Lightweight camouflage veil systems and related methods

-

Veil systems for providing camouflage and methods for making the same are provided. The veil system can include a base substrate having a first side and a second side with a first camouflage pattern printed on the first side of the base substrate. The veil system can also include an outer mesh having a first side and a second side with the first camouflage pattern printed on the first side of the outer mesh. The base substrate and the outer mesh can be connectable so that the first side of the base substrate faces the second side of the outer mesh and the first side of the outer mesh faces outward. The first camouflage pattern on the first side of the base substrate substantially aligns with the first camouflage pattern on the first side of the outer mesh. The outer mesh provides visibility from the second side through the first side of the outer mesh to permit observation beyond the veil system.

Skip to: Description  ·  Claims  · Patent History  ·  Patent History
Description
RELATED APPLICATIONS

This application is a continuation-in-part patent application which claims the benefit of the filing date of U.S. patent application Ser. No. 12/221,540, filed Aug. 4, 2008, the disclosure of which is incorporated herein by reference in its entirety. Further, the presently disclosed subject matter claims the benefit of U.S. Provisional Patent Application Ser. No. 61/127,057, filed May 9, 2008, and U.S. Provisional Patent Application Ser. No. 61/072,541, filed Apr. 1, 2008; the disclosures of which are incorporated herein by reference in their entirety.

TECHNICAL FIELD

The present subject matter generally relates to the field of tactical and hunting camouflage, concealment, and deception of objects, hardware, assets and personnel. More particularly, the present subject matter relates to a method and construction of an ultra-lightweight camouflage veil system intended for camouflage, concealment, and deception use in hunting, field training and combat and surveillance operations.

BACKGROUND

In war, the function of camouflage is very simple: it is used to hide individuals and their equipment from the enemy. People have been using camouflage in some form or another from the beginning of human civilization. In fact, the basic idea of camouflage predates humans entirely. It comes from the natural adaptations that let animals blend in with their environment. Generally, camouflage material is colored with dull hues that match the predominant colors of the surrounding environment. In jungle warfare, camouflage is typically green and brown, to match the forest foliage and dirt. In the desert, military forces use a range of tan colors. Camouflage for snowy climates is colored with whites and grays.

Contrary to popular belief, camouflage does not work by making the wearer or object invisible. Rather, it works by creating visual confusion and thereby disguises a recognizable form by breaking up its outline. The reason for using camouflage is that it is visually disruptive. The meandering lines of a mottled camouflage pattern help hide the contour, or outline, of the body. When looking at a piece of mottled camouflage in a matching environment, the brain naturally “connects” the lines of the colored blotches with the lines of the trees, ground, leaves and shadows. This affects the way a person perceives and recognizes the individual or object hidden by camouflage.

Human perception naturally categorizes things in the world as separate objects. When a person looks at a scene, the person is gathering an immense amount of information with their eyes and other senses. In order for the person's conscious mind to make any sense out of this information, the person's brain has to break it down into component parts. When the brain perceives a long, vertical area of brown with green blotches connected to it, the person perceives a tree. Further, when the brain perceives many, many individual trees in a given area, the person perceives a forest.

One thing the brain is always looking for when analyzing visual information is continuity. Take a stack of twelve blocks, for instance. If all of the blocks are colored red, a person perceives the pile as one unit. But if the bottom six blocks are red and the top six blocks are blue, the person may perceive the pile as two separate units: a stack of blue blocks on top of a stack of red blocks. If the blue blocks and red blocks were randomly mixed together, a person would not group them into colored units at all. Human perception tends to recognize something as a separate object if it has one continuous color, so a person is much more likely to stand out when wearing a single color than when wearing a multiplicity of colors. In a jungle environment, a person perceives the multiplicity of colors in camouflage material as many small things that are component parts of the surrounding foliage.

The importance of proper camouflage is stressed in basic military training. Commanders realize that proper camouflage directly enhances the survival of their men. Additionally, camouflage patterns disrupt the normal appearance of the equipment, making the recognition of high-value targets more difficult.

The concept of camouflage and concealment for hunting and military personnel and hardware is a well known one. Earth-toned camouflage paint schemes and wide built nets, that held vegetation found within or near an operational environment, have been used in the past. Paint alone has proven inadequate to render detailed camouflage and disguise the silhouette effectively; netting that incorporated environmental vegetation has been cumbersome and heavy.

SUMMARY

It is an object of the presently disclosed subject matter to provide an ultra-light weight camouflage veil system and methods for making the same.

In one aspect of the present subject matter, a veil system for providing camouflage is provided with a base substrate having a first side and a second side with a first camouflage pattern printed on the first side of the base substrate. The veil system also includes an outer mesh having a first side and a second side with the first camouflage pattern printed on the first side of the outer mesh. The base substrate and the outer mesh can be configured to be connectable together so that the first side of the base substrate faces the second side of the outer mesh and the first side of the outer mesh faces outward so that the first camouflage pattern on first side of the base substrate substantially aligns with the first camouflage pattern on the first side of the outer mesh. The outer mesh is configured to provide visibility from the second side through the first side of the outer mesh to permit observation beyond the veil system.

In another aspect of the present subject matter, a method for creating a veil system for providing camouflage is provided. A camouflage pattern is printed on a first side of a base substrate. The same or substantially similar camouflage pattern is printed on a first side of an outer mesh. The outer mesh can be configured to provide visibility from a second side of the outer mesh through the first side of the outer mesh to permit observation beyond the veil system. The base substrate and the outer mesh can be connected together so that the first side of the base substrate faces the second side of the outer mesh and the first side of the outer mesh faces outward. Thereby, the first camouflage pattern on first side of the base substrate can be substantially aligned with the first camouflage pattern on the first side of the outer mesh.

An object of the presently disclosed subject matter having been stated hereinabove, and which is achieved in whole or in part by the presently disclosed subject matter, other objects will become evident as the description proceeds when taken in connection with the accompanying drawings as best described hereinbelow.

BRIEF DESCRIPTION OF THE DRAWINGS

The patent or application file contains at least one drawing executed in color. Copies of this patent or application with color drawing(s) will be provided by the Patent and Trademark Office upon request and payment of necessary fee.

A full and enabling disclosure of the present subject matter including the best mode thereof to one of ordinary skill in the art is set forth more particularly in the remainder of the specification, including reference to the accompanying figures, in which:

FIG. 1 illustrates an embodiment of a veil system according to the present subject matter;

FIG. 2 illustrates visibility through the veil system according to the FIG. 1;

FIG. 3 illustrates another embodiment of a veil system according to the present subject matter;

FIGS. 4A, 4B, and 4C illustrate an embodiment of a veil system according to the present subject matter as seen through a thermal imaging device;

FIG. 5 illustrates embodiments of layers of a veil system according to the present subject matter;

FIGS. 6A and 6B illustrate embodiments of a camouflage pattern for use on a veil system according to the present subject matter;

FIGS. 7A and 7B illustrate other embodiments of a camouflage pattern according to the present subject matter;

FIGS. 8-13 illustrate steps for creating embodiments of a camouflage pattern according to the present subject matter;

FIGS. 14-23 illustrate steps for creating other embodiments of a camouflage pattern according to the present subject matter;

FIG. 24 illustrates a further embodiment of a camouflage pattern according to the present subject matter; and

FIG. 25 illustrates another embodiment of a veil system according to the present subject matter;

FIG. 26 illustrates a further embodiment of a veil system according to the present subject matter;

FIGS. 27A and 27B illustrate an embodiment of a window in a veil system according to the present subject matter;

FIG. 28 illustrates another embodiment of a window in a veil system according to the present subject matter; and

FIG. 29 illustrates an embodiment of a structure with a veil system placed over it according to the present subject matter.

