Ministerio de Industria, Turismo y Comercio LogoMinisterior
 

Tintas de Seguridad

Resultados 60 resultados
LastUpdate Última actualización 19/05/2024 [07:21:00]
pdfxls
Solicitudes publicadas en los últimos 60 dias/ Patent applications published in the last 60 days
Resultados 1 a 25 de 60 nextPage  

SECURITY SYMBOLS PRINTED ON A SUBSTRATE

NºPublicación:  US2024157720A1 16/05/2024
Solicitante: 
THE GOVERNMENT OF THE US SECRETARY OF HOMELAND SECURITY [US]
The Government of the United States of America, as represented by the Secretary of Homeland Security
US_2023382147_PA

Resumen de: US2024157720A1

A substrate is printed with front side and back side markings. The front side when viewed with reflected light includes: a first marking printed with a first gradient of two colors; a second marking printed with a second gradient of two colors; a first symbol printed with a third gradient of two colors; a second symbol printed with a fourth gradient of two colors; a third symbol printed with a fifth gradient of two colors; and a fourth symbol printed with a sixth gradient of two colors. The back side when viewed with reflected light includes: a third marking printed with the fourth gradient; a fourth marking printed with the third gradient; a fifth symbol printed with the second gradient; a sixth symbol printed with the first gradient; a seventh symbol printed with the sixth gradient; and an eighth symbol printed with the fifth gradient.

OPTICAL DISPLAY MEDIUM

NºPublicación:  EP4369064A1 15/05/2024
Solicitante: 
ZEON CORP [JP]
Zeon Corporation
EP_4369064_PA

Resumen de: EP4369064A1

An optical display medium having a display surface, the optical display medium including: a reflective polarizer layer provided in a reflection region RL that is a part of or an entirety of a region of the display surface; and a birefringent layer that is provided closer to a visual recognition side than the reflective polarizer layer and provided in a region RA that occupies a part of the reflection region RL, wherein: the reflective polarizer layer is a layer that reflects incident light as circularly polarized light or linearly polarized light; and the birefringent layer is a layer containing a flake-shaped birefringent material, and is a layer exhibiting optical properties as a C-plate. The reflective polarizer layer is preferably a layer made of a material having cholesteric regularity.

METHOD FOR PRINTING A DOCUMENT

NºPublicación:  EP4368406A1 15/05/2024
Solicitante: 
BUNDESDRUCKEREI GMBH [DE]
Bundesdruckerei GmbH
EP_4368406_PA

Resumen de: EP4368406A1

Die Erfindung betrifft ein Verfahren (100) zum Bedrucken eines Dokuments, das ein Substrat aufweist. Das Verfahren (100) umfasst ein Aufnehmen (101) einer ersten Farbschicht einer Druckfarbe von einer ersten Druckvorlage durch einen Farbaufnehmer; nach dem Aufnehmen (101) der ersten Farbschicht, ein Aufnehmen (103) einer zweiten Farbschicht der Druckfarbe von einer zweiten Druckvorlage durch den Farbaufnehmer, sodass der Farbaufnehmer die erste Farbschicht und die zweite Farbschicht trägt; und ein Übertragen (105) der ersten Farbschicht und der zweiten Farbschicht mittels des Farbaufnehmers in demselben Übertragungsvorgang auf das Substrat, um das Dokument mit einer zusammengesetzten Farbschicht zu bedrucken.

Dispositif optique de sécurité

NºPublicación:  FR3141639A1 10/05/2024
Solicitante: 
SURYS [FR]
SURYS
FR_3141639_PA

Resumen de: FR3141639A1

La présente invention concerne un composant optique de sécurité (100) transférable sur un substrat d’un document à sécuriser, comprenant : - un film support (110) destiné à être éliminé après transfert ; - une couche de détachement (120), permettant de retirer le film support (110) après transfert ; - un ensemble de couches de sécurité (140) conférant un effet optique reconnaissable ; - une couche de vernis de protection (130), disposée sur une première face des couches de sécurité (140) ; - une première couche de colle (150) transparente, disposée sur une deuxième face des couches de sécurité (140), destinée à fixer les couches de sécurité (140) lors du transfert du composant optique de sécurité (100) sur le substrat. Il est essentiellement caractérisé en ce qu’il comprend en outre : - une deuxième couche de colle (160) transparente destinée à fixer l’ensemble de couches de sécurité (140) sur le substrat.

