Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
A TAMPER INDICATING OPTICAL SECURITY DEVICE
Document Type and Number:
WIPO Patent Application WO/2011/019912
Kind Code:
A1
Abstract:
A tamper indicating optical security device that operates to produce one or more synthetic images is provided. Any attempt to detach (e.g., forcibly remove) this device from an underlying base material will cause one or more layers of the security device to separate or delaminate, rending the device partially or totally inoperable. The inventive device is contemplated for use with, among other things, currency or banknotes, secure documents such as bonds, checks, travelers checks, identification cards, lottery tickets, passports, postage stamps, and stock certificates, as well as non-secure documents such as stationery items and labels. The inventive device is also contemplated for use with consumer goods as well as bags or packaging used with consumer goods.

Inventors:
STEENBLIK RICHARD A (US)
HURT MARK J (US)
JORDAN GREGORY R (US)
CAPE SAMUEL M (US)
Application Number:
PCT/US2010/045318
Publication Date:
February 17, 2011
Filing Date:
August 12, 2010
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
VISUAL PHYSICS LLC (US)
STEENBLIK RICHARD A (US)
HURT MARK J (US)
JORDAN GREGORY R (US)
CAPE SAMUEL M (US)
International Classes:
G07D7/12; B42D15/00
Domestic Patent References:
WO2003007276A22003-01-23
Foreign References:
US5468540A1995-11-21
US20070183047A12007-08-09
US7468842B22008-12-23
US7738175B22010-06-15
US20090034082A12009-02-05
US20090008923A12009-01-08
US20100177094A12010-07-15
US20100182221A12010-07-22
EP8784548A2008-06-25
EP8759342A2008-06-25
Attorney, Agent or Firm:
BONZAGNI, Mary, R. et al. (P.C.171 Dwight Road, Suite 30, Longmeadow MA, US)
Download PDF:
Claims:
CLAIMS

1. A tamper indicating security device that operates to produce one or more synthetic images, the device being adhered or bonded to a base material, wherein the device separates or delaminates when an attempt is made to detach the device from the base material, rendering the device partially or totally inoperable.

2. The tamper indicating security device of claim 1 , wherein when an attempt is made to detach the device from the base material, the device no longer operates to produce one or more synthetic images.

3. The tamper indicating security device of claim 1 , wherein when an attempt is made to detach the device from the base material, the device produces a reduced number of synthetic images.

4. The tamper indicating security device of claim 1 , which comprises an optical film material that is made up of at least one layer containing focusing elements, at least one layer containing image elements, and at least one optical spacer or spacer layer positioned between the at least one focusing element layer and the at least one image element layer, wherein the focusing elements form one or more synthetic images of at least a portion of the image elements, wherein the security device separates or delaminates within a target layer and/or at a target interface within the security device when an attempt is made to detach the device from the base material.

5. The tamper indicating security device of claim 4, wherein (a) the cohesive strength of the target layer in the security device is less than the cohesive strength of the other layers in the security device, and/or (b) the bond strength of the target interface in the security device is less than the bond strengths of interfaces between the other layers in the security device and between the security device and the base material.

6. The tamper indicating security device of claim 1 , which comprises:

(a) an optical film material comprising at least one layer containing focusing elements, at least one layer containing image elements, at least one optical spacer or spacer layer positioned between the at least one focusing element layer and the at least one image element layer, and optionally, one or more layers selected from the group of bond weakening layers, primer or adhesive layers, and combinations thereof, the at least one focusing element layer being disposed a substantially uniform distance from the at least one image element layer, with the focusing elements forming one or more synthetic images of at least a portion of the image elements; and

(b) optionally, one or more layers selected from the group of print layers, partially or totally metalized layers, primer or adhesive layers, sealing or coating layers, stiffening layers, and combinations thereof.

7. The tamper indicating security device of claim 6, wherein the at least one layer containing focusing elements is a partially or totally embedded layer.

8. The tamper indicating security device of claim 7, wherein the focusing elements of the optical film material are refractive focusing elements having a focal length, the optical film material having a refractive index from an outer surface to refracting interfaces that is varied between a first and a second refractive index, the first refractive index being substantially or measurably different than the second refractive index.

9. The tamper indicating security device of claim 8, wherein the difference between the first refractive index and the second refractive index causes a change of at least about 0.1 micron in the focal length of the focusing elements.

10. The tamper indicating security device of claim 7, wherein the at least one focusing element layer is formed from a first material having a refractive index, wherein the optical film material further comprises a second material having a different refractive index that fills interstitial spaces between and/or covers the focusing elements, a distinct interface being formed between the first and second materials.

11. The tamper indicating security device of claim 10, wherein the second material totally embeds the at least one focusing element layer.

12. The tamper indicating security device of claim 1 1 , wherein the second material forms an outer boundary or layer of the at least one image element layer, thereby also totally embedding this layer.

13. The tamper indicating security device of claim 7, wherein the at least one focusing element layer is formed from a first material having a refractive index and a second material having a different refractive index, the second material diffusing into the first material thereby forming a gradient interface with the first material.

14. The tamper indicating security device of claim 6, wherein the focusing elements are selected from the group of refractive focusing elements, reflective focusing elements, hybrid refractive/reflective focusing elements, and combinations thereof.

15. The tamper indicating security device of claim 14, wherein the focusing elements are refractive focusing elements.

16. The tamper indicating security device of claim 14, wherein the focusing elements are reflective focusing elements or focusing reflectors.

17. The tamper indicating security device of claim 16, wherein the focusing reflectors are metalized focusing reflectors.

18. The tamper indicating security device of claim 14, wherein the focusing elements are hybrid refractive/reflective focusing elements.

