会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 11. 发明申请
    • Biometric template protection and feature handling
    • 生物特征模板保护和功能处理
    • US20070180261A1
    • 2007-08-02
    • US11570044
    • 2005-06-02
    • Antonius AkkermansGeert SchrijenPim Tuyls
    • Antonius AkkermansGeert SchrijenPim Tuyls
    • H04K1/00G06F12/14H04L9/00G06F11/30H04L9/32
    • G06K9/6255G06K9/00885H04L9/3278H04L2209/34H04L2209/805
    • The present invention relates to a method and a system of verifying the identity of an individual by employing biometric data associated with the individual while providing privacy of said biometric data. A basic idea of the present invention is to represent a biometric data set XFP with a feature vector. A number of sets XFP1, XFP2, . . . XFPm of biometric data and hence a corresponding number of feature vectors is derived, and quantized feature vectors X1, X2, . . . , Xm are created. Then, noise robustness of quantized feature components is tested. A set of reliable quantized feature components is formed, from which a subset of reliable quantized feature components is randomly selected. A first set W1 of helper data is created from the subset of selected reliable quantized components. The helper data W1 is subsequently used in a verification phase to verify the identity of the individual.
    • 本发明涉及通过采用与个体相关联的生物特征数据来验证个体身份的方法和系统,同时提供所述生物特征数据的隐私。 本发明的基本思想是用特征向量来表示生物特征数据集X< FP>。 多个组X 1,P 1,X 2,P 2,..., 。 。 导出生物特征数据的X> FPm<>和因此相应数量的特征向量,并且量化特征向量X 1,X 2 2。 。 。 ,创建X> m。 然后,测量量化特征组件的噪声鲁棒性。 形成一组可靠的量化特征成分,随机选择可靠的量化特征成分的子集。 辅助数据的第一组W 1是从所选择的可靠量化组件的子集中创建的。 辅助数据W 1随后用于验证阶段以验证个体的身份。
    • 12. 发明申请
    • Key synchronization in an image cryptographic systems
    • 图像加密系统中的关键同步
    • US20060026428A1
    • 2006-02-02
    • US10536238
    • 2003-10-31
    • Geert SchrijenPim Tuyls
    • Geert SchrijenPim Tuyls
    • H04L9/00
    • G09C5/00G06F21/60H04L9/12H04L9/14
    • A system for visual cryptography comprises a server (1) for encrypting a series of images using a set of keys, a terminal (2) for displaying the encrypted images, a transmission medium (4) for transmitting the encrypting images from the server to the terminal (2), and a decryption device (3) for decrypting the encrypted image displayed on the terminal. Subsequent images are encrypted using different keys chosen from the set of keys. These encrypted images and a feedback mechanism are provided to test whether the server and the terminal utilize the same keys at a particular instant. Preferably at least two encrypted images are provided simultaneously as parts of a larger image, thus allowing a user of the decryption device to indicate which key decrypts the image correctly.
    • 一种用于可视密码学的系统包括:用于使用一组密钥加密一系列图像的服务器(1),用于显示加密图像的终端(2);传输介质(4),用于将加密图像从服务器发送到 终端(2)和用于对显示在终端上的加密图像进行解密的解密装置(3)。 随后的图像使用从该组键中选择的不同键进行加密。 提供这些加密图像和反馈机制以测试服务器和终端在特定时刻是否使用相同的密钥。 优选地,至少两个加密图像被同时提供作为较大图像的部分,从而允许解密装置的用户指示哪个键正确地解密图像。
    • 16. 发明申请
    • Divided rights in authorized domain
    • 授权领域的分权
    • US20060212400A1
    • 2006-09-21
    • US10539358
    • 2003-11-21
    • Franciscus KampermanGeert SchrijenSebastiaan Van Den Heuvel
    • Franciscus KampermanGeert SchrijenSebastiaan Van Den Heuvel
    • G06Q99/00
    • G06F21/10
    • To ensure that digital rights cannot be forged or tampered with, they can be digitally signed. However, this means that updating the digital rights is no longer possible, as this would invalidate the digital signature. The present invention proposes that the issuer of digital rights issues rights which are signed in elementary pieces, rather than as a whole. Rather than issuing a right to play back a piece of content three times, the provider issues for example three rights to play back the content once in a particular AD, of which two may be transferred to other domains. The digital rights are individually protected by signatures and it is no longer possible to forge digital rights. As an enhancement the rights that can be transferred are indicated as such and stored securely to prevent tampering. When the right is transferred, it must be signed by the person who originally received it.
    • 为确保数字权利不能被伪造或被篡改,可以进行数字签名。 然而,这意味着不再可能更新数字版权,因为这将使数字签名无效。 本发明提出数字版权发行人的签发单位,而不是整体签字。 提供者不是发布三次播放内容的权利,而是在特定广告中提供三个权利,例如播放内容一次的三个权限,其中两个可以转移到其他域。 数字权利由签名单独保护,不再可能伪造数字版权。 作为增强,可以转让的权利被这样表示并被安全地存储以防止篡改。 当权利被转移时,必须由最初收到的人签名。
    • 17. 发明申请
    • Hybrid device and person based authorized domain architecture
    • 混合设备和基于人员的授权域架构
    • US20060190621A1
    • 2006-08-24
    • US10565663
    • 2004-07-14
    • Franciscus KampermanRobert KosterGeert Schrijen
    • Franciscus KampermanRobert KosterGeert Schrijen
    • G06F15/16
    • H04L63/0823G06F21/10G06F21/31G06F2221/0706G06F2221/2129G11B20/00086G11B20/00731G11B20/00855H04L63/0428H04L63/10H04L63/101H04L2463/101
    • This invention relates to a system and a method of generating an Authorized Domain (AD) by selecting a domain identifier, and binding at least one user (P1, P, PN1), at least one device (D1, D2, . . . , DM), and at least one content item (C1, C2, . . . , CNZ) to the Authorized Domain (AD) given by the domain identifier (Domain ID). Hereby, a number of verified devices (D1, D2, . . . , DM) and a number of verified persons (P1, P2, . . . , PN1) that is authorized to access a content item of said Authorized Domain (100) is obtained. In this way, access to a content item of an authorized domain by a user operating a device is obtained either by verifying that the content item and the user is linked the same domain or by verifying that the device and the content item is linked to the same domain. Thereby, enhanced flexibility for one or more users when accessing content in an authorized domain is obtained while security of the content is still maintaining. This is further done in a simple, secure and reliable way.
    • 本发明涉及一种通过选择域标识符并绑定至少一个用户(P 1,P,PN 1)至少一个设备(D 1,D 2, ...,DM)以及由域标识符(域ID)给出的至少一个内容项(C 1,C 2,...,CNZ)到授权域(AD)。 因此,被许可验证的设备(D 1,D 2,...,DM)和被许可访问所述的内容项的许多验证人员(P 1,P 2,...,PN 1) 授权域(100)。 以这种方式,通过验证内容项目和用户被链接在同一个域上,或者通过验证设备和内容项目被链接到所述内容项目来获得由操作设备的用户访问授权域的内容项目 同一个域名 因此,在内容的安全性仍然保持的同时获得访问授权域中的内容时对于一个或多个用户的增强的灵活性。 这进一步以简单,安全和可靠的方式完成。