WO2006033645A1 - A method for capturing an image using an apparatus and obtaining information regarding the image, the image containing a tag - Google Patents

A method for capturing an image using an apparatus and obtaining information regarding the image, the image containing a tag Download PDF

Info

Publication number
WO2006033645A1
WO2006033645A1 PCT/SG2005/000318 SG2005000318W WO2006033645A1 WO 2006033645 A1 WO2006033645 A1 WO 2006033645A1 SG 2005000318 W SG2005000318 W SG 2005000318W WO 2006033645 A1 WO2006033645 A1 WO 2006033645A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
image
tag
data
server
Prior art date
Application number
PCT/SG2005/000318
Other languages
French (fr)
Inventor
Roberto Mariani
Shankar Narayanan
Parikshit Paspulati
Original Assignee
Tagit Pte Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from SG200405362A external-priority patent/SG121004A1/en
Priority claimed from SG200407257A external-priority patent/SG123612A1/en
Application filed by Tagit Pte Ltd filed Critical Tagit Pte Ltd
Priority to EP05779754A priority Critical patent/EP1854050A1/en
Publication of WO2006033645A1 publication Critical patent/WO2006033645A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T7/00Image analysis
    • G06T7/70Determining position or orientation of objects or cameras

Definitions

  • This invention relates to a system and method for capturing an image and obtaining information regarding the image and refers particularly, though not exclusively, to such a system and method for capturing an image from a television or other image source and using a telecommunications enabled apparatus to obtain information relating to the image.
  • Advertising is now a global industry. In many instances, though, user interaction is not possible, and users cannot readily, and speedily, obtain information relating to the product being advertised. Furthermore, normally a separate and unrelated action is required for following-up a promotion, offer, initiating a commercial transaction, or the like.
  • a method for capturing an image using an apparatus and obtaining information regarding the image, the image containing a tag comprising:
  • the server sending a response message to the apparatus.
  • the information obtained regarding the image may be whether a user is authenticated for a payment transaction, the image being a representation forming a part of a financial instrument, the representation comprising an encrypted version of data pertaining to the user.
  • the data pertaining to the user may be compressed in the image.
  • the data pertaining to the user may be compressed in the server.
  • the data pertaining to the user may comprise at least one selected from the group consisting of: a number of the financial instrument, an expiry date of the financial instrument, the user's name, the user's date of birth, the user's address, and a photograph of the user's face.
  • the financial instrument may be selected from the group consisting of: credit card, debit card and letter of credit.
  • Authentication may comprise:
  • the method may further comprise sending an authentication message to a financial institution.
  • the method may further comprise sending an acknowledgement of authentication.
  • the image may be captured using at least one of: a mobile telephone with a digital camera, a mobile camera phone, a telecommunications enabled PDA with a digital camera, a digital camera able to be connected to a telecommunications enabled computer, a digital camera able to be connected to a mobile telephone, a telecommunications enabled digital camera, and a web cam operatively connected to a computer.
  • the image may be sent by one selected from the group consisting of: MMS, SMS, email, instant message, and digital data transfer.
  • a method for capturing an image using an apparatus and obtaining information regarding the image, the image containing a tag comprising:
  • the information obtained regarding the image may be whether a user is authenticated for a payment transaction, and the captured image containing a representation of encrypted version of data pertaining to the user.
  • the method may further comprise:
  • the representation may form part of a financial instrument.
  • the data pertaining to the user may also be compressed.
  • the data pertaining to the user may comprise at least one selected from the group consisting of: a number of the financial instrument, an expiry date of the financial instrument, the user's name, the user's date of birth, the user's address, and a photograph of the user's face.
  • the financial instrument may be selected from the group consisting of: credit card, debit card, and letter of credit.
  • the method may further comprise sending an authentication message to a financial institution.
  • the method may further comprise sending an acknowledgement of authentication.
  • the apparatus may be selected from the group consisting of: a mobile telephone with built in digital camera, a digital camera with built-in telecommunications ability, and a digital camera operatively connected to a telecommunications enabled computer.
  • the image may be displayed on at least one selected from the group consisting of: television screen, motion picture screen, billboard, computer monitor, a screen of a laptop, notebook or tablet computer; a screen of a portable computing device, a personal digital assistant, mobile or cellular telephone, book, magazine, newspaper, newsletter, and another printed publication.
  • the captured image may be part of an advertisement and is sent to the server using a system selected from the group consisting of: MMS, SMS, email, instant message and to a URL of the server.
  • the tag may comprise:
  • the data may contain an identifier for the tag.
  • the data may also encrypted by the server.
  • the visual guide may comprise a regular geometric shape with a second shape within the regular geometric shape.
  • the regular geometric shape may be a circle, the centre of second shape located in the centre of the circle.
  • the second section may comprise a border, all data being within the border, the border being joined to the visual guide by a link.
  • the tag may further comprise a third section comprising a brand or logo.
  • the second section may comprise a plurality of coloured sections, where each coloured section represents a data value.
  • each coloured section may determine a message and/or processing of the tag.
  • the message may be CRC encoded to ensure data integrity.
  • the response message may comprise at least one selected from the group consisting of:
  • a tag comprising:
  • the tag may be a financial instrument for a payment transaction, the instrument comprising a representation comprising an encrypted version of data pertaining to a user.
  • the data pertaining to the user may also be compressed.
  • the data pertaining to the user may comprise at least one selected from the group consisting of: a number of the financial instrument, an expiry date of the financial instrument, the user's name, the user's date of birth, the user's address, a photograph of the user's face.
  • the financial instrument may be one selected from the group consisting of: credit card, a debit card, a letter of credit, prepaid card, postpaid card, an account, virtual bank account, P2P payment instruments, a payment, receipt, and transfer of funds.
  • a system for capturing an image using an apparatus and obtaining information regarding the image, the image containing a tag, the system comprising:
  • the server being for extracting the tag from the image and processing the tag to extract therefrom data; conducting a match search for the extracted data with stored data in its database; and, upon a match being made, sending a response message to the apparatus.
  • the information obtained regarding the image may be whether a user is authenticated for a payment transaction, the image being a representation forming a part of a financial instrument, the representation comprising an encrypted version of data pertaining to the user.
  • the server may also be for:
  • the apparatus may be selected from the group consisting of: a mobile telephone with built in digital camera, a digital camera with built-in telecommunications ability and a digital camera operatively connected to a telecommunications enabled computer.
  • the captured image may be sent to the server using a system selected from the group consisting of: MMS, SMS, email, and to a URL of the server.
  • the method may further comprise: performing image recognition on a captured digital image to obtain authentication data, the captured digital image being a representation forming a part of a financial instrument, the representation comprising an encrypted version of data pertaining to the user; processing the authentication data by decrypting the encrypted version of data pertaining to the user; and transmitting the decrypted data to a server.
  • a method for producing the representation of the tag according to claim 34 comprising: encrypting the data pertaining to the user with a private key of the Public Key Infrastructure (PKI) key pair, the encrypted data pertaining to the user including trailing identification numbers of the financial instrument, an anti-fraud number and expiration date of the financial instrument; and converting the encrypted version of data pertaining to the user into a predetermined number of slots to define the representation.
  • PKI Public Key Infrastructure
  • the anti-fraud number may be a Card Verification Value (CW) number.
  • CW Card Verification Value
  • the trailing identification numbers may not be a Bank Identification Number (BIN).
  • the slots may be arranged in a matrix.
  • the slots may be circular.
  • a computer usable medium comprising a computer program code that is configured to cause a process or to execute one or more functions to perform the method as described.
  • Figure 1 is a schematic perspective view of apparatus for use in the preferred embodiment
  • Figure 2 is a schematic overall view of the process of the preferred embodiment
  • Figure 3 is front views of three preferred forms of a tag
  • Figure 4 is a flow chart of the process of the preferred embodiment at the transmission site;
  • Figure 5 is a flow chart of the process of the preferred embodiment at a reception site;
  • Figure 6 is a schematic illustration of an authentication system for authenticating a user for a payment transaction
  • FIG. 7 is a schematic illustration of the server architecture of the authentication system of Figure 6;
  • Figure 8 is a flow chart of the authentication process
  • Figure 9 are illustrations of tags comprising a first and second section.
  • Figure 10 is an illustration of an alternative second section for a tag.
  • an apparatus 10 for displaying an image 12 is provided.
  • the apparatus 10 may be a: billboard, movie screen, television screen, computer monitor, a screen of a laptop, notebook or tablet computer, or a screen of a portable device such as, for example a personal digital assistant (PDA), mobile or cellular telephone, or the like.
  • PDA personal digital assistant
  • the image 12 may be in a book, magazine, newspaper, newsletter, or other printed publication.
  • the image 12 may be of a performer, or a product, or of a brand.
  • the image includes or comprises a tag 14.
  • the tag 14 is constituted by a plurality of sections.
  • Figures 3(a) to (c) illustrate a first section 26 containing two concentric circles 11 , 13 that define the location of the tag 14 in a given area, even when the image is captured from a distance and the capturing may include a background; and a second section 28 containing data.
  • the two concentric circles are a circle with a concentric dot.
  • Figure 9 illustrates that rather than a concentric dot 13, any image 13 may be used such as for example, a flower, a bottle cap, or a cartoon character.
  • the image 13 may be selected based on marketing or advertising requirements.
  • a circle 11 with a black dot 13 at its centre is the easiest geometric figure that can be located at any angle.
  • it may be any regular geometric shape such as, for example, an equilateral triangle, a square, regular pentagon, regular hexagon, regular heptagon, regular octagon, and so forth.
  • a regular shape is preferred as all sides are of equal length thus making it the same when viewed from all sides.
  • the dot will be at the geometric centre of the geometric shape.
  • the second section 28 may contain other data, and some or all of the data 21 may be encrypted.
  • the encryption process may be performed by a server 22.
  • the data in second section 28 may be a hash of the image 12.
  • Data 21 may be in the form of encrypted dots, images of faces, image of brands ( Figure 9), and so forth.
  • an alternative second section 28 for a tag 14 is illustrated in both an exploded and actual representation (8x8 mm).
  • Data 21 is contained in the second section 28 in coloured sections.
  • 00 represents black
  • 01 represents green
  • 10 represents red
  • 11 represents blue.
  • These coloured sections correspond to data values.
  • a 4-bit colour element has been described, it is envisaged that more colours may be used.
  • the location of the coloured sections on the tag 14 may determine the message of the second section 28 and processing of the tag 14.
  • the message may be CRC encoded to ensure data integrity by applying, for example, a CRC-CCITT polynomial.
  • the tag 14 may have a third section 24 comprising the brand or logo being promoted as depicted in Figure 3(a).
  • the second section 28 has a border 19 and all data 21 is contained within the border 19.
  • First section 26 is joined to second section 28 by a link 23. In this way when first section 24 is detected, a search of its perimeter 25 will find link 23. Link 23 is followed to border 19. Within border 19 is the data 21.
  • the image 12 is to be captured by a digital camera 16 that is operatively connected to a computer 18 able to send the captured image over the Internet to a URL of server, or by MMS, SMS or email; or by a camera-equipped telephone 20 able to send the captured image by MMS or SMS; or a by digital camera that has a telecommunications module able to send the captured image by SMS or MMS.
  • the tag 14 of Figure 3(b) is suitable for being printed whereas that of Figure 3(c) is suitable for motion pictures, television, video, and so forth.
  • the tag 14 of Figure 3(a) is suitable for all purposes.
  • the tag 14 may be created for a particular advertising campaign, event or promotion.
  • the well known "TIGER BEERTM” is being used during a sporting event broadcast over television.
  • the tag 14 is as described above.
  • the tag 14 is created by creating the image 29 used for third section 24 (30).
  • the data 21 to be inserted in second section 28 determined (31 ) by server 22 and, if required, encrypted (32) as described above.
  • the tag 14 is then "assembled” or created. It is then embedded (34) so that is can be broadcast or displayed (35) during transmissions of the television signal.
  • the second section 28 may also contain other data such as, for example, an identifier for the tag 14 (38).
  • the identifier may be changed by server 22 each time the tag 14 is broadcast or displayed by incrementing or otherwise changing the identifier (36) then re-transmitting or displaying the tag (37).
  • the data 21 may be any required data.
  • the identifier for the tag 14 may be changed for each broadcast of the advertisement containing the tag 14. Therefore, during all or part of an advertising campaign it is possible to track the effectiveness of the placement and/or the advertisement by responses from viewers.
  • the data 21 may include an order identifier so that the tag 14 may be used to initiate a commercial transaction. If the data 21 contains an order identifier, the server 22 proceeds to process the order in accordance with known techniques.
  • the tag 14 identifier may have a limited life, the limit being linked to the proposed length of the advertising campaign.