DETAILED DESCRIPTION

Reference will now be made in detail to the description of the present subject matter, one or more examples of which are shown in the Figures. Each example is provided to explain the subject matter and not as a limitation. In fact, features illustrated or described as part of one embodiment can be used in another embodiment to yield still a further embodiment. It is intended that the present subject matter cover such modifications and variations.

“Site-specific” as used herein means a specific local terrain, or nautical position where a veil system will be used or the environmental characteristics which would be found in the intended operating environment where a veil system will be used.

“Disruptive pattern” as used herein means a pattern of shapes that when configured on an image will cause visual confusion.

“Distortions,” “distorting,” and variations thereof as used herein means the changing of at least a portion of an image by manipulating the focal lengths within those portions of the image, adding to a first image a portion of the image or a portion of different image that has a different focal length than the first image, or adding shapes of color that change the appearance of the image. Focal lengths can include improper focal lengths that cause at least a portion of the image to appear to be out of focus.

“Focal lengths” as used herein means the distance at which an image will come into visual focus either by a human observer or through electronic, electromechanical and/or optical methods and devices. Focal lengths can include improper focal lengths that cause at least a portion of the image to appear to be out of focus.

“Image-editing program” as used herein means a computer program used to edit or change an image. Examples include Adobe PHOTOSHOP®, PAINT.NET® and PICASA®.

“Image” as used herein means the optical counterpart of an object or environment produced by graphical drawing by a person, a device (such as a computer) or a combination thereof. The optical counterpart of the object can also be produced by an optical device electromechanical device or electronic device. As used herein, “image” can be used to refer to a whole image, for example, a photographic image as taken by a photographic device, or a portion thereof.

Embodiments of Veil Systems

Veil systems and the processes for developing the veil systems include providing a flexible drapable substrate that has a camouflage pattern thereon that provides a customizable visibility while providing concealment for objects and personnel behind the substrate from potential viewers. The camouflage pattern can be transferred to the substrate. The substrate may include a vinyl mesh, such as a polyvinyl chloride (PVC) mesh. The vinyl mesh can have a camouflage pattern printed thereon. The substrate can include multiple meshes with each mesh having a camouflage pattern printed thereon.

Alternatively, the substrate can include a PVC mesh and a PVC film with a polyester support cloth. The PVC mesh and the PVC film can have the identical camouflage pattern printed thereon. The PVC mesh and the PVC film with polyester support cloth can be placed on top of one another and used in unison to provide visibility, concealment, and thermal suppression. The PVC film provides silhouette blocking to prevent detection of users or objects behind the veil. The PVC film can have one or more coverable windows defined therein to permit line of sight visibility through the PVC mesh. The windows can be covered to increase concealment and thermal suppression when not in use.

The camouflage pattern can include a site-specific photographic image, for example a high megapixel digital photographic image. The site-specific photographic image can be a photograph of the actual location in which the veil system is used, or a photograph containing the general characteristics of the operating environment in which the veil system will be used. The photographic image can be printed on the substrate or substrates with no significant alterations. Alternatively, disruptive patterns can be added and/or distortions of at least a portion of the photographic image can be created to create a different camouflage pattern.

For example, FIG. 1 illustrates an ultra-lightweight veil system generally designated 10 that is installed in a wooded environment generally designated E. The veil system 10 has a camouflage pattern 12 thereon of a site-specific photographic image thereon. The veil system 10 includes a PVC graphic mesh 14 on which the camouflage pattern 12 is printed. The veil system 10 can also include a matte PVC graphic film (not shown in FIG. 1) on which the identical camouflage pattern is printed. The PVC mesh 14 can overlay the PVC film and the mesh 14 and PVC film can be connected together to form the veil system 10. For example the mesh 14 and PVC film can be secured together by a non-gloss adhesive over laminate clear tactical matte.

The PVC film can have windows defined therein. For example, crosshair slits can be cut into the PVC film. The flaps formed by the crosshair slits can be pulled back to expose the PVC mesh that have openings (such as perforations) in it to permit visibility therethrough. For example, the openings therein facilitate close proximity visibility therethrough. The flaps formed by the crosshair slits can have fastening mechanism such as hook and loop fasteners, ties, or magnets to permit opening and closing of the flaps.

As stated above, the meshes and the films that can be used in the veil system can be lightweight, thereby making the veil system lightweight. For example, the mesh 14 can have a weight of between about 150 grams/m and about 300 grams/m. In other examples, the mesh can have a higher weight, if desired. Similarly, for example, the film can have a weight of between about 200 grams/m and about 500 grams/m. If the desired, the film can also have a higher weight.

The view in FIG. 1 is of the concealment, or the exterior or outward, side 16 of veil system 10 opposite of the side that permits outward visibility. The concealment side 16 of the veil system 10 obscures or blocks the ability of a person on that side of the veil system to see through the veil system 10. As stated above, the camouflage pattern 12 is site-specific and generally blends in with the surrounding environment E. As can be seen in FIG. 1, the veil system 10 provides concealment of objects or personnel, which reside behind it on the side that permits outward visibility. For example, a user U stands partially behind the veil system 10 on an end 18. The portion of the user U behind the veil system 10 is concealed, while the exposed portion of the user U can be readily seen.

FIG. 2 illustrates a view through the PVC mesh 14 from a viewable side 20 of the veil system 10. As stated above, the PVC mesh 14 can have openings that permit visibility through the veil system 10 from the viewable side 20. The openings can be of a size that facilitates close proximity visibility therethrough. The PVC film provides silhouette blocking capabilities and thus provides the enhanced concealment aspects of the veil system 10. By providing larger openings in the PVC film, viewable windows are constructed that are only covered with the PVC mesh 14. This construction permits the viewability of people P and objects such as structure B through the veil system 10. This viewability permits the users to observe movement and operations in the area surrounding the veil system 10 while the users are concealed behind the veil system 10. Proximity to the PVC mesh 14 increases visibility therethrough.

FIG. 3 illustrates a concealment side 16 of a veil system 10 that has a camouflage pattern on it that is a site-specific photographic image of the actual area to be concealed. The area includes a building 30, a road 32, a fence 34, a utility pole 36, and a tree 38. The photographic image on the veil system 10 includes an image of the structures such as the building 30′, road 32′, fence 34′ and utility pole 36′ as well as the tree 38′ which reside in the area to be concealed. The concealment side 16 prevents people from viewing the activities occurring behind the veil system 10 making it appear as if the area is dormant as shown in the photographic image. In this manner, the activities occurring at the building 30 can be obscured by the veil system.

FIGS. 4A, 4B, and 4C are infrared/thermal images that show the capability of a veil system 10 comprising a PVC mesh with a PVC film with polyester support fabric backing to not only obscure objects or users from optic visual detection, but also from detection using infrared and/or thermal imaging devices. FIG. 4A shows a user U in a darkened environment, such as a nighttime environment, as seen through an infrared/thermal imaging device. As shown in FIG. 4A, the veil system 10 is not recognizable or really detectable by the infrared/thermal imaging device. The user U is clearly visible.

In FIG. 4B, the user U begins to move behind the veil system 10 which is constructed in a similar manner as described above. As can be seen, the portion of the user U that is behind the veil system 10 at end 18 is undetected by the infrared/thermal imaging device, while the portion of the user U still exposed is clearly visible.

In FIG. 4C, the user U has moved behind the veil system 10 and peers over the top edge 40. The body of the user U is completely concealed and is undetected by the infrared/thermal imaging device. As can be seen from FIGS. 4A, 4B, and 4C, the veil system 10 provides sufficient infrared and thermal suppression to greatly decrease and/or prevent detection of personnel and objects that reside behind or underneath the veil system by infrared and/or thermal imaging devices. The effectiveness of the thermal suppression is dependent on the heat generated by any object being shield by the veil system and the air flow and space provided between the veil system and the object.

