wherein the first panel comprises a third panel, the third panel comprising one or more sides that are detachable from the first panel.2. The label of claim 1 , wherein the second panel is detachable from the first panel.3. The label of claim 1 , wherein the third panel is substantially centered within an area of the first panel claim 1 , and wherein the third panel and first panel are configured such that three sides of the third panel are detachable from the first panel claim 1 , while a fourth side of the third panel remains attached to the first panel claim 1 , thereby permitting the third panel to pivot about a line formed by the fourth side and the first panel.4. The label of claim 3 , wherein the fourth side of the third panel is detachable from the first panel.5. The label of claim 1 , comprising an adhesive on an underside of the first panel.6. The label of claim 5 , comprising an adhesive on an underside of the second panel.7. The label of claim 6 , comprising a peelable covering over the adhesive on the underside of the first panel and a peelable covering over the adhesive on the underside of the second panel.8. The label of claim 7 , wherein the first panel comprises an adhesive portion at a point of attachment between the first panel and the second panel such that upon pivoting the second panel about the point of attachment claim 7 , the second panel. separates from the first panel and exposes an underside of the adhesive portion claim 7 , wherein the underside of the adhesive portion comprises the adhesive.9. The label of claim 8 , wherein the first panel and second panel are configured such that upon pivoting the second panel claim 8 , the second panel is ...

Подробнее
25-04-2013 дата публикации

SECURITY ARTICLES COMPRISING SECURITY FEATURES AND METHODS OF MANUFACTURE THEREOF

Номер: US20130099473A1
Принадлежит: DE LA RUE INTERNATIONAL LIMITED

A method is disclosed for manufacturing a security feature on a security article. The security article includes a first layer of plastics material, and the method includes, in any order: using a laser to irradiate a first region of the security article, the laser being operated at a low power level and low speed; and using a laser to irradiate a second region of the security article, the second region at least partially overlapping the first, the laser being operated at a higher power level and higher speed. In this way, the overlapping portions of the regions are marked and exhibit an optically variable appearance. Also disclosed is a security article including a first layer of plastics material exhibiting a laser marking of which at least a portion has an optically variable appearance. 142-. (canceled)43. A method of manufacturing a security feature on a security article , the security article comprising a first layer of plastics material , the method comprising , in the following order:using a laser to irradiate a first region of the first layer of plastics material, the laser being operated at a low power level and low speed; andusing a laser to irradiate a second region of the first layer of plastics material, the second region at least partially overlapping the first, the laser being operated at a higher power level and higher speed relative to the irradiation of the first region;whereby the overlapping portions of the regions are marked and exhibit an optically variable appearance.44. A method according to wherein the higher power level is between 1.5 and 4 times higher than the low power level.45. A method according to wherein the higher speed is between 2 and 20 times higher than the low speed.46. A method according to wherein the optically variable marked overlapping portions have a reflective appearance claim 43 , appearing bright at some viewing angles and relatively dark at others.47. A method according to wherein the optically variable marked ...

Подробнее
25-04-2013 дата публикации

SECURITY ELEMENT AS WELL AS VALUE DOCUMENT HAVING SUCH A SECURITY ELEMENT

Номер: US20130099474A1
Принадлежит:

A security element for a security paper, value document or the like, having a carrier which has a motif region that includes a visually perceptible motif with a first and a second motif part, wherein the motif region includes a first micro-optic representation arrangement which presents at least two different images in viewing angle-dependent fashion as a first motif part, and a second micro-optic representation arrangement which presents a reflective surface as a second motif part, which surface appears bulged relative to the actual macroscopic spatial form of the second micro-optic representation arrangement. 118.-. (canceled)19. A security element for a security paper or value document comprising:a carrier comprising a motif region which provides a visually perceptible motif having a first and a second motif part,wherein the motif region comprises a first micro-optic representation arrangement which presents at least two different images in viewing angle-dependent fashion as a first motif part, and a second micro-optic representation arrangement which presents a reflective surface as the second motif part, said reflective surface appearing bulged relative to the actual macroscopic spatial form of the second micro-optic representation arrangement.20. The security element according to claim 19 , wherein the two motif parts are arranged to be contiguous.21. The security element according to claim 19 , wherein one of the two motif parts at least partly surrounds the other of the two motif parts.22. The security element according to claim 19 , wherein the two motif parts either or both at least partly overlap and are at least in certain regions nest into each other.23. The security element according to claim 19 , wherein the first micro-optic representation arrangement presents the at least two different images such that the images at least in certain regions either or both overlap and are nest into each other.24. The security element according to claim 19 , wherein ...

Подробнее
02-05-2013 дата публикации

Security feature

Номер: US20130106090A1
Принадлежит: Giesecke and Devrient GmbH

The invention relates to a security feature with a luminescent pigment which has a host lattice doped with a luminophore and which is optically excitable to emit luminescent light. The luminescent light of the luminescent pigment has a luminescence spectrum with a first luminescence peak and a second luminescence peak whose peak intensities respectively depend on an amount fraction x of the luminophore in the luminescent pigment. In the luminescent pigment according to the invention, the host lattice and the luminophore and the amount fraction x of the luminophore are chosen such that even a slight increase or reduction of the amount fraction x of the luminophore causes a strong relative change of the peak intensities I A and I B . This increases the forgery-proofness of the luminescent pigment according to the invention.