RYLENE-BASED UV CURABLE SECURITY INK COMPOSITIONS

NºPublicación:  WO2024094829A1 10/05/2024
Solicitante: 
SICPA HOLDING SA [CH]
SICPA HOLDING SA

Resumen de: WO2024094829A1

The invention relates to the field of UV curable security ink compositions comprising rylene-based compounds, radically curable monomers, oligomers or mixtures thereof, and radical photoinitiators. The invention further relates to security features obtained by applying or printing the security ink compositions, articles or documents containing said security features and method of preparing the security features comprising the UV curable security ink compositions.

SECURITY OPTICAL DEVICE

NºPublicación:  WO2024094521A1 10/05/2024
Solicitante: 
SURYS [FR]
SURYS
FR_3141639_PA

Resumen de: WO2024094521A1

The present invention relates to a security optical component (100) that is transferable to a blank of a document to be secured, comprising: - a support film (110) intended to be removed after transfer; - a detachment layer (120) for removing the support film (110) after transfer; - a set of security layers (140) providing a recognizable optical effect; - a protective varnish layer (130), arranged on a first face of the security layers (140); - a first transparent glue layer (150), arranged on a second face of the security layers (140), for fixing the security layers (140) when transferring the security optical component (100) onto the blank. It is essentially characterized in that it further comprises: - a second transparent glue layer (160) intended to fix the set of security layers (140) onto the blank.

SECURITY DOCUMENT WITH A TRANSPARENT WINDOW FORMED IN THE SECURITY DOCUMENT SUBSTRATE

NºPublicación:  AU2023263658A1 09/05/2024
Solicitante: 
KOENIG & BAUER AG
KOENIG & BAUER AG
AU_2023263658_PA

Resumen de: AU2023263658A1

The invention relates to a security document (02) with a transparent window (04) which is formed in the security document substrate (26). A micro-optical structure (03) consisting of microlenses (11) is arranged on one face of the substrate (26) at least in the region of the transparent window (04), and a first printed image (27) is arranged on the other substrate (26) face lying opposite the micro-optical structure (03) at least in the region of the transparent window (04), wherein the first printed image (27) has multiple image elements (28a to 28j) in a punctiform or linear pattern, and the pixel size (38) or the line thickness (38) of said image elements (28a to 28j) is designed to be smaller than the lens width (18) of the microlenses (11) arranged in the micro-optical structure (03) in each case. A laminar expanded layer (39) which covers the first printed image (27) is arranged on a part of the first printed image (27) on the printed image face facing away from the micro-optical structure (03), and a second printed image (41) is arranged on the layer (39) which covers a part of the first printed image on the layer face facing away from the micro-optical structure (03). The second printed image (41) is arranged on the layer (39) which covers a part of the first printed image (27) such that the second printed image (41) can be brought into register with the micro-optical structure (03) applied onto the other face of the substrate (26) of the security document (02) after

SECURITY DEVICES AND METHODS OF PRODUCING THEM

NºPublicación:  US2024149604A1 09/05/2024
Solicitante: 
OPSEC SECURITY LTD [GB]
OPSEC SECURITY LIMITED
US_2024149604_A1

Resumen de: US2024149604A1

A security device, including at least first and second embossed, reflective metal diffraction gratings in respective regions: wherein the first diffraction grating exhibits, in incident white light, a zero-order output over a first area of substantially uniform grating period, wherein the zero-order output of the first diffraction grating comprises different coloured first and second sub-outputs for respective first and second polarisations parallel and perpendicular to the first diffraction grating; wherein the second diffraction grating exhibits, in incident white light, a zero-order output over a second area of substantially uniform grating period; wherein the zero-order output of the second diffraction grating comprises third and fourth sub-outputs for respective first and second polarisations parallel and perpendicular to the second diffraction grating; and wherein the first and second diffraction gratings exhibit, for incident white light, substantially the same first order diffraction efficiency over the first and second areas.