  • the data 21 may also contain data for a specific activity. In this way, when conducting an event such as, for example, an on-line search, the tag 14 becomes a matter tag for that activity. For example, if the tag 14 appears in a movie or an advertisement for a movie, upon the image being sent to the server 22, the server 22 can search for related matters including, but not limited to one or more of: movies with the same: actor(s), director, producer, subject, and so forth; or related: products, promotional products, or merchandise.
  • the tag 14 is displayed on the apparatus 10 as is shown in Figure 2 (40).
  • An image of the tag 14 is broadcast and camera 16 or telephone 20 is used to capture (41) an image of tag 14. This captured image may be close up, or at a distance depending on the resolution of camera 16 and telephone 20.
  • the captured image is then sent to server 22 via a mobile network operator or the Internet 30 (42).
  • the server 22 receives the image (43) and locates the tag 14 within the image by locating the first section 26 in the image. It then locates the data 21 in tag 14 and, if required, decrypts the data 21 (44).
  • the server 22 matches the data 21 with the data in its database 22A (45). The match may include the matching of the identifier of the tag 14.
  • the server 22 sends a message to the telephone 20/computer 18 (46).
  • the message may contain one or more of: information and/or for audio for display/reproduction on telephone 20/computer 18; an offer; a redemption message; prize draw result; confirmation of receipt of an order; confirmation of placement of the order; and so forth.
  • the message is finally received at the telephone 20/computer 18 (47) and is displayed and/or reproduced.
  • the financial instrument 50 may be a credit card (as shown), debit card, letter of credit, prepaid card, postpaid card, an account, virtual bank account, P2P payment instruments, or other suitable financial instrument.
  • the financial transaction may be a payment, receipt, transfer of funds, or the like.
  • the financial instrument 50 contains financial instrument data 51 relating to the owner, holder or user of the financial instrument 50.
  • financial instrument data 51 may be the account number 53 of the credit card, the expiry date 55 of the credit card, and the name 57 of the card holder.
  • the financial instrument 50 also includes a representation 59 containing an encrypted version of data pertaining to the user.
  • the representation 59 may also be compressed.
  • the data pertaining to the user may be one or more of: the financial instrument data 51 , or any other data identifying or pertaining to the card holder.
  • the other data may include the date of birth of the card holder, a facial photograph of the card holder, biometric information, the address of the card holder, the maiden family name of the mother of the card holder, and so forth.
  • a tag 14 or a digital image of the representation 59 is captured using an image capturing device 20.
  • the image capturing device 20 is capable of capturing a digital image 14 such as, for example, a digital camera, a mobile camera phone 20 or PDA with a digital camera that is telecommunications enabled or can be operatively connected to a computer that is telecommunications enabled, a web-cam operatively connected to a computer that is telecommunications enabled and so forth. Capturing the tag initiates a mobile payment transaction.
  • the image 14 of the representation 59 is sent to a server 22.
  • the sending may be as digital data transfer, as an MMS message, as an SMS message, as an email or instant message, or otherwise as required or desired.
  • the methodology for sending the image 14 may depend on the nature of image capturing device 20.
  • Encryption of the tag 59 requires the financial institution 60 or card issuer to sign up and associate with a Tag Authentication Provider.
  • the Tag Authentication Provider generates a PKI key pair (RSA 1024 bytes key length) for the financial institution 60.
  • Tag generation and encryption software is supplied to financial institution 60 or card issuer. This software is used to encrypt the credit card number, CW number 53A, and expiration date of the card with the Private Key of the PKI key pair which is embedded in the software.
  • the first six digits of the card number or BIN number for uniquely identifying the financial institution 60 are left unencrypted in plain text form.
  • the remaining digits of the card number, the CVV number 53A and expiration date are encrypted.
  • the software converts this encrypted card information into a 25 slot tag 59. (4 X 25 matrix or 25 circular tags) sixteen for the credit card number; three for the CW number 53A; and six for the expiration date.
  • This generated tag 59 is affixed or embedded onto the credit card.
  • Authentication for Credit Card Based Tags 59 requires capturing the customer's credit card tag 59 when receiving payment confirmation.
  • the customer sends the captured Tag 59 to the Tag Authentication Provider via MMS through their camera-enabled mobile phone 20.
  • the tag 59 is converted into a numerical format by a Tag Authentication Processor at the Tag Authentication Provider.
  • the first six digits of the tag 59 are used to identify the Card Issuer or financial institution 60.
  • the corresponding Public Key of the PKI key pair is used to decrypt the remaining credit card numbers, the CW number 53A and expiration date. This decrypted information is sent for authentication to the Card Issuer, financial institution 60 or Visa/MasterCard network. Subsequently, the appropriate amount is debited from the card by the card issuer.
  • the server 22 receives, decrypts and attempts to match the captured image with a corresponding image stored in an image database (not shown).
  • the image database is connected to and communicates with the server 22. If the captured image is compressed, the server 22 decompresses the representation 59 in the image 14 to obtain the data pertaining to the user. This is used to authenticate the user, and the authentication can be passed to the financial institution 60.
  • the server 22 has several modules. These include a processor 71 that receives the data of the image 14 from an inwards communication module 77.
  • the processor 71 also communicates with a database controller 73 for extracting the necessary key of the user for decryption from a key database 74 of such keys, and also information relative to the user from an identity database 75 of user identities.
  • the user identities contain at least the data pertaining to the user as encrypted and used for the representation 59.
  • the processor 71 uses an authentication module 72 for authenticating the user by comparing the information relating to the user and the data pertaining to the user. If there is a sufficient match, there is authentication, otherwise there is no authentication.
  • An outwards communications module 76 is used to send an authentication code or message to the financial institution 60.
  • the keys of the users are kept only in the database 24.
  • Each financial instrument 50 will have a unique key. The unique key is generated randomly at the time of creation of the financial instrument 50 and is used to create the representation 59.
  • Figure 8 illustrates the process flow of authenticating a payment transaction.
  • the image 14 of representation 59 is captured (32) and send to server 22 (33).
  • the representation 59 is decrypted (34) using the correct user key extracted from keys database 74 and, if necessary, decompressed to obtain the data pertaining to the user.
  • Authentication then takes place (35) using the information relating to the user extracted from identity database 75.
  • the information relating to the user includes at least the data pertaining to the user. Authentication is performed by comparing the decrypted version of the data pertaining to the user with the information relating to the user as obtained from the identity database 25. Upon authentication, an authentication code or message is sent to the financial institution 60 (36) and a confirmation is sent to the user (37). The authentication process then ends (38).