FIG. 5 is a photograph showing the different layers of one embodiment of a veil system 10. The veil system 10 comprises a mesh 14 and a PVC film 16. The mesh 14 has a camouflage pattern 12′ printed thereon. The PVC film 16 has a camouflage pattern 12″ printed thereon. Camouflage patterns 12′ and 12″ are the same camouflage pattern and can be based on a photographic image. For example, the base photographic image can be a high megapixel digital image. The camouflage patterns 12′ and 12″ on the mesh 14 and the PVC film 16, respectively, are aligned so that the camouflage patterns 12′ and 12″ match up with one another. The mesh 14 and PVC film 16 can be permanently connected or detachably connected to one another as will be described in more detail below.

The mesh 14 is formed to have openings 50 that can be formed in them. The openings can be formed by the mesh formation such as warp knitting, scrim weaving or by perforating films. The size of the openings in the mesh can vary. For example, the openings can be between about 0.8 mm to about 1.5 mm. For instance, the opening can be a bout 1.0 mm or about 1.2 mm. Further, the mesh can be constructed such that the ratio of material to open space (material/open space) in the mesh is between about 20/80 to about 80/20. For example, the mesh can have a ratio of material to open space of about 50/50. In another example, the mesh can have a ratio of material to open space of about 40/60.

The openings therein facilitate close proximity visibility through the mesh 14. Thus, if an observer is far away from the mesh 14, the observer generally cannot see through the meshes and discern activities occurring behind the mesh 14. If the user is close to the mesh 14, for example, within a tent enclosure, the user can see through the mesh and observe objects and activities beyond the veil system. Further, the PVC film 16 provides cover that creates silhouette blocking and can generally prevent visibility through the veil system 10 except through the windows formed in the PVC film 16. Any laminate or overcoating on the mesh 14 can also affect visibility therethrough and the proximity to the mesh needed for such visibility. In this manner, the mesh 14 and veil system 10 provide generally a one-way visibility.

The camouflage pattern 12′ in the embodiment shown is printed on a first side 14A of the mesh 14 that will serve as the outward face of the veil system 10. Similarly, the camouflage pattern 12″ in the embodiment shown is printed on a first side 14A of the PVC film 16 that will serve as the side of the PVC film that will face the second side 14B of the mesh 14 and serve as a backdrop for the mesh 14.

The mesh and the PVC film can have a camouflage printed on both sides of the mesh. The camouflage patterns that are printed on both sides can be the same or different. For example, a camouflage pattern for use in a jungle environment can be printed on both sides of the mesh 14 and on both sides of the PVC film 16. Alternatively, a camouflage pattern for use in a jungle environment can be printed on the first sides 14A, 16A of the mesh 14 and PVC film 16, while a camouflage pattern for use in a desert environment can be printed on the second side 14B of the mesh 14 and on the second side (not shown) of the PVC film 16. In this manner, the veil system 10 is made more versatile by being reversible. In such embodiments where the veil system 10 is reversible, the mesh 14 and PVC film 16 are detachably connected so that each can be reversed to match the correct camouflage patterns together. The PVC film cam can have a polyester support fabric backing attached to its backside to add support and to increase durability and thermal suppression. For embodiments that are reversible, the polyester support cloth can also be detachably connected to either side of the PVC film 16 to permit it to always reside on the inside of the veil system 10.

More embodiments of the veil system 10 are described in detail below. First, however, a description of possible camouflage patterns that can be used to print on the layers of the veil system is provided.

Embodiments of Camouflage Patterns

The camouflage patterns and processes for making the camouflage patterns can use photo-digital processes to create the camouflage patterns.

This process can begin with a photographic image of a specific local terrain where the veil system will be used. Alternatively, the photographic image can contain environmental characteristics which would be found in the intended operating environment of the veil system instead of being a specific image from the specific location where the veil system will be used.

The camouflage pattern can be a site-specific photographic image without any distortions or disruptive patterns added thereto as shown in FIGS. 1 and 3. For example, a high megapixel photographic image can be used.

Additionally, the photographic image can be digital and can then be manipulated such that site-specific photographic camouflage contains unnaturally occurring image distortions to aid in inhibiting the ability to easily distinguish proper depth of field perception. For example, FIGS. 6A and 6B illustrate different camouflage patterns generally 110, each of which includes portions or areas 112 of one or more photographic images that are site-specific for the intended operating environment in which the camouflage is to be used. The areas 112 can have different magnifications having different focal lengths creating distortions that are configured in disruptive patterns 114. For example, a specific area 116 of the areas 112 of one or more photographic images can be in focus at one focal length, while another specific area 118 of the areas 112 of one or more photographic images can have a different focal length that makes it more magnified. Further, micropatterns 119 can be added to further distort the image. The disruptive patterns 114 can be any shape from a structured shape to a generally amorphous shape as can be created by a pixel matrix.

Further, the camouflage 110 can have disruptive patterns having areas with an improper focal length that creates a blurred distortion that appears to be out of visual focus. For example, specific area 118 of the areas 112 of one or more photographic images can include portions of images that have an improper focal length and are slightly out of focus. Such disruptive patterns with blurred distortions can create further visual confusion for an observer and/or for an electronic or optical device. For example, for a physical item that contains images having multiple focal lengths and/or image portions having improper focal lengths that creates an out of focus portion beside an image portion that has a proper focal length and is in focus, an optical or electronic device that detects such a physical item will have difficulty focusing on the physical item and/or determining a correct distance between the device and the physical item. Such visual confusion aids in camouflaging and protecting the physical item.

FIGS. 7A and 7B illustrate other examples of a camouflage pattern generally 120, each of which includes photographic image 122 that is site-specific to the intended operating environment in which the camouflage is to be used. One or more disruptive patterns 124 of one or more colors selected from a range of colors can be placed over the photographic image 122 to create distortions. The range of colors can come from the palate of colors in the photographic image and/or an operating environment in which the camouflage is intended to be used. For example, the disruptive pattern 124 as shown in FIG. 7A can include a first portion, or top portion, 126 that overlays a shadow portion 128. Alternatively, the disruptive patterns 124 can include a first disruptive pattern 126 and a second disruptive pattern 128′ that may overlap some, but do not necessarily mirror each other as shown in FIG. 2B. Further, micropatterns 129 can be added to further distort the photographic image. There at least two disruptive patterns can be included in the camouflage pattern. The disruptive patterns 124 can be any shape from a structured shape to a generally amorphous shape. The randomness of such shapes may be limited by the pixel matrix of the image, if it is a digital image. Placement of unnaturally occurring colored disruptive patterns and micro patterns on the original site-specific photographic image disrupts the contour of the camouflaged object and breaks up the visual pattern and distinguishable shape of the object.

Through the use of micropatterns and disruptive patterns of colored shapes and/or side-by-side areas within the camouflage that contain photo images at competing or contrasting focal lengths, a visual confusion and a disruption, or breaking up of the outline of the camouflaged object can be achieved. In this manner, the camouflage patterns 110, 120 can be created with a generally seamless continuation of other naturally occurring features and landscapes that continue into the horizon. With these camouflage patterns 110, 120, a synthesized but realistic perspective arrangement in a given environment is not necessarily sought. Rather, a principal purpose is to cause visual confusion by disguising and breaking up the recognizable form of the object. Another purpose is to inhibit depth perception by interfering with primary ways we perceive depth.

For example, depth from focus can be inhibited. The lens of the eye can change its shape to bring objects at different distances into focus. Knowing at what distance the lens is focused when viewing an object means knowing the approximate distance to that object. The discontinuous pattern of the camouflage creates no regular continuously repeatable pattern coinciding with the natural environment. This jumble of shapes goes against the Gestalt law of continuity, and makes it harder to see.

Another example, depth from relative size can be inhibited. An automobile that is close to a person looks larger to that person than one that is far away; the human visual system exploits the relative size of similar (or familiar) objects to judge distance. The pattern of differing focal differences within the created pattern described herein creates visual confusion by making it harder to judge relative size.