MULTIPLE PHOTOLUMINESCENT PEROVSKITE QUANTUM DOTS DOPED WITH RARE EARTH ION PAIRS AND METHODS FOR PREPARING THE SAME

NºPublicación:  US2024150648A1 09/05/2024
Solicitante: 
INDUSTRY ACADEMIC COOPERATION FOUNDATION YONSEI UNIV [KR]
Industry-Academic Cooperation Foundation, Yonsei University
US_2024150648_A1

Resumen de: US2024150648A1

Provided are perovskite quantum dots showing an independent photoreaction to light stimulation in different wavelength bands from each other, a method for preparing the perovskite quantum dots, and an anti-counterfeiting ink including the perovskite quantum dots.

MULTI-SPECTRAL WATERMARK

NºPublicación:  EP4364960A1 08/05/2024
Solicitante: 
XEROX CORP [US]
Xerox Corporation
EP_4364960_PA

Resumen de: EP4364960A1

A multispectral watermark and method for generating the multispectral watermark. A color pattern can be provided, which appears a single color/pattern under a first lighting condition. A watermark can be created based on the color pattern and under a second lighting condition comprising ultraviolet light, while the watermark is viewable with an infrared camera in an infrared spectrum. The watermark can be configured as a multispectral watermark with a metameric pair of inks with one ink of the metameric pair of inks using more CMYK toners that reflect in the infrared spectrum as compared to the other ink among the metameric pair of inks while simultaneously allowing more of the ultraviolet light or less of the ultraviolet light to reach a fluorescing media upon which the multispectral watermark is rendered.

Verfahren zum Bedrucken eines Dokuments

NºPublicación:  DE102022129534A1 08/05/2024
Solicitante: 
BUNDESDRUCKEREI GMBH [DE]
Bundesdruckerei GmbH

Resumen de: DE102022129534A1

Die Erfindung betrifft ein Verfahren (100) zum Bedrucken eines Dokuments, das ein Substrat aufweist. Das Verfahren (100) umfasst ein Aufnehmen (101) einer ersten Farbschicht einer Druckfarbe von einer ersten Druckvorlage durch einen Farbaufnehmer; nach dem Aufnehmen (101) der ersten Farbschicht, ein Aufnehmen (103) einer zweiten Farbschicht der Druckfarbe von einer zweiten Druckvorlage durch den Farbaufnehmer, sodass der Farbaufnehmer die erste Farbschicht und die zweite Farbschicht trägt; und ein Übertragen (105) der ersten Farbschicht und der zweiten Farbschicht mittels des Farbaufnehmers in demselben Übertragungsvorgang auf das Substrat, um das Dokument mit einer zusammengesetzten Farbschicht zu bedrucken.

Zylinder für eine bogenbe- und/oder verarbeitenden Maschine mit Saugluftöffnungen sowie Maschine zur Be- und/oder Verarbeitung bogenförmigen Substrates mit einem solchen Zylinder

NºPublicación:  DE102022127807A1 02/05/2024
Solicitante: 
KOENIG & BAUER AG [DE]
Koenig & Bauer AG
WO_2024083377_PA