Abstract

A method for capturing an image (12) using an apparatus (16) and obtaining information regarding the image (12), the image (12) containing a tag (14), the method comprising: capturing the image (12) using the apparatus (16); sending the captured image (12) to a server (22); the server (22) processing the captured image (12) to locate therein the tag (14), and from the tag (14) extracting data; the server (22) conducting a match search for the extracted data with stored data in its database (32); upon a match being made, the server (22) sending a response message to the apparatus (16).

Description

A METHOD FOR CAPTURING AN IMAGE USING AN APPARATUS AND OBTAINING INFORMATION REGARDING THE IMAGE, THE IMAGE
CONTAINING A TAG
Field of the Invention
This invention relates to a system and method for capturing an image and obtaining information regarding the image and refers particularly, though not exclusively, to such a system and method for capturing an image from a television or other image source and using a telecommunications enabled apparatus to obtain information relating to the image.
Background of the Invention
Advertising is now a global industry. In many instances, though, user interaction is not possible, and users cannot readily, and speedily, obtain information relating to the product being advertised. Furthermore, normally a separate and unrelated action is required for following-up a promotion, offer, initiating a commercial transaction, or the like.
Another area requiring user interaction is electronic/mobile payment systems which have been in use for some time, particularly for payments over the Internet. Payments using mobile telephony devices are in the process of evolving. Various methods of mobile payment methods are used for payment via SMS or MMS payments using inbuilt RFlD. Many have problems with security and authentication. Quite often, complex systems are involved to provide security and authentication. Many such systems have not been a success, or even adopted, due to their inherent complexity and/or cost and/or inconvenience to users.
Summary of the Invention
In a first preferred aspect, there is provided a method for capturing an image using an apparatus and obtaining information regarding the image, the image containing a tag, the method comprising:
(a) capturing the image using the apparatus;
(b) sending the captured image to a server;
(c) the server processing the captured image to locate therein the tag, and from the tag extracting data;
(d) the server conducting a match search for the extracted data with stored data in its database;
(e) upon a match being made, the server sending a response message to the apparatus. The information obtained regarding the image may be whether a user is authenticated for a payment transaction, the image being a representation forming a part of a financial instrument, the representation comprising an encrypted version of data pertaining to the user.
The data pertaining to the user may be compressed in the image. The data pertaining to the user may be compressed in the server.
The data pertaining to the user may comprise at least one selected from the group consisting of: a number of the financial instrument, an expiry date of the financial instrument, the user's name, the user's date of birth, the user's address, and a photograph of the user's face.
The financial instrument may be selected from the group consisting of: credit card, debit card and letter of credit.
Authentication may comprise:
(a) extracting from a key database a key of the user;
(b) using the key to decrypt the representation and extracting therefrom the data pertaining to the user;
(c) extracting from an identity database identity information regarding the user, the identity information comprising at least the data pertaining to the user; and
(d) comparing the identity information and the data pertaining to the user for authentication of the user.
The method may further comprise sending an authentication message to a financial institution.
The method may further comprise sending an acknowledgement of authentication.
The image may be captured using at least one of: a mobile telephone with a digital camera, a mobile camera phone, a telecommunications enabled PDA with a digital camera, a digital camera able to be connected to a telecommunications enabled computer, a digital camera able to be connected to a mobile telephone, a telecommunications enabled digital camera, and a web cam operatively connected to a computer.
The image may be sent by one selected from the group consisting of: MMS, SMS, email, instant message, and digital data transfer. In a second aspect, there is provided a method for capturing an image using an apparatus and obtaining information regarding the image, the image containing a tag, the method comprising:
(a) capturing the image using the apparatus;
(b) sending the captured image to a server for enabling the server to:
(i) process image to locate therein the tag and to extract data from the tag;
(ii) conduct a match search for the extracted data with stored data in its database; and
(c) the apparatus receiving a response message from the server,
In a third aspect, there is provided a method for capturing an image using an apparatus and obtaining information regarding the image, the image containing a tag, the method comprising:
(a) receiving from the apparatus the captured image;
(b) processing captured image to locate the tag therein and processing the tag to extract data therefrom;
(c) conducting a match search for the extracted data with stored data in a database; and
(d) upon a match being made, sending a response message to the apparatus.
The information obtained regarding the image may be whether a user is authenticated for a payment transaction, and the captured image containing a representation of encrypted version of data pertaining to the user.
The method may further comprise:
(a) extracting from a key database of decryption keys a key for the user;
(b) using the key to decrypt the representation to obtain the data pertaining to the user;
(c) extracting from an identity database identity information regarding the user, the identity information comprising at least the data pertaining to the user; and
(d) comparing the data pertaining to the user and the identity information to authenticate the user. The representation may form part of a financial instrument.
The data pertaining to the user may also be compressed.
The data pertaining to the user may comprise at least one selected from the group consisting of: a number of the financial instrument, an expiry date of the financial instrument, the user's name, the user's date of birth, the user's address, and a photograph of the user's face.
The financial instrument may be selected from the group consisting of: credit card, debit card, and letter of credit.
The method may further comprise sending an authentication message to a financial institution.
The method may further comprise sending an acknowledgement of authentication.
The apparatus may be selected from the group consisting of: a mobile telephone with built in digital camera, a digital camera with built-in telecommunications ability, and a digital camera operatively connected to a telecommunications enabled computer.
The image may be displayed on at least one selected from the group consisting of: television screen, motion picture screen, billboard, computer monitor, a screen of a laptop, notebook or tablet computer; a screen of a portable computing device, a personal digital assistant, mobile or cellular telephone, book, magazine, newspaper, newsletter, and another printed publication.
The captured image may be part of an advertisement and is sent to the server using a system selected from the group consisting of: MMS, SMS, email, instant message and to a URL of the server.
The tag may comprise:
(a) a first section containing a visual guide for identifying a location of the tag in the captured image; and
(b) a second-section containing the data. The data may contain an identifier for the tag. The data may also encrypted by the server.
The visual guide may comprise a regular geometric shape with a second shape within the regular geometric shape.
The regular geometric shape may be a circle, the centre of second shape located in the centre of the circle.
The second section may comprise a border, all data being within the border, the border being joined to the visual guide by a link.
The tag may further comprise a third section comprising a brand or logo.
The second section may comprise a plurality of coloured sections, where each coloured section represents a data value.
The location of each coloured section may determine a message and/or processing of the tag.
The message may be CRC encoded to ensure data integrity.
The response message may comprise at least one selected from the group consisting of:
(a) information regarding a product promoted by the tag;
(b) an offer;
(c) a redemption message;
(d) a prize draw result;
(e) a confirmation of receipt of an order; and
(f) a confirmation of placement of the order.
In a fourth aspect, there is provided a tag comprising:
(a) a first section containing a visual guide for identifying a location of the tag in a captured image; and (b) a second-section containing data.
The tag may be a financial instrument for a payment transaction, the instrument comprising a representation comprising an encrypted version of data pertaining to a user.
The data pertaining to the user may also be compressed.