Depth perceived from motion can also be inhibited. A form of depth from motion, kinetic depth perception, is determined by dynamically changing object size. As objects in motion become smaller, they appear to recede into the distance or move farther away; objects in motion that appear to be getting larger seem to be coming closer. This is a form of kinetic depth perception. Using kinetic depth perception enables the brain to calculate time to crash distance (TTC) at a particular velocity. When driving, we are constantly judging the dynamically changing headway (TTC) by kinetic depth perception. The patterns described herein confuse or complicate the determination of kinetic depth perception by the inherent differing magnifications or disruptions rendering the true object size more difficult to perceive, and thereby interfering with kinetic depth perception.

Processes for Creating Camouflage Patterns

Referring to FIGS. 8-13, a process for creating a camouflage from a site-specific digital photographic image using colored disruptive patterns is described in detail. First, a digital photographic image 140 is procured or obtained that can be used in an intended operating environment. For example, suitable high megapixel digital still photographs of the specific terrain, nautical position, or airspace which the user will be operating can be acquired. These digital still photographs can be obtained in different manners and using different equipment. For example, the digital still photographs can be obtained through digital still cameras, high definition and standard definition video cameras, or satellite imagery.

Once obtained, the digital photographic image 140 in the form of a high megapixel digital still photograph, for example, is the starting point for the camouflage, concealment or deception pattern to be created and later applied to the veil system. A suitable digital photographic image or images 140 can contain a very precise match to the specific operating environment by being high megapixel photo duplicates of the environment. Alternatively, a suitable digital photographic image or images 140 can contain environmental characteristics which would be found in the intended operating environment of the physical item The photographs can be from different viewing perspectives to allow the capability to design appropriate camouflage that will be effective from different viewing perspectives (when viewed from above, on any side, or when necessary viewed from below). For example, as illustrated in FIG. 4, if the physical item to be camouflaged is to reside or operate within a desert environment, the digital photographic image 140 can reflect the general characteristics of a desert environment or can be from the actual desert location in which the camouflaged physical item will reside and/or operate.

The digital photographic image 140 is opened on the computer in an image-editing program 142 as shown in FIG. 8 so that the digital photographic image 140 can be enhanced to create a camouflage pattern for concealment or deception purposes. The image-editing program can be, for example, PHOTOSHOP® offered by Adobe Systems Incorporated, San Jose Calif. Other image-editing programs can include equivalent photo manipulation and editing software programs such as PAINT.NET® and PICASA®, or the like, or in the case of video footage the image-editing programs can include appropriate video editing software programs that will produce a digital still frame photographic image.

Next, the digital photographic image 140 can be manipulated by adding “disruptive patterns” to break-up or hide the contour of the physical item to be camouflaged or concealed as an aid in causing visual confusion. As shown in FIGS. 9-11, the imaging-editing program 142 can be used to generate a disruptive pattern 144 (see FIG. 11) on a gray scale 152 that can be placed over the digital photographic image 140. As shown in FIG. 9, shapes 144′ can be generated in the image editing program 142 to create the foundation of the disruptive pattern 144 (see FIG. 11). The disruptive pattern 144 can contain any shapes. As shown in FIG. 9, the shapes 144′ of the disruptive pattern can be generally amorphous. Alternatively, in some embodiments, the shapes 144′ can be specific geometrical structures.

The shapes 144′ of the disruptive pattern shown in FIG. 9 can be of a size that is relative to the scale and size of the digital photographic image 140 (see FIG. 8) so as to not overwhelm the digital photographic image 140. In a similar manner, the proximity, or distance, between the shapes 144′ of the disruptive pattern, can be close enough so as to facilitate the creation of visual confusion when positioned on the digital photographic image 140, but far enough apart from each other to not overwhelm the digital photographic image 140. For this reason, the size and shape of the shapes 144′ can affect the number of shapes 144′ within a given disruptive pattern.

The shapes 144′ of the disruptive pattern shown in FIG. 9 can be colored to create colored shapes 144″ as shown FIG. 10. The one or more colors can be selected from a range of colors suitable for the intended operating environment in which the camouflage is to be used. For example, the one or more colors can be selected from a range of colors from the digital photographic image 140 and/or the operating environment in which the camouflage is intended to be used. More than one color can be used to color the different shapes. For example, some of the shapes can be one color and other shapes can be another color as shown in FIG. 7B.

To create the final disruptive pattern 144 as used in the example of a camouflage pattern 150 shown in FIG. 13, the disruptive pattern 144 can include a top portion 146 and have a shadow portion 148 added to mirror or shadow the top portion 146 as shown in FIG. 11. The shadow portion 148 can be a darker shade or color as compared to the top portion 146. The shadow portion 148 can underlie the top portion 146 so as to create a shadow effect. The shadow effect of the top portion 146 and the shadow portion 148 add depth to the disruptive pattern 144 to further facilitate the visual confusion caused by the disruptive pattern 144.

As shown in FIG. 12, additional micropatterns 149 can be added to increase the visual confusion. The additional micropatterns 149 are smaller patterns than the disruptive patterns 144 and can be a generally amorphous shape. The micropatterns 149 can include one or more additional colors not used in the disruptive pattern from the range of colors from the digital photographic image 140 and/or the operating environment in which the camouflage is intended to be used. The image-editing program can include computer assisted photo illustration software tools to add these micropatterns 149 to the suitably chosen digital photographic image 140. The micropatterns 149 can be randomly dispersed over the area of the field of the digital photographic image 140 in the camouflage pattern 150 as shown in FIG. 13. As shown in FIG. 13, the micropatterns 149 when added to together with disruptive pattern 144 should not create patterns so dense as to overwhelm the digital photographic image 140 of the camouflage pattern 150.

As shown in FIGS. 9-12, after the selection of the digital photographic image 140, the creation of one or more colored disruptive patterns 144 and the micropatterns 149 can be accomplished in the image-editing program 142 on a gray scale background 152. Once the disruptive patterns 144 and the micropatterns 149 are created, the digital photographic image 140 can be opened again in the image-editing program 142 and the disruptive pattern 144 and micropatterns 149 can be configured on the digital photographic image 140 to create the camouflage pattern 150. In this manner, a digital photograph of the specific real operating environment can be manipulated to cause visual confusion due to disruptive patterning.

Once a suitable digital photographic image 140 of the operational environment has been acquired, and it is enhanced to improve its camouflage effect, digital copies of the created photographic camouflage pattern 150 can be saved at varying sizes for different sized applications on the computer or a memory device, such as a compact disk, a floppy disk, a portable zip drive, a memory drive, or the like. A “proof” sample can be printed out at this stage to check and see if color, clarity, and depth are achieved.

Next, the camouflage pattern selected for the right sizing can then be printed to the specific layers of the veil system, such as the mesh or meshes and/or the film backing.

Alternatively, a process for creating a camouflage pattern from a site-specific digital photographic image employing distortion disruptive patterns of images having different focal lengths can be used. In one embodiment, such a camouflage pattern can be created by placing smaller photographs or photograph sections layered over the original, or base, digital photographic image to achieve the desired disruptive effect that aids in the cause of visual confusion by inhibiting normal depth perception. This use of photo-over-photo technique achieves both a disruptive effect and makes the camouflage have a visual confusing effect at different focal distances.

In the embodiment shown in FIGS. 14-23, a process for creating a camouflage from site-specific digital photographic images using disruptive patterns of images having different focal lengths is described in more detail. As in this example, the camouflage pattern can be developed from a plurality of site-specific digital photographic images. First, two or more digital photographic images are procured or obtained that can be used in an intended operating environment. The digital photographic images can be site-specific photographic images.