Resumen de: DE102022127807A1

Ein erfindungsgemäßer Zylinder für eine bogenbe- und/oder -verarbeitenden Maschine umfasst am Umfang Haltemittel, durch welche ein über den Zylinder zu fördernder Substratbogen mit seinem vorlaufenden Ende aufgenommen und während einer Rotation des Zylinder über einen Drehwinkelbereich zwischen einer Übernahme des Substratbogens und dessen stromabwärtigen Abgabe hinweg gehalten wird oder werden kann, und eine Drehdurchführung, über welche am Umfang des Zylinders vorgesehene Saugöffnungen während einer aktiven Drehwinkelphase des Zylinder mit Unterdruck beaufschlagbar sind, wobei die Drehdurchführung bezüglich einer Lage und/oder Größe eines die Lage und/oder Größe der aktiven Drehwinkelphase bestimmenden Durchlasswinkelsektors einstellbar ist. Die Erfindung betrifft auch eine bogenbe- und/oder -verarbeitende Maschine mit einem solchen Zylinder.

A method for numbering, QR coding and/or barcoding of banknotes using laser writing

NºPublicación:  US2024140126A1 02/05/2024
Solicitante: 
GLEITSMANN SECURITY INKS GMBH [DE]
Gleitsmann Security Inks GmbH

Resumen de: US2024140126A1

A method for continuously or semi-continuously numbering, QR coding and/or barcoding of banknotes comprises the following steps: i) providing a substrate in form of a sheet of (security) paper or of a sheet of (security) polymer foil or a (security) composite comprising at least one security paper layer and at least one security polymer foil, ii) printing onto each of the two surfaces of the substrate sheet each one or more printing ink layers so as to generate a plurality of banknotes on the substrate sheet, wherein each printing ink layer extends over a part or the whole of the surface area of the substrate sheet, and wherein the printing ink of at least one of the printing ink layers comprises at least one pigment and/or at least one dye, which changes its color upon exposition to laser radiation, iii) curing the printing ink layers, iv) exposing the printed and cured (dried) substrate sheet to laser radiation so as to create one or more features selected from the group consisting of individual numbers each comprising at least two numerals and optionally one or more characters, of individual QR codes, of individual barcodes and arbitrary combinations of two or more of the aforementioned features on each banknote of the printed substrate sheet, wherein all of the one or more individual (serial) numbers, of the one or more QR codes and of the one or more barcodes are generated by the exposure to the laser radiation, and v) cutting the printed substrate sheet obtained in step

COMPOSITION FOR ANTI-COUNTERFEIT INK, AND ANTI-COUNTERFEIT PRINTED MATTER

NºPublicación:  WO2024090360A1 02/05/2024
Solicitante: 
SUMITOMO METAL MINING CO LTD [JP]
\u4F4F\u53CB\u91D1\u5C5E\u9271\u5C71\u682A\u5F0F\u4F1A\u793E
WO_2024090360_A1

Resumen de: WO2024090360A1

A composition for anti-counterfeit ink comprising organic-inorganic hybrid infrared absorbing particles and a liquid medium, wherein the organic-inorganic hybrid infrared absorbing particles have 15-55 mass% of infrared absorbing particles and a coating resin that covers at least a portion of the surface of the infrared absorbing particles.

A SECURITY ELEMENT AND A DATA CARRIER

NºPublicación:  EP4360901A1 01/05/2024
Solicitante: 
POLSKA WYTWORNIA PAPIEROW WARTOSCIOWYCH S A [PL]
Polska Wytwornia Papierow Wartosciowych S.A
EP_4360901_PA

Resumen de: EP4360901A1

The invention relates to a security element composed of a final picture, the spatial frequencies of which comprise a hidden picture, and the final picture has the form of a matrix of sub-pictures, created from the matrix with the hidden picture after the thresholding, consisting of at least two color pixels arranged such that, when reading in the frequency space, the hidden picture is presented, where every pixel in the matrix with the hidden picture after the thresholding is mapped with a particular sub-picture, and all the pixels of the same color included in the matrix with the hidden picture after the thresholding are mapped with the same sub-picture. The invention also relates to a data carrier on/on which a security element is placed.