The data pertaining to the user may comprise at least one selected from the group consisting of: a number of the financial instrument, an expiry date of the financial instrument, the user's name, the user's date of birth, the user's address, a photograph of the user's face.
The financial instrument may be one selected from the group consisting of: credit card, a debit card, a letter of credit, prepaid card, postpaid card, an account, virtual bank account, P2P payment instruments, a payment, receipt, and transfer of funds.
In a fifth aspect, there is provided a system for capturing an image using an apparatus and obtaining information regarding the image, the image containing a tag, the system comprising:
(a) the apparatus for capturing the image and sending the captured image to a server;
(b) the server being for extracting the tag from the image and processing the tag to extract therefrom data; conducting a match search for the extracted data with stored data in its database; and, upon a match being made, sending a response message to the apparatus.
The information obtained regarding the image may be whether a user is authenticated for a payment transaction, the image being a representation forming a part of a financial instrument, the representation comprising an encrypted version of data pertaining to the user.
The server may also be for:
(i) receiving the image;
(ii) decrypting the representation to obtain the data pertaining to the user by using a key for the user extracted from a key database;
(iii) extracting from an identity database identity information regarding the user; and (iv) comparing the identity information regarding the user with the data pertaining to the user for authentication of the user.
The apparatus may be selected from the group consisting of: a mobile telephone with built in digital camera, a digital camera with built-in telecommunications ability and a digital camera operatively connected to a telecommunications enabled computer.
The captured image may be sent to the server using a system selected from the group consisting of: MMS, SMS, email, and to a URL of the server.
The method may further comprise: performing image recognition on a captured digital image to obtain authentication data, the captured digital image being a representation forming a part of a financial instrument, the representation comprising an encrypted version of data pertaining to the user; processing the authentication data by decrypting the encrypted version of data pertaining to the user; and transmitting the decrypted data to a server.
In a sixth aspect, there is provided a method for producing the representation of the tag according to claim 34, the method comprising: encrypting the data pertaining to the user with a private key of the Public Key Infrastructure (PKI) key pair, the encrypted data pertaining to the user including trailing identification numbers of the financial instrument, an anti-fraud number and expiration date of the financial instrument; and converting the encrypted version of data pertaining to the user into a predetermined number of slots to define the representation.
The anti-fraud number may be a Card Verification Value (CW) number.
The trailing identification numbers may not be a Bank Identification Number (BIN).
The slots may be arranged in a matrix.
The slots may be circular. In a seventh aspect, there is provided a computer usable medium comprising a computer program code that is configured to cause a process or to execute one or more functions to perform the method as described.
Brief Description of the Drawings
In order that the invention may be fully understood and readily put into practical effect, there shall now be described by way of non-limitative example only a preferred embodiment of the present invention, the description being with reference to the accompanying illustrative drawings in which:
Figure 1 is a schematic perspective view of apparatus for use in the preferred embodiment; Figure 2 is a schematic overall view of the process of the preferred embodiment; Figure 3 is front views of three preferred forms of a tag;
Figure 4 is a flow chart of the process of the preferred embodiment at the transmission site; Figure 5 is a flow chart of the process of the preferred embodiment at a reception site;
Figure 6 is a schematic illustration of an authentication system for authenticating a user for a payment transaction;
Figure 7 is a schematic illustration of the server architecture of the authentication system of Figure 6;
Figure 8 is a flow chart of the authentication process;
Figure 9 are illustrations of tags comprising a first and second section; and
Figure 10 is an illustration of an alternative second section for a tag.
Detailed Description of the preferred Embodiments
Referring to Figure 1 , an apparatus 10 for displaying an image 12 is provided. The apparatus 10 may be a: billboard, movie screen, television screen, computer monitor, a screen of a laptop, notebook or tablet computer, or a screen of a portable device such as, for example a personal digital assistant (PDA), mobile or cellular telephone, or the like. The image 12 may be in a book, magazine, newspaper, newsletter, or other printed publication. The image 12 may be of a performer, or a product, or of a brand. The image includes or comprises a tag 14.
Turning to Figures 3(a) to (c) and Figure 9, the tag 14 is constituted by a plurality of sections. Figures 3(a) to (c) illustrate a first section 26 containing two concentric circles 11 , 13 that define the location of the tag 14 in a given area, even when the image is captured from a distance and the capturing may include a background; and a second section 28 containing data. The two concentric circles are a circle with a concentric dot. Figure 9 illustrates that rather than a concentric dot 13, any image 13 may be used such as for example, a flower, a bottle cap, or a cartoon character. The image 13 may be selected based on marketing or advertising requirements.
For a server 22 to easily locate the tag 14 and its data, a circle 11 with a black dot 13 at its centre is the easiest geometric figure that can be located at any angle. However, it may be any regular geometric shape such as, for example, an equilateral triangle, a square, regular pentagon, regular hexagon, regular heptagon, regular octagon, and so forth. A regular shape is preferred as all sides are of equal length thus making it the same when viewed from all sides. The dot will be at the geometric centre of the geometric shape.
The second section 28 may contain other data, and some or all of the data 21 may be encrypted. The encryption process may be performed by a server 22. The data in second section 28 may be a hash of the image 12. Data 21 may be in the form of encrypted dots, images of faces, image of brands (Figure 9), and so forth.
Referring to Figure 10, an alternative second section 28 for a tag 14 is illustrated in both an exploded and actual representation (8x8 mm). Data 21 is contained in the second section 28 in coloured sections. 00 represents black, 01 represents green, 10 represents red and 11 represents blue. These coloured sections correspond to data values. Although a 4-bit colour element has been described, it is envisaged that more colours may be used. Also, the location of the coloured sections on the tag 14 may determine the message of the second section 28 and processing of the tag 14. The message may be CRC encoded to ensure data integrity by applying, for example, a CRC-CCITT polynomial.
The tag 14 may have a third section 24 comprising the brand or logo being promoted as depicted in Figure 3(a).
The second section 28 has a border 19 and all data 21 is contained within the border 19. First section 26 is joined to second section 28 by a link 23. In this way when first section 24 is detected, a search of its perimeter 25 will find link 23. Link 23 is followed to border 19. Within border 19 is the data 21.
The image 12 is to be captured by a digital camera 16 that is operatively connected to a computer 18 able to send the captured image over the Internet to a URL of server, or by MMS, SMS or email; or by a camera-equipped telephone 20 able to send the captured image by MMS or SMS; or a by digital camera that has a telecommunications module able to send the captured image by SMS or MMS.
The tag 14 of Figure 3(b) is suitable for being printed whereas that of Figure 3(c) is suitable for motion pictures, television, video, and so forth. The tag 14 of Figure 3(a) is suitable for all purposes.
As shown in Figures 2 to 5, the tag 14 may be created for a particular advertising campaign, event or promotion. In this case the well known "TIGER BEER™" is being used during a sporting event broadcast over television. The tag 14 is as described above.
As shown in Figures 2 and 4, the tag 14 is created by creating the image 29 used for third section 24 (30). The data 21 to be inserted in second section 28 determined (31 ) by server 22 and, if required, encrypted (32) as described above. The tag 14 is then "assembled" or created. It is then embedded (34) so that is can be broadcast or displayed (35) during transmissions of the television signal.
The second section 28 may also contain other data such as, for example, an identifier for the tag 14 (38). The identifier may be changed by server 22 each time the tag 14 is broadcast or displayed by incrementing or otherwise changing the identifier (36) then re-transmitting or displaying the tag (37).