19. The tamper indicating security device of claim 6, wherein the image elements are microstructures in the form of voids or recesses in a polymeric substrate, with the voids or recesses optionally filled with a contrasting substance selected from the group of dyes, coloring agents, pigments, powdered materials, inks, powdered minerals, metal materials and particles, magnetic materials and particles, magnetized materials and particles, magnetically reactive materials and particles, phosphors, liquid crystals, liquid crystal polymers, carbon black or other light absorbing materials, titanium dioxide or other light scattering materials, photonic crystals, non-linear crystals, nanoparticles, nanotubes, buckeyballs, buckeytubes, organic materials, pearlescent materials, powdered pearls, multilayer interference materials, opalescent materials, iridescent materials, low refractive index materials or powders, high refractive index materials or powders, diamond powder, structural color materials, polarizing materials, polarization rotating materials, fluorescent materials, phosphorescent materials, thermochromic materials, piezochromic materials, photochromic materials, tribolumenscent materials, electroluminescent materials, electrochromic materials, magnetochromic materials and particles, radioactive materials, radioactivatable materials, electret charge separation materials, and combinations thereof.

20. The tamper indicating security device of claim 6, wherein the image elements are microstructures in the form of raised areas or shaped posts, with regions surrounding the raised areas or shaped posts optionally filled with a contrasting substance selected from the group of dyes, coloring agents, pigments, powdered materials, inks, powdered minerals, metal materials and particles, magnetic materials and particles, magnetized materials and particles, magnetically reactive materials and particles, phosphors, liquid crystals, liquid crystal polymers, carbon black or other light absorbing materials, titanium dioxide or other light scattering materials, photonic crystals, non-linear crystals, nanoparticles, nanotubes, buckeyballs, buckeytubes, organic materials, pearlescent materials, powdered pearls, multilayer interference materials, opalescent materials, iridescent materials, low refractive index materials or powders, high refractive index materials or powders, diamond powder, structural color materials, polarizing materials, polarization rotating materials, fluorescent materials, phosphorescent materials, thermochromic materials, piezochromic materials, photochromic materials, tribolumenscent materials, electroluminescent materials, electrochromic materials, magnetochromic materials and particles, radioactive materials, radioactivatable materials, electret charge separation materials, and combinations thereof.

21. The tamper indicating security device of claim 6, wherein the at least one layer containing image elements comprises stress inducing components.

22. The tamper indicating security device of claim 6, wherein the optical film material comprises two or more focusing element layers that form two or more synthetic images, wherein when an attempt is made to detach the device from the base material, the device produces a reduced number of synthetic images.

23. The tamper indicating security device of claim 6, wherein the optical film material comprises two or more image element layers, the focusing elements forming two or more synthetic images, wherein when an attempt is made to detach the device from the base material, the device produces a reduced number of synthetic images.

24. The tamper indicating security device of claim 6, wherein the optical film material comprises one optical spacer or spacer layer located between and adhered to the at least one focusing element layer and the at least one image element layer.

25. The tamper indicating security device of claim 24, wherein separation or delamination of the security device occurs between the at least one focusing element layer and the optical spacer or spacer layer of the optical film material when an attempt is made to detach the device from the base material.

26. The tamper indicating security device of claim 24, wherein separation or delamination of the security device occurs between the optical spacer or spacer layer and the at least one image element layer of the optical film material when an attempt is made to detach the device from the base material.

27. The tamper indicating security device of claim 6, wherein the optical film material comprises two optical spacer or spacer layers that are adhered together by a primer or adhesive layer, the two optical spacer or spacer layers located between and adhered to the at least one focusing element layer and the at least one image element layer.

28. The tamper indicating security device of claim 27, wherein separation or delamination of the security device occurs between one optical spacer or spacer layer and the primer or adhesive layer of the optical film material when an attempt is made to detach the device from the base material.

29. The tamper indicating security device of claim 24, wherein the optical spacer or spacer layer is formed using one or more essentially transparent or translucent polymers selected from the group of polycarbonate, polyester, polyethylene, polyethylene napthalate, polyethylene terephthalate, polypropylene and polyvinylidene chloride.

30. The tamper indicating security device of claim 27, wherein the two optical spacer or spacer layers are formed using one or more essentially transparent or translucent polymers selected from the group of polycarbonate, polyester, polyethylene, polyethylene napthalate, polyethylene terephthalate, polypropylene and polyvinylidene chloride.

31. The tamper indicating security device of claim 27, wherein the primer or adhesive layer is formed using one or more adhesives selected from the group of hot melt adhesives, heat activatable adhesives, pressure sensitive adhesives, and polymeric laminating films.

32. The tamper indicating security device of claim 31 , wherein the primer or adhesive layer is formed using a cured acrylic material.

33. The tamper indicating security device of claim 31 , wherein the primer or adhesive layer is formed using a cured epoxy material.

34. The tamper indicating security device of claim 6, wherein the optical film material further comprises one or more bond weakening layers located between and adhered to at least one of the at least one focusing element layer and the at least one image element layer.

35. The tamper indicating security device of claim 34, wherein the one or more bond weakening layers is a uniform bond weakening layer.

36. The tamper indicating security device of claim 34, wherein the one or more bond weakening layers is a patterned bond weakening layer.

37. The tamper indicating security device of claim 34, wherein the one or more bond weakening layers is a metal layer.

38. The tamper indicating security device of claim 37, wherein the metal layer is a vapor deposited metal layer.

39. The tamper indicating security device of claim 34, wherein the one or more bond weakening layers is a dielectric coating.

40. The tamper indicating security device of claim 34, wherein intralayer failure is designed to occur within the one or more bond weakening layers.

41. The tamper indicating security device of claim 34, wherein interlayer failure is designed to occur between the one or more bond weakening layers and a contiguous layer.

42. The tamper indicating security device of claim 6, wherein the focusing elements are reflective focusing elements or focusing reflectors, and wherein the security device further comprises a reflective layer located on the focusing reflectors.

43. The tamper indicating security device of claim 42, wherein interlayer failure is designed to occur between the reflective layer and the focusing reflectors.

44. The tamper indicating security device of claim 6, which further comprises one or more sealing or coating layers.

45. The tamper indicating security device of claim 44, wherein the one or more sealing or coating layers is applied to the at least one image element layer of the optical film material opposite the at least one focusing element layer, the one or more sealing or coating layers having at least a portion that is transparent, translucent, tinted, pigmented, opaque, metallic, magnetic or optically variable.

46. The tamper indicating security device of claim 45, wherein the at least one sealing or coating layer is prepared using a radiation curable resin selected from the group of acrylics, epoxies, polyesters, acrylated polyesters, polypropylenes, urethanes, acrylated urethanes, and combinations thereof.

