会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • METHOD FOR VALIDATING BIOCHEMICALLY CODED SECURITY DOCUMENTS AND DOCUMENTS OF VALUE
    • 验证生物化学认证的价值和安全文件的方法
    • WO0225281A3
    • 2002-12-27
    • PCT/EP0110464
    • 2001-09-11
    • BUNDESDRUCKEREI GMBHPAESCHKE MANFREDAHLERS BENEDIKTFRANZ-BURGHOLZ ARNIM
    • PAESCHKE MANFREDAHLERS BENEDIKTFRANZ-BURGHOLZ ARNIM
    • B44F1/12G01N33/53G01B13/24G01N33/543G09F3/02
    • G01N33/53
    • The invention relates to a method for validating biochemically coded security documents and documents of value having at least one security element. At least one type of specific antibody and/or one type of specific antigen are used as a security element and can be brought into contact with the corresponding specific antigen or antibody, thereby forming an antibody-antigen complex which can be detected by means of a detection substance. Only parts of said security elements and/or the reaction products thereof are removed from the security document and document of value, without visibly damaging the same. The advantage of the inventive method is that one such security document and document of value provided with biochemical security elements can be repeatedly checked without causing the validity to be affected by damage or visible change. A fast and reliable automated check can also be carried out.
    • 本发明涉及一种用于生物化学编码值和与至少一个安全元件的安全文档的验证的方法,其中至少一种特异性抗体和/或类型特异性抗原的是作为安全元件,其与相应的特定抗原或抗体的反应 可以带来的,从而形成由一个检测抗体 - 抗原复合物,其中,仅在值和安全文件,这些安全元件的这些安全元件和/或反应产物,但无价值和安全文件可见损伤的部件被去除的可检测物质。 这样做的好处在于,这种具有生化安全要素价值和安全文件的设备可以多次重复测试,而不会由于损坏或可见的变化而质疑有效性。 快速可靠的自动化测试也是可能的。
    • 4. 发明申请
    • METHOD AND SECURITY ELEMENT FOR STORING INFORMATION BY MEANS OF MICROCHANNELS IN A SUBSTRATE
    • 方法和安全元件,用于存储信息使用微沟槽在衬底
    • WO2012117056A3
    • 2012-12-06
    • PCT/EP2012053514
    • 2012-03-01
    • BUNDESDRUCKEREI GMBHKULIKOVSKA OLGAPAESCHKE MANFREDDRESSEL OLAFFISCHER JOERGLEOPOLD ANDRE
    • KULIKOVSKA OLGAPAESCHKE MANFREDDRESSEL OLAFFISCHER JOERGLEOPOLD ANDRE
    • B42D15/00B42D15/10
    • B42D25/40B42D25/00B42D25/29B42D25/346
    • The invention relates to a method for producing a security element (20), in particular for a security document (30), and to such a security element (30), which is obtained by carrying out the following method steps: providing a substrate (1) which is opaque to light at least in one continuous three-dimensional zone; providing information to be stored in the form of a set of orientations (directional vectors (3.1 to 3.n)); storing the information in the substrate (1) by forming transparent channels within the opaque three-dimensional zone in the opaque substrate such that at least one, preferably a plurality, of the transparent channels (2.1 to 2.n) is/are associated with each of the orientations (each of the directional vectors (3.1 to 3.n)), wherein each of the channels (2.1 to 2.n) facilitates the travel of light along one directional vector (4.1 to 4.n) associated with the respective channel, preferably allows light to travel exclusively along the directional vector (4.1 to 4.n) associated with the respective channel and running collinear to the orientation (the directional vector (3.1 to 3.n)) with which the respective transparent channel (2.1 to 2.n) is associated.
