Login| Sign Up| Help| Contact|

Patent Searching and Data


Matches 251 - 300 out of 49,975

Document Document Title
WO/2014/200109A1
[Problem] The present invention addresses the problem of how to maintain security when a keyword memory aid for a device (a computer system) or the like that combines a plurality of keywords (ID, password, and the like) in order to allow...  
WO/2014/201438A2
A document includes an authenticity-indicating feature configured such that a reproduction of the document renders the printed feature visually distinctive from an original rendering of the document. The printed feature includes printed ...  
WO/2014/195826A1
The object of the present invention is a business card (1) as shown in Figure 1, characterized in that it is rigid, impermeable, durable, personalizable, light and has substantially cylindrical form, with radius (r) greater than the thic...  
WO/2014/187665A1
The invention relates to an optically variable element having first and second diffraction gratings, which are high-frequency diffraction gratings and thus are reflective into the zeroth order of diffraction. Either a first color is gene...  
WO/2014/183865A1
The invention relates to a security element for a data carrier, in particular a valuable document, comprising a carrier substrate, the front side of which comprises a macroscopic motif composed of a multiplicity of microscopic individual...  
WO/2014/184188A1
A laminate (100) having a multilayer structure includes a clear film layer (130), a transfer tape adhesive layer (105), a microprint text layer (120), at least one layer (115) with repeating patterns (145) having colorshift properties, a...  
WO/2014/184481A1
The invention relates to a method for the secure protection of a portion of the surface of an official document bearing markings, in which: a transparent security layer (17) is selected, said layer comprising at least one semi-transparen...  
WO/2014/185196A1
This enclosing and sealing system is built on a network. The system is provided with: a first image forming device that receives original PDL data transmitted from a terminal over the network, and that prints out content on the basis of ...  
WO/2014/180557A1
The invention relates to a method for marking a feature substance, more particularly a feature substance present in powder form, with at least one marker, the feature substance being suitable for authenticating documents of value, compri...  
WO/2014/180542A1
The invention relates to a data page (10), which is built up of at least two plastic layers (1, 2) and has a fastening strip (3) that projects along a page edge line (20) for fastening in a passport. Part of the fastening strip (3) overl...  
WO/2014/176671A1
The shopping cart coin key system advantageously provides a coin key as part of a card substrate. The card substrate provides an expanded area accommodating an explanation of the use of the coin key to a potential purchaser. The card sub...  
WO/2014/177606A1
The invention relates to a security document (1) comprising a two-dimensionally stretched composite body (3), which has an upper side (31) and an opposite lower side (33) and which is composed of at least two substrate layers (35, 37), a...  
WO/2014/177267A1
The invention relates to an optically variable security element (12) for security papers, value documents and other data storage media, comprising a single or multi-layered central body (20) having opposing first and second main surfaces...  
WO/2014/177375A1
The present invention is related to a security element comprising a pattern of at least three layers, wherein a first layer comprises a first material which is capable of interacting with a first electromagnetic radiation but does not in...  
WO/2014/177448A1
The present invention relates to the field of the protection of value documents and value commercial goods against counterfeit and illegal reproduction. In particular, the present invention relates to processes for producing security thr...  
WO/2014/174402A1
The present invention relates to a security element (20) to be built into an item, particularly a document (10), said security element comprising a holographic layer, enabling a volume hologram to be generated, and a non-holographic vari...  
WO/2014/173836A1
The invention relates to a photoluminescence measuring apparatus (1), a calibration method therefor, and a measuring method for determining the absolute photoluminescence efficiency of flat samples (3). The photoluminescence measuring ap...  
WO/2014/170567A1
The invention relates to a luminescent core/shell particle wherein the shell comprises an inorganic matrix doped with at least one luminescent element selected from the group of rare earths, and the core comprises carbon.  
WO/2014/171588A1
The present invention relates to a notebook cover capable of having multiple stacks of inner sheets inserted therein and, more specifically, to a notebook cover capable of having multiple stacks of inner sheets inserted therein, the cove...  
WO/2014/171587A1
The present invention relates to a notebook comprising multiple stacks of inner sheets and, more specifically, to a notebook comprising multiple stacks of inner sheets, the notebook to write in or read from having a separate cover connec...  
WO/2014/167103A1
The invention relates to a security feature representing predetermined machine readable data and being adapted to an inherent characteristic of an object to which the security feature is applied. The invention also relates to an object c...  
WO/2014/167527A1
The present invention relates to a security element, preferably a security wire, for a secure document, comprising: a masking structure (13) for reducing the visibility of a surface of the element when the latter is located inside the do...  
WO/2014/167512A1
The present invention relates to a security element, preferably a security wire, for a secure document, comprising: a masking structure (13) for reducing the visibility of a surface of the element when the latter is located inside the do...  
WO/2014/166794A1
In order to increase the security of value or security documents 100, a multi-luminescent security element 400 is provided which contains at least one first luminescence means 510 and at least one second luminescence means 520. The first...  
WO/2014/161651A1
