会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 14. 发明授权
    • Method and ink sets for marking and authenticating articles
    • 用于标记和认证物品的方法和墨水组
    • US08159657B2
    • 2012-04-17
    • US12870473
    • 2010-08-27
    • Pierre DegottClaude-Alain DesplandEdgar Muller
    • Pierre DegottClaude-Alain DesplandEdgar Muller
    • G06K9/74
    • C09D11/50B41M3/14G07D7/1205
    • A method for marking and authenticating a security article, such as a banknote, a document, a ticket, a foil, a thread, a label, a card, or a commercial good, so as to provide for an easy authentication of said article by a machine, such as a currency acceptor, a ticket validator, or a hand-held authentication device. The security article is marked with a user-defined design, wherein said marking comprises dyes or pigments belonging to an extended, or hyperchromic color space which is not reproducible by commercially available, 4-color desktop reproduction equipment. The marking is authenticated by mathematically transforming crude spectral information to statistically independent hyper-color coordinates, and comparing selected hyper-color coordinates with corresponding reference values.
    • 一种用于标记和认证诸如钞票,文件,票据,箔,线,标签,卡或商业商品的安全物品的方法,以便通过以下方式提供所述物品的简单认证 机器,例如货币接收器,票证验证器或手持认证装置。 安全物品用用户定义的设计标记,其中所述标记包括属于延伸的或超色度色彩空间的染料或颜料,其不可由市售的4色桌面再现设备再现。 通过将粗略的光谱信息数学转换为统计学上独立的超色坐标,并将选定的超颜色坐标与相应的参考值进行比较,来对该标记进行认证。
    • 15. 发明授权
    • Method and ink sets for marking and authenticating articles
    • 用于标记和认证物品的方法和墨水组
    • US07892338B2
    • 2011-02-22
    • US10528264
    • 2003-09-05
    • Pierre DegottClaude-Alain DesplandEdgar Muller
    • Pierre DegottClaude-Alain DesplandEdgar Muller
    • C09D11/02
    • C09D11/50B41M3/14G07D7/1205
    • The invention discloses a method for marking and authenticating a security article, such as a banknote, a document, a ticket, a foil, a thread, a label, a card, or a commercial good, so as to provide for an easy authentication of said article by a machine, such as a currency acceptor, a ticket validator, or a hand-held authentication device. According to the disclosed method, the security article carries a marking in the form of a user-defined design, wherein said marking comprises dyes or pigments belonging to an extended, or hyperchromic color space which is not reproducible by commercially available, 4-color desktop reproduction equipment. The authentication of said marking includes the mathematical transformation of the crude spectral information to statistically independent hyper-color coordinates, and the comparison of selected hyper-color coordinates with corresponding reference values.
    • 本发明公开了一种用于标记和认证诸如纸币,文件,票据,箔,线,标签,卡或商业商品的安全物品的方法,以便提供简单的认证 由货币接收器,票证验证器或手持认证装置等机器所述的物品。 根据所公开的方法,安全物品以用户定义的设计的形式携带标记,其中所述标记包括属于延伸的或超色彩色空间的染料或颜料,其不可由市售的4色桌面 复制设备。 所述标记的认证包括粗略光谱信息到统计学独立的超色坐标的数学变换,以及所选择的超颜色坐标与对应参考值的比较。
    • 20. 发明申请
    • Security Document and Method of Making Same
    • 安全文件及其制作方法
    • US20090261572A1
    • 2009-10-22
    • US12484528
    • 2009-06-15
    • Anton BleikolmPierre DegottClaude-Alain DesplandEdgar Muller
    • Anton BleikolmPierre DegottClaude-Alain DesplandEdgar Muller
    • B42D15/10B41M3/14
    • B42D25/369B42D25/00B42D25/29B42D25/351B42D25/355
    • Security document, such as a banknote, a value paper, an identification document, an access card, a security label or packaging, comprising an imprint-able substrate, chosen from the group of papers, cardboards, textiles and polymer sheets, as a first constituting part, and at least a second constituting part, chosen from the group of printing inks, security threads, windows, fibers, planchettes, foils, and decals, wherein a same security element is contained at least a first time in or on one of its constituting parts, and at least a second time in or on another of its constituting parts. Method for producing a security document, characterized in that a same security element is applied at least a first time in a first step to one constituting part of said document, and at least a second time in a second step to another constituting part of said document.
    • 作为第一个,从纸张,纸板,纺织品和聚合物片材组中选择的包括可压印基材的诸如纸币,价值纸,识别文件,访问卡,安全标签或包装的安全文件 构成部分和至少第二构成部分,其选自印刷油墨,安全螺纹,窗户,纤维,平面设计,箔和贴花组,其中相同的安全元件至少包含至少第一次在 其构成部分,以及至少第二次在其构成部件的另一个上或其上。 一种安全文件的制造方法,其特征在于,在第一步骤中至少第一时间将一个相同的安全要素应用于构成所述文档的一部分的一个,并且至少在第二步中第二次施加到构成所述文档的一部分的另一个 。