会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • METHOD AND SYSTEM FOR AUTHENTICATION OF A LOW-RESOURCE PROVER
    • 用于认证低资源执行的方法和系统
    • WO2007069108A2
    • 2007-06-21
    • PCT/IB2006/054453
    • 2006-11-27
    • KONINKLIJKE PHILIPS ELECTRONICS N.V.MAUBACH, Stefan, J.CONRADO, Claudine, V.SCHRIJEN, Geert, J.
    • MAUBACH, Stefan, J.CONRADO, Claudine, V.SCHRIJEN, Geert, J.
    • H04L9/3026H04L9/0844H04L2209/805
    • A method is presented for enabling authentication of a prover in a Radio Frequency Identification system comprising the prover and a verifier, the method comprising the steps of: the prover sending a prover identifier and a parent identifier to the verifier, the verifier sending a verifier identifier to the prover, the prover calculating a first common secret by means of a prover polynomial, where an unknown in the prover polynomial is substituted by a result calculated using a function of at least the verifier identifier, and the verifier calculating the first common secret by means of a first verifier polynomial, wherein a first unknown in the first verifier polynomial is substituted by the prover identifier and a second unknown in the first verifier polynomial is substituted by the parent identifier, the prover creating a first message by modulating a first core secret with regard to at least the first common secret, aid prover sending the first message to the verifier, and the verifier creating a first candidate for the first core secret by demodulating the first message with the first common secret, whereby the candidate for the first core secret is for use in the authentication. This allows the verifier and prover to independently create a common secret, used for modulating the core secret. Furthermore, no pre-registration of the prover with the verifier is required and calculation using polynomials requires little processing power. A corresponding system, prover and verifier are also presented.
    • 提供了一种用于在包括证明者和验证者的射频识别系统中验证证明者的方法,所述方法包括以下步骤:证明者向验证者发送证明者标识符和父标识符,验证者发送验证者标识符 证明者通过证明者多项式计算第一公共秘密,其中证明者多项式中的未知数由使用至少验证者标识符的函数计算的结果代替,并且验证者通过以下方式计算第一公共秘密: 第一验证者多项式的手段,其中,所述第一验证者多项式中的第一未知数由所述证明者标识符代替,并且所述第一验证者多项式中的第二未知被所述父标识符代替,所述证明者通过调制第一核心秘密来创建第一消息 至少第一个共同的秘密,援助证明者发送第一个消息给验证者,和veri 通过用第一公共秘密解调第一消息来创建第一核心秘密的第一候选者,由此第一核心秘密的候选者用于认证。 这允许验证者和证明者独立地创建一个共同的秘密,用于调制核心秘密。 此外,不需要具有验证者的证明者的预注册,并且使用多项式的计算需要很少的处理能力。 还提出了相应的系统,证明者和验证者。
    • 5. 发明申请
    • REGISTRATION PHASE
    • 注册阶段
    • WO2006077546A2
    • 2006-07-27
    • PCT/IB2006050200
    • 2006-01-19
    • KONINKL PHILIPS ELECTRONICS NVVAN DER VELDE WYTSE HPETKOVIC MILANCONRADO CLAUDINE VVAN DER VEEN MINNE
    • VAN DER VELDE WYTSE HPETKOVIC MILANCONRADO CLAUDINE VVAN DER VEEN MINNE
    • G06F21/10G06F21/60
    • G06F21/10G06F21/606G06F2221/0737G06F2221/2115G06F2221/2145
    • The present invention relates to a method, a device and a system for preventing unauthorized introduction of content items in a network containing compliant devices. A basic idea of the present invention is to provide a CA (206) with a fingerprint of a content item to be introduced in a network at which the CA is arranged. Further, the CA is provided with an identifier of a content introducer (201), which introduces the particular content item in the network. The CA compares the fingerprint to a predetermined set of fingerprints, and content item introduction is allowed if the content itemfingerprint cannot be found among the fingerprints comprised in the set. On introduction of the content item, the CA generates a watermark identifier, a watermarking key and a signed content ID certificate comprising at least said fingerprint and a unique content identifier for the content item and the identifier of the content introducer. Then, the watermark identifier is inserted in the content item by means of the watermarking key.
    • 本发明涉及用于防止在包含兼容设备的网络中未经授权引入内容项目的方法,设备和系统。 本发明的基本思想是提供具有将要在安排CA的网络中引入的内容项的指纹的CA(206)。 此外,CA被提供有在网络中引入特定内容项的内容引入者(201)的标识符。 CA将指纹与预定的一组指纹进行比较,并且如果在集合中包含的指纹中找不到内容项目指纹,则允许内容项目介绍。 在引入内容项目时,CA生成水印标识符,水印密钥和至少包括所述指纹和用于内容项目和内容引入者的标识符的唯一内容标识符的签名内容ID证书。 然后,通过水印密钥将水印标识符插入内容项中。
    • 6. 发明申请
    • SYSTEM, TERMINAL, METHOD, AND SOFTWARE FOR COMMUNICATING MESSAGES
    • 系统,终端,方法和软件通信信息
    • WO2006064417A1
    • 2006-06-22
    • PCT/IB2005/054102
    • 2005-12-07
    • KONINKLIJKE PHILIPS ELECTRONICS N.V.KELLY, Declan, P.CONRADO, Claudine, V.