The invention relates to a layered structure (10) comprising the following layers: a) a first substrate layer (2), wherein the first substrate layer (2) has a first surface (4) and a second surface (6) and is configured as a dielectric; ...  
WO/2014/161673A1
The invention relates to a security thread or window element for a valuable article. Said security thread or window element has a multi-layered body with a front side (V) and a rear side (R). Said body comprises: a transparent, embossed ...  
WO/2014/032109A9
An article such as a greeting card (10) comprising a sheet (11) defining at least one central portion( 16)and at least one versatile portion (18) connected together via at least one fold (20). The central portion (16) has two opposing ed...  
WO/2014/151377A2
An article may include a flexible hinge comprising a first optical feature. The article also may include a biodata page comprising a second optical feature. The flexible hinge may be attached to a surface of the biodata page, and the sec...  
WO/2014/147169A1
The invention relates to a device for exciting at least one electroluminescent pigment, in particular in a value document or security document (2), without contact, wherein the device (1) comprises at least one electrode (6), wherein the...  
WO/2014/135372A1
Automated border and access controls are disadvantageously delayed if data from inner pages of identity documents having a booklike structure have to be acquired by machine. What is proposed as a basic solution to this is a document of b...  
WO/2014/135597A1
The invention relates to a security document comprising a security element which is verifiable using microwave radiation, a method for producing the same, a verification method, and a device for verifying such a security document. A secu...  
WO/2014/131783A1
The invention relates to a multilayer body comprising a support and a layer which is arranged on the support and comprises an electrically conductive material in a specific arrangement. The multilayer body comprises an information region...  
WO/2014/133376A2  
WO/2014/131647A1
The invention relates to a security element for a valuable and/or security document that has a matrix consisting of a plurality of volume elements applied individually one after the other in order to achieve greater security against forg...  
WO/2014/127387A2
A security mark is produced on a micro-porous, synthetic paper, structure by changing light transmission properties of light pathways through the structure. The security mark is visible when the structure is illuminated.  
WO/2014/124750A1
A method for producing a bundle (2) of different information leaflets (3, 4) and such a bundle (2) are proposed, the information leaflets (3, 4) being folded jointly and one protruding fold (14) being cut for separation of the informatio...  
WO/2014/124829A1
The invention relates first of all to a subject matter (10) which comprises at least two, preferably three graphical elements (120, 220, 320, 420, 520, 620, 720, 820, 920, 1020, 1120). Each graphical element (120, 220, 320, 420, 520, 620...  
WO/2014/125454A1
There is described a substrate (S) for security documents, such as banknotes, comprising one or more paper layers (11, 12) and a polymer layer (20) which is made to adhere to a side of at least one of the paper layers (11, 12), which pol...  
WO/2014/124781A1
The invention relates to a security device for improving the security against the falsification of articles, having a support element (10). A plurality of diffractive surface elements (18) are arranged on the surface of the support eleme...  
WO/2014/122112A1
The invention relates to a security feature (200) of a new type, for a value product or security product (100), which security feature (200) is formed by at least one light-guiding structure (220), which extends through a product layer (...  
WO/2014/121908A1
The invention relates to an optically variable surface pattern (10), which comprises at least two sub-regions (17, 18) having reflection elements (14, 15, 22, 27, 28), wherein the reflection elements (14, 22, 27) of the first sub-region ...  
WO/2014/124147A1
Methods and systems for manufacturing microdots are disclosed. One such method comprises the steps of: causing one or both of a substrate and a computer controlled laser apparatus (810) to move relative to the other; using the computer c...  
WO/2014/118568A1
A security device (20) is provided, comprising a first transparent layer (21) having an optically variable effect generating relief structure (22) formed in a surface thereof; a reflection enhancing layer (23) extending over the relief s...  
WO/2014/117910A1
The invention relates to a product securing element (10) for safeguarding a product to be protected, having an interactively triggered authentication mark (20) which contains effect pigments which can be reversibly oriented by an externa...  
WO/2014/118567A1
A method of manufacturing a security device is provided, comprising: (a) providing a transparent substrate; (b) applying a curable transparent material to a region of the substrate; (c) in a first curing step, partially curing the curabl...  
WO/2014/118569A1
A security device (20) is provided comprising a transparent layer (21) having a first optically variable effect generating relief structure (22) formed in a surface thereof; a reflection enhancing body (23) extending over the first relie...  
WO/2014/111405A1
The invention relates to a novel configuration of a value or security product (100) for individualising difficult-to-print inks. Said configuration comprises a substrate (105, 106) having surfaces (101, 102) which has a security feature ...  
WO/2014/111071A1
The invention relates to a datasheet (1) for integrating into a preferably book-like security and/or value document. The datasheet (1) is made of at least two stacked layers (2, 3) made of an organic polymer material. A textile (5) is ar...  
WO/2014/108329A1
The invention relates to a method for producing a continuous paper web for the production of security documents and value documents, comprising the following steps: • a) producing a continuous paper web on a cylinder mould machine, whe...  
WO/2014/106517A1
The invention relates to a method for producing a security element (12) for security papers, value documents, and other data carriers, wherein a substrate (20) is provided with a laser-sensitive recording layer (22) at least in some regi...  

Matches 251 - 300 out of 49,975