47. The tamper indicating security device of claim 44, wherein the one or more sealing or coating layers comprises stress inducing components.

48. The tamper indicating security device of claim 6, wherein one or more primer or adhesive layers form part of the optical film material and/or are applied to one or opposing sides of the security device.

49. The tamper indicating security device of claim 48, wherein the one or more primer or adhesive layers is prepared using a material selected from the group of hot melt adhesives, heat activatable adhesives, pressure sensitive adhesives, and polymeric laminating films.

50. The tamper indicating security device of claim 49, wherein the one or more primer or adhesive layers is formed using a cured acrylic material.

51. The tamper indicating security device of claim 49, wherein the one or more primer or adhesive layers is formed using a cured epoxy material.

52. The tamper indicating security device of claim 6, which further comprises one or more stiffening layers applied to the one or more image element layers of the optical film material.

53. The tamper indicating security device of claim 52, wherein the one or more stiffening layers is prepared using a multifunctional acrylate monomer or oligomer selected from the group of polyester tetraacrylate, bisphenol A epoxy diacrylate, dipropylene glycol diacrylate, and combinations thereof.

54. The tamper indicating security device of claim 52, wherein interlayer failure is designed to occur between the optical spacer or spacer layer and the at least one image element layer.

55. The tamper indicating security device of claim 6, which is in the form of a security strip, thread, patch, inlay, or overlay.

56. The tamper indicating security device of claim 6, wherein the base material is selected from the group of currency, banknotes, bonds, checks, travelers checks, identification cards, lottery tickets, passports, postage stamps, stock certificates, stationery items, labels, consumer goods, and bags or packaging used with consumer goods.

57. The tamper indicating security device of claim 56, wherein the base material is a banknote.

58. The tamper indicating security device of claim 56, wherein the base material is a passport.

59. A sheet material having opposing surfaces and comprising at least one tamper indicating security device of claim 1 mounted on a surface of, or at least partially embedded within, the sheet material.

60. A sheet material having opposing surfaces and comprising at least one tamper indicating security device of claim 6 mounted on a surface of, or at least partially embedded within, the sheet material.

61. A document made from the sheet material of claim 59.

62. A document made from the sheet material of claim 60.

63. The document of claim 61 , which is selected from the group of banknotes, passports, identification cards, credit cards, and labels.

64. The document of claim 63, which comprises a banknote.

65. The document of claim 63, which comprises a passport.

66. A method for revealing or indicating tampering with a security device adhered or bonded to a base material when an attempt is made to detach the device from the base material, wherein the security device comprises an optical film material that is made up of at least one layer containing focusing elements, at least one layer containing image elements, and at least one optical spacer or spacer layer positioned between the at least one focusing element layer and the at least one image element layer, the at least one focusing element layer being disposed a substantially uniform distance from the at least one image element layer, the focusing elements forming one or more synthetic images of at least a portion of the image elements, the method comprising increasing the ability of one or more layers in the optical film material to concentrate applied or induced stress such that when an attempt is made to detach the security device from the base material, the one or more layers will separate or delaminate, rendering the security device partially or totally inoperable, thereby indicating that tampering has occurred.

67. A method for causing a security device that is adhered or bonded to a base material to separate or delaminate when an attempt is made to detach the device from the base material, wherein the security device comprises an optical film material that is made up of at least one layer containing focusing elements, at least one layer containing image elements, and at least one optical spacer or spacer layer positioned between the at least one focusing element layer and the at least one image element layer, the at least one focusing element layer being disposed a substantially uniform distance from the at least one image element layer, the focusing elements forming one or more synthetic images of at least a portion of the image elements, the method comprising one or more of the following steps:

(a) increasing or decreasing the stiffness, bond strength, or crosslink density of one or more layers or interfaces of the security device relative to remaining layers or interfaces of the security device;

(b) incorporating stress inducing components into one or more layers of the security device; and (c) introducing a bond weakening layer at an interface between two layers of the security device.

68. The method of claim 67, wherein the stiffness and crosslink density of one or more layers of the security device is increased by (a) increasing exposure of either the security device, or one or more layers of the security device to radiation during manufacture, or (b) increasing exposure of either the security device, or one or more layers of the security device to radiation once the device is in place on a base material.

69. The method of claim 67, wherein stress inducing components are incorporated into the one or more layers of the security device, the stress inducing components being selected from the group of those components that shrink or evolve gas upon curing, those components that swell when exposed to certain liquids or gases, and those components that undergo a phase change or phase separation with a change in temperature.

70. The method of claim 69, wherein the stress inducing component is a component that shrinks or evolves gas upon curing.

71. The method of claim 70, wherein the component that shrinks or evolves gas upon curing is an expanding polyurethane foam.

72. The method of claim 69, wherein the stress inducing component is a component that swells when exposed to certain liquids or gases.

73. The method of claim 69, wherein the stress inducing component is a component that undergoes a phase change or phase separation with a change in temperature.

74. The method of claim 73, wherein the component that undergoes a phase change or phase separation with a change in temperature is an amorphous polymer that undergoes a phase change to become polycrystalline or crystalline.

75. The method of claim 69, wherein stress inducing components are incorporated into the at least one image element layer.

76. The method of claim 69, wherein the security device further comprises one or more sealing or coating layers, wherein stress inducing components are incorporated into the one or more sealing or coating layers.

Description:
A TAMPER INDICATING OPTICAL SECURITY DEVICE

RELATED APPLICATIONS

[0001] This application is a continuation-in-part of U.S. Patent Application Serial No. 11/771 ,623, filed June 29, 2007, and of U.S. Patent Application Serial No. 11/932,468, filed October 31 , 2007, both of which claim priority to U.S. Patent Application Serial No. 10/995,859, filed November 22, 2004 (now US 7,333,268), which claims priority to U.S. Provisional Patent Application Serial No. 60/524,281 , filed November 21 , 2003, U.S. Provisional Patent Application Serial No. 60/538,392, filed January 22, 2004, and U.S. Provisional Patent Application Serial No. 60/627,234, filed November 12, 2004, all of which are hereby incorporated herein by reference in their entirety, and this application claims benefit of and priority to U.S. Provisional Patent Application Serial No. 61/233,264, filed August 12, 2009, which is incorporated herein by reference in its entirety. TECHNICAL FIELD

[0002] The present invention generally relates to a tamper indicating optical security device that operates to produce one or more synthetic images, wherein any attempt to detach this device from an underlying base material will render the device either fully or partially inoperable.