The data 21 may be any required data. The identifier for the tag 14 may be changed for each broadcast of the advertisement containing the tag 14. Therefore, during all or part of an advertising campaign it is possible to track the effectiveness of the placement and/or the advertisement by responses from viewers.
The data 21 may include an order identifier so that the tag 14 may be used to initiate a commercial transaction. If the data 21 contains an order identifier, the server 22 proceeds to process the order in accordance with known techniques.
The tag 14 identifier may have a limited life, the limit being linked to the proposed length of the advertising campaign. The data 21 may also contain data for a specific activity. In this way, when conducting an event such as, for example, an on-line search, the tag 14 becomes a matter tag for that activity. For example, if the tag 14 appears in a movie or an advertisement for a movie, upon the image being sent to the server 22, the server 22 can search for related matters including, but not limited to one or more of: movies with the same: actor(s), director, producer, subject, and so forth; or related: products, promotional products, or merchandise.
Referring to Figures 2 and 5, at the reception end, the tag 14 is displayed on the apparatus 10 as is shown in Figure 2 (40). An image of the tag 14 is broadcast and camera 16 or telephone 20 is used to capture (41) an image of tag 14. This captured image may be close up, or at a distance depending on the resolution of camera 16 and telephone 20.
The captured image is then sent to server 22 via a mobile network operator or the Internet 30 (42). The server 22 receives the image (43) and locates the tag 14 within the image by locating the first section 26 in the image. It then locates the data 21 in tag 14 and, if required, decrypts the data 21 (44). The server 22 then matches the data 21 with the data in its database 22A (45). The match may include the matching of the identifier of the tag 14. Upon a match being made, the server 22 sends a message to the telephone 20/computer 18 (46). The message may contain one or more of: information and/or for audio for display/reproduction on telephone 20/computer 18; an offer; a redemption message; prize draw result; confirmation of receipt of an order; confirmation of placement of the order; and so forth. The message is finally received at the telephone 20/computer 18 (47) and is displayed and/or reproduced.
Authentication System for a Payment Transaction
Referring to Figure 6, there is shown a financial instrument 50 that is to be used to effect a financial transaction at a financial institution 60. The financial instrument 50 may be a credit card (as shown), debit card, letter of credit, prepaid card, postpaid card, an account, virtual bank account, P2P payment instruments, or other suitable financial instrument. The financial transaction may be a payment, receipt, transfer of funds, or the like.
The financial instrument 50 contains financial instrument data 51 relating to the owner, holder or user of the financial instrument 50. For example, and as shown for a credit card the financial instrument data 51 may be the account number 53 of the credit card, the expiry date 55 of the credit card, and the name 57 of the card holder. The financial instrument 50 also includes a representation 59 containing an encrypted version of data pertaining to the user. The representation 59 may also be compressed. The data pertaining to the user may be one or more of: the financial instrument data 51 , or any other data identifying or pertaining to the card holder. For example, the other data may include the date of birth of the card holder, a facial photograph of the card holder, biometric information, the address of the card holder, the maiden family name of the mother of the card holder, and so forth.
A tag 14 or a digital image of the representation 59 is captured using an image capturing device 20. The image capturing device 20 is capable of capturing a digital image 14 such as, for example, a digital camera, a mobile camera phone 20 or PDA with a digital camera that is telecommunications enabled or can be operatively connected to a computer that is telecommunications enabled, a web-cam operatively connected to a computer that is telecommunications enabled and so forth. Capturing the tag initiates a mobile payment transaction. As part of the financial transaction, the image 14 of the representation 59 is sent to a server 22. The sending may be as digital data transfer, as an MMS message, as an SMS message, as an email or instant message, or otherwise as required or desired. The methodology for sending the image 14 may depend on the nature of image capturing device 20.
The process of encryption and authentication for credit card based tags 59 is described as an example. Encryption of the tag 59 requires the financial institution 60 or card issuer to sign up and associate with a Tag Authentication Provider. The Tag Authentication Provider generates a PKI key pair (RSA 1024 bytes key length) for the financial institution 60. Tag generation and encryption software is supplied to financial institution 60 or card issuer. This software is used to encrypt the credit card number, CW number 53A, and expiration date of the card with the Private Key of the PKI key pair which is embedded in the software. The first six digits of the card number or BIN number for uniquely identifying the financial institution 60 are left unencrypted in plain text form. The remaining digits of the card number, the CVV number 53A and expiration date are encrypted. The software converts this encrypted card information into a 25 slot tag 59. (4 X 25 matrix or 25 circular tags) sixteen for the credit card number; three for the CW number 53A; and six for the expiration date. This generated tag 59 is affixed or embedded onto the credit card.
Authentication for Credit Card Based Tags 59 requires capturing the customer's credit card tag 59 when receiving payment confirmation. In one embodiment, the customer sends the captured Tag 59 to the Tag Authentication Provider via MMS through their camera-enabled mobile phone 20. The tag 59 is converted into a numerical format by a Tag Authentication Processor at the Tag Authentication Provider. The first six digits of the tag 59 are used to identify the Card Issuer or financial institution 60. The corresponding Public Key of the PKI key pair is used to decrypt the remaining credit card numbers, the CW number 53A and expiration date. This decrypted information is sent for authentication to the Card Issuer, financial institution 60 or Visa/MasterCard network. Subsequently, the appropriate amount is debited from the card by the card issuer.
From the server end, the server 22 receives, decrypts and attempts to match the captured image with a corresponding image stored in an image database (not shown). The image database is connected to and communicates with the server 22. If the captured image is compressed, the server 22 decompresses the representation 59 in the image 14 to obtain the data pertaining to the user. This is used to authenticate the user, and the authentication can be passed to the financial institution 60.
Referring to Figure 7, the server 22 has several modules. These include a processor 71 that receives the data of the image 14 from an inwards communication module 77. The processor 71 also communicates with a database controller 73 for extracting the necessary key of the user for decryption from a key database 74 of such keys, and also information relative to the user from an identity database 75 of user identities. The user identities contain at least the data pertaining to the user as encrypted and used for the representation 59. The processor 71 uses an authentication module 72 for authenticating the user by comparing the information relating to the user and the data pertaining to the user. If there is a sufficient match, there is authentication, otherwise there is no authentication. An outwards communications module 76 is used to send an authentication code or message to the financial institution 60. The keys of the users are kept only in the database 24. Each financial instrument 50 will have a unique key. The unique key is generated randomly at the time of creation of the financial instrument 50 and is used to create the representation 59.
Figure 8 illustrates the process flow of authenticating a payment transaction. Upon the payment transaction being initiated (31), the image 14 of representation 59 is captured (32) and send to server 22 (33). At server 22, the representation 59 is decrypted (34) using the correct user key extracted from keys database 74 and, if necessary, decompressed to obtain the data pertaining to the user. Authentication then takes place (35) using the information relating to the user extracted from identity database 75.
The information relating to the user includes at least the data pertaining to the user. Authentication is performed by comparing the decrypted version of the data pertaining to the user with the information relating to the user as obtained from the identity database 25. Upon authentication, an authentication code or message is sent to the financial institution 60 (36) and a confirmation is sent to the user (37). The authentication process then ends (38).
Whilst there has been described in the foregoing description preferred embodiments of the present invention, it will be understood by those skilled in the technology that many variations or modifications in details of design or construction or operation may be made without departing from the present invention.

Claims

The Claims
1. A method for capturing an image using an apparatus and obtaining information regarding the image, the image containing a tag, the method comprising:
(f) capturing the image using the apparatus;
(g) sending the captured image to a server;
(h) the server processing the captured image to locate therein the tag, and from the tag extracting data;
(i) the server conducting a match search for the extracted data with stored data in its database;
0) upon a match being made, the server sending a response message to the apparatus.
2. The method according to claim 1, wherein the information obtained regarding the image is whether a user is authenticated for a payment transaction, the image being a representation forming a part of a financial instrument, the representation comprising an encrypted version of data pertaining to the user.
3. The method according to claim 2, wherein the data pertaining to the user is compressed in the image.
4. The method according to claim 2, wherein the data pertaining to the user is compressed in the server.
5. The method according to any one of claims 2 to 4, wherein the data pertaining to the user comprises at least one selected from the group consisting of: a number of the financial instrument, an expiry date of the financial instrument, the user's name, the user's date of birth, the user's address, and a photograph of the user's face.
6. The method according to any one of claims 2 to 5, wherein the financial instrument is selected from the group consisting of: credit card, debit card and letter of credit.
7. The method according to any one of claims 2 to 6, wherein authentication comprises: (a) extracting from a key database a key of the user;
(b) using the key to decrypt the representation and extracting therefrom the data pertaining to the user;
(c) extracting from an identity database identity information regarding the user, the identity information comprising at least the data pertaining to the user; and
(d) comparing the identity information and the data pertaining to the user for authentication of the user.
8. The method according to any one of claims 2 to 7, further comprising sending an authentication message to a financial institution.
9. The method according to any one of claims 2 to 8, further comprising sending an acknowledgement of authentication.
10. The method according to any one of claims 2 to 9, wherein the image is captured using at least one of: a mobile telephone with a digital camera, a mobile camera phone, a telecommunications enabled PDA with a digital camera, a digital camera able to be connected to a telecommunications enabled computer, a digital camera able to be connected to a mobile telephone, a telecommunications enabled digital camera, and a web cam operatively connected to a computer.
11. The method according to any one of claims 2 to 10, wherein the image is sent by one selected from the group consisting of: MMS, SMS, email, instant message, and digital data transfer.
12. A method for capturing an image using an apparatus and obtaining information regarding the image, the image containing a tag, the method comprising:
(a) capturing the image using the apparatus;
(b) sending the captured image to a server for enabling the server to:
(iii) process image to locate therein the tag and to extract data from the tag;
(iv) conduct a match search for the extracted data with stored data in its database; and
(c) the apparatus receiving a response message from the server,
13. A method for capturing an image using an apparatus and obtaining information regarding the image, the image containing a tag, the method comprising:
(a) receiving from the apparatus the captured image;
(b) processing captured image to locate the tag therein and processing the tag to extract data therefrom;
(c) conducting a match search for the extracted data with stored data in a database; and
(d) upon a match being made, sending a response message to the apparatus.
14. The method according to claim 13, wherein the information obtained regarding the image is whether a user is authenticated for a payment transaction, and the captured image containing a representation of encrypted version of data pertaining to the user.
15. The method according to claim 14, further comprising:
(a) extracting from a key database of decryption keys a key for the user;
(b) using the key to decrypt the representation to obtain the data pertaining to the user;
(c) extracting from an identity database identity information regarding the user, the identity information comprising at least the data pertaining to the user; and
(d) comparing the data pertaining to the user and the identity information to authenticate the user.
16. The method according to claim 15, wherein the representation forms part of a financial instrument.
17. The method according to claim 15 or 16, wherein the data pertaining to the user is also compressed.
18. The method according to claim 16 or 17, wherein the data pertaining to the user comprises at least one selected from the group consisting of: a number of the financial instrument, an expiry date of the financial instrument, the user's name, the user's date of birth, the user's address, and a photograph of the user's face.
19. The method according to any one of the claims 16 to 18, wherein the financial instrument is selected from the group consisting of: credit card, debit card, and letter of credit.
20. The method according to any one of claims 15 to 19, further comprising sending an authentication message to a financial institution.
21. The method according to any one of claims 15 to 20, further comprising sending an acknowledgement of authentication.
22. The method according to any one of claims 1 to 21 , wherein the apparatus is selected from the group consisting of: a mobile telephone with built in digital camera, a digital camera with built-in telecommunications ability, and a digital camera operatively connected to a telecommunications enabled computer.
23. The method according to any one of claims 1 to 22, wherein the image is displayed on at least one selected from the group consisting of: television screen, motion picture screen, billboard, computer monitor, a screen of a laptop, notebook or tablet computer; a screen of a portable computing device, a personal digital assistant, mobile or cellular telephone, book, magazine, newspaper, newsletter, and another printed publication.
24. The method according to any one of claims 1 to 23, wherein the captured image is part of an advertisement and is sent to the server using a system selected from the group consisting of: MMS, SMS, email, instant message and to a URL of the server.
25. The method according to any one of claims 1 to 24, wherein the tag comprises:
(a) a first section containing a visual guide for identifying a location of the tag in the captured image; and
(b) a second-section containing the data.
26. The method according to claim 25, wherein the data contains an identifier for the tag.
27. The method according to claim 25 or 26, wherein the data is also encrypted by the server.
28. The method according to any one of claims 25 to 27, wherein the visual guide comprises a regular geometric shape with a second shape within the regular geometric shape.
29. The method according to claim 28, wherein the regular geometric shape is a circle, the centre of second shape located in the centre of the circle.
30. The method according to any one of claims 25 to 29, wherein the second section comprises a border, all data being within the border, the border being joined to the visual guide by a link.
31. The method according to any one of claims 25 to 30, the tag further comprising a third section comprising a brand or logo.
32. The method according to any one of claims 1 , 12 or 13, wherein the response message comprises at least one selected from the group consisting of:
(a) information regarding a product promoted by the tag;
(b) an offer;
(c) a redemption message;
(d) a prize draw result;
(e) a confirmation of receipt of an order; and
(f) a confirmation of placement of the order.
33. A tag comprising:
(a) a first section containing a visual guide for identifying a location of the tag in a captured image; and
(b) a second-section containing data.
34. The tag according to claim 33, wherein the tag is a financial instrument for a payment transaction, the instrument comprising a representation comprising an encrypted version of data pertaining to a user.
35. The tag according to claim 34, wherein the data pertaining to the user is also compressed.
36. The tag according to claim 34 or 35, wherein the data pertaining to the user comprises at least one selected from the group consisting of: a number of the financial instrument, an expiry date of the financial instrument, the user's name, the user's date of birth, the user's address, a photograph of the user's face.
37. The tag according to any one of claims 34 to 36, wherein the financial instrument is one selected from the group consisting of: credit card, a debit card, a letter of credit, prepaid card, postpaid card, an account, virtual bank account, P2P payment instruments, a payment, receipt, and transfer of funds.
38. The tag according to any one of claims 33 to 37, wherein the data also contains an identifier for the tag.
39. The tag according to any one of claims 33 to 38, wherein the visual guide comprises a regular geometric shape with a second shape within the regular geometric shape.
40. The tag according to claim 39, wherein the regular geometric shape is a circle, the centre of second shape located in the centre of the circle.
41. The tag according to any one of claims 33 to 40, wherein the second section comprises a border, all data being within the border, the border being joined to the visual guide by a link.
42. The tag according to any one of claims 33 to 41 , further comprising a third section comprising a brand or logo.
43. The tag according to any one of claims 33 to 42, wherein the second section comprises a plurality of coloured sections, where each coloured section represents a data value.
44. The tag according to claim 43, wherein the location of each coloured section determines a message and/or processing of the tag.
45. The tag according to claim 44, wherein the message is CRC encoded to ensure data integrity.
46. A system for capturing an image using an apparatus and obtaining information regarding the image, the image containing a tag, the system comprising:
(a) the apparatus for capturing the image and sending the captured image to a server;
(b) the server being for extracting the tag from the image and processing the tag to extract therefrom data; conducting a match search for the extracted data with stored data in its database; and, upon a match being made, sending a response message to the apparatus.
47. The system according to claim 46, wherein the information obtained regarding the image is whether a user is authenticated for a payment transaction, the image being a representation forming a part of a financial instrument, the representation comprising an encrypted version of data pertaining to the user.
48. The system according to claim 47, wherein the server is also for: (i) receiving the image;
(ii) decrypting the representation to obtain the data pertaining to the user by using a key for the user extracted from a key database;
(iii) extracting from an identity database identity information regarding the user; and
(iv) comparing the identity information regarding the user with the data pertaining to the user for authentication of the user.
49. The system according to claims 47 or 48, wherein the apparatus is selected from the group consisting of: a mobile telephone with built in digital camera, a digital camera with built- in telecommunications ability and a digital camera operatively connected to a telecommunications enabled computer.
50. The system according to any one of claims 47 to 49, wherein the captured image is sent to the server using a system selected from the group consisting of: MMS1 SMS, email, and to a URL of the server.
51. The system according to any one of claims 47 to 50, wherein the tag comprises:
(a) a first section containing a visual guide for identifying a location of the tag in the captured image; and
(b) a second-section containing the data.
52. The system according to claim 51, wherein the data also contains an identifier for the tag.
53. The system according to claim 47, wherein the response message comprises at least one selected from the group consisting of:
(a) information regarding a product promoted by the tag;
(b) an offer;
(c) a redemption message;
(d) a prize draw result;
(e) a confirmation of receipt of an order; and
(f) a confirmation of placement of the order.
54. The system according to any one of claims 47 to 53, wherein the image is displayed on at least one selected from the group consisting of: television screen, motion picture screen, billboard, computer monitor, a screen of a laptop, notebook or tablet computer; a screen of a portable computing device, a personal digital assistant, mobile or cellular telephone, book, magazine, newspaper, newsletter, and another printed publication.
55. The method according to claim 14, further comprising: performing image recognition on a captured digital image to obtain authentication data, the captured digital image being a representation forming a part of a financial instrument, the representation comprising an encrypted version of data pertaining to the user; processing the authentication data by decrypting the encrypted version of data pertaining to the user; and transmitting the decrypted data to a server.
56. A method for producing the representation of the tag according to claim 34, the method comprising: encrypting the data pertaining to the user with a private key of the Public Key Infrastructure (PKI) key pair, the encrypted data pertaining to the user including trailing identification numbers of the financial instrument, an anti-fraud number and expiration date of the financial instrument; and converting the encrypted version of data pertaining to the user into a predetermined number of slots to define the representation.
57. The method according to claim 56, wherein the anti-fraud number is a Card Verification Value (CW) number.
58. The method according to claim 56, wherein the trailing identification numbers are not a Bank Identification Number (BIN).
59. The method according to claim 56, wherein the slots are arranged in a matrix.
60. The method according to claim 56, wherein the slots are circular.
61. A computer usable medium comprising a computer program code that is configured to cause a process or to execute one or more functions to perform the method of any one of claims 1, 12, 13 or 15.
PCT/SG2005/000318 2004-09-24 2005-09-21 A method for capturing an image using an apparatus and obtaining information regarding the image, the image containing a tag WO2006033645A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP05779754A EP1854050A1 (en) 2004-09-24 2005-09-21 A method for capturing an image using an apparatus and obtaining information regarding the image, the image containing a tag