Подробнее
02-05-2013 дата публикации

SECURITY LAMINATE, METHOD OF MAKING A SECURITY LAMINATE, AND ARTICLE COMPRISING A SECURITY LAMINATE

Номер: US20130106091A1
Принадлежит:

The invention provides a security laminate, comprising a protective layer; a volume holographic layer; and a prismatic retroreflective layer, wherein the volume holographic layer is arranged between the protective layer and the prismatic retroreflective layer. 1. A security laminate , comprising:protective layer;a volume holographic layer; anda prismatic retroreflective layer,wherein the volume holographic layer is arranged between the protective layer and the prismatic retroreflective layer.2. The security laminate according to claim 1 , further comprising a support layer.3. The security laminate according to claim 1 , wherein the volume holographic layer is arranged between the support layer and the prismatic retroreflective layer4. The security laminate according to claim 1 , wherein the volume holographic layer is arranged between the support layer and the protective layer.5. The security laminate according to claim 1 , adapted such that to the unaided eye of an observer the volume holographic layer is perceptible through the protective layer under diffuse lighting conditions claim 1 , and less perceptible under directed light through the protective layer onto the retroreflective layer.6. The security laminate according to claim 1 , further comprising a releasable liner at the rear side of the security laminate claim 1 , and an adhesive layer claim 1 , wherein the adhesive layer is arranged between the retroreflective layer and the releasable liner.7. The security laminate of any according to claim 1 , wherein the volume holographic layer faces with its front side towards the protective layer.8. The security laminate according to claim 1 , wherein the volume holographic layer is (1) a continuous sheeting claim 1 , or (2) comprises at least one continuous volume holographic stripe claim 1 , or (3) comprises at least one volume holographic patch.9. An article comprising:{'claim-ref': {'@idref': 'CLM-00001', 'claim 1'}, 'a security laminate according to ; and'} ...

Подробнее
02-05-2013 дата публикации

SECURITY DEVICE

Номер: US20130106092A1
Автор: Holmes Brian William
Принадлежит: DE LA RUE INTERNATIONAL LIMITED

A security device including a substrate carrying a surface relief optically variable effect generating structure formed by the super position of three diffractive image generating structures (rear, surface and front planes) which respond to respectively different colour components or wavelength ranges of white light to generate a first, substantially achromatic image or background pattern located in a plane spaced from the surface of the substrate. 1. A security device comprising a substrate carrying a surface relief optically variable effect generating structure formed by the super position of three diffractive image generating structures which respond to respectively different colour components or wavelength ranges of white light to generate a first , substantially achromatic image or background pattern located in a plane spaced from the surface of the substrate.2. A device according to claim 1 , wherein the optically variable effect generating structure forms a second image in the plane of the substrate.3. A device according to claim 2 , wherein the second image is achromatic.4. A device according to claim 2 , wherein the second image is non-diffractive or non-holographic.5. A device according to claim 1 , wherein the first achromatic image defines a background image.6. A device according to claim 1 , wherein the first achromatic image is located in a plane appearing behind the surface of the substrate.7. A device according to claim 1 , wherein the first achromatic image appears in a plane in front of the surface of the substrate.8. A device according to claim 1 , wherein the spacing between the plane of the first achromatic image or background pattern and the plane of the substrate is such that claim 1 , on tilting the device claim 1 , the first achromatic image or background exhibits apparent movement relative to the substrate plane claim 1 , the rate of movement being at least 6 mm per radian of tilt claim 1 , and the product of the rate of movement and the ...

Подробнее
02-05-2013 дата публикации

OPTICALLY VARIABLE SECURITY DEVICE AND METHOD

Номер: US20130107335A1
Автор: Holmes Brian William
Принадлежит: DE LA RUE INTERNATIONAL LIMITED

A security device comprising at least first and second superposed optically variable effect generating structures (--), each having a surface relief microstructure, the second optically variable effect generating structure being viewable through the first. 1. A security device comprising at least first and second superposed diffractive or holographic optically variable effect generating structures , each structure having a surface relief microstructure , the second optically variable effect generating structure being viewable through the first , wherein the first optically variable effect generating structure includes a discontinuous metallic layer , wherein a dye or pigment is provided between the optically variable effect generating structures , and wherein the replay characteristics of the structures generate a visually integrated image , an optically variable generating effect of the visually integrated image appearing to derive from one optical effect generating structure.2. A device according to claim 1 , wherein the second optically variable effect generating structure includes an opaque claim 1 , reflective layer.3. A device according to claim 1 , wherein the first and second optically variable effect generating structures have been originated by different processes.4. A device according to claim 1 , wherein the first and second surface relief microstructures have been originated by one of dot matrix interferometry claim 1 , lithographic interferometry claim 1 , e-beam lithography and two-step rainbow lithography.5. A device according to claim 1 , wherein the first and second optically variable effect generating structures are laminated together via a laminating adhesive.6. A device according to claim 5 , wherein the dye or pigment comprises a photochromic material claim 5 , a thermochromic material or a luminescent material in the laminating adhesive.7. A device according to claim 1 , further comprising a carrier layer supporting the first and second ...

Подробнее
02-05-2013 дата публикации

BIOMETRIC AUTHENTICATION METHOD AND COMPUTER SYSTEM

Номер: US20130111214A1
Автор: TAKAHASHI Kenta
Принадлежит: Hitachi, Ltd.

A biometric authentication method for a computer system, the computer system comprising: a computer; and an authentication server, the biometric authentication method including steps of: extracting a first feature from the captured biometric information; generating a template polynomial for enrollment; extracting a second feature from the captured biometric information; generating a template polynomial for authentication; generating a correlation function for calculating a correlation between the template polynomial for authentication and the enrolled template polynomial; calculating a correlation value between the template polynomial for authentication and the enrolled template polynomial by using the generated correlation function, and determining based on the calculated correlation value whether or not the biometric information at the time of authentication coincides with the biometric information enrolled. 1. A biometric authentication method for a computer system ,the computer system including:a plurality of computers for obtaining biometric information from a user and generating authentication information used for authenticating the user; anda server for executing authentication processing by using the authentication information, which is coupled to the plurality of computers,the biometric authentication method including:a first step of extracting, by at least one of the plurality of computers, a first feature based on the obtained biometric information from the user;a second step of generating, by the at least one of the plurality of computers, a first parameter polynomial, which is used for keeping the extracted first feature secret, and a second parameter polynomial;a third step of calculating, by the at least one on the plurality of computers, a template polynomial for enrollment based on a product of the first feature and the first parameter polynomial;a forth step of transmitting, by the at least one on the plurality of computers, the calculated template ...

Подробнее
09-05-2013 дата публикации

MEDIA SOCK, SYSTEM AND METHOD OF USE

Номер: US20130113198A1
Автор: Boothby John
Принадлежит: Market Avenues Pty Ltd.