BACKGROUND AND SUMMARY OF THE INVENTION

[0003] Micro-optic film materials for projecting synthetic images generally comprise (a) a light-transmitting polymeric substrate, (b) an arrangement of micro-sized image icons located on or within the polymeric substrate, and (c) an arrangement of focusing elements (e.g., microlenses). The image icon and focusing element arrangements are configured such that when the arrangement of image icons is viewed through the arrangement of focusing elements, one or more synthetic images are projected. These projected images may show a number of different optical effects. Material constructions capable of presenting such effects are described in U.S. Patent No. 7,333,268 to Steenblik et al., U.S. Patent No. 7,468,842 to Steenblik et a/., U.S. Patent No. 7,738,175 to Steenblik et al., U.S. Patent Application Publication No. 2009/0034082 to Commander et al., U.S. Patent Application Publication No. 2009/0008923 to Kaule et al.; U.S. Patent Application Publication No. 2010/0177094 to Kaule et al.; U.S. Patent Application Publication No. 2010/0182221 to Kaule et a/.; European Patent Application No. 08784548.3 to Kaule et a/.; and European Patent Application No. 08759342.2 to Kaule.

[0004] These film materials may be used as security devices for authentication of banknotes, secure documents and products. For banknotes and secure documents, these materials are typically used in the form of a strip or thread and either partially embedded within the banknote or document, or applied to a surface thereof. For passports or other identification (ID) documents, these materials could be used as a full laminate.

[0005] While such devices have been used in the past, they have not had, for example, a "peel to destroy" tamper indicating property. By tampering is meant unauthorized interference with the device {i.e., attempts to remove the device from an object) whether for the purposes of counterfeiting, forgery or substitution.

[0006] The present invention therefore provides a tamper indicating security device that operates to produce one or more synthetic images, the device being adhered or bonded to a base material (e.g., passport paper), wherein the device separates or delaminates when an attempt is made to detach the device from the base material, rendering the device either fully or partially inoperable. The phrase "fully or partially inoperable", as used herein, is intended to mean that the inventive device would either (a) no longer be capable of producing one or more synthetic images (fully inoperable), or (b) only be capable of producing a reduced number of synthetic images (partially inoperable).

[0007] The tamper indicating security device of the present invention is changed irreversibly when removal of the device from an object is attempted. The device, therefore, cannot be removed and re-adhered to another object, such as a counterfeit object, without the replacement being detected.

[0008] The inventive device may be adhered or bonded to an underlying base material with or without the use of an adhesive. By way of example, bonding may be achieved using ultrasonic welding, vibration welding, and laser fusing of the device directly to the base material.

[0009] The tamper indicating security device of the present invention comprises an optical film material that is made up of at least one layer containing focusing elements (e.g., lenses), at least one layer containing image elements (e.g., icons), and at least one optical spacer or spacer layer positioned between the focusing element layer(s) and the image element layer(s), with the focusing elements forming one or more synthetic images of at least a portion of the image elements. The optical film material may optionally further comprise one or more layers selected from the group of bond weakening layers, primer or adhesive layers, and combinations thereof. Moreover, the focusing element layer(s) may optionally constitute a partially or fully embedded layer, as will be described in more detail below.

[0010] The inventive security device may optionally further comprise one or more layers applied to one or opposing sides of the device, those layers including, but not limited to, print layers (e.g., back side print layers), metalized and/or partially demetalized layers, primer or adhesive layers, sealing or coating layers, stiffening layers, and combinations thereof.

[0011] When the inventive device is adhered or bonded to a base material and an attempt is made to separate the device from the base material, the device is designed to fail, with failure generally occurring internally within and/or between the focusing element layer(s) and the image element layer(s).

[0012] Separation attempts can range from trying to pull the device from the base material, to trying to slide a sharp object, such as a razor blade, between the film material and the base material, to chemical, thermal, cryogenic, or mechanical shock.

[0013] In one contemplated embodiment, the optical film material further comprises an optical spacer or spacer layer. More specifically, the tamper indicating security device of this contemplated embodiment comprises:

(a) an optical film material comprising at least one layer containing focusing elements, at least one layer containing image elements, and an optical spacer or spacer layer positioned between and adhered to the at least one focusing element layer and the at least one image element layer, with the focusing elements forming one or more synthetic images of at least a portion of the image elements; and

(b) optionally, one or more layers selected from the group of print layers, metalized and/or partially demetalized layers, primer or adhesive layers, sealing or coating layers, stiffening layers, and combinations thereof.

[0014] The tamper indicating security device of this contemplated embodiment may be designed for intralayer failure at any layer, or interlayer failure at any interface between the focusing element layer(s) and the image element layer(s) such as between the focusing element layer(s) and the optical spacer, or between the optical spacer and the image element layer(s) of the optical film material. In particular, when the device is adhered to a base material and an attempt is made to separate the device from the base material, the stress inherent in such an attempt will be concentrated at an interface of one set of these named layers. [0015] In another contemplated embodiment, two optical spacer or spacer layers and a primer or adhesive layer are used in the optical film material. More specifically, the tamper indicating security device of this contemplated embodiment comprises:

(a) an optical film material comprising at least one layer containing focusing elements, at least one layer containing image elements, two optical spacer or spacer layers adhered together by a primer or adhesive layer, the two optical spacer or spacer layers positioned between and adhered to the at least one focusing element layer and the at least one image element layer, with the focusing elements forming one or more synthetic images of at least a portion of the image elements; and

(b) optionally, one or more layers selected from the group of print layers, metalized and/or partially demetalized layers, primer or adhesive layers, sealing or coating layers, stiffening layers, and combinations thereof.

[0016] The tamper indicating security device of this contemplated embodiment may be designed for interlayer failure between one of the optical spacer or spacer layers and the primer or adhesive layer of the optical film material.

[0017] In yet another contemplated embodiment, a bond weakening layer is introduced into the optical film material, with failure designed to occur within this layer and/or between this layer and one or more adjacent or contiguous layers.