In the example shown in FIGS. 14-23, desert site-specific camouflage 160 (see FIG. 23) is being created from three site-specific photographic images 162, 164, 166 (see FIGS. 14-16, respectively). The digital photographic image 162 shown in FIG. 14 is a site-specific image of a portion of a sandstone landscape. The digital photographic image 164 shown in FIG. 15 is a site-specific image of a portion of weather worn desert pavement at a shorter focal length than that of digital photographic image 162. The digital photographic image 166 shown in FIG. 16 is a site-specific image of a different portion of a sandstone landscape than that of the digital photographic image 162. As can be seen, the digital photographic image 166 has a much shorter focal length than the digital photographic image 162. Thus, three different photographic images 162, 164, 166 having different focal lengths are provided. Further, the three different photographic images 162, 164, 166 are of site-specific elements common to the intended operating environment in which the developed camouflage will be used.

Each digital photographic image 162, 164, 166 can be opened on the computer in an image-editing program 168 as shown in FIGS. 14-16 so that the digital photographic images 162, 164, 166 can be manipulated to create a camouflage pattern for concealment or deception purposes. In FIG. 14, the digital photographic image 162 is opened in the image-editing program 168 on a computer and an image of an area 170 of the digital photographic image 162 can be isolated to be used in creating the camouflage. Similarly, the digital photographic image 164 is opened in the image-editing program 168 as shown in FIG. 15 and an image of an area 172 of the digital photographic image 164 can be isolated using the image-editing program 168. The digital photographic image 166 can also be opened in the image-editing program 168 as shown in FIG. 16 and an image of an area 174 of the digital photographic image 166 can be isolated to be used in creating the camouflage.

Again, each digital photographic image 162, 164, 166 is of a different area with a different focal length resulting in different magnification. If necessary, the isolated images of the respective areas 170, 172, 174 of the digital photographic images 162, 164, 166 can be further enhanced to differentiate the magnifications.

Before or after the images of the respective areas 170, 172, 174 of the digital photographic images 162, 164, 166 are isolated, a template of disruptive patterns can be created on a gray scale generally 176 (see FIG. 17) using the image-editing program 168 with different disruptive patterns identified to receive a different respective isolated image of the respective areas 170, 172, 174 of the digital photographic images 162, 164, 166. As shown in FIG. 17, a first disruptive pattern 178 can be generated or added to the gray scale 176. As described above, the disruptive pattern can be any shape. In the embodiment shown, the disruptive pattern 178 is a generally amorphous shape. This first disruptive pattern 178 can receive portions of an image from one of the areas 170, 172, 174 from one of the respective digital photographic images 162, 164, 166. As shown in FIG. 18, the image-editing program 168 can be used to drop in portions 179 of the image of the area 174 from the digital photographic image 166. In this manner, the image of the area 174 is applied to the first disruptive pattern.

As shown in FIG. 19, a second disruptive pattern 180 can be generated or added to the gray scale 176. The disruptive pattern can be any shape. In the embodiment shown, the disruptive pattern 180 is a generally amorphous shape. This second disruptive pattern 180 resides in areas not occupied by the first disruptive pattern 178 containing the portions 179 of the image of the area 174. The second disruptive pattern 180 can receive portions of one of the remaining images of the areas 170, 172 from one of the respective digital photographic images 162, 164. As shown in FIG. 20, the image-editing program 168 can be used to drop in portions 181 of the image of the area 170 from the digital photographic images 162. In this manner, the image of the area 170 is applied to the second disruptive pattern.

As shown in FIG. 21, a third disruptive pattern 182 can be generated or added to the gray scale 176. The disruptive pattern can be any shape. In the embodiment shown, the disruptive pattern 182, like the other disruptive patterns 178, 180, is a generally amorphous shape. This third disruptive pattern 182 resides in areas not occupied by the first and second disruptive patterns 178, 180 containing the portions 179, 180 of the image of the respective areas 174, 170. Since only three disruptive patterns are used in this example, the third disruptive pattern 182 resides in any area not occupied by the other two disruptive patterns 178, 180.

The third disruptive pattern 182 can receive portions of the remaining image of the area 172 from one of the respective digital photographic images 164 not used in the other disruptive patterns 178, 180. As shown in FIG. 22, the image-editing program 168 can be used to drop in portions 183 of the image of the area 172 from the digital photographic images 164. In this manner, the image of the area 172 is applied to the third disruptive pattern.

Once the last disruptive pattern has an image applied to it and any clean-up using the image-editing program 168 is conducted, a camouflage pattern 160 is created as shown in FIG. 23. The camouflage pattern 160 has three disruptive patterns 178, 180, 182 having different images of areas 170, 172, 174 from different site-specific photographic images 162, 164, 166 that have different focal lengths to create visual confusion for concealment and deception. One or more of the different focal lengths of such images can be improper focal lengths (not shown) that cause those images to appear out of focus. Generally, it should be understood that such camouflage patterns can include two or more disruptive patterns. For example, four or five patterns can be used in making such camouflage.

Digital copies of the created photographic camouflage pattern 160 can be saved at varying sizes for different size applications on the computer or a memory device, such as a compact disk, a floppy disk, a portable zip drive, a memory drive, or the like. A “proof” sample can be printed out at this stage to check and see if color, clarity, and depth are achieved.

Next, the camouflage pattern 160 selected for the right sizing can then be printed to the specific layers of the veil system, such as the mesh or meshes and/or the film backing.

In an embodiment shown in FIG. 24, a camouflage pattern 200 can be created by taking a base digital photographic image 202 and creating disruptive patterns 204, 206, 208 of distortions through the use of magnifications or demagnifications of portions of the digital photographic image 202. Such disruptive patterns 204, 206, 208 of distortions can make use of portion of image 202 having improper focal lengths to create disruptive patterns that are out of focus. The disruptive patterns 204, 206, 208 of distortions can be generated and layered over the base digital photographic image 202 using an image-editing program on a computer to achieve the desired disruptive effect in the camouflage 200 that aids in creating visual confusion by inhibiting normal depth perception.

As shown in FIG. 24, image 202 can have can have disruptive patterns 204, 206, 208 of different portions of the image 202 that have different focal lengths. For example, disruptive pattern 206 can have a longer focal length than the base image 202 with disruptive pattern 206 still being in focus. Disruptive pattern 204 can have an improper focal length that creates a blurred distortion that is somewhat out of focus. Further, disruptive pattern 208 can also have an improper focal length that creates a blurred distortion that is even more out of focus than the disruptive pattern 204. This use of photo-over-photo technique also achieves both a disruptive effect and makes the camouflage 200 have a visually confusing effect at different focal distances.

As described above, such disruptive patterns with blurred distortions can create further visual confusion for an observer and/or for an electronic and/or optical device. For example, an optical or electronic device that detects a veil system that contains images having multiple focal lengths and/or image portions having improper focal lengths that creates an out of focus portion will have difficulty focusing on the veil system and/or determining a correct distance between the device and the veil system. Such visual confusion aids in camouflaging and protecting the veil system and the objects or personnel therebehind.

Some or all of these techniques and enhancements used in the camouflage pattern embodiments described above can be used together or separately according to the desired effect or effects. The description provided below can be used with any of the camouflage pattern embodiments described above, unless stated otherwise. The camouflage pattern can be printed on a substrate to create a veil system. The substrate can be a thermoplastic film, a mesh, a nonwoven, knitted or woven fabric, netting, or the like or a combination thereof. The substrate used can depend on the end use of the camouflage veil system and the operating environment.

Additional Embodiments of Veil Systems

Descriptions of some example embodiments of different veil systems are provided below. FIG. 25 illustrates an exploded view of a veil system 210 that comprises a base substrate such as a film 212 with a camouflage pattern 214 in the form of a site specific digital photographic image printed thereon. The veil system 210 also includes a mesh 216 with a camouflage pattern 218 to be printed on the mesh 216.

The film 212 can be a thermoplastic film. An example of a thermoplastic film that can be used is a polyvinyl chloride (“PVC”) film. The camouflage pattern 214 can be stored on a computer as an image. The film 212 can be processed through a digital printer to print the camouflage pattern on a first side of the film 212.