A media sock including at least one display surface carrying indicia to be displayed and a mounting assembly to mount the media sock relative to a mounting portion, wherein the at least one display surface is at least partially transparent to the non-visible portion of the electromagnetic spectrum but visually opaque. 1. A media sock including at least one display surface carrying indicia to be displayed and a mounting means to mount the media sock relative to a mounting assembly , wherein the at least one display surface is at least partially transparent to the non-visible portion of the electromagnetic spectrum but visually opaque.2. A media sock as claimed in wherein the indicia to be displayed includes advertising printed onto at least one display surface.3. A media sock display system including a mounting assembly including a projection defining a shape for display and at least one media sock including at least one display surface carrying indicia to be displayed and a mounting means to mount the media sock relative to the mounting assembly claim 1 , wherein the at least one display surface is at least partially transparent to the non-visible portion of the electromagnetic spectrum but visually opaque.4. A media sock display system as claimed in wherein the mounting assembly is a transmitter or receiver in an electronic article surveillance system.5. A method of displaying media including the steps of providing a mounting portion including a projection defining a shape for display claim 2 , providing a media sock including at least one display surface carrying indicia to be displayed wherein the at least one display surface is at least partially transparent to the non-visible portion of the electromagnetic spectrum but visually opaque and a mounting means to mount the media sock relative to the mounting assembly and mounting the media sock relative to the mounting assembly. The present invention relates to the advertising field in general and particularly to ...

Подробнее
09-05-2013 дата публикации

SECURITY DEVICES

Номер: US20130113200A1
Автор: Lister Adam
Принадлежит: DE LA RUE INTERNATIONAL LIMITED

Improvements in security devices are provided that are used for authenticating or security applications. The security device includes a first color-shifting layer and a second color-shifting layer, which exhibits different reflective characteristics to the first color-shifting layer. A partial first light absorbing layer is between first surfaces of the first and second color-shifting layers and a second light absorbing layer applied to a second surface of the second color-shifting layer. The color of the partial first absorbing layer is selected to substantially match the color of light reflected at a normal angle of incidence by the combination of the second color-shifting layer and the second absorbing layer. 128-. (canceled)29. A security device , comprising:a first color-shifting layer;a second color-shifting layer having a reflective characteristic to different than the first color-shifting layer, the first and second color-shifting layers exhibiting a visible color at normal incidence;a partial first light absorbing layer between first surfaces of the first and second color-shifting layers; anda second light absorbing layer on a second surface of the second color-shifting layer,wherein the partial first absorbing layer has a color selected to substantially match a color of light reflected at a normal angle of incidence by the second color-shifting layer combined with the second absorbing layer.30. The security device as claimed in claim 29 , wherein the first and/or second color-shifting layers are partial layers.31. The security device as claimed in claim 29 , wherein the second light absorbing layer is a partial layer.32. The security device as claimed in claim 29 , wherein the first and/or second light absorbing layers form indicia.33. The security device as claimed in claim 32 , wherein the indicia comprises one or more indicia selected from the group consisting of a design claim 32 , a pattern claim 32 , a symbol claim 32 , an alphanumeric character ...

Подробнее
09-05-2013 дата публикации

AUTHENTICATION DEVICE AND AUTHENTICATION SYSTEM

Номер: US20130117833A1
Автор: Ochi Yasushi
Принадлежит: BLD ORIENTAL CO., LTD.

A biological information authentication device is provided with a biological information memory means, a user group information confirmation means, a biological information registering means and an authentication unit. The user group information is the information representing a trust relationship among a plurality of users; the biological information memory unit associates each biological information extracted from a plurality of users with the user group information and stores them. The user group information confirmation unit receives a determination as to whether or not a trust relationship exists among a plurality of users from whom the biological information is extracted and confirms the relationship between users. The biological information registering unit matches the user group information and stores each biological information extracted from each user in association with the biological information memory means. 1. A biological information authentication device for authenticating a user by using a biological information extracted from the user comprising:a biological information memory unit for storing a each biological information extracted from a plurality of user and associated to a user group information for showing a trust relationship between said plural users;a user group information confirmation unit for receiving determination on whether the trust relationship exists between the plurality of users that their biological information is extracted and for confirming the relationship between said users;a biological information registering unit for adjusting the user group information and for storing the each biological information extracted from each user associated to the biological information memory unit, if the relationship between each user is confirmed by the user group verification unit;an authentication unit for authenticating the users registered by the biological information registering unit.2. The biological information authentication device ...

Подробнее
16-05-2013 дата публикации

METAL NANOWIRES, NANOMESH, AND A METHOD OF FABRICATION

Номер: US20130118775A1
Принадлежит: NATIONAL UNIVERSITY OF SINGAPORE

The present invention relates to a method of forming copper nanowires with a metallic coating. In a preferred embodiment, the metallic coating is copper. Due to the metal coating, the nanowires become magnetically guidable and chemically stable. As such, the nanowires can be used to form nanomesh. Further, the nanowire and nanomesh of the present invention can be used as transparent electrodes that are used in TV, PC, touch-control, and solar industries. 1. A method of making a plurality of metal-coated copper nanowires , comprising:preparing an aqueous solution of sodium hydroxide (NaOH), copper ions, and a metal-containing compound;sequentially adding ethylenediamine (EDA) to the aqueous solution;sequentially adding hydrazine to the aqueous solution;mixing the aqueous solution; andheating the aqueous solution to produce a plurality of metal-coated copper nanowires.2. The method according to claim 1 , wherein an inorganic or organic salt containing copper ions claim 1 , cupric nitrate (Cu(NO)) claim 1 , or copper chloride are a source of the copper ions.3. The method according to claim 1 , wherein the metal-containing compound is selected from Gold (Au) claim 1 , Silver (Ag) claim 1 , Platinum (Pt) claim 1 , Palladium (Pd) claim 1 , Rhodium (Rh) claim 1 , Ruthenium (Ru) claim 1 , Cobalt (Co) claim 1 , or nickel (Ni).4. The method according to claim 1 , wherein the metal-containing compound is a metal salt.5. The method according to claim 1 , wherein the metal-containing compound is selected from an inorganic or organic salt containing nickel ions claim 1 , nickel nitrate (Ni(NO)) claim 1 , or nickel chloride.6. The method according to claim 1 , wherein the heating occurs at a temperature of about 25° C. to about 100° C. for about 15 minutes to about 15 hours.7. The method according to claim 1 , wherein the sodium hydroxide (NaOH) has a concentration of about 3.5 M to 15.0 M and a volume of about 20 to about 30 mL.8. The method according to claim 1 , wherein the ...