[0018] In yet a further contemplated embodiment, the focusing elements are reflective focusing elements or focusing reflectors, where interlayer failure may be designed to occur between, for example, a reflective (e.g., metal) layer applied to a surface of the focusing reflectors and the focusing reflectors, or between the optical spacer and the focusing reflectors.

[0019] To achieve the described intralayer and/or interlayer failure the inventive security device is designed such that:

(a) the cohesive strength of a target layer in the security device is less than the cohesive strength of the other layers in the security device; and/or (b) the bond strength of a target interface between two layers in the security device is less than the bond strength(s) of the interface(s) between other layers in the security device and between the security device and the base material.

[0020] As will be described in more detail below, the inventive security device may be designed to incorporate these relative cohesive and/or bond strengths, which contribute to intralayer failure and/or interlayer failure or delamination at a target layer or at a target interface between the focusing element layer(s) and the image element layer(s), by:

(1 ) increasing or decreasing the stiffness (Young's modulus or tensile modulus), bond strength, or crosslink density of one or more target layers or interfaces relative to the remaining layers or interfaces of the security device;

(2) incorporating stress inducing (e.g., volume changing) components into one or more target layers of the security device; and/or

(3) introducing a bond weakening layer at a target interface between two layers of the security device.

[0021] Other features and advantages of the invention will be apparent to one of ordinary skill from the following detailed description and accompanying drawings. Unless otherwise defined, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs. All publications, patent applications, patents and other references mentioned herein are incorporated by reference in their entirety. In case of conflict, the present specification, including definitions, will control. In addition, the materials, methods, and examples are illustrative only and not intended to be limiting.

BRIEF DESCRIPTION OF THE DRAWINGS

[0022] The present disclosure may be better understood with reference to the following drawings. Matching reference numerals designate corresponding parts throughout the drawings, and components in the drawings are not necessarily to scale, emphasis instead being placed upon clearly illustrating the principles of the present disclosure. While exemplary embodiments are disclosed in connection with the drawings, there is no intent to limit the present disclosure to the embodiment or embodiments disclosed herein. On the contrary, the intent is to cover all alternatives, modifications and equivalents.

[0023] Particular features of the disclosed invention are illustrated by reference to the accompanying drawings in which:

FIG. 1A is a cross-sectional side view of one embodiment of the tamper indicating security device of the present invention, where the optical film material comprises one focusing element layer, one icon layer, and an optical spacer positioned between and adhered to these layers, the film material being adhered or bonded directly to a base material without using an adhesive;

FIG. 1 B shows interlayer failure between the optical spacer and the icon layer of the tamper indicating security device shown in FIG. 1A, as an attempt is made to detach the device from the base material;

FIG. 2A is similar to FIG. 1A except that the focusing element layer is an embedded layer of convex lenses;

FIG. 2B shows interlayer failure between the focusing element layer and optical spacer of the tamper indicating security device of FIG. 2A, while FIG. 2C shows interlayer failure between the optical spacer and icon layer;

FIG. 3A is also similar to FIG. 1 A except that the focusing element layer is an embedded layer of concave lenses;

FIG. 3B shows interlayer failure between the focusing element layer and optical spacer of the tamper indicating security device of FIG. 3A, while FIG. 3C shows interlayer failure between the optical spacer and icon layer;

FIG. 4A is also similar to FIG. 1A except that the focusing element layer is an embedded layer of convex gradient-index (GRIN) lenses;

FIG. 4B shows interlayer failure between the focusing element layer and optical spacer of the tamper indicating security device of FIG. 4A, while FIG. 4C shows interlayer failure between the optical spacer and icon layer;

FIG. 5A is a cross-sectional side view of yet another embodiment of the tamper indicating security device of the present invention, where the optical film material comprises one focusing element layer, one icon layer, and two optical spacers adhered together by a primer or adhesive layer, the two optical spacers positioned between and adhered to the focusing element layer and the icon layer, the film material being adhered or bonded directly to a base material without using an adhesive;

FIG. 5B shows interlayer failure between one optical spacer and the primer or adhesive layer of the tamper indicating security device shown in FIG. 5A;

FIG. 6A is similar to FIG. 5A except that the focusing element layer is an embedded layer of convex lenses;

FIG. 6B shows interlayer failure between one optical spacer and the primer or adhesive layer of the tamper indicating security device shown in FIG. 6A; FIG. 7 is a cross-sectional side view of another embodiment of the inventive tamper indicating security device, where the optical film material comprises one focusing element layer, one icon layer, an optical spacer positioned between and adhered to the focusing element layer and the icon layer, a stiffening layer applied to the underside of the icon layer to promote failure between the optical spacer and the icon layer, and an adhesive layer, the adhesive layer serving to adhere or bond the film material to a base material; and

FIG. 8 is a cross-sectional side view of yet another embodiment of the tamper indicating security device of the present invention, where the optical film material comprises a layer of metalized focusing reflectors (instead of refractive lenses), an icon layer, an optical spacer or spacer layer located between the focusing reflector layer and the icon layer, and an adhesive layer, which embeds the focusing reflector layer and as noted above serves to adhere or bond the film material to a base material.

DETAILED DESCRIPTION OF THE INVENTION

[0024] The present inventors, recognizing the usefulness of a "peel to destroy" feature, have developed a tamper indicating security device designed for intralayer and/or interlayer failure when an attempt is made to separate the device from an underlying base material.

[0025] The inventive device, which can take the form of, for example, a security strip, thread, patch, inlay, or overlay, is contemplated for use with, among other things, currency or banknotes, secure documents such as bonds, checks, travelers checks, identification cards, lottery tickets, passports, postage stamps, and stock certificates, as well as non-secure documents such as stationery items and labels. The inventive device is also contemplated for use with consumer goods as well as bags or packaging used with consumer goods.

