MISSION. S i x D e g r e e s C o u n t e r f e i t P r e v e n t i o n, L L C 6 D C P. c o m

Similar documents
Authentication Technology for a Smart eid Infrastructure.

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

Personal Cybersecurity

Security and Privacy in RFID Evolving Application Spaces for Edge Security

Using the Barcode Inspector to Detect Shortpaid Electronic Postage

CYBER SECURITY MADE SIMPLE

Systems Analysis and Design in a Changing World, Fourth Edition

IJREAT International Journal of Research in Engineering & Advanced Technology, Volume 1, Issue 5, Oct-Nov, 2013 ISSN:

Whitepaper on AuthShield Two Factor Authentication with SAP

The simplified guide to. HIPAA compliance

Executive Summary. (The Abridged Version of The White Paper) BLOCKCHAIN OF THINGS, INC. A Delaware Corporation

HIPAA Compliance Checklist

Remote Desktop Security for the SMB

About MagTek. PIN Entry & Management

Village Software. Security Assessment Report

The nominative data coming from the population registry and used to generate the voting cards are never stored in the evoting system database.

Disk Encryption Buyers Guide

OneID An architectural overview

Securing Your Most Sensitive Data

Identity & security CLOUDCARD+ When security meets convenience

DIGITAL IDENTITY TRENDS AND NEWS IN CHINA AND SOUTH EAST ASIA

Introduction With the move to the digital enterprise, all organizations regulated or not, are required to provide customers and anonymous users alike

Archiving. Services. Optimize the management of information by defining a lifecycle strategy for data. Archiving. ediscovery. Data Loss Prevention

PRODUCT AUTHENTICATION USING QR-CODE THROUGH CLOUD

Network Security and Cryptography. 2 September Marking Scheme

EBOOK 4 TIPS FOR STRENGTHENING THE SECURITY OF YOUR VPN ACCESS

How Managed File Transfer Addresses HIPAA Requirements for ephi

e-sign and TimeStamping

Protecting Against Online Fraud. F5 EMEA Webinar August 2014

How Next Generation Trusted Identities Can Help Transform Your Business

COMPUTER NETWORK SECURITY

Make security part of your client systems refresh

QC1 VSC. Rapid Travel Document Authentication. foster+freeman. all passports & ID cards. alterations & counterfeits. covert security features

Face recognition for enhanced security.

System Assessment Report Relating to Electronic Records and Electronic Signatures; Final Rule, 21 CFR Part 11

SECURE DATA EXCHANGE

Network Security and Cryptography. December Sample Exam Marking Scheme

Global Mobile Biometric Authentication Market: Size, Trends & Forecasts ( ) October 2017

Creating Trust in a Highly Mobile World

Lecture 9 User Authentication

Principles of Information Security, Fourth Edition. Chapter 8 Cryptography

Trusted Computing Today: Benefits and Solutions

key distribution requirements for public key algorithms asymmetric (or public) key algorithms

29-31 OCTOBER cyberethicaldays.com THE BEST WAY TO PROMOTE YOUR CYBER SECURITY SOLUTIONS IN EUROPE

DATACARD PB6500 PASSPORT ISSUANCE SYSTEM ADVANCED TECHNOLOGY FOR HIGH-SECURITY PASSPORTS

PIN Entry & Management

Chapter 3: User Authentication

Security

MOBILE.NET PRIVACY POLICY

InterCall Virtual Environments and Webcasting

CPE Webcast Encrypting PDF Files in Attachments: Reduce Risk, Automation & Compliance Presented by: Sponsored by:

Security Audit What Why

Secure Messaging Mobile App Privacy Policy. Privacy Policy Highlights

Overview of PBI-blockchain cooperation technology

Utility Patent Application Number 15/486,987

EXAM - CAS-002. CompTIA Advanced Security Practitioner (CASP) Exam. Buy Full Product.

Exam : Title : Security Solutions for Systems Engineers(SSSE) Version : Demo

Encrypting PHI for HIPAA Compliance on IBM i. All trademarks and registered trademarks are the property of their respective owners.

NEVIS Smart Solutions against sophisticated attackers

Ministry of Government and Consumer Services. ServiceOntario. Figure 1: Summary Status of Actions Recommended in June 2016 Committee Report

A revolutionary visual security and analytics solution

EMBEDDED ENCRYPTION PLATFORM BENEFIT ANALYSIS

Modern two-factor authentication: Easy. Affordable. Secure.

Ceedo Client Family Products Security

security FRAUD PREVENTION Business Checklist Safeguard your money, your credit and your good name.

CYBEX SECURE DESKTOP KVM SWITCHING SOLUTIONS. Achieve New Levels of Desktop Security, Control and Productivity

TRUE SECURITY-AS-A-SERVICE

FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months

Question 1: What steps can organizations take to prevent incidents of cybercrime? Answer 1:

Computer Networks. Network Security and Ethics. Week 14. College of Information Science and Engineering Ritsumeikan University

How Secured2 Uses Beyond Encryption Security to Protect Your Data

WHEN IS A DOCUMENT DEEMED POTENTIALLY FRAUDULENT?

Sparta Systems Stratas Solution

CompTIA Security+(2008 Edition) Exam

SECURE SYSTEMS, NETWORKS AND DEVICES SAFEGUARDING CRITICAL INFRASTRUCTURE OPERATIONS

Federal Information Processing Standard (FIPS) What is it? Why should you care?

Cyber Security and Data Protection: Huge Penalties, Nowhere to Hide

New Paradigms of Digital Identity:

IDENTITY AND THE NEW AGE OF ENTERPRISE SECURITY BEN SMITH CISSP CRISC CIPT RSA FIELD CTO

NexStamp. Frequently Asked Questions. (click anywhere to continue) Trusted Digital Originals TM

WHITE PAPER. Authentication and Encryption Design

The most powerful professional headset on the market is also the most secure * Jabra Engage

Security Awareness. Chapter 2 Personal Security

Firmware Updates for Internet of Things Devices

doforms iphone User Guide

Sourcefire Solutions Overview Security for the Real World. SEE everything in your environment. LEARN by applying security intelligence to data

McAfee MVISION Mobile Threat Detection Android App Product Guide

RSA DISTRIBUTED CREDENTIAL PROTECTION

Chapter 6 Network and Internet Security and Privacy

midentity midentity Basic KOBIL midentity Basic Mobile, Secure and Flexible

CYBER SOLUTIONS & THREAT INTELLIGENCE

PGP Desktop Version 10.2 for Windows Maintenance Pack Release Notes

Privacy: Pre- and Post-Breach

Detect Fraud & Financial Crime

The Road to a Secure, Compliant Cloud

SHA-1 to SHA-2. Migration Guide

Mark Littlejohn June 23, 2016 DON T GO IT ALONE. Achieving Cyber Security using Managed Services

Security Solutions. Overview. Business Needs

Two-Factor Authentication over Mobile: Simplifying Security and Authentication

Automotive Security An Overview of Standardization in AUTOSAR

Transcription:

MISSION The Alpium Consortium consists of experts in the field of Gemology and Cyber Security whose mission is to provide an end to end, simple to use solution for marking and identifying loose diamonds from the mine to the finger, that will enable inspectors, dealers, and consumers alike to verify the authenticity of the stone.

MISSION The Alpium Consortium consists of experts in the field of Gemology and Cyber Security whose mission is to provide an end to end, simple to use solution for marking and identifying loose diamonds from the mine to the finger, that will enable inspectors, dealers, and consumers alike to verify the authenticity of the stone.

THE DATABASE DILEMMA - THE 4 C S - LIGHT PERFORMANCE - DIMENSIONS - VALUE - OWNERSHIP DATA HTTPS://CERTAUTHORITY.COM/ 1939527GB08A MEANINGLESS DATA MARKED ON STONE SENSITIVE DATA IN EXPOSED DATABASE

THE AUTHENTICATION DILEMMA Request Response HTTPS://CERTAUTHORITY.COM/1939527GB08A COMPANY URL SERIAL NUMBER DATABASE HACKED!

WHY NOT TO USE A DATABASE For those of you keeping up with current events, the number of database breaching are growing in numbers and multitude. Until now, this has affected Fortune 500 Corporations, Governments, and Military alike. But were you aware that it has targeted the diamond industry as well? October 23, 2015 GIA has invalidated 1,042 diamond grading reports that were altered by an outside party who gained unauthorized remote access to GIA s grading information database before the reports were printed and provided to the submitting clients. Anyone in possession of any of these grading reports or diamonds is strongly requested to return them immediately to GIA. http://www.gia.edu/gem-lab/laboratory-alert-october-2015 http://www.quantoms.com/gia6.pdf

SO HOW DOES ALPIUM WORK?

THE DATABASE LESS SOLUTION 1 GENERATE SENSITIVE INFORMATION 2 TRANSMIT ALPIUM BARCODE FOR INSCRIPTION 3 ENGRAVE ALPIUM BARCODE ON STONE

STEP 1: GENERATE SENSITIVE INFORMATION OFFLINE Database

STEP 2: TRANSMIT ALPIUM BARCODE FOR ENGRAVING OFFLINE Database Courtesy of http://www.photoscribetech.com/directpart/directpart.htm

STEP 3: ENGRAVE ALPIUM BARCODE ONTO STONE Courtesy of http://www.photoscribetech.com/directpart/directpart.htm

EXAMPLES Magnified image of encrypted barcode laser engraved on the surface of the diamond.

DATABASE LESS AUTHENTICATION PROCESS - THE 4 C S - LIGHT PERFORMANCE - DIMENSIONS - VALUE - OWNERSHIP DATA STEP 1 STEP 2 STEP 3 Scan Alpium Barcode: payload transmitted over the internet to the decryption server Decryption server contains the keys to authenticate the item Confirms or denies authentication

DATABASE LESS AUTHENTICATION PROCESS The decryption server stores ONLY the keys to authenticate the ALPIUM Mark The decryption server is protected by The Iron Ring, a revolutionary database less authentication method Incoming Web Server ALPIUM Decryption (Key) Server MEANINGLESS DATA STORED ONLINE Even if the decryption server is hacked, no sensitive information will be exposed

SCANNING DEVICES Magnification Device - USB Powered Microscope - Nurugu Cell Phone Attachment Authentication Device - Cellular Phone - Barcode Reader - Hand-Held Terminal

1. Place Nurugu camera onto smartphone. 2. Position smartphone onto diamond. 3. Internal image of diamond before magnification. 4. Zoom in to identify GIA certification no., company logo, Alpium Mark, Alpium logo, and biometric zone. See video presentation of process: http://quantoms.com/diamond.html 5. Smatphone app identifies biometric markers (in yellow) and scans the barcode for authentication.

BIOMETRIC SIGNATURE EXPLAINED 1. The natural micro abrasions/fracture resulted from polishing create a BIOMETRIC signature UNIQUE to each stone. These values are encrypted and encapsulated together with the Laboratory Certificate in the 2D barcode. 2. To authenticate stone, a user ONLY needs to magnify and capture an image of the stone (like you see here) and forward it to the Alpium server. The server does ALL THE WORK. Micro abrasion/fracture creates an identifier that is unique ONLY to this stone. No 2 stones will ever be the same. Represents a measurement between two unique micro abrasion/fracture points.

BENEFITS OF THE ALPIUM MARK Capability of creating two unique identifiers for each stone. One on the diamond, the other on the certificate. Stronger than military grade encryption technology. Simple to verify the authenticity of the diamond with any smartphone and free 2D barcode reader application. No special training required. Prestige in knowing the origin and accurate information about the diamond. Eliminates the need for a centralized database system. Possibility for registration and transfer of ownership. Prestige in knowing the origin and accurate information about the diamond. Optional: Loss recovery for loose diamond inventory

KEY ADVANTAGES The Alpium Consortium provides the Government with the following Key Advantages in Gemological Document Certification. 1. Provides protection for Gemological Laboratory Certificates again manipulation and fraud. 2. Provides full Governmental control of the certifications, prevents stock manipulation, and the improper assessment of tax on precious and semi-precious stones. 3. Provides import and taxation controls by acting as a form of tax stamp. 4. Provides insurance companies with a solution that dramatically reduces their risk so they can provide better rates to their customers. 5. Provides a unique identification (on each item) and helps protect against money laundering. 6. Provides a platform for online trading whereby consumers can be sure that what they received is what they purchased.

KEY ENABLERS 1. Enables the Government to uniquely identify each and every stone. 2. Enables the inexperienced buyer equipped with a smartphone and a specific application to KNOW what they re buying is accurate and genuine. 3. Enables Tax Investigators to identify and control the taxation of each stone. 4. Enables Governmental control over imports and exports. 5. Enables Non-Governmental Organizations to confirm that stones are Conflict Free. 6. Enables Diamond Dealers to control their inventory and prevent product replacement. 7. Enables Consumer confidence that a Dealer cannot replace their stone. 8. Enables verification and matching of the stone to the certificate. 9. Enables Governmental control over the distribution of Lab Grown Diamonds.

ADDITIONAL USES FOR THE ALPIUM MARK

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ix Degrees Counterfeit Prevention, LLC. www.6dcp.com

C54549DD63246DC6C9E2EBBABB3199C982C1B6A56CE566CDBD47764F68704BC169F8DABB3AB32118654C969CE099DCEB826 3E2FD46E47B24A136B1A10EC8FD036C3005E688A1B3CE1556F819DE39D760D3A857018B5733D43DAFBECC994E9A7666CF85E B06F83378BA8CD4C78CD317B03E58AF27D56E117C318D94E82FECADE29618859B67547FCBD313EC5A10F24C70F9BED6615E2 Military Grade Encryption 27E8FA35DDC29315DF4A71698225551345447F3743CD402B12AB891ECD9B44294342E6446E0081CFCEA381F77BF4AD0DD27D 1A5FB928E276A09C29FF3463514E5891BA564EEBB1460C159F0DCF125866998D68AD65AFA1295DCB87B7AE59DAF8FF5FCE9D 04A3C4BC858A06DA80A2373DDE26FD8411CB5533E2D3164A548D3B123FD56191AC3CD73D723E75EAE937CCAE8787A01BFC4 Patented encryption (US Patent No. 8914369) method that eliminates BC8D3EC431C3F5A93F3F7AC6DB11CDD2F256E899F98BDB414E0617E8F94DC6A6DB7BED94E97B892A8B4F4FF3EAB1AE896534 2B4D175543E5AE91125AEBBA78D1B80B44953908CEC54549DD63246DC6C9E2EBBABB3199C982C1B6A56CE566CDBD47764F6 need to store sensitive information in an online database. 8704BC169F8DABB3AB32118654C969CE099DCEB8263E2FD46E47B24A136B1A10EC8FD036C3005E688A1B3CE1556F819DE39D 760D3A857018B5733D43DAFBECC994E9A7666CF85EB06F83378BA8CD4C78CD317B03E58AF27D56E117C318D94E82FECADE29 Encryption Key is truly chaotic. 618859B67547FCBD313EC5A10F24C70F9BED6615E227E8FA35DDC29315DF4A71698225551345447F3743CD402B12AB891ECD 9B44294342E6446E0081CFCEA381F77BF4AD0DD27D1A5FB928E276A09C29FF3463514E5891BA564EEBB1460C159F0DCF12586 6998D68AD65AFA1295DCB87B7AE59DAF8FF5FCE9D04A3C4BC858A06DA80A2373DDE26FD8411CB5533E2D3164A548D3B123F Based on a innovative and patented technology called Pure Human D56191AC3CD73D723E75EAE937CCAE8787A01BFC4BC8D3EC431C3F5A93F3F7AC6DB11CDD2F256E899F98BDB414E0617E8F94 Randomization, or PHR. DC6A6DB7BED94E97B892A8B4F4FF3EAB1AE8965342B4D175543E5AE91125AEBBA78D1B80B44953908CEC54549DD63246DC6 C9E2EBBABB3199C982C1B6A56CE566CDBD47764F68704BC169F8DABB3AB32118654C969CE099DCEB3E2FD46E47B24A136B1 A10EC8FD036C3005E688A1B3CE1556F819DE39D760D3A857018B5733D43DAFBECC994E9A7666CF85EB06F83378BA8CD4C78C PHR is protected against Rainbow Crack, Dictionary Attack, Cryptanalysis D317B03E58AF27D56E117C318D94E82FECADE29618859B67547FCBD313EC5A10F24C70F9BED6615E227E8FA35DDC29315DF4 and Brute Force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