As stated above, the films that can be used in the veil system can be lightweight. For example, the film 212 can have a weight of between about 200 grams/m and about 500 grams/m. If the desired, the films can also have a higher weight.

For such a film, the conditions in the printing area are preferably controlled. For example, the room temperature and relative humidity can be between about 60° F. to about 90° F. and the relative humidity can be between about 50% to about 90% RH. For instance, the temperature and relative humidity can be about 73° F. (23° C.) and 50% RH when using a 2.7 mil gloss white, polymeric stabilized, soft calendared PVC film designed for receiving digital ink jet printers. The ink used can be printing inks such as digital printing inks. Different inks can be used to ascertain different properties in the final product. The PVC film can have a polyester support fabric backing to strength the film and increase its durability.

Once the film 212 has gone through a general drying period, which can be around 72 hours or less depending on the end use of the camouflage material, then it can be laminated in a lamination process to provide an overcoating 220. As used herein, laminate and overcoating are synonymous. Laminating a substrate like PVC film can add strength and protection to the printed image. For example, a laminate when bonded with the PVC film can provide a protective barrier against chemical and biological agents.

The material 220 used in such a lamination process can be a highly conformable cast film, such as a PVC film, that can range in thickness from about 0.5 mm to about 10 mm. For example, highly conformable cast film having thickness of about 1.5 mm can be used. A cast vinyl laminate can have a built-in ultraviolet protection, be optically clear, and have a low gloss or no-gloss (flat) finish or matte. The laminate can include a permanent adhesive, such as an acrylic adhesive.

The printed film 212 and the laminate, or overcoating, 220 can be run through a lamination process where the adhesive side of the laminate 220 faces the printed side of the film 212. The laminate 220 and film 212 can then pass through pressurized heated or unheated rollers to secure the laminate 220 to the film 212. Such a laminate 220 as described above can be usable in temperatures from about 50° F. to about 225° F. Thus, the laminate 220 can be applied to the film 212 in hot and cold applications.

In another example, a 1.5-mil clear matte or a 1.5-mil clear gloss, which are highly conformable cast PVC films, can be chosen as the laminate. The over-laminate film is coated on one side with a clear permanent, acrylic pressure sensitive adhesive and supplied with a 1.2 mil polyester release liner. Upon application, the release liner can be removed. The printed film 212 and the laminate 220 can be aligned so that the adhesive side of the laminate faces the printed side of the film. The laminate and film can then pass through pressurized rollers to secure the laminate to the film. UV protection can be incorporated into the over-laminating film to help extend the life of the graphic by resisting color fade caused by ultraviolet light.

The mesh 216 can also be a thermoplastic substrate such as polyester, polypropylene, vinyls, or the like. For example, the mesh 216 can be PVC. The mesh 216 can be a substrate formed of fibers, yarns or films. For example, the mesh 216 can be a scrim, knit or nonwoven fabric or a film with perforations formed therein. The mesh 216 can be a coated mesh. For example, the mesh 216 can be a polyester scrim that is coated with PVC. The mesh 216 can have openings formed therein that promote generally visibility when in close proximity of the mesh 216. The camouflage pattern 218 can be stored on a computer as an image. The camouflage pattern 214 and the camouflage pattern 218 should generally be the same camouflage pattern. The mesh 216 can be processed through a digital printer to print the camouflage pattern 218 on a first side of the mesh 216.

As stated above, the meshes that can be used in the veil system can be lightweight. For example, the mesh 216 can have a weight of between about 150 grams/m and about 300 grams/m. If desired, the mesh can have a higher weight.

For such a mesh, the conditions in the printing area are preferably controlled. For example, the room temperature and relative humidity can be between about 60° F. to about 90° F. and the relative humidity can be between about 50% to about 90% RH. For instance, the temperature and relative humidity can be about 73° F. (23° C.) and 50% RH when using as PVC scrim designed for receiving digital ink jet printers. The ink used can be printing inks such as digital printing inks. For example, UV curable inks specialized for wide format inkjet printing can be used. Different inks can be used to ascertain different properties in the final product.

Once the camouflage pattern 218 is printed on the mesh 216, the mesh 216 is laid on a drying table and left to “gas” or “dry.” For example, the drying period can be for about 72 hours to ensure that the ink is dry. However, depending on the material and inks used the drying period can be more or less. Once the material has gone through the drying period, then the mesh 216 can be laminated in a lamination process to provide an overcoating. The processes for laminating the mesh 216 can be performed in the same manner as the laminating processes for the film described in detail above. Therefore, the laminating processes that can be used in conjunction with the mesh 216 are not described in further detail.

Once the film 212 and mesh 216 are properly processed and depending on the end use of the veil system 210, the film 212 and mesh 216 are connected together so that the camouflage pattern 214 on the film 212 resides behind the camouflage pattern 218 on the mesh 214 with the camouflage patterns being aligned. In this manner, the camouflage pattern 214 strengths the appearance of the camouflage pattern 218 by generally having image portions in the camouflage pattern 214 lining up with the identical image portions in the camouflage pattern 218.

The film 212 and mesh 216 can be connected together by the use of fasteners, adhesive, stitching or the like. The fasteners can include grommets, hook and loop fasteners, snap buttons, magnets, or the like that can be strategically placed on both the film 212 and the mesh 216 to permit them to be aligned and secured together. The adhesive can include adhesive tapes, clear or semi clear adhesives substances, a double-sided adhesive laminate, or the like, that can hold the film 212 and the mesh 216 together. Further, the film 212 and mesh 216 can be sewn together so that their camouflage patterns 214, 218 align as described above.

In the embodiment described above, the film 212 and the mesh 216 have a camouflage pattern printed on a single side. Thus, the film and mesh can be permanently connected. In other embodiments, both the first side and the second side of the mesh 216 and the film 212 can have camouflage patterns printed thereon. For example, a first camouflage pattern can be printed on the first sides of both the film 212 and the mesh 216 and a second camouflage pattern can be printed on the second sides of the film 212 and the mesh 216. The camouflage pattern on the first sides of the film 212 and mesh 216 can be different from the camouflage pattern on the second sides of the film 212 and the mesh 216.

In this manner, the veil system 210 can be reversible to provide two different camouflage patterns in one veil system 210. The film 212 and the mesh 216 can be detachably connected through the use of magnets, hook and loop fasteners, snap buttons or the like. Further, film 212 and the mesh 216 can be attached along a seam through stitching, adhesives, binding, or the like to permit the flipping of the sides of the film and mesh. At least one other seam can be provided with fasteners therealong to secure the film and mesh together after the film and mesh are flipped and properly aligned.

To accomplish this double-sided printing on the film, the first camouflage pattern is printed on the first side. After successful printing, the film is laid to dry with the first printed side up. The film is rolled up with the printed-side facing inward to begin printing the second camouflage pattern on the second side of the film. The second camouflage pattern is then printed on the second side of the film and the printed film is again allowed to dry.

To accomplish this double-sided printing on the mesh, the mesh is placed on a liner to absorb excess ink. The first camouflage pattern is printed on the first side of the lined mesh. After successful printing, the printed mesh is laid out to dry with the print side up. Next, the under liner is removed and the mesh is rolled up with the printed-side facing inward to begin printing of the second camouflage pattern on the second side of the mesh. After these steps, a “receptor sheet” is threaded into the printer. The receptor sheet is made of a material that will absorb solvent ink. The receptor sheet can be constructed of a vinyl. The rolled mesh is next placed at the rear of the printer onto a stand. This stand along with the receptor sheet enables the one-side printed mesh to pass through for a second reverse-side printing. In this manner, double-side printing of differing images can occur on the mesh. After the second camouflage pattern is printed successfully, the printed second side of the mesh is allowed to dry before being detachably connected to the film.

FIG. 26 illustrates an exploded view of a veil system 230 that comprises a base substrate such as a first mesh 232 with a camouflage pattern 234 in the form of a site specific digital photographic image to be printed thereon. The veil system 230 also includes a second mesh 236 with a camouflage pattern 238 to be printed on the second mesh 236.