[0026] Referring now to FIG. 1A of the drawings, an exemplary embodiment of the tamper indicating optical security device of the present invention is shown generally at 10. Device 10 basically comprises: a optical film material 12 made up of a layer containing focusing elements 14, a layer containing icons 16, and an optical spacer 18, which is positioned between and adhered to the focusing element layer 14 and the icon layer 16, the focusing elements forming at least one synthetic image 20 of at least a portion of the icons. When two different synthetic images are formed by the focusing elements, one synthetic image may operate to modulate or control the extent of the appearance of another synthetic image, as described in US 7,738,175, which is incorporated herein by reference in its entirety. In the exemplary embodiment shown in FIG. 1A, the inventive tamper indicating optical security device 10 is shown directly adhered to base material 22 by, for example, using heat to seal or fuse the materials together, using pressure sensitive adhesive materials, or forming interlocking microstructures.

[0027] FIGS. 2A, 3A, 4A depict embodiments similar to the embodiment shown in FIG.

1A, with the exception that: the focusing element layer 14 is an embedded layer of convex lenses 24 in FIG. 2A, with reference numeral 26 used to designate the embedding material; the focusing element layer 14 is an embedded layer of concave lenses 28 in FIG. 3A; and the focusing element layer 14 is an embedded layer of convex gradient-index (GRIN) lenses 30 in FIG. 4A.

[0028] FIGS. 5A, 6A depict embodiments of the tamper indicating security device 10 of the present invention, where the optical film material 12 comprises one focusing element layer 14 (an embedded focusing element layer being shown in FIG. 6A), one icon layer 16, and two optical spacers 18a, 18b, adhered together by a primer or adhesive layer 32, the two optical spacers 18a, 18b, positioned between and adhered to the focusing element layer 14 and the icon layer 16, the film material being adhered or bonded directly to a base material 22 without using an adhesive.

[0029] The focusing elements of focusing element layer 14 can be either refractive focusing elements, reflective focusing elements, or hybrid refractive/reflective focusing elements. In one embodiment, as illustrated in the drawings, the focusing elements can be an array of refractive micro-lenses. Examples of suitable focusing elements are disclosed in U.S. Patent No. 7,333,268 to Steenblik et a/., U.S. Patent No. 7,468,842 to Steenblik et a/., and U.S. Patent No. 7,738,175 to Steenblik et a/., all of which, as noted above, are fully incorporated by reference as if fully set forth herein.

[0030] As mentioned above, the focusing element layer 14 may be either partially or totally embedded, with partial or total embedment of this layer serving to improve the inventive security device's resistance to optically degrading external effects. In such an embodiment, the refractive index from an outer surface of the inventive device to refracting interfaces is varied between a first and a second refractive index, the first refractive index being substantially or measurably different than the second refractive index. The phrase "substantially or measurably different", as used herein, means a difference in refractive index that causes the focal length(s) of the focusing elements to change at least about 0.1 micron. [0031] The variation of the refractive index may be achieved using a material

(hereinafter referred to as "the second material") that either (i) fills interstitial spaces between at least a portion of the focusing elements and/or covers these focusing elements, forming a distinct interface with the material used to form the focusing elements (hereinafter referred to as "the first material"), or (ii) diffuses into the first material thereby forming a gradient interface with the first material. The second material may either partially or totally embed the focusing element layer or may encapsulate the inventive device. More preferably, the second material either forms an outer boundary of the focusing element layer (total embedment of the focusing element layer), or forms an outer boundary of both the focusing element and icon layers (total encapsulation of the tamper indicating security device).

[0032] The second material may be transparent, translucent, tinted, or pigmented and may provide additional functionality for security and authentication purposes, including support of automated currency authentication, verification, tracking, counting and detection systems, that rely on optical effects, electrical conductivity or electrical capacitance, magnetic field detection. Suitable materials can include adhesives, gels, glues, lacquers, liquids, molded polymers, and polymers or other materials containing organic or metallic dispersions.

[0033] The icons of icon layer 16 can be either positive or negative icon elements.

Further the icon elements can be formed using a number of different techniques. For example, the icon elements can be formed by thermoforming, casting, compression molding, injection molding, embossing, patterned radiation exposure and development, laser exposure and development, ink-jet printing, electro printing, printing, engraving, electroforming, photographic, holographic, and laser exposure of a photosensitive emulsion combined with well-known hardening and etching or swelling processes, masking and deposition processes, masking and chemical etching, masking and reactive ion etching, masking and ion beam milling, micromachining, laser machining and laser ablation, photopolymer exposure and development, and other suitable means and combinations thereof. In one embodiment, the icon elements are microstructures in the form of voids or recesses in a polymeric substrate, or their inverse shaped posts, with the voids (or recesses) or regions surrounding the shaped posts optionally filled with a contrasting substance such as dyes, coloring agents, pigments, powdered materials, inks, powdered minerals, metal materials and particles, magnetic materials and particles, magnetized materials and particles, magnetically reactive materials and particles, phosphors, liquid crystals, liquid crystal polymers, carbon black or other light absorbing materials, titanium dioxide or other light scattering materials, photonic crystals, non-linear crystals, nanoparticles, nanotubes, buckeyballs, buckeytubes, organic materials, pearlescent materials, powdered pearls, multilayer interference materials, opalescent materials, iridescent materials, low refractive index materials or powders, high refractive index materials or powders, diamond powder, structural color materials, polarizing materials, polarization rotating materials, fluorescent materials, phosphorescent materials, thermochromic materials, piezochromic materials, photochromic materials, tribolumenscent materials, electroluminescent materials, electrochromic materials, magnetochromic materials and particles, radioactive materials, radioactivatable materials, electret charge separation materials, and combinations thereof. Examples of suitable icon elements are also disclosed in U.S. Patent No. 7,333,268 to Steenblik et al., U.S. Patent No. 7,468,842 to Steenblik et al., and U.S. Patent No. 7,738,175 to Steenblik et a/., all of which, as noted above, are fully incorporated by reference as if fully set forth herein.

[0034] Optical spacer or spacer layer 18 is included between focusing element layer 14 and icon layer 16. In one such embodiment, optical spacer or spacer layer 18 is bonded to or formed as a part of the focusing element layer 14, or the icon layer 16. In another embodiment, the thickness of the focusing element layer 14 is increased to allow the focusing elements to be free standing. In yet another embodiment, an optical spacer or spacer layer 18a is bonded to another optical spacer or spacer layer 18b. In these embodiments, interlayer failure can be designed to occur, for example, between the optical spacer or spacer layer 18 and the icon layer 16, between the focusing element layer 14 and the optical spacer or spacer layer 18, between the optical spacer or spacer layers 18a, 18b, or between the optical spacer or spacer layer 18 containing the focusing elements on one side and the optical spacer or spacer layer containing the icon elements on the opposing side.