Подробнее
16-05-2013 дата публикации

Methods for Providing Surface Treatments in a Magnetic Field

Номер: US20130119296A1
Принадлежит:

The invention relates to methods for creating metal oxide coatings on one or more surfaces employing a magnetic field, and articles containing those coatings. Such methods involve contacting the surfaces to be treated with a metal compound, and converting the metal compound to metal oxide for example by heating the surfaces to the desired temperature in the presence of a magnetic field. The magnetic field dramatically improves, in some embodiments, the characteristics of the metal oxide coating. 1. A method for forming at least one metal oxide on a surface , comprising:applying at least one metal compound to the surface;subjecting the at least one metal compound to an environment that will convert at least some of the at least one metal compound to at least one metal oxide, wherein the environment comprises a magnetic field.2. The method of claim 1 , wherein the magnetic field is a static magnetic field.3. The method of claim 1 , wherein the magnetic field is a pulsed magnetic field.4. The method of claim 1 , wherein the magnetic field is a variable magnetic field.5. The method of claim 1 , wherein the magnetic field is substantially uniform in the vicinity of the surface.6. The method of claim 1 , wherein the magnetic field has a strength greater than about 10 Tesla.7. The method of claim 1 , wherein the subjecting comprises induction heating under an inert atmosphere.8. The method of claim 1 , wherein the subjecting comprises induction heating in a vacuum.9. The method of claim 1 , wherein the subjecting comprises induction heating in an atmosphere comprising oxygen.10. A method for forming at least one metal oxide on a surface claim 1 , comprising:applying at least one metal compound to the surface;providing at least one magnetic field to the surface; andsubjecting the at least one metal compound to an environment that will convert at least some of the at least one metal compound to at least one metal oxide.11. The method of claim 10 , further comprising ...

Подробнее
16-05-2013 дата публикации

ELECTRONIC DEVICE

Номер: US20130119652A1
Автор: Stone Kate
Принадлежит: NOVALIA LTD.

A device comprising a laminate () comprising at least two layers () and a plurality of electronic components () disposed between two layers. At least one of the layers () supports conductive tracks () arranged to connect electronic components. 1. A device comprising:a laminate which comprises at least two layers; anda plurality of electronic components disposed between two layers;wherein at least one of the layers support conductive tracks arranged to connect electronic components.2. A device according to claim 1 , wherein the conductive tracks comprise conductive ink printed on at least one of the layers.3. A device according to claim 2 , wherein the conductive ink comprises a metal-based conductive ink claim 2 , optionally a silver-based conductive ink claim 2 , or a carbon-based ink.4. A device according to claim 1 , wherein the layers includes sheets of card.5. A device according to claim 1 , wherein the laminate comprises at least three layers including first and second outer layers and at least one intermediate layer interposed between the first and second outer layers configured to provide at least one cavity.6. A device according to claim 5 , each intermediate layer includes at least one aperture.7. A device according to claim 1 , wherein the laminate includes first and second intermediate layers claim 1 , wherein an area of the first intermediate layer lies in a plane and wherein the second layer passes from above or in the plane outside the area under the plane inside the area.8. A device according to claim 7 , wherein the second layer supports at least one conductive track.9. A device according to claim 1 , wherein the laminate has a thickness of at least 2 mm claim 1 , at least 3 mm claim 1 , at least 4 mm claim 1 , at least 5 mm or at least 10 mm10. A device according to claim 1 , wherein the laminate has a thickness no more than 50 mm claim 1 , no more than 20 mm or no more than 10 mm11. A device according to claim 1 , wherein an outer face of the ...

Подробнее
16-05-2013 дата публикации

PAPER SHEETS IDENTIFICATION APPARATUS

Номер: US20130119654A1
Автор: MORI Akira, Nishizawa Yuka
Принадлежит: HITACHI-OMRON TERMINAL SOLUTIONS, CORP.

A paper sheets identification apparatus to identify the monetary kinds of paper sheets and to determine whether or not they are genuine provides for a simplified and general purpose detection to be performed irrespectively of the difference in the portions of each of such sheets in which their optical characteristics are arranged. The paper sheets identification apparatus includes a light emitting element; a light receiving element disposed opposite to the light emitting element with the transport path of such sheets interposed therebetween; a plurality of reflective mirrors to conduct light emitted from the light emitting element to the light receiving element; and a guide to move at least one of the reflective mirrors to the direction crosswise to the transport direction of such sheets within a surface in parallel with the carriage surface. 1. A paper sheets identification apparatus to identify monetary kinds of paper sheets and whether or not the sheets are genuine , the apparatus comprising:a light emitting element;a light receiving element disposed opposite to the light emitting element with a transport path interposed there between;a reflective mirror to conduct light emitted from the light emitting element to the light receiving element; anda guide for the reflective mirror provided along a transport width direction of the transport path.2. The paper sheets identification apparatus according to claim 1 , wherein the reflective mirror is provided with a mechanism allowing it to rotate around a revolving shaft provided along a transport direction of the paper sheets.3. The paper sheets identification apparatus according to claim 1 , wherein a plurality of the reflective mirrors are disposed such that they are opposed to each other with a carriage surface of the transport path interposed therebetween.4. The paper sheets identification apparatus according to claim 1 , wherein an optical filter is provided at least one of between the light emitting element and the ...