    • KELLY, Declan, P.CONRADO, Claudine, V.
    • H04L9/08
    • H04L9/0844H04L9/0869H04L2209/04H04L2209/80
    • A system for secure communication of a message from a first terminal to a second terminal being operatively coupled by means of a communication network comprising an authenticating station for obtaining a random seed and for obtaining a masked seed by applying a masking function to the seed by encrypting the message using the masked seed for transmitting the seed and the encrypted message to the authenticating station; the authenticating station comprising further means for obtaining a further random seed for receiving the seed and the encrypted message for recovering the further masked seed by applying the masking function to the seed by decrypting the encrypted message using the recovered masked seed and by applying a masking function to the further seed by encrypting the recovered message using the further masked seed for transmitting the further seed and the further encrypted message to the second terminal; the second terminal comprising receiving means for receiving the further seed and the further encrypted message for recovering the further masked seed by applying the masking function to the further seed by decrypting the further encrypted message using the recovered further masked seed.
    • 一种用于从第一终端到第二终端的消息的安全通信的系统,其通过通信网络可操作地耦合,所述通信网络包括用于获得随机种子的认证站,并且通过对种子应用掩蔽功能来获得掩蔽种子, 该消息使用掩蔽的种子将种子和加密的消息发送到认证站; 认证站包括用于通过使用恢复的掩蔽种子解密加密消息并通过应用掩蔽函数来获得用于接收种子的另外的随机种子和用于恢复另外的屏蔽种子的加密消息的装置, 通过使用进一步掩蔽的种子将恢复的消息加密以进一步种子以将另外的种子和另外的加密消息发送到第二终端; 第二终端包括用于接收另外的种子的接收装置和用于通过使用恢复的另外的掩蔽种子解密另外的加密消息来将掩蔽功能应用于另外的种子来恢复另外的掩蔽种子的另外的加密消息。
    • 10. 发明申请
    • CONTROLLING DATA ACCESS TO AND FROM AN RFID DEVICE
    • 控制来自RFID设备的数据访问
    • WO2008068644A1
    • 2008-06-12
    • PCT/IB2007/051747
    • 2007-05-09
    • KONINKLIJKE PHILIPS ELECTRONICS N.V.GUAJARDO MERCHAN, JorgeCONRADO, Claudine, V.
    • GUAJARDO MERCHAN, JorgeCONRADO, Claudine, V.
    • G06K19/073G06F21/00
    • G06K19/07309H04L9/3278H04L2209/805
    • It is described a method for controlling data access to and from an RFID device (230). Thereby, an RFID reading device (210b) authenticates himself to the RFID device (230) before the RFID device (230) communicates with the RFID reading device (210b). The RFID device (230) is equipped with a physically uncloneable function (237), which is adapted to produce a unique but unpredictable response signal (Rl, R2) upon receiving a predefined challenging signal (Cl, C2). During an enrolment of the RFID device a first response signal (Rl) being uniquely associated with a first challenging signal (Cl) is stored in a memory (238) of the RFID device (230). The first challenging signal (Cl) represents a password for opening further data communication with the RFID device (230). When a RFID reading device queries the RFID device (230) with a second challenging signal (C2), the RFID device (230) compares the corresponding response signal (R2) with the response (Rl) being stored during enrollment and only if there is a match, responds with its identifier (ID).
    • 描述了一种用于控制来自RFID设备(230)的数据访问的方法。 因此,RFID读取装置(210b)在RFID装置(230)与RFID读取装置(210b)通信之前,向RFID装置(230)认证自己。 RFID设备(230)配备有物理上不可克隆的功能(237),其适于在接收到预定义的挑战性信号(C1,C2)时产生唯一但不可预测的响应信号(R1,R2)。 在RFID装置的登记期间,与第一挑战性信号(C1)唯一相关联的第一响应信号(R1)被存储在RFID装置(230)的存储器(238)中。 第一有挑战性信号(Cl)表示用于打开与RFID设备(230)的进一步数据通信的密码。 当RFID读取装置利用第二挑战性信号(C2)查询RFID装置(230)时,RFID装置(230)将对应的响应信号(R2)与在登记期间存储的响应(R1)进行比较,并且仅当存在 一个匹配,用它的标识符(ID)进行响应。