[0035] Optical spacer or spacer layer 18 may be formed using one or more essentially transparent or translucent polymers including, but not limited to, polycarbonate, polyester, polyethylene, polyethylene napthalate, polyethylene terephthalate, polypropylene, polyvinylidene chloride, and the like. In an exemplary embodiment, the optical spacer or spacer layer(s) 18 is formed using polyester or polyethylene terephthalate.

[0036] The tamper indicating security device 10 of the present invention may further comprise additional features, such as those described in U.S. Patent No. 7,333,268 to Steenblik et al., U.S. Patent No. 7,468,842 to Steenblik et al., and U.S. Patent No. 7,738,175 to Steenblik et a/., all of which, as noted above, are fully incorporated herein by reference as if fully set forth herein. For example, and as noted above, security device 10 may optionally further comprise one or more layers such as print layers, metalized or partially metalized layers, primer or adhesive layers, sealing or coating layers, and stiffening layers. In one such embodiment, security device 10 further comprises a sealing or coating layer applied to a side of the icon layer(s) for protecting this layer(s). The sealing or coating layer may be transparent, translucent, tinted, pigmented, opaque, metallic, magnetic, optically variable, or any combination of these that provide desirable optical effects and/or additional functionality for security and authentication purposes, including support of automated currency authentication, verification, tracking, counting and detection systems, that rely on optical effects, electrical conductivity or electrical capacitance, magnetic field detection. Suitable sealing or coating layer materials can include any of the radiation curable resins listed below, plus many different commercially available paints, inks, overcoats, varnishes, lacquers, and clear coats used in the printing and paper and film converting industries.

[0037] In one embodiment, security device 10 is prepared substantially in accordance with the process or processes described in U.S. Patent No. 7,333,268 to Steenblik et al., U.S. Patent No. 7,468,842 to Steenblik et al., U.S. Patent No. 7,738,175 to Steenblik et al. For example, security device 10 may be prepared by: (a) applying a substantially transparent or clear radiation curable resin to the upper and lower surfaces of the optical spacer or spacer layer 18; (b) forming a microlens array on the upper surface and an icon array in the form of microstructures, for example, recesses and/or shaped posts, on the lower surface of the optical spacer 18; (c) curing the substantially transparent or clear resin using a source of radiation; (d) filling the icon array recesses and/or areas surrounding the shaped posts with a pigmented resin or ink; and (e) removing excess resin or ink from the lower surface of the optical spacer 18.

[0038] Suitable radiation curable resins include, but are not limited to, acrylics, epoxies, polyesters, acrylated polyesters, polypropylenes, urethanes, acrylated urethanes, and the like. Preferably, the arrays are formed using an acrylated urethane, which is available from Lord Chemicals.

[0039] As noted above, security device 10 may be used for authentication of currency or banknotes, secure documents (e.g., identification (ID) cards) and consumer goods. Generally speaking, security device 10 may be adhered to any base material that requires a security device, including, but not limited to, materials such as plastics, polymer films (e.g., acrylic, cellophane, polycarbonate, polyester, polyethylene, polypropylene, polyvinyl, polyvinylidene chloride, nylon), leathers, metals, glass, wood, paper or paper-like material, cloth, and the like.

[0040] In one contemplated embodiment, security device 10 is adhered or bonded to a passport paper.

[0041] As noted above, security device 10 may be adhered or bonded to an underlying base material 22 with or without the use of an adhesive. Bonding without the use of an adhesive may be achieved using, for example, thermal welding techniques such as ultrasonic welding, vibration welding, and laser fusing. Adhesives for adhering device 10 to a base material 22 may be one of hot melt adhesives, heat activatable adhesives, pressure sensitive adhesives, and polymeric laminating films. These adhesives are preferably crosslinkable in nature, such as ultraviolet (UV) cured acrylic or epoxy, with crosslinking achieved while the adhesive is in the melt phase, or upon cooling.

[0042] lnterlayer failure between the optical spacer or spacer layer 18 and the icon layer

16 of optical film material 12 is shown in FIGS. 1 B, 2C, 3C and 4C, as an attempt is made to detach device 10 from base material 22. The sought-after interlayer failure or delamination shown in these drawings may be achieved by:

(1 ) increasing or decreasing the stiffness (Young's modulus or tensile modulus), bond strength, or crosslink density of the icon layer 16;

(2) incorporating stress inducing (e.g., volume changing) components into either the icon layer formulation or a sealing or coating layer formulation applied to a side of the icon layer 16; and/or

(3) introducing a bond weakening or sacrificial layer at an interface between the optical spacer or spacer layer 18 and the icon layer 16.

[0043] In FIGS. 2B, 3B and 4B, interlayer failure between focusing element layer 14 and optical spacer 18 is shown. Such interlayer failure or delamination may be achieved by increasing or decreasing the stiffness, bond strength, or crosslink density of the focusing element layer 14, incorporating stress inducing components into this layer, and/or introducing a bond weakening layer at the interface between layer 14 and optical spacer 18. As will be readily apparent to those skilled in the art, interlayer failure in FIG. 1 B could also have been designed to occur between the focusing element layer 14 and the optical spacer 18.

[0044] In FIGS. 5B and 6B, interlayer failure between one optical spacer 18a and a primer or adhesive layer 32 is shown. Such interlayer failure or delamination may be achieved by formulating the primer or adhesive layer 32 so as to reduce its interlayer bond strength so that applied or induced stress is propagated along this plane by, for example, decreasing its stiffness or crosslink density, or by incorporating stress inducing components into the formulation used to prepare this layer.

[0045] As noted above, interlayer failure or delamination may also be achieved by increasing or decreasing the stiffness, bond strength, or crosslink density of the icon layer 16. Increasing the stiffness and crosslink density of the icon layer 16 may be achieved by, for example, (1 ) increasing exposure of either the entire security device 10 or just the icon layer 16 to radiation (e.g., UV or electron beam radiation) during manufacture, or (2) increasing exposure of either the entire security device 10 or just the icon layer 16 to radiation once device 10 is in place on base material 22.