Подробнее
16-05-2013 дата публикации

IDENTIFICATION AND SECURITY DEVICE USING SHORT-DISTANCE OCULAR BIOMETRY

Номер: US20130120115A1
Принадлежит:

The invention relates to a device for preventing identity thefts, in order to avoid the starting of mechanical apparatus, such as a vehicle (automobile or similar), or the switching-on of electrical, electronic or electro-medical equipment, if the user is not the authorised user or if the physical conditions necessary to guarantee the safety of the user or other people are not met. The device comprises: a first module comprising a mouthpiece for the acquisition of data such as blood alcohol concentrations or exhalation pressure, a second module provided with a central processing unit, and a third module for capturing images of the eye of the user, provided with a microcamera and means for illuminating the eye. The preferred distance between the eye of the user and the microcamera is between 2 cm and 5 cm. 1. An identification and security device that uses short-distance ocular biometry , for the prevention of eventual supplantations of the identity of persons , particularly to prevent carrying out certain actions , the device comprising:a first module for the acquisition of data concerning to the parameters involved in the application of the device, such as pressure and concentration of determined substances in the body of the user;a second module associated to the first module including a central processing unit for the evaluation of the concerned parameters and illumination and acoustical indicating elements and,a third module for the capture of images of the eye of the user provided with an illumination system.2. The device according to claim 1 , wherein the first module comprises a mouthpiece for the inflow of the breath of the user claim 1 , a pressure sensor and a sensor for the investigated parameter claim 1 , such as the alcohol rate in blood.3. The device according to claim 1 , wherein the second module comprises the central processing unit complemented with a keypad for the interaction of the device and its activation by means of security codes claim 1 , ...

Подробнее
16-05-2013 дата публикации

Method of and apparatus for personalising a series of portable objects

Номер: US20130120515A1
Принадлежит: Datacard Corp

Embodiments of the invention provide a method of and apparatus for graphically marking a series of portable objects, such as a card, each portable object being graphically marked on a respective zone by a respective marking device, wherein the marking devices are configured to perform the same marking operation simultaneously on a plurality of portable objects.

Подробнее
16-05-2013 дата публикации

LUMINESCENT BORATES, MATERIALS AND ARTICLES INCORPORATING SUCH BORATES, AND METHODS AND APPARATUS FOR THEIR PRODUCTION AND USE IN ARTICLE AUTHENTICATION

Номер: US20130122266A1
Принадлежит: HONEYWELL INTERNATIONAL INC.

Embodiments include luminescent materials and associated production methods. The material includes a crystal borate having a first substitutable element and a second substitutable element, one or more rare earth ions substituted for the first substitutable element, and chromium substituted for the second substitutable element. The one or more rare earth ions are selected from a group consisting of neodymium and ytterbium. The material also may include a medium within which particles of the borate are incorporated. The medium, with the luminescent material particles, may form a security feature of an article. Embodiments of methods for identifying whether such a luminescent material is incorporated with an article include exposing a portion of the article to excitation in a chromium absorption band, and determining whether a detected emission produced by the article as a result of the excitation indicates an ytterbium emission after termination of the exposing step. 1. A luminescent material comprising:a borate having a crystal structure and including a first substitutable element and a second substitutable element;one or more rare earth ions substituted for the first substitutable element, wherein the one or more rare earth ions are selected from a group consisting of neodymium and ytterbium; andchromium substituted for the second substitutable element.2. The luminescent material of claim 1 , wherein the borate has a formula MeXBO claim 1 , whereinMe is the first substitutable element, which is selected from a group consisting of yttrium, lanthanum, gadolinium, lutetium, and a mixture thereof,X is the second substitutable element, which is selected from a group consisting of aluminum, scandium, and gallium,B is boron, andO is oxygen.3. The luminescent material of claim 1 , wherein the borate has the formula YAlBO claim 1 , where Y is the first substitutable element yttrium claim 1 , Al is the second substitutable element aluminum claim 1 , B is boron claim 1 , and O ...

Подробнее
23-05-2013 дата публикации

Light-emitting medium and method of confirming light-emitting medium

Номер: US20130127151A1
Принадлежит: DAI NIPPON PRINTING CO LTD

There is provided a light-emitting medium by which whether a valuable paper or the like is forged or not can be judged easily and promptly. A light-emitting medium constituting a valuable paper includes a light-emitting image. The light-emitting image is composed of a pattern area formed on a substrate by using a first fluorescent ink containing a first fluorescent material, and a background area formed on the substrate by using a second fluorescent ink containing a second fluorescent material. When UV-A is irradiated, the first fluorescent ink and the second fluorescent ink emit light of colors that are viewed as different colors from each other. In addition, when UV-C is irradiated, the first fluorescent ink and the second fluorescent ink emit light of colors that are viewed as different colors from each other, the colors being different from the colors that are viewed when the UV-A is irradiated.

Подробнее
23-05-2013 дата публикации

PRINT APPARATUS, PRINT METHOD, AND PRINT SHEET

Номер: US20130127941A1
Принадлежит: SEIKO EPSON CORPORATION

A print apparatus performing printing on a print medium that includes a lenticular lens and an ink absorption layer that absorbs ink includes a print head that ejects a plurality of types of ink and a control section that controls the driving of the print head. In the print apparatus, in a case in which at least one type of ink among the plurality of types of ink is ink the visibility of which is reduced when the ink is absorbed in the ink absorption layer, the control section controls ink different from the ink the visibility of which is reduced has been ejected before the ink the visibility of which is reduced dries when the ink the visibility of which is reduced is ejected on the side opposite to the mounting side of the lenticular lens in the print medium from the print head. 1. A print apparatus that performs printing on a print medium including a lenticular lens and an ink absorption layer that is located on a surface opposite to a surface where the lenticular lens is located , the print apparatus comprising:a plurality of types of ink;a print head that ejects the plurality of types of ink; anda control section that controls driving of the print head, whereinin a case in which at least one type of ink among the plurality of types of ink installed in the print apparatus is first ink the visibility of which is reduced after the first ink is absorbed in the ink absorption layer as compared with the visibility before the absorption, when the first ink is ejected from the print head to the ink absorption layer of the print medium, the control section controls second ink different from the first ink to be ejected to at least a location to which the first ink has been ejected before the first ink dries.2. The print apparatus according to claim 1 , wherein claim 1 ,the control section controls the second ink to be further ejected to a location to which the first ink and the second ink have been ejected and the first ink has dried.3. The print apparatus according to ...