SECURITY ELEMENT WITH MARKING LAYER HAVING MULTIPLE CUTOUTS AND PROCESS FOR PRODUCING A SECURITY ELEMENT

NºPublicación:  EP4359222A1 01/05/2024
Solicitante: 
GIESECKE DEVRIENT CURRENCY TECH GMBH [DE]
Giesecke+Devrient Currency Technology GmbH
DE_102021003199_PA

Resumen de: WO2022268453A1

The invention concerns a security element (1) for a security document (21), having an optically variable layer (2), a marking layer (3) and a reflector layer (4), the reflector layer (4) being configured between the optically variable layer (2) and the marking layer (3), the marking layer (3) being disposed on a rear side (4a) of the reflector layer (4), facing away from the optically variable layer (2), and being configured for marking the rear side (4a) of the reflector layer (4), the marking layer (3) being configured as a checking aid for right-sided disposition of the security element (1) on the security document (21), with the marking layer (3) having multiple cutouts (7) at which the reflector layer (4) has an exposed configuration relative to the marking layer (3).

A METHOD FOR SECURING A DATA CARRIER

NºPublicación:  EP4360900A1 01/05/2024
Solicitante: 
POLSKA WYTWORNIA PAPIEROW WARTOSCIOWYCH S A [PL]
Polska Wytwornia Papierow Wartosciowych S.A
EP_4360900_PA

Resumen de: EP4360900A1

The invention relates to a method for securing a data carrier, which is characterized in that in the step (101) of generating a random picture being the final picture, firstly, one defines the size of the random picture in pixels. In the step (102), one generates a hidden picture that is to be hidden in the final picture. The generated random picture, being in the form of a matrix of pixels, where every pixel has a given color, is subjected (103) to two-dimensional Fourier transformation, in this way generating a matrix of the spatial frequencies of the initial picture. Every pixel of the frequency space is modified (104) according to the pixel values of the hidden picture so that when the hidden picture pixels are of a first color, one modifies no frequency space, and when the hidden picture pixels are of a second color, one brightens the pixels of the hidden picture, whereas each of the intermediate tones of the grayscale increases the frequency of the signal in the frequency space according to a predefined function. The modified picture of the frequencies is subjected (105) to the inverse Fourier transformation generating, again, the initial picture but modified by the hidden picture. The generated picture is subjected (106) to a thresholding process that is based on comparing the characteristic features of every pixel against a predefined brightness index or the given color coverage index. The obtained matrix with the hidden picture after the thresholding is used for gene

SECURITY DEVICES AND METHODS FOR THEIR MANUFACTURE

NºPublicación:  MY202478A 30/04/2024
Solicitante: 
DE LA RUE INTERNATIONAL LTD [GB]
DE LA RUE INTERNATIONAL LIMITED
ES_2863571_T3

Resumen de: MY202478A

A security device (10) is disclosed, comprising: a first ink (21) and a second ink (22) each arranged in respective laterally offset first and second regions (11, 12) of the security device (10), the first and second inks (21, 22) each comprising a respective luminescent material which both luminesce in response to irradiation at at least one excitation wavelength in the ultra-violet spectrum, the first and second inks (21, 22) each exhibiting substantially the same non-luminescent visible colour as one another when illuminated with visible light in the absence of the at least one excitation wavelength, and the first and second inks (21, 22) each exhibiting visible colours which are different from the non-luminescent visible colour and from one another when illuminated with a combination of visible light and the at least one excitation wavelength; a third ink (23) arranged in a third region (13) of the device laterally offset from the first and second regions (11, 12) of the device, the third ink (23) not luminescing in response to the at least one excitation wavelength, and the third ink (23) exhibiting substantially the same non-luminescent visible colour as the first and second inks (21, 22) when illuminated with visible light in the absence of the at least one excitation wavelength; and a fourth ink (24) arranged in a masking pattern which partially overlaps one or more portions of the first ink (21) in the first region (11) and/or of the second ink (22) in the second reg

