Controlled document tracking and/or authentication device

Siebels June 26, 2

Patent Grant D821401

U.S. patent number D821,401 [Application Number D/553,202] was granted by the patent office on 2018-06-26 for controlled document tracking and/or authentication device. This patent grant is currently assigned to Siebels Asset Management Research, Ltd.. The grantee listed for this patent is Siebels Asset Management Ltd.. Invention is credited to Jane Marie Siebels.


United States Patent D821,401
Siebels June 26, 2018

Controlled document tracking and/or authentication device

Claims

CLAIM The ornamental design for a controlled document tracking and/or authentication device, as shown and described.
Inventors: Siebels; Jane Marie (Nassau, BS)
Applicant:
Name City State Country Type

Siebels Asset Management Ltd.

Nassau

N/A

BS
Assignee: Siebels Asset Management Research, Ltd. (Nassau, BS)
Appl. No.: D/553,202
Filed: January 29, 2016

Current U.S. Class: D14/420; D10/62; D10/106.9; D10/104.1
Current International Class: 1402
Field of Search: ;D14/420,426-428,447,453,385,363,358,240,356,362,365,370,383,388,432,433,435,439,442,443,230 ;D18/4.6,56 ;D13/158,162,171,147,164 ;235/440,462.13,439,492,380,375,486,382,451,487,381,441,472.01-472.03,462.45,462.47,462.43,385,462.36,462.01,435,454,449 ;340/572.7,573.3,572.8,572.1,572.4,10.1,5.86,5.32,5.8,572.3 ;455/41.1 ;700/225 ;710/2,301,64 ;336/221,232 ;439/159 ;361/752,679.31,679.32,679.38,679.45,800 ;358/473,483,474,482,3.28 ;379/436,438 ;312/223.1 ;347/86,49 ;D10/106.9,106.1,109.2,106.3,121,46,104.1,140.2,65,70,62,61,74,103,106.93 ;707/E17.112 ;726/26,7 ;713/179,182,176 ;704/E15.045 ;375/E7.089 ;382/100 ;257/787

References Cited [Referenced By]

U.S. Patent Documents
D323788 February 1992 Roberts
5642120 June 1997 Fujisawa
5943422 August 1999 Van Wie
6094137 July 2000 Rasch
6100804 August 2000 Brady
6111506 August 2000 Yap
6254953 July 2001 Elston
6292092 September 2001 Chow
6639514 October 2003 Muller
6726109 April 2004 Yamagishi
6830192 December 2004 Krul
7006116 February 2006 Meyers
7760098 July 2010 Sato
D649486 November 2011 Daniels
D649894 December 2011 Daniels
D696597 December 2013 Thiele
D698679 February 2014 Lindley
D698680 February 2014 Burstein
D698681 February 2014 Kosloski
D698682 February 2014 Kosloski
D698683 February 2014 Ennabli
D699141 February 2014 Walker
D708977 July 2014 Corso
D744884 December 2015 Roberts
D749442 February 2016 Jung
D765528 September 2016 Fleck
D778750 February 2017 Phillips
D787357 May 2017 Akana
D798757 October 2017 Corley
9846814 December 2017 Fraser
2002/0122568 September 2002 Zhao
2003/0163696 August 2003 Rancien
2003/0168514 September 2003 Rancien
2004/0153649 August 2004 Rhoads
2004/0233040 November 2004 Lane
2005/0178835 August 2005 Akiho
2006/0065714 March 2006 Jesme
2006/0109515 May 2006 Zhao
2007/0056041 March 2007 Goodman
2007/0108296 May 2007 Konopka
2011/0101053 May 2011 Liang
2013/0039633 February 2013 Wong
2014/0157385 June 2014 Kuegler
Primary Examiner: Lee; Susan Moon
Attorney, Agent or Firm: Nixon & Vanderhye PC

Description



FIG. 1 is a front perspective view of a controlled document tracking and/or authentication device in accordance with a first embodiment of my design;

FIG. 2 is a front elevation view thereof;

FIG. 3 is a rear elevation view thereof;

FIG. 4 is a is a left side view thereof;

FIG. 5 is a right side view thereof;

FIG. 6 is a top plan view thereof;

FIG. 7 is a bottom plan view thereof;

FIG. 8 is a rear perspective view thereof;

FIG. 9 is a front perspective view of a controlled document tracking and/or authentication device in accordance with a second embodiment of my design;

FIG. 10 is a front elevation view thereof;

FIG. 11 is a rear elevation view thereof;

FIG. 12 is a is a left side view thereof;

FIG. 13 is a right side view thereof;

FIG. 14 is a top plan view thereof;

FIG. 15 is a bottom plan view thereof;

FIG. 16 is a rear perspective view thereof; and,

FIG. 17 is the view from FIG. 1, with an example passport affixed thereto to demonstrate unclaimed environment.

The broken lines represent environmental structure and form no part of the claimed design. The dotted lines represent the boundary between unclaimed and claimed subject matter and form no part of the claimed design.

It will be appreciated that the controlled document tracking and/or authentication device may be used in connection with a controlled document such as, for example, a passport, visa document, identity card, and/or the like.

* * * * *


uspto.report is an independent third-party trademark research tool that is not affiliated, endorsed, or sponsored by the United States Patent and Trademark Office (USPTO) or any other governmental organization. The information provided by uspto.report is based on publicly available data at the time of writing and is intended for informational purposes only.

While we strive to provide accurate and up-to-date information, we do not guarantee the accuracy, completeness, reliability, or suitability of the information displayed on this site. The use of this site is at your own risk. Any reliance you place on such information is therefore strictly at your own risk.

All official trademark data, including owner information, should be verified by visiting the official USPTO website at www.uspto.gov. This site is not intended to replace professional legal advice and should not be used as a substitute for consulting with a legal professional who is knowledgeable about trademark law.

© 2024 USPTO.report | Privacy Policy | Resources | RSS Feed of Trademarks | Trademark Filings Twitter Feed