会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Biometric template protection and feature handling
    • 生物特征模板保护和功能处理
    • US20070180261A1
    • 2007-08-02
    • US11570044
    • 2005-06-02
    • Antonius AkkermansGeert SchrijenPim Tuyls
    • Antonius AkkermansGeert SchrijenPim Tuyls
    • H04K1/00G06F12/14H04L9/00G06F11/30H04L9/32
    • G06K9/6255G06K9/00885H04L9/3278H04L2209/34H04L2209/805
    • The present invention relates to a method and a system of verifying the identity of an individual by employing biometric data associated with the individual while providing privacy of said biometric data. A basic idea of the present invention is to represent a biometric data set XFP with a feature vector. A number of sets XFP1, XFP2, . . . XFPm of biometric data and hence a corresponding number of feature vectors is derived, and quantized feature vectors X1, X2, . . . , Xm are created. Then, noise robustness of quantized feature components is tested. A set of reliable quantized feature components is formed, from which a subset of reliable quantized feature components is randomly selected. A first set W1 of helper data is created from the subset of selected reliable quantized components. The helper data W1 is subsequently used in a verification phase to verify the identity of the individual.
    • 本发明涉及通过采用与个体相关联的生物特征数据来验证个体身份的方法和系统,同时提供所述生物特征数据的隐私。 本发明的基本思想是用特征向量来表示生物特征数据集X< FP>。 多个组X 1,P 1,X 2,P 2,..., 。 。 导出生物特征数据的X> FPm<>和因此相应数量的特征向量,并且量化特征向量X 1,X 2 2。 。 。 ,创建X> m。 然后,测量量化特征组件的噪声鲁棒性。 形成一组可靠的量化特征成分,随机选择可靠的量化特征成分的子集。 辅助数据的第一组W 1是从所选择的可靠量化组件的子集中创建的。 辅助数据W 1随后用于验证阶段以验证个体的身份。
    • 2. 发明申请
    • Method and apparatus for detection of a speckle based physically unclonable function
    • 用于检测基于散斑的物理不可克隆功能的方法和装置
    • US20070090312A1
    • 2007-04-26
    • US10582383
    • 2004-11-24
    • Sjoerd StallingaBoris SkoricPim TuylsWillem OpheyAntonius Akkermans
    • Sjoerd StallingaBoris SkoricPim TuylsWillem OpheyAntonius Akkermans
    • G03C5/16
    • G02B27/48H04L9/3278
    • An optical arrangement of at least a coherent light source (1), a strongly scattering object (5) (the PUF), and a pixe-lated photo-detector (6), wherein the pixels are comparable in size with the bright and dark patches of the speckle pattern produced by coherent radiation traversing the scattering object (5). Quantitively, the pixel size should be roughly λ/NA, where λ is the wave-length, and (i) NA=a/z for free-space geometry, with a being the beam radius and z being the distance between the exit surface of the PUF (5) and the pixelated detector (6), or (ii) NA is the numerical aperture of a lens (7) in an imaging geometry. In a preferred embodiment of the invention, there are tentative requirements that the pixels should be at least smaller than ηmaxλNA and preferably larger than ηmaxλ/NA, where (in an exemplary embodiment) ηmax=5 and ηmin=0.05, say. It will be understood by a person skilled in the art that the present invention is concerned with the optical arrangement of the PUF (5) and the photo-detector (6), rather than the photo -detector (6) per se.
    • 至少相干光源(1),强散射物体(5)(PUF)和像素照片检测器(6)的光学布置,其中像素在尺寸上与明暗相当 通过穿过散射物体(5)的相干辐射产生的斑点图案的斑块。 数量上,像素尺寸应该大致为λ/ NA,其中λ是波长,和(i)NA =自由空间几何的a / z,其中光束半径和z是出射表面之间的距离 的PUF(5)和像素化检测器(6),或者(ii)NA是成像几何形状中的透镜(7)的数值孔径。 在本发明的优选实施例中,暂时要求像素应该至少小于λmaxλNA,并且优选地大于等于λmax /λ,其中( 在一个示例性实施例中),例如,max = 5和eta分钟= 0.05。 本领域技术人员将理解,本发明涉及PUF(5)和光电检测器(6)的光学布置,而不是光电检测器(6)本身。
    • 3. 发明申请
    • Architectures for Privacy Protection of Biometric Templates
    • 生物识别模板隐私保护架构
    • US20070226512A1
    • 2007-09-27
    • US11570046
    • 2005-06-01
    • Thomas KevenaarAntonius AkkermansPim Tuyls
    • Thomas KevenaarAntonius AkkermansPim Tuyls
    • H04L9/32
    • G06F21/32G06F21/6245G06F2221/2117G06F2221/2143G07C9/00087H04L9/3278H04L2209/805
    • The present invention relates to a system and a method of verifying the identity of an individual by employing biometric data associated with the individual (603), wherein privacy of said biometric data (X, Y) is provided. A helper data scheme (IIDS) is employed to provide privacy of the biometric data. The present invention is advantageous for number of reasons. First, processing of security sensitive information is performed in a secure, tamper-proof environment (601, 604, 606) which is trusted by the individual. This processing, combined with utilization of a helper data scheme, enables set up of a biometric system where the biometric template is available in electronic form only in the secure environment. Moreover, electronic copies of the biometric templates are not available in the ecure environment permanently, but only when the individual offers her template to the sensor.
    • 本发明涉及通过采用与个体相关联的生物特征数据(603)来验证个人身份的系统和方法,其中提供所述生物特征数据(X,Y)的隐私。 使用辅助数据方案(IIDS)来提供生物特征数据的隐私。 出于多个原因本发明是有利的。 首先,在由个人信任的安全的防窜改环境(601,604,606)中执行安全敏感信息的处理。 该处理结合利用辅助数据方案,可以建立生物识别系统,其中生物特征模板仅在安全环境中以电子形式提供。 此外,生物特征模板的电子副本在永久环境中不可用,但只有当个人将模板提供给传感器时才能使用。
    • 4. 发明申请
    • Record carrier with distributed decryption information
    • 具有分布式解密信息的记录载体
    • US20060104449A1
    • 2006-05-18
    • US10519068
    • 2003-06-26
    • Antonius AkkermansFranciscus KampermanAntonius StaringMarten Van DijkPim Tuyls
    • Antonius AkkermansFranciscus KampermanAntonius StaringMarten Van DijkPim Tuyls
    • H04L9/00
    • G11B20/0021G11B20/00086G11B20/00275G11B20/00492G11B20/00876
    • The invention relates to a system for improved copy protection comprising a record carrier like a CD-RW+ or a DVD storing copy-protected information and a device for reading from and/or writing to the record carrier. For that the record carrier (1) has a first area (3) storing information (data), which is at least partly stored in encrypted form (EAK(data)), this part being called an asset (EAK(data)), and which includes a first part of decryption information (HCK, EDNK(HCK)), and the record carrier (1) further has a second area (4) storing a second part of decryption information (UCID), wherein both the first (HCK) and second (UCID) parts of decryption information serve in decrypting an asset (EAK(data)). Such distribution of decryption information over at least two areas of the record carrier may further be combined with additional safety mechanisms as e.g. hidden channels, encrypted keys, counter mechanisms, and revocation lists.
    • 本发明涉及一种用于改进的复制保护的系统,其包括诸如CD-RW +的记录载体或存储复制保护的信息的DVD以及用于从记录载体读取和/或向记录载体进行写入的装置。 为此,记录载体(1)具有存储信息(数据)的第一区域(3),该区域至少部分地以加密形式存储(EAK(数据)),该部分被称为资产(EAK(data)), 并且其