MULTI-MEDIUM COMBINED PARTIALLY HOLOGRAPHIC SPRAYED ALUMINUM TRANSFER PAPER AND PREPARATION METHOD THEREFOR

NºPublicación:  WO2024082548A1 25/04/2024
Solicitante: 
SHANGHAI ZIJIANG METALLIZATION ENVIRONMENTAL PROT MATERIAL CO LTD [CN]
\u4E0A\u6D77\u7D2B\u6C5F\u55B7\u94DD\u73AF\u4FDD\u6750\u6599\u6709\u9650\u516C\u53F8
WO_2024082548_A1

Resumen de: WO2024082548A1

A multi-medium combined partially holographic sprayed aluminum transfer paper and a preparation method therefor, related to the technical field of sprayed aluminum transfer paper. The method comprises the following steps: step 1. partial compounding: using a positioning partial compounding method to manufacture partially aluminum-plated transfer paper; step 2. dry compounding: using a positioning dry compounding method to transfer a thin film plated with a zinc sulfide laser pattern to the sprayed aluminum paper prepared in step 1, to obtain a multi-laser transfer paper. The multi-medium combined partially holographic sprayed aluminum transfer paper can simultaneously display on a single sheet of paper two different effects, namely an aluminum-plated positioning pattern and a zinc-sulfide-plated positioning pattern, increasing the variety of color patterns and improving anti-counterfeiting performance; subsequent printing does not require large amounts of white ink for covering the aluminum plated layer, thereby improving production efficiency, saving materials, and reducing the amount of ink used; and in the preparation process, aluminum washing is not required, and the process steps are simple.

FORMATION OF A 3D IMAGE FROM A LENTICULAR STRUCTURE

NºPublicación:  EP4355581A1 24/04/2024
Solicitante: 
IDEMIA FRANCE [FR]
IDEMIA France
WO_2022263772_PA

Resumen de: WO2022263772A1

The invention relates to the formation of a 3D image from a lenticular structure (15) which comprises: a support layer (40) including an arrangement (30) of coloured sub-pixels (32); and a lenticular array (20) comprising convergent lenses (22) opposite the sub-pixels. The invention also relates to a method which comprises: visually inspecting the lenticular structure, during which sub-pixels which can be viewed through the lenses (22) are detected for a plurality of viewing directions; determining, from the colour of the sub-pixels detected for each viewing direction, grey levels (70) in order to reveal M images which can be viewed through the lenticular array in the M viewing directions, respectively; and customising the arrangement (30) of sub-pixels, during which the grey levels (70) are etched opposite the sub-pixels (32) in the support layer (40) by focusing laser radiation through the lenses.

LABEL AND SYSTEM FOR VERIFYING THE AUTHENTICITY OF ITEMS AND METHOD FOR VERIFYING AUTHENTICITY OF ITEMS

NºPublicación:  EP4355584A1 24/04/2024
Solicitante: 
KARLSRUHER INST TECHNOLOGIE [DE]
Karlsruher Institut f\u00FCr Technologie
WO_2022263301_PA

Resumen de: WO2022263301A1

The present invention relates to a label (1, 1', 1'', 1''') for verifying authenticity of items, the label (1, 1', 1'', 1''') being configured to be attached to items and comprising a plurality of focusing micro-optical elements (3) and a micropartide layer (5) comprising a plurality of luminescent and/or scattering microparticles (7), wherein the plurality of focusing micro-optical elements (3) and the microparticle layer (5) are arranged so that at least a part of light emitted and/or scattered from the plurality of luminescent and/or scattering microparticles (7) reaches the plurality of focusing micro-optical elements (3).

Schemes to Validate and Protect Secure Documents

NºPublicación:  US2024123739A1 18/04/2024
Solicitante: 
CAPITAL ONE SERVICES LLC [US]
Capital One Services, LLC
US_2021178778_A1

Resumen de: US2024123739A1

Aspects described herein may provide detection of a feature of an authorization code image (ACI) incorporated onto a document, thereby allowing for validation of the document. According to some aspects, these and other benefits may be achieved by an instance of a variable protocol that may specify how to generate the ACI to have a particular feature as well as how to detect the particular feature of the ACI. A recipient of the document incorporating the ACI may detect the particular feature of the ACI. If the detected feature matches an expected feature, then the ACI and the document may be determined to be authentic.