[0046] In one such contemplated embodiment, interlayer failure is achieved by increasing the time during which the entire film material 12 or device 10 is exposed to radiation. The focusing element and icon layers 14, 16, are usually crosslinkable thermoset layers, while optical spacer 18 is a thermoplastic layer. Increased radiation exposure times will serve to increase the level of crosslinking in these layers to some degree and thus the level of stiffness or Young's modulus (ASTM D747-10, D882-10, or D2240-05 (2010)) and cohesive strength. Interlayer failure will occur between the optical spacer or spacer layer 18 and relatively rigid icon layer 16 because the icon layer resists flexing while the focusing element layer 14 is able to flex along with the optical spacer during applied or induced stress (e.g., pressure, flexing, shrinkage). In particular, stress applied to/induced within film material 12 does not propagate from focusing element to focusing element because of interstitial gaps between the focusing elements which form stress relieving areas. The icon layer 16, which is usually a continuous or nearly continuous layer, does propagate stresses into adjacent icon areas thereby increasing the tendency for separation and bond breaking between this layer and a contiguous layer. Increased radiation exposure times do not serve to alter the stiffness of the optical spacer, so it retains flexibility relative to the icon layer, increasing the tendency for separation between the layers.

[0047] Preferably, interlayer failure is achieved by increasing radiation exposure times for just the icon layer 16. As will be evident to those skilled in the art, selectively increasing exposure of the icon layer 16 to radiation will advantageously prevent degradation or alteration of focusing element layer 14 thereby preserving this layer's good wear and abrasion resistance. In this preferred embodiment, the stiffness or Young's modulus of the icon layer 16 is greater than the stiffness or Young's modulus of the focusing element layer 14.

[0048] For the reasons stated above, increasing the stiffness and crosslink density of focusing element layer 14 is preferably achieved by increasing radiation times for just the focusing element layer 14, while avoiding degradation of the other layers.

[0049] As best shown in FIG. 7, increasing the stiffness of icon layer 16 may also be achieved by applying a relatively stiff backing or stiffening layer 34 to this layer. Here, the security device is adhered or bonded to base material 22 using an adhesive 36. Suitable stiffening layers may be prepared from multifunctional monomers and oligomers including, but not limited to, multifunctional acrylate monomers and oligomers such as polyester tetraacrylate (tensile strength: 6000psi), bisphenol A epoxy diacrylate (tensile strength: 13,900psi) and dipropylene glycol diacrylate (tensile strength: 9,100psi), which are available from Sartomer USA, LLC, 502 Thomas Jones Way, Exton, PA 19341 , with relative stiffness being controlled by the degree of crosslink density in layer 34. In this embodiment, interlayer failure occurs between optical spacer 18 and icon layer 16 of optical film material 12.

[0050] Interlayer failure may also be achieved by incorporating stress inducing (e.g., volume changing) components into the formulation used to prepare the target layer (e.g., icon layer 16, or a sealing or coating layer formulation applied to a side of the icon layer 16). Stress inducing components include, but are not limited to, those components that shrink or evolve gas upon curing (e.g., expanding polyurethane foams), those components that swell when exposed to certain liquids or gases, those components that undergo a phase change or phase separation (e.g., an amorphous polymer that undergoes a phase change to become polycrystalline or crystalline) with a change in temperature. When incorporated into the formulation used to prepare, for example, the icon layer 16, the stress inducing components cause intrinsic stress in the layer, thereby weakening the bond between the icon layer 16 and a contiguous layer. When incorporated into the formulation used to prepare the sealing or coating layer formulation, the intrinsically stressed sealing or coating layer will exert a force on the icon layer 16, which serves to likewise weaken the bond between the icon layer 16 and a contiguous layer.

[0051] The described intralayer failure may also be achieved by introducing a uniform or patterned bond weakening or sacrificial layer (e.g., lacquer or other material having a relatively low cohesive strength such as metal including vapor deposited or sputtered metal, or dielectric materials) at an interface between the focusing element layer 14 and the icon layer 16. Suitable bond weakening or sacrificial layers are prepared using materials having relatively low cohesive strength (i.e., materials where stress causing tensile fracture (without plastic deformation) is relatively low) and include, but are not limited to, lacquers, metal layers (e.g., vapor deposited or sputtered metal layers) and dielectric coatings.

[0052] For non-refractive embodiments employing focusing reflectors, interlayer failure may be achieved, as best shown in FIG. 8, by applying a uniform or patterned metal layer 38 to the focusing reflector surface 40. Here, the metal layer 38 serves to improve focusing efficiency while allowing for interlayer failure when an attempt is made to detach device 10 from the underlying base material 22. In this embodiment, adhesive material 42 fills interstitial spaces between and covers the focusing reflectors. As will be readily apparent from the present disclosure, interlayer failure of the device shown in FIG. 8 may also be designed to occur between the icon layer 16 and the optical spacer 18, or between the optical spacer 18 and the layer of focusing reflectors 40.

[0053] As mentioned above, the described interlayer failure can also be designed to occur between other layers of the system. For example, one or more additional focusing element layers can be included, as well as one or more additional icon layers. Where one or more additional focusing element layers and/or icon layers are included, one or more additional synthetic images can be formed. When two different synthetic images are formed, the interlayer failure described herein can be designed to occur between layers such that the formation of one, but not the other, of the two synthetic images is disrupted.

[0054] As evident from the above description, the present invention fulfills its security and tamper indicating functions without requiring major production system changes and/or major fabrication step changes other than, for example, formulation and curing dosage changes. Moreover, while the inventive device may be adhered to any base material that requires a security device, this invention is particularly advantageous when used with, for example, identification documents such as passport papers. Security, particularly at major airports has become a significant concern. No printable identification is currently available to positively identify a passenger with high reliability and tamper resistance. The present invention serves to increase the level of reliability of passport papers by providing the paper with clear and unmistakable tamper indicating properties.

[0055] While various embodiments of the present invention have been described above, it should be understood that they have been presented by way of example only, and not limitation. Thus, the breadth and scope of the present invention should not be limited by any of the exemplary embodiments.

[0056] We claim: