14
views
0
recommends
+1 Recommend
0 collections
    0
    shares
      • Record: found
      • Abstract: found
      • Article: found
      Is Open Access

      Smartphone Sensors for Stone Lithography Authentication

      research-article

      Read this article at

      Bookmark
          There is no author summary for this article yet. Authors can add summaries to their articles on ScienceOpen to make them more accessible to a non-specialist audience.

          Abstract

          Nowadays mobile phones include quality photo and video cameras, access to wireless networks and the internet, GPS assistance and other innovative systems. These facilities open them to innovative uses, other than the classical telephonic communication one. Smartphones are a more sophisticated version of classic mobile phones, which have advanced computing power, memory and connectivity. Because fake lithographs are flooding the art market, in this work, we propose a smartphone as simple, robust and efficient sensor for lithograph authentication. When we buy an artwork object, the seller issues a certificate of authenticity, which contains specific details about the artwork itself. Unscrupulous sellers can duplicate the classic certificates of authenticity, and then use them to “authenticate” non-genuine works of art. In this way, the buyer will have a copy of an original certificate to attest that the “not original artwork” is an original one. A solution for this problem would be to insert a system that links together the certificate and the related specific artwork. To do this it is necessary, for a single artwork, to find unique, unrepeatable, and unchangeable characteristics. In this article we propose an innovative method for the authentication of stone lithographs. We use the color spots distribution captured by means of a smartphone camera as a non-cloneable texture of the specific artworks and an information management system for verifying it in mobility stone lithography.

          Related collections

          Most cited references46

          • Record: found
          • Abstract: found
          • Article: not found

          Forgery: 'fingerprinting' documents and packaging.

          We have found that almost all paper documents, plastic cards and product packaging contain a unique physical identity code formed from microscopic imperfections in the surface. This covert 'fingerprint' is intrinsic and virtually impossible to modify controllably. It can be rapidly read using a low-cost portable laser scanner. Most forms of document and branded-product fraud could be rendered obsolete by use of this code.
            Bookmark
            • Record: found
            • Abstract: not found
            • Article: not found

            Performance of sub-pixel registration algorithms in digital image correlation

              Bookmark
              • Record: found
              • Abstract: found
              • Article: not found

              A study of efficiency and accuracy in the transformation from RGB to CIELAB color space.

              The perceptually uniform color space CIELAB (Commission Internationale de l'Eclairage) is useful for image analysis, particularly in applications involving color acceptability decision making; however, the transformation of an entire red-green-blue (RGB) color image is very time consuming. Various techniques are investigated for approximating the nonlinear function, and their performance in terms of speed and accuracy is assessed. This article arises from a project that aims to use video cameras to monitor the color of manufactured products.
                Bookmark

                Author and article information

                Journal
                Sensors (Basel)
                Sensors (Basel)
                Sensors (Basel, Switzerland)
                Molecular Diversity Preservation International (MDPI)
                1424-8220
                May 2014
                07 May 2014
                : 14
                : 5
                : 8217-8234
                Affiliations
                Dipartimento di Matematica e Fisica, Università degli Studi “Roma Tre”, Via della Vasca Navale 84, I-00146 Roma, Italy; E-Mails: lorenzo.cozzella@ 123456uniroma3.it (L.C.); donato.papalillo@ 123456uniroma3.it (D.P.)
                Author notes

                Author Contributions The authors have conducted all the experiments as a team, and have jointly participated to the work data analysis, article composition and revision and set-up creation and testing.

                [* ] Author to whom correspondence should be addressed; E-Mail: giuseppe.schirripaspagnolo@ 123456uniroma3.it ; Tel.: +39-065-733-7046; Fax: +39-065-733-7007.
                Article
                sensors-14-08217
                10.3390/s140508217
                4063060
                24811077
                9a50e387-6cdf-4769-968f-4e58258a7304
                © 2014 by the authors; licensee MDPI, Basel, Switzerland

                This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution license ( http://creativecommons.org/licenses/by/3.0/).

                History
                : 04 March 2014
                : 24 April 2014
                : 04 May 2014
                Categories
                Article

                Biomedical engineering
                biometry,artworks authentication,speckle metrology,digital image processing,lithography,smartphone,mobile computing

                Comments

                Comment on this article