PHOSPHOR COMPOSITIONS AND ASSOCIATED SYSTEMS, DEVICES AND METHODS

NºPublicación:  WO2024081566A1 18/04/2024
Solicitante: 
BLUEDOT PHOTONICS INC [US]
BLUEDOT PHOTONICS, INC

Resumen de: WO2024081566A1

Phosphor compositions and associated systems, devices, and methods are disclosed herein. Exemplary phosphor compositions can comprise a chemical formula of one of M:ABX3, M:AB2X5, M:A4BX6, M:C2DX5, or M:A2CDX6, M:A8CDX12, or M:A2C2D2X10, wherein A, B, C, D, and M are cations, and X is an anion. "A" comprises lithium (Li+), sodium (Na+), potassium (K+), rubidium (Rb+), caesium (Cs+), methylammonium, formamidinium, guanidinium, or mixtures thereof, and "M" comprises yttrium (Y3+), Lanthanum (La3+), cerium (Ce3+), praseodymium (Pr3+), neodymium (Nd3+), promethium (Pm3+), samarium (Sm3+), europium (Eu3+), gadolinium (Gd3+), terbium (Tb3+), dysprosium (Dy3+), holmium (Ho3+), erbium (Er3+), thulium (Tm3+), ytterbium (Yb3+), lutetium (Lu3+), scandium (Sc3+), iron (Fe3+), aluminum (Al3+), vanadium (V2+), chromium (Cr2+), manganese (Mn2+), bismuth (Bi3+) or mixtures thereof.

TRANSPARENT ARTICLE WITH ANTI-FOG FILM FOR SECURITY CAMERA, AND SECURITY CAMERA

NºPublicación:  EP4353694A1 17/04/2024
Solicitante: 
NIPPON SHEET GLASS CO LTD [JP]
NIPPON SHEET GLASS COMPANY, LIMITED
EP_4353694_PA

Resumen de: EP4353694A1

The present invention provides an antifog-film-attached transparent article for security cameras that includes: a transparent base; and an antifog film on a surface of the transparent base, wherein the antifog film includes: at least one selected from the group consisting of a silane coupling agent and a cross-linked structure derived from the silane coupling agent; a water-absorbing polymer; a polyether-modified siloxane; and a C2-C8 diol.

HYBRID UV-LED RADIATION CURABLE PROTECTIVE VARNISHES FOR SECURITY DOCUMENTS

Nº publicación: EP4352175A1 17/04/2024

Solicitante:

SICPA HOLDING SA [CH]
Sicpa Holding SA

Resumen de: CN117460793A

The present invention relates to the technical field of varnishes for protecting security documents, such as banknotes and the like, from premature detrimental effects of soil and/or moisture in use and time. In particular, the present invention provides a hybrid UV-LED radiation curable protective varnish comprising: a) from about 60 wt% to about 85 wt% of an alicyclic epoxide or a mixture of an alicyclic epoxide and one or more cationically curable monomers other than the alicyclic epoxide; b) from about 3 wt% to about 15 wt% of one or more radically curable monomers and/or oligomers; c) from about 1 wt% to about 6 wt% of a diaryl iodonium salt; d) from about 0.5 wt% to about 3 wt% of a free radical photoinitiator selected from the group consisting of alpha-hydroxyketones, alpha-alkoxyketones, benzyl diketones, benzoin ethers, phosphine oxides, phenyl glyoxylates, and mixtures thereof; e) from about 0.01 wt% to about 5 wt% of a nonionic surfactant; and f) a photosensitizer of general formula (I), wherein the weight percentages are based on the total weight of the hybrid UV-LED radiation curable protective varnish.

traducir