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
SG200405362-5 2004-09-24
SG200405362A SG121004A1 (en) 2004-09-24 2004-09-24 Authentication system and method
SG200407257A SG123612A1 (en) 2004-12-08 2004-12-08 System and method for capturing an image and obtaining information regarding the same
SG200407257-5 2004-12-08

Publications (1)

Publication Number Publication Date
WO2006033645A1 true WO2006033645A1 (en) 2006-03-30

Family

ID=36090317

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/SG2005/000318 WO2006033645A1 (en) 2004-09-24 2005-09-21 A method for capturing an image using an apparatus and obtaining information regarding the image, the image containing a tag

Country Status (2)

Country Link
EP (1) EP1854050A1 (en)
WO (1) WO2006033645A1 (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007118402A1 (en) * 2006-04-19 2007-10-25 Imagic Systems Limited System and method for distributing targeted content
WO2013192158A1 (en) * 2012-06-18 2013-12-27 Visa International Service Association Issuer identification and verification system
FR3001567A1 (en) * 2013-01-31 2014-08-01 Alstom Hydro France Method for monitoring industrial site, involves readjusting local plan with respect to reference spatial position of visual identifier, and displaying digital image and readjusted local plan on display window of programmable device
WO2019143514A1 (en) * 2018-01-22 2019-07-25 Walmart Apollo, Llc System and method for position determination for unmanned vehicles

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4817166A (en) * 1986-05-05 1989-03-28 Perceptics Corporation Apparatus for reading a license plate
US5042073A (en) * 1989-07-06 1991-08-20 L'etat Francais Represente Par Le Ministre Des Postes Et Telecommunications (Centre National D'etudes Des Telecommunications) Signature verification method and system with optimization of static parameters
WO1994010654A1 (en) * 1992-10-23 1994-05-11 Port Of Singapore Authority A method and apparatus for verifying a container code
US20030172030A1 (en) * 2002-03-06 2003-09-11 Parascript, Llc Payee match positive pay banking
US20040201460A1 (en) * 2003-04-09 2004-10-14 Bucholz Andrew J. System and method of vehicle surveillance

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4817166A (en) * 1986-05-05 1989-03-28 Perceptics Corporation Apparatus for reading a license plate
US5042073A (en) * 1989-07-06 1991-08-20 L'etat Francais Represente Par Le Ministre Des Postes Et Telecommunications (Centre National D'etudes Des Telecommunications) Signature verification method and system with optimization of static parameters
WO1994010654A1 (en) * 1992-10-23 1994-05-11 Port Of Singapore Authority A method and apparatus for verifying a container code
US20030172030A1 (en) * 2002-03-06 2003-09-11 Parascript, Llc Payee match positive pay banking
US20040201460A1 (en) * 2003-04-09 2004-10-14 Bucholz Andrew J. System and method of vehicle surveillance

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007118402A1 (en) * 2006-04-19 2007-10-25 Imagic Systems Limited System and method for distributing targeted content
WO2013192158A1 (en) * 2012-06-18 2013-12-27 Visa International Service Association Issuer identification and verification system
FR3001567A1 (en) * 2013-01-31 2014-08-01 Alstom Hydro France Method for monitoring industrial site, involves readjusting local plan with respect to reference spatial position of visual identifier, and displaying digital image and readjusted local plan on display window of programmable device
WO2019143514A1 (en) * 2018-01-22 2019-07-25 Walmart Apollo, Llc System and method for position determination for unmanned vehicles

Also Published As

Publication number Publication date
EP1854050A1 (en) 2007-11-14

Similar Documents

Publication Publication Date Title
US11049094B2 (en) Methods and arrangements for device to device communication
CN105190659B (en) Method, apparatus and arrangement for device-to-device communication
CN102881071B (en) Electronic ticket anti-counterfeiting system and method
TWI575913B (en) And a mobile terminal for carrying out communication using a bar code pattern
US20140244514A1 (en) Methods and arrangements for smartphone payments and transactions
US20200051144A1 (en) Encrypted payment image
US8321353B2 (en) Method of providing transactions employing advertising based verification
US20130275306A1 (en) Apparatuses, methods and systems for computer-based secure transactions
US20100153273A1 (en) Systems for performing transactions at a point-of-sale terminal using mutating identifiers
US20040215963A1 (en) Method and apparatus for transffering or receiving data via the internet securely
JP2008225903A (en) Data processing system and data processing method
US20180047011A1 (en) Authentication system
CN110546666A (en) Augmented reality and virtual reality operating system
WO2006033645A1 (en) A method for capturing an image using an apparatus and obtaining information regarding the image, the image containing a tag
US9262422B1 (en) System and method of verifying a payment cardholder's identity using an interactive payment card
JP2002288502A (en) Electronic coupon service device and electronic coupon system
KR20190023323A (en) System for detecting false qr code
JP2002197322A (en) Mail-order system and mail-order method
EP3699849A1 (en) A method of supporting identification of a customer using a payment card of said customer and a server arranged for supporting said method
JP2023006478A (en) Information processing device, user terminal, user medium, authentication method, authenticated method, and computer program
CN116192469A (en) Security anti-theft method for electronic card transaction or transmission
JP2006146357A (en) Application/registration method for application form
WO2014016511A1 (en) Method for validating a discount coupon for an identified product or service

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KM KP KR KZ LC LK LR LS LT LU LV LY MA MD MG MK MN MW MX MZ NA NG NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SM SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): BW GH GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LT LU LV MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

DPE1 Request for preliminary examination filed after expiration of 19th month from priority date (pct application filed from 20040101)
121 Ep: the epo has been informed by wipo that ep was designated in this application
NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2005779754

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2005779754

Country of ref document: EP