    • 本发明涉及一种方法,用于制造安全元件(20),尤其用于安全文件(30),以及其由以下工艺步骤得到执行这样的安全元件(20):提供(1),至少在一个基板 是不透明的形成光的一个连续的体积区域,提供了一个信息,以通过透明通道被存储在一组定向的形式(方向矢量(3.1至3.N)),存储在所述衬底(1)中的信息中的不透明Substart 不透明体区域被形成为使得每个方位((3.1至3.N)每个方向矢量的)的透明通道中的至少一个被分配(2.1至2.N),优选(每个取向(各方向矢量以3.1的3 n))的每一个具有多个透明通道(转让给2.1至2.N),每个信道的(2.1至2.N) 随着空间矢量(4.1至4.n)相关联的相应的信道的光的每一个通道有利于,优选仅沿与各自的信道空间向量相关联(以4.n 4.1)允许的共线(的方向矢量的方向(3.1至 3-N)),所述的(具有相关联的2.1至2.N)各透明通道的(),
    • 5. 发明申请
    • METHOD FOR AUTHENTICATING AN INDIVIDUAL
    • 方法用于认证的人
    • WO2008110597A3
    • 2009-05-07
    • PCT/EP2008052991
    • 2008-03-13
    • BUNDESDRUCKEREI GMBHDRESSEL OLAFBYSZIO FRANKFRITZE FRANKPAESCHKE MANFRED
    • DRESSEL OLAFBYSZIO FRANKFRITZE FRANKPAESCHKE MANFRED
    • G06K9/00G07C9/00
    • G06K9/00979G06K9/00885G07C9/00087G07C2009/00095H04L9/3263H04L2209/80
    • The invention relates to a method for authenticating an individual (104), said individual carrying a device (102). Said device comprises at least one interface (118) for communication with a control device. The device carries out the following steps when approaching the control device: receiving a first inquiry (136) from the control device via the first interface, the control device, in a first inquiry, requiring a first certificate (128) from the device for authenticating the individual; transmitting a second inquiry (138) from the device to the control device via the interface, the device requiring, in the second inquiry, a second certificate (132) from the control device; checking the second certificate using the device, the second certificate being used to determine whether the control device is authorized to require the first certificate from the device; transmitting the first certificate to the control device via the interface if the result of the check of the second certificate is that the control device is authorized to do so. The device can receive an authentication request issued by the control device according to which request the individual has to be authenticated vis-à-vis the device. The method also includes a step of authenticating the individual vis-à-vis the device, the first certificate being transmitted to the control device only when the individual is successfully authenticated vis-à-vis the device. The step of authenticating the individual vis-à-vis the device is only carried out if the authentication request has been received by the device. The first certificate is transmitted to the control device without prior authentication of the individual vis-à-vis the device if the authentication request has not been received by the device.
    • 本发明涉及一种方法,用于与它认证的人(104),该人携带的装置(102),所述设备包括用于与控制设备通信的至少一个接口(118),其特征在于,接近时,该设备的 控制装置执行的以下步骤: - 经由所述接口,其中,所述控制装置的请求到所述第一请求,第一证书(128),用于从该装置的人的认证接收来自所述控制设备的第一请求(136); - 经由所述接口将来自所述装置的第二请求(138)到所述控制装置,其中所述设备请求所述第二请求,从所述控制装置的第二证书(132); - 由所述装置,其特征在于,它通过所述第二证书确定的第二证书的验证中,如果控制装置具有授权以请求所述装置的所述第一证书; - 如果通过检查所述控制装置的第二证书机构已经确定所述第一证书通过接口控制设备的传输,所述控制装置的装置可接收的认证请求,必须在相对于进行该人的身份验证装置,并 进一步包括该人相对于所述装置的认证的步骤中,第一证书仅相对于该设备的控制装置,其特征在于,仅由执行认证请求时的人的认证的相对于所述设备的步骤的人员的成功认证之后发送 已经接收到该设备,并且其中所述第一证书是相对于传送到控制装置没有人的在先认证到装置当从所述设备的认证请求不EMP 已被抓获。