C54549DD63246DC6C9E2EBBABB3199C982C1B6A56CE566CDBD47764F68704BC169F8DABB3AB32118654C969CE099DCEB826 3E2FD46E47B24A136B1A10EC8FD036C3005E688A1B3CE1556F819DE39D760D3A857018B5733D43DAFBECC994E9A7666CF85E B06F83378BA8CD4C78CD317B03E58AF27D56E117C318D94E82FECADE29618859B67547FCBD313EC5A10F24C70F9BED6615E2 Encryption Performance Features 27E8FA35DDC29315DF4A71698225551345447F3743CD402B12AB891ECD9B44294342E6446E0081CFCEA381F77BF4AD0DD27D 1A5FB928E276A09C29FF3463514E5891BA564EEBB1460C159F0DCF125866998D68AD65AFA1295DCB87B7AE59DAF8FF5FCE9D 04A3C4BC858A06DA80A2373DDE26FD8411CB5533E2D3164A548D3B123FD56191AC3CD73D723E75EAE937CCAE8787A01BFC4 Key Strength 1 million bit or more BC8D3EC431C3F5A93F3F7AC6DB11CDD2F256E899F98BDB414E0617E8F94DC6A6DB7BED94E97B892A8B4F4FF3EAB1AE896534 2B4D175543E5AE91125AEBBA78D1B80B44953908CEC54549DD63246DC6C9E2EBBABB3199C982C1B6A56CE566CDBD47764F6 400% faster when compared to AES. 8704BC169F8DABB3AB32118654C969CE099DCEB8263E2FD46E47B24A136B1A10EC8FD036C3005E688A1B3CE1556F819DE39D 760D3A857018B5733D43DAFBECC994E9A7666CF85EB06F83378BA8CD4C78CD317B03E58AF27D56E117C318D94E82FECADE29 618859B67547FCBD313EC5A10F24C70F9BED6615E227E8FA35DDC29315DF4A71698225551345447F3743CD402B12AB891ECD MPU use Mathematical Process Unit in CPU use only 3% 7%. 9B44294342E6446E0081CFCEA381F77BF4AD0DD27D1A5FB928E276A09C29FF3463514E5891BA564EEBB1460C159F0DCF12586 6998D68AD65AFA1295DCB87B7AE59DAF8FF5FCE9D04A3C4BC858A06DA80A2373DDE26FD8411CB5533E2D3164A548D3B123F +/- 5% overhead of the file from original data set. D56191AC3CD73D723E75EAE937CCAE8787A01BFC4BC8D3EC431C3F5A93F3F7AC6DB11CDD2F256E899F98BDB414E0617E8F94 DC6A6DB7BED94E97B892A8B4F4FF3EAB1AE8965342B4D175543E5AE91125AEBBA78D1B80B44953908CEC54549DD63246DC6 C9E2EBBABB3199C982C1B6A56CE566CDBD47764F68704BC169F8DABB3AB32118654C969CE099DCEB3E2FD46E47B24A136B1 Capable of encrypting entire columns of a database (up to 300 characters) A10EC8FD036C3005E688A1B3CE1556F819DE39D760D3A857018B5733D43DAFBECC994E9A7666CF85EB06F83378BA8CD4C78C into one 2D barcode. D317B03E58AF27D56E117C318D94E82FECADE29618859B67547FCBD313EC5A10F24C70F9BED6615E227E8FA35DDC29315DF4 A71698225551345447F3743CD402B12AB891ECD9B44294342E6446E0081CFCEA381F77BF4AD0DD27D1A5FB928E276A09C29F US Patent No. 8914369 F3463514E5891BA564EEBB1460C159F0DCF125866998D68AD65AFA1295DCB87B7AE59DAF8FF5FCE9D04A3C4BC858A06DA80A White Paper 2373DDE26FD8411CB5533E2D3164A548D3B123FD56191AC3CD73D723E75EAE937CCAE8787A01BFC4BC8D3EC431C3F5A93F3 F7AC6DB11CDD2F256E899F98BDB414E0617E8F94DC6A6DB7BED94E97B892A8B4F4FF3EAB1AE8965342B4D175543E5AE91125 AEBBA78D1B80B44953908CEF85EB06F83378BA8CD4C78CD317B03E58AF27D56E117C318D94E82FECADE29618859B67547FCB D313EC5A10F24C70F9BED6615E227E8FA35DDC29315DF4A71698225551345447F3743CD402B12AB891EC40PDED8901212YLN

WHAT THE EXPERTS SAY ABOUT US Defining drop shipments is an important issue. There are novel low cost methods that guarantee product authentication as pennies per unit that cannot be reverse engineered. Check out www.6dcp.com/track-and-trace... While I did not work with Privacy Inside (now Cryptocodex) on this application, I did a preliminary analysis of their merging barcodes with PHR and found this approach a strong audit tool for counterfeit commercial goods Andre Szykier, Chief Scientist at Aegis Health Security Having come from a solution provider that used encryption based technologies for serialization, I was well aware of your company and knew the respect you have garnered for your technology. However, as I have come to know more about it through our discussions and demonstrations, I am simply overwhelmed by the strength of your product. You are able to cover the three central tenets of brand protection in the most forceful way possible security, scalability, and performance. Dr. Avi Chaudhuri

A CALL TO ACTION! Alpium solves the full cycle of identifying and tracking stones from mine to the finger by protecting the content and fingerprint of the stone. The solution is designed to survive even the most sophisticated modern day attacks. We re calling you to join the Alpium Consortium. https://youtu.be/etoaxainuj8 Please take a moment to consider why time is of the essence.

ABOUT US Six Degrees Counterfeit Prevention, LLC (6DCP) is authorized by CryptoCodex LTD. to represent Alpium, an advanced security solution for the Diamond and Gemological Industry.