Подробнее
23-05-2013 дата публикации

Gold and silver quantum clusters in molecular containers and methods for their preparation and use

Номер: US20130130392A1
Принадлежит: INDIAN INSTITUTE OF TECHNOLOGY MADRAS

A composition includes a quantum cluster of Ag m or Au n , one or more protector molecules; and a molecular cavity partially or wholly surrounding the quantum cluster. A method for preparing the quantum clusters includes adding a first amount of glutathione to a gold salt, a silver salt, or a mixture thereof to form a mixture; adding a reducing agent to the mixture to form a precipitate; and mixing the precipitate with a second amount of glutathione and a cyclodextrin to form a composition. Devices are prepared from the quantum clusters, and the devices may be used in methods of authentification of articles.

Подробнее
23-05-2013 дата публикации

SIMPLIFIED MULTI-FACTOR AUTHENTICATION

Номер: US20130132732A1
Принадлежит: RESEARCH IN MOTION LIMITED

A reader element is associated with an identity verification element. The reader element has a biometric input device and is configured, through enrollment of a biometric element is used to encrypt a character sequence associated with the identity verification element. In a verification phase subsequent to the enrollment, a user may be spared a step of providing the character sequence by, instead, providing the biometric element. Responsive to receiving the biometric element, the reader element may decrypt the character sequence and provide the character sequence to the identity verification element. 1. A method of handling a factor of a multi-factor authentication sequence , said method comprising:receiving a biometric candidate;generating a cryptographic key from said biometric candidate;decrypting a previously stored, encrypted character sequence associated with an identity verification element, wherein said decrypting employs said cryptographic key and results in a decrypted character sequence;transmitting said decrypted character sequence to said identity verification element;receiving, from said identity verification element, an indication of failed character sequence verification;determining, from said indication, that said identity verification element has failed to verify said decrypted character sequence; andresponsive to said determining, providing an indication of failure to verify.2. The method of wherein said biometric candidate comprises a candidate fingerprint.3. The method of wherein said identity verification element comprises a smart card.4. The method of wherein said encrypted character sequence comprises a personal identification number associated with said smart card.5. The method of wherein said providing said indication of failure to verify comprises communicating an indication of authentication failure to an associated device.6. The method of wherein said providing said indication of failure to verify comprises providing an indication of ...

Подробнее
23-05-2013 дата публикации

BIOMETRIC AUTHENTICATION

Номер: US20130133042A1
Принадлежит: Imprivata, Inc.

An apparatus, method and program product locally stores biometric data in response to a user accessing a network (). Local storage of the biometric data allows the user to biometrically access a local computer () in the absence of a network connection () and/or submitted ID. 189.-. (canceled)90. A method of biometrically controlling a user's access to a computer resource based on enrollment BIR data correlated with privileged users and stored at a server , the resource requiring a password for access thereto , the method comprising:obtaining, at a client computer, capture BIR data from a user requesting access to the resource and transmitting the capture data to the server for comparison to the enrollment BIR data to determine whether the user is to be granted access to the resource as a privileged user via the client computer;following grant of access to the resource as a privileged user, storing a copy of the enrollment BIR data in memory of the client computer for use during subsequent access requests;receiving, at the client computer, a subsequent request to access the client computer, the request including capture BIR data, and, in response, comparing the capture BIR data to the enrollment BIR data stored at the client computer;at the client computer, identifying and authenticating the user based on the based on a successful comparison of the capture BIR data to the enrollment BIR data stored at the client computer without entry of a password by the user;following user identification and authentication, and without action by the user, retrieving and presenting a password associated with the BIR enrollment data of the user; andbased on the authentication and the presented password, according access to the resource.91. The method of further comprising receiving identification information for a plurality of users and storing the identification information in the memory of the client computer.92. The method of further comprising storing enrollment BIR data at the ...

Подробнее
23-05-2013 дата публикации

METHOD AND APPARATUS TO PROVIDE CONTINUOUS AUTHENTICATION BASED ON DYNAMIC PERSONAL INFORMATION

Номер: US20130133055A1
Принадлежит:

An authentication method, system and device are provided to continuously collect dynamic personal identification data (DPID) samples through a user device by using one or more sensors to continuously collect biometric and location data samples associated with the user and then securely transfer the DPID samples to a central authentication server where attributes of the DPID samples may be captured and incorporated as part of a challenge-response pair which requests an arbitrarily generated N-tuple of the DPID samples from a predetermined time interval from the user device that is unique to the user and dynamic based on the sensed data and the time-interval of collection. 1. A method of authenticating a user via a handheld electronic device , comprising:storing at the handheld electronic device a first plurality of dynamic personal identification data samples specific to the user that are collected over time;sending a copy of the first plurality of dynamic personal identification data samples to a remote computing device to be stored as a second plurality of dynamic personal identification samples;receiving at the handheld electronic device an authentication challenge that is computed based on at least a subset of the second plurality of dynamic personal identification samples; andcomputing at the handheld electronic device a first authentication response to the authentication challenge based on at least a subset of the first plurality of dynamic personal identification samples to authenticate the user in response to the first authentication response corresponding to the authentication challenge.2. The method of claim 1 , further comprising collecting the first plurality of dynamic personal identification data samples from at least a first sensor located proximate to the user.3. The method of claim 1 , where storing the first plurality of dynamic personal identification data samples comprises storing over time a plurality of biometric data samples associated with the ...