As described above, the meshes 232, 236 can be a thermoplastic substrate such as polyester, polypropylene, vinyls, or the like. For example, the meshes 232, 236 can be PVC. The meshes 232, 236 can be a substrate formed of fibers, yarns or films. For example, the meshes 232, 236 can be a scrim, knit or nonwoven fabric or a film with perforations formed therein. The meshes 232, 236 can have openings formed therein that generally provide visibility therethrough. The visibility through the meshes 232, 236 is generally based on proximity to the meshes 232, 236. If an observer is far away from the meshes 232, 236, the observer generally cannot see through the meshes. If the user is close to the meshes 232, 236, for example, within a tent enclosure, the user can see through the meshes 232, 236 and observe objects and activities beyond the veil system. Any laminate or overcoating on the meshes 232, 236 can also affect visibility therethrough and the proximity to the mesh needed for such visibility. In this manner, the meshes and veil system provide generally a one-way visibility.

The camouflage patterns 234, 238 can be stored on a computer as an image. The camouflage pattern 234 and the camouflage pattern 238 should generally be the same camouflage pattern. The meshes 232, 236 can be processed through a digital printer to print the camouflage pattern 234, 238 on a first side of the respective mesh 232, 236.

The meshes 232, 236 can be connected together by the use of fasteners, adhesive, stitching or the like. The fasteners can include grommets, hook and loop fasteners, snap buttons, magnets, or the like that can be strategically placed on both meshes 232, 236 to permit them to be aligned and secured together. The adhesive can include double- and single-sided adhesive tapes, clear or semi-clear adhesives substances, a double-sided adhesive laminate, or the like, that can hold the meshes 232, 236 together. Further, the meshes 232, 236 can be sewn together so that their camouflage patterns 234, 238 align as described above.

In the embodiment described above, the meshes 232, 236 have a camouflage pattern printed on a single side. Thus, the film and mesh can be permanently connected. In other embodiments, both the first side and the second side of the meshes 232, 236 can have camouflage patterns printed thereon. For example, a first camouflage pattern can be printed on the first sides of both the mesh 232, 236 and a second camouflage pattern can be printed on the second sides of the meshes 232, 236. The camouflage pattern on the first sides of the meshes 232, 236 can be different from the camouflage pattern on the second sides of the meshes 232, 236.

In this manner, the veil system 230 can be reversible to provide two different camouflage patterns in one veil system 230. The meshes 232, 236 can be detachably connected or permanently connected and still be reversible. Since both meshes provide for close quarters visibility therethrough, no line of sight windows need to be incorporated in either mesh 232, 236. However, line of sight or tactical windows can be formed in one of the meshes if desired.

The double meshes 232, 236 also provide thermal suppression that does not provide dead zones where no heat is registered by an infrared/thermal imaging device. The double mesh veil system 230 disrupts and suppresses the heat signature to give off a heat signature that appears to be similar to ambient heat signature of the environmental surroundings. The porousness of the double mesh veil system 230 reduces problems caused by wind. In high wind areas, the double mesh veil system 230 is less likely to “kite,” topple over or blow away, because the wind more readily passes through the veil system 230.

The meshes 232, 236 can each be formed to have openings in them. The openings can be formed by the mesh formation such as warp, knits, or scrim weaving, or by perforating films. The size of the openings in the meshes 232, 236 can vary. For example, the openings can be between about 0.8 mm to about 1.5 mm. For instance, the opening can be a bout 1.0 mm or about 1.2 mm. Further, the mesh can be constructed such that the ratio of material to open space (material/open space) in the mesh is between about 20/80 to about 80/20. For example, the mesh can have a ratio of material to open space of about 50/50. In another example, the mesh can have a ratio of material to open space of about 40/60.

As stated above, the meshes that can be used in the veil system can be lightweight, thereby making the veil system lightweight. For example, the meshes 232, 236 can have a weight of between about 150 grams/m and about 300 grams/m. If desired, the meshes can have a higher weight.

FIGS. 27A and 27B illustrate an embodiment of a veil system 210 with a film 212 and a mesh 216. Windows can be provided in the film 212 that permit visibility through the mesh 216. These windows can be line of sight or tactical windows. For example, the veil system 210 can have cross-hair slits 240 in the PVC film. The cross hair slits 240 create flaps 242. The flaps 242 can be retractable to an open position or extendable to a closed position as shown in FIGS. 27A and 27B. The flaps 242 can have one or more fasteners 244, 246 thereon that can secure the flaps together when closed. Also, the fasteners 244, 246 can engage corresponding fastener components 244, 246 on the film 212 to secure the flaps 242 open when they are opened to expose window 248. The fasteners 242, 246 can be, for example, snaps, magnets, hook and loop fasteners, ties, or the like. The fasteners can be placed at different locations to best secure the flaps in their respective open and closed positions. For example, some may have only top fasteners 242, while other embodiments may employ only fasteners like side fasteners 246. Other fasteners and positions for fasteners can be employed.

FIG. 28 illustrates another method of including a line of sight window in a veil system 210 to permit visibility through the mesh 216. The window 250 can be formed in the film 212 and a cover can be created that has fasteners thereon to permit the cover to be fastened to fastener 252 to cover the window 250 when not in use. While examples have been provided, other methods of creating line of sight or tactical windows to permit visibility through the mesh 216 can be employed.

The ultra-lightweight photographic camouflage veil system can be fitted with matte grommets at spacings relevant to associated sizes of application. These spacings can be from 3 inches to 10 feet and aid in tying, securing, fastening or wrapping applications.

Advanced materials can be added to any of the layers of the veil system to allow further need-based customization. Such advanced materials could include materials that would decrease the thermal signature, block or otherwise trap heat or heat images. Also, materials that would lend themselves toward the ability to deflect wave based sensors.

FIG. 29 is a photographic image of tent structure 300 with a veil system 310 applied over a tent structure 300. The tent structure 300 can be made of structural elements, such as lightweight poles that are flexible. In some embodiments the structural elements can automatically pop into place when released. The veil system 310 includes a base substrate 312 such as a mesh or film that fits around the structural elements. An outer mesh 314 is applied over top the base substrate 312. The outer mesh can be cut to create flaps such as s-flaps 316. Such flaps can be free hanging to give an arbitrary three-dimensionality to the veil system 310 that facilitate radar and signature absorption and reflection. A camouflage pattern can be printed on both the outer mesh 314 and the base substrate 312 and aligned as described above. Further, a user, such as military personnel, can shoot through both the base substrate 312 and the second mesh 314.

If the base substrate 312 is a PVC film as described above that may or may not include a polyester support fabric backing, then line of sight or tactical windows can be formed therein that are covered by a mesh. In this manner, the base substrate 312, whether a film or a mesh, can provide an interior that is relatively smooth and consistent as compared to the outer mesh. Thus, a lightweight camouflaged veil system that can be applied to structures can be provided. Any structural shape can be covered by the different embodiments of the veil system described above. Different shapes structures are well known and in use in military operations throughout the world. The veil systems described herein can be used on large and small systems and structures as needed.

In an alternative, embodiment a base substrate can be provided with an outer mesh secured thereto so that the camouflage pattern printed on each aligns with the other. A second outer mesh can be secured to the outward facing side of the outer mesh. The second outer mesh can be configured to have free hanging flaps to give an arbitrary three-dimensionality to the veil system that facilitate radar and signature absorption and reflection.

Embodiments of the present disclosure shown in the drawings and described above are exemplary of numerous embodiments that can be made within the scope of the appending claims. It is contemplated that the configurations of the veils, veil systems and related methods for making the same can comprise numerous configurations other than those specifically disclosed. The scope of a patent issuing from this disclosure will be defined by these appending claims.