Подробнее
06-06-2013 дата публикации

ELECTRONIC RECEIPT SYSTEM, TERMINAL DEVICE AND METHOD OF PROVIDING ELECTRONIC RECEIPT

Номер: US20130145444A1
Принадлежит:

An electronic receipt system includes a terminal device, a first memory unit which a first user has, and a second memory unit which a second user who is a trading partner of the first user has. The terminal device includes biometric authentication obtaining means to obtain biometric authentication information of the first user and biometric authentication information of the second user; electronic tally generating means to generate electronic tallies based on the biometric authentication information of the both users; electronic receipt generating means to generate electronic receipts including transaction information of the first user and the second user, the electronic receipts including a first electronic receipt having one of the electronic tallies and a second electronic receipt having another of the relevant electronic tallies; means to store the first electronic receipt in the first memory unit; and means to make the second electronic receipt to be stored in the second memory unit. 1. An electronic receipt system comprising a terminal device , a first memory unit which a first user has , and a second memory unit which a second user who is a trading partner of the first user has;the terminal device including:biometric authentication obtaining means to obtain biometric authentication information of the first user and biometric authentication information of the second user;electronic tally generating means to generate electronic tallies based on the biometric authentication information of the both users;electronic receipt generating means to generate electronic receipts including transaction information of the first user and the second user, the electronic receipts including a first electronic receipt having one of the electronic tallies and a second electronic receipt having another of the relevant electronic tallies;means to store the first electronic receipt in the first memory unit; andmeans to make the second electronic receipt to be stored in the second ...

Подробнее
13-06-2013 дата публикации

Metameric security devices using an active material

Номер: US20130147179A1
Принадлежит: Polyvalor LP

An integrated security structure is provided employing an external source of energy to change the appearance of the structure rendering the structure more challenging to duplicate due to its complexity. The security structure includes a substrate forming part of a bank note, identification document, or other security device; an active device within the substrate changing color between at least two colors wherein a color of the substrate surrounding the active device matches one of the at least two colors to form a metameric device. At least one Interference Security Image Structure (ISIS) is configured to be metameric with a bleached state of the active device and is therefore invisible at normal incidence. Another ISIS is metameric with the colored state of the electrochromic device and consequently becomes invisible during coloration. When the whole device is tilted, both ISIS's change color while the rest of the device essentially remains the same.

Подробнее
13-06-2013 дата публикации

SECURITY DOCUMENT WITH EMBOSSED MULTI-LEVEL DOE

Номер: US20130147180A1
Принадлежит: SECURENCY PTY LIMITED

A security document comprising a substrate including at least one region of transparent or translucent plastics material forming a window or half-window area, and a security device integrated into the window or half-window area, wherein the security device is formed from an embossed radiation curable ink, the security device including a diffractive structure comprising a multi-level diffractive optical element (DOE). 1. A security document comprising a substrate including at least one region of transparent or translucent plastics material forming a window or half-window area , and a security device integrated into the window or half-window area , wherein the security device is formed from an embossed radiation curable ink , the security device including a diffractive structure comprising a multi-level diffractive optical element (DOE).2. A security document according to wherein the multi-level DOE is a binary DOE having two phase levels.3. A security document according to wherein the multi-level diffractive optical element includes a numerical-type diffractive optical element (DOE).4. A security document according to wherein the multi-level DOE has more than two phase levels.5. A security document according to wherein the multi-level DOE has up to 16 phase levels.6. A security document according to wherein at least some of the phase levels store encrypted data.7. A security document according to wherein the multi-level DOE is an asymmetric diffractive optical element.8. A security document according to wherein the diffractive optical element is a transmission DOE.9. A security document according to wherein the embossed security device includes at least two different embossed relief structures embossed into the same side of the radiation cured ink claim 1 , each forming a different security element integrated within the same area to form a composite security device claim 1 , wherein at least one of the embossed relief structures is a multi-level DOE.10. A security ...

Подробнее
13-06-2013 дата публикации

EXTERNAL CONTROLLER AND METHOD FOR DELAYING SCREEN LOCKING OF COMPUTING DEVICE

Номер: US20130148867A1
Автор: WANG HUA-YONG
Принадлежит:

An external controller for delaying screen locking of a computing device, the screen of the computing device is automatically locked after a preset period of inactivity of the computing device. The external controller includes a detection unit and a control unit. The detection unit accounts a period of time of how long the computing device is inactive, and detects whether at least one authorized user is in front of the screen when the accounted period of time is greater than a predetermined time period. The control unit generates a control command for interrupting the inactivity mode of the computing device to delay the screen from automatically locking for the preset period, when the at least one authorized user is detected in front of the screen. 1. An external controller of a computing device having a screen , the screen of the computing device being automatically locked after a pre-set period of inactivity of the computing device , the external controller comprising:a detection unit that accounts a period of time of how long the computing device is inactive, and detects whether at least one authorized user is in front of the screen when the accounted period of time is greater than a predetermined time period; anda control unit that generates a control command for interrupting the inactivity mode of the computing device, and sends the control command to the computing device for delaying the screen from automatically locking for the pre-setting period, when the at least one authorized user is detected in front of the screen.2. The external controller according to claim 1 , further comprising:a storage unit that stores a plurality of predetermined commands for interrupting the inactivity mode of the computing device.3. The external controller according to claim 2 , wherein the control command is generated by:acquiring one of the predetermined commands from the storage unit, wherein the acquired command is regarded as the control command.4. The external controller ...

Подробнее
13-06-2013 дата публикации

SYSTEMS AND METHODS FOR STORAGE OF USER INFORMATION AND FOR VERIFYING USER IDENTITY

Номер: US20130152216A1
Автор: Stevens Lawrence A.
Принадлежит:

Systems and methods are provided for maintaining user profile information and allowing for biometric verification of the user's identity. The user stores or links to personal, financial, etc. information in a web page. The user can limit the types of information that is available to others. The information can be downloaded to a portable device. The information can be used for financial transactions, where the financial information is transmitted to a web site, an ATM, credit card machine, etc. for financial approval. The information can also be used to find other users with similar interest. The user stores selected characteristics that they would like to find in other users, which are compared with other user's profiles. Matching users are aided in locating one another, where they may then prove their identity to each other by biometrically verifying that they are the owner of the user profile. 1. A system for comparing user profiles to determine users having matching interests and biometrically verifying the identity and information of the matching users to each other as part of a comparison of user profile information , comprising:a storage device comprising a user profile database comprising user profile information for a plurality of users;a user device associated with said storage device, said user device comprising a user interface for receiving user profile information from the users;a biometric verification interface for biometrically verifying each user to the user's associated profile information stored in said user profile database; anda processing element in communication with said user interface, biometric interface, and storage device, wherein said processing element: stores the user profile information for each user in the user profile database;', "compares user preferences for each user stored in the user's profile information with the user preferences of the other of the plurality of users;"], 'receives user profile information input by each user ...

Подробнее
20-06-2013 дата публикации

PERSONALIZED SECURITY ARTICLE AND METHODS OF AUTHENTICATING A SECURITY ARTICLE AND VERIFYING A BEARER OF A SECURITY ARTICLE

Номер: US20130154250A1
Принадлежит: 3M INNOVATIVE PROPERTIES COMPANY

Security articles and methods of personalizing security articles. Specifically, this disclosure relates to security articles that contain a security feature that is a composite image, where the composite image includes laser-personalized security information. 1. A personalized security article , comprising: 'at least a partial layer of microlenses, the layer having first and second sides and a layer of material disposed adjacent the first side of the partial layer of microlenses; an at least partially complete image formed in the material associated with each of a plurality of the microlenses, wherein the image contrasts with the material;', 'a sheeting comprisinga first indicia;a second indicia;a first composite image, provided by at least one of the individual images, that appears to the unaided eye to float above, below, or in the sheeting, or any combination thereof; anda second composite image, provided by at least one of the individual images, that appears to the unaided eye to float above, below, or in the sheeting, or any combination thereof;wherein the first composite image is viewable at a first angle, and wherein the first composite image is related to the first printed indicia; andwherein the second composite image is viewable at a second angle, and wherein the second composite image is related to the second printed indicia.2. The personalized security article of claim 1 , wherein the sheeting includes a first portion claim 1 , wherein the first composite image is viewable at the first angle at the first portion claim 1 , and the second composite image is viewable at the second angle at the first portion.3. The personalized security article of claim 1 , wherein the first composite image is a personalized composite image claim 1 , and the first indicia is a personalized indicia.4. The personalized security article of claim 3 , wherein the security article is authenticated by comparing the first personalized indicia and the first personalized composite ...

Подробнее
20-06-2013 дата публикации

OPTICALLY VARIABLE DEVICE

Номер: US20130154251A1
Автор: Jolic Karlo Ivan
Принадлежит: SECURENCY INTERNATIONAL PTY LTD

A security element, security device and method of forming a security device wherein the security element includes focusing elements, a first group of image elements, and a second group of image elements, each image element being located in an object plane to be viewable through a focusing element, and being located a distance from the focusing element such that the focal point width of the focusing element in the object plane is substantially equal to the size of the image element or differs from the size of the image element by a predetermined amount. 125.-. (canceled)26. A security element , including:a plurality of focusing elements,a first group of image elements, anda second group of image elements,each image element being located in an object plane to be viewable through a focusing element, and being located a distance from the focusing element such that the focal point width of the focusing element in the object plane is substantially equal to the size of the image element or differs from the size of the image element by a predetermined amount,wherein image elements of the first group are visible in a first range of viewing angles and image elements of the second group are visible in a second range of viewing angles, andwherein a second image formed in the second range of viewing angles is a contrast-inverted version of a first image formed in the first range of viewing angles.27. The security element of claim 26 , wherein the image elements are a colour other than black.28. The security element of claim 26 , wherein the image elements have a size distribution or a spatial distribution corresponding to the grey levels or brightness levels of an input monochromatic image.29. The security element of claim 26 , wherein the image elements are printed image elements.30. The security element of claim 26 , wherein the image elements are embossed image elements.31. The security element of claim 26 , wherein the first group of image elements is a different colour to ...

Подробнее
20-06-2013 дата публикации

METHOD OF STARTING A COMPUTER USING A BIOMETRIC AUTHENTICATION DEVICE

Номер: US20130159690A1
Принадлежит: Lenovo (Singapore) Pte, Ltd.

A computer is made usable in a short time using a fingerprint authentication device. When a fingerprint authentication device performs authentication successfully, the fingerprint authentication device sends a startup signal to a power controller via a line. The power controller controls a DC/DC converter to supply power to devices. The fingerprint authentication device sets whether normal boot or fast boot that is completed in a shorter time than the normal boot is successful, in a register via a line. In the fast boot, initialization of a USB interface of a line and password input by a user are skipped, and a BIOS accesses a system by single sign-on using a password stored in a secure area. 1. A computer that is able to be started by a biometric authentication device , the computer comprising:a power control circuit for starting power of the computer in response to one or more of pressing of a power button and successful authentication by the biometric authentication device; anda boot execution circuit for executing normal boot when the computer is started by the pressing of the power button, and executing fast boot when the computer is started by the successful authentication by the biometric authentication device, the normal boot requesting password input by a user, and the fast boot using a password stored in the computer to access a system without acquiring a password from the user and the biometric authentication device.2. The computer according to claim 1 , wherein the fast boot omits initialization of an interface of the biometric authentication device to the system.3. The computer according to claim 1 , wherein the boot execution circuit completes the fast boot to boot of an operating system claim 1 , without requesting the password input by the user.4. The computer according to claim 1 , wherein the boot execution circuit authenticates the biometric authentication device using authentication data registered in a security chip when executing the normal ...

Подробнее
27-06-2013 дата публикации

Method and apparatus for generating printed documents with invisible printed conductive patterns as security features for detecting unauthorized copying and alterations

Номер: US20130161387A1
Автор: Chao King
Принадлежит: Konica Minolta Laboratory USA Inc

Methods of generating a secured printed document on paper or other medium by printing a security layer made of a transparent conductive material over the ink/toner layer that forms the visible content of the document. The security layer is printed using a transparent conductive material such as transparent conductive toner or ink and is invisible to human eyes. In one embodiment, the transparent conductive material contains a pattern that forms a radio frequency (RF) transponder circuit which has an RF antenna and a digital memory storing security data, which can be read out and used to authenticate the document. In another embodiment, the pattern forms a memory circuit without an RF antenna. In yet another embodiment, the transparent conductive material is patterned but does not form a functional circuit, and the electrical properties of the security layer such conductivity and/or capacitance are used to authenticate the document.

Подробнее