Claims

1. A veil system for providing camouflage comprising;

a base substrate having a first side and a second side with a first camouflage pattern printed on the first side of the base substrate;
an outer mesh having a first side and a second side with the first camouflage pattern printed on the first side of the outer mesh;
the base substrate and the outer mesh being configured to be connectable together so that the first side of the base substrate faces the second side of the outer mesh and the first side of the outer mesh faces outward so that the first camouflage pattern on the first side of the base substrate substantially aligns with the first camouflage pattern on the first side of the outer mesh; and
the outer mesh being configured to provide visibility from the second side through the first side of the outer mesh to permit observation beyond the veil system.

2. The veil system according to claim 1 wherein the base substrate is a thermoplastic film.

3. The veil system according to claim 1 wherein the base substrate is a PVC film.

The veil system according to claim 3 wherein the base substrate further comprises a polyester support fabric backing.

4. The veil system according to claim 3 wherein the PVC film has at least one window defined therein.

5. The veil system according to claim 4 wherein the at least one window is defined by crosshair slits that form retractable and extendable flaps.

6. The veil system according to claim 5 wherein the flaps have fasteners to hold the flaps in open and/or closed position.

7. The veil system according to claim 1 wherein the base substrate is a mesh.

8. The veil system according to claim 7 wherein the substrate mesh is configured to have openings therein that facilitate close proximity visibility therethrough.

9. The veil system according to claim 8 wherein the openings in the substrate mesh are between about 0.8 mm to about 1.5 mm.

10. The veil system according to claim 1 wherein the outer mesh is configured to have free hanging flaps to give an arbitrary three-dimensionality to the veil system that facilitate radar and signature absorption and reflection.

11. The veil system according to claim 10 wherein the outer mesh is configured to have openings therein that facilitate close proximity visibility therethrough.

12. The veil system according to claim 11 wherein the openings in the substrate mesh are between about 0.8 mm to about 1.5 mm.

13. The veil system according to claim 1 wherein the first camouflage pattern comprises a site-specific digital photographic image.

14. The veil system according to claim 1 wherein the first camouflage pattern comprises:

a photographic image; and
a disruptive pattern of at least one color configured on the photographic image, the at least one color being selected from a range of colors from at least one of the photographic image or an operating environment in which the camouflage is intended to be used.

15. The veil system according to claim 14, further comprising additional micropatterns configured on the photographic image, the micropatterns being smaller than the disruptive patterns.

16. The veil system according to claim 15, wherein the micropatterns include one or more additional colors selected from the range of colors, the one or more additional colors including colors not used in the disruptive pattern.

17. The veil system according to claim 15, further comprising one or more additional disruptive patterns configured on the photographic image, the one or more additional disruptive patterns including one or more additional colors not used in the disruptive pattern and selected from the range of colors.

18. The veil system according to claim 1 wherein the first camouflage pattern comprises:

a base photographic image; and
one or more distorting disruptive patterns including images having different focal lengths configured on the base photographic image.

19. The veil system according to claim 18, wherein the base photographic image comprises a site-specific photographic image.

20. The veil system according to claim 18, wherein the images having different focal lengths comprises one or more site-specific photographic images or portions of one or more site-specific photographic images.

21. The veil system according to claim 18, wherein the images having different focal lengths comprise portions of one or more different photographic images than the base photographic image.

22. The veil system according to claim 18, wherein the images having different focal lengths comprise portions of the base photographic image.

23. The veil system according to claim 18, wherein the different focal lengths include improper focal lengths that make the image appear to be out of focus.

24. The veil system according to claim 18, further comprising one or more additional disruptive patterns of at least one color from a range of colors from at least one of the base digital photographic image or an operating environment in which the camouflage is intended to be used.

25. The veil system according to claim 24, further comprising additional micropatterns configured on the digital photographic image, the micropatterns being smaller than the disruptive patterns.

26. The veil system according to claim 25, wherein the micropatterns include one or more additional colors selected from the range of colors, the one or more additional colors including colors not used in the disruptive pattern.

27. The veil system according to claim 1 wherein the first camouflage pattern comprises:

a plurality of disruptive patterns;
each disruptive pattern including portions of an image having a different focal length than the focal lengths of the images included in the other disruptive patterns; and
the disruptive patterns integrated together to form the camouflage pattern.

28. The veil system according to claim 27, wherein images having different focal lengths comprises one or more site-specific photographic images or portions of one or more site-specific photographic images.

29. The veil system according to claim 28, further comprising one or more additional disruptive patterns of at least one color from a range of colors from at least one of the site-specific photographic images or an operating environment in which the camouflage is intended to be used.

30. The veil system according to claim 29, further comprising additional micropatterns configured on the plurality of disruptive patterns, the micropatterns being smaller than the disruptive patterns.

31. The veil system according to claim 30, wherein the micropatterns include one or more additional colors selected from the range of colors, the one or more additional colors being chosen from colors not used in the disruptive pattern.

32. The veil system according to claim 27, wherein the different focal length of at least one of the images in one of the disruptive patterns comprises an improper focal length that make the image appear to be out of focus.

33. The veil system according to claim 1 wherein the second side of the base substrate includes a second camouflage pattern and the second side of the outer mesh includes the second camouflage pattern.

34. The veil system according to claim 33 wherein the base substrate and the outer mesh are configured to be reversibly connectable so that the second side of the base substrate faces the first side of the outer mesh and the second side of the outer mesh faces outward so that the second camouflage pattern on the second side of the base substrate substantially aligns with the second camouflage pattern on the second side of the outer mesh, and the outer mesh being configured to provide visibility from the first side through the second side of the outer mesh to permit observation beyond the veil system.

35. The veil system according to claim 33 wherein the base substrate comprises a mesh and the outer mesh and the substrate mesh are reversible such that the second side of the substrate mesh faces outward and the second side of the outer mesh faces the first side of the substrate mesh and the substrate mesh and outer mesh being configured to provide visibility from a first side of the outer mesh through the second side of the substrate mesh to permit observation beyond the veil system.

36. The veil system according to claim 1 further comprising a second outer mesh secured to the outward facing side of the outer mesh, the second outer mesh being configured to have free hanging flaps to give an arbitrary three-dimensionality to the veil system that facilitate radar and signature absorption and reflection.

37. The veil system according to claim 1 further comprising an overcoating secured to the first side of the base substrate.

38. A method for creating a veil system for providing camouflage, the method comprising:

printing a camouflage pattern on a first side of a base substrate;
printing the camouflage pattern on a first side of an outer mesh, the outer mesh being configured to provide visibility from a second side of the outer mesh through the first side of the outer mesh to permit observation beyond the veil system; and
connecting the base substrate and the outer mesh together so that the first side of the base substrate faces the second side of the outer mesh and the first side of the outer mesh faces outward so that the first camouflage pattern on the first side of the base substrate substantially aligns with the first camouflage pattern on the first side of the outer mesh.

39. The method according to claim 38 wherein the base substrate is a PVC film.

40. The method according to claim 39 further comprising backing the PVC film with a polyester support fabric.

41. The method according to claim 38 further comprising defining windows in the PVC film.

42. The method according to claim 41 wherein the windows defined by crosshair slits that form retractable and extendable flaps.

43. The method according to claim 42 wherein the flaps have fasteners to hold the flaps in open and/or closed position.

44. The method according to claim 38 wherein the base substrate is a mesh.

45. The method according to claim 38 further comprising cutting the outer mesh to form free hanging flaps to give an arbitrary three-dimensionality to the veil system that facilitate radar and signature absorption and reflection.

Patent History
Publication number: 20100031423
Type: Application
Filed: Oct 2, 2008
Publication Date: Feb 11, 2010
Applicant:
Inventors: K. Dominic Cincotti (Fayetteville, NC), Trevor J. Kracker (Lumberton, NC)
Application Number: 12/286,871
Classifications
Current U.S. Class: Scarfs And Veils (2/207)
International Classification: A42B 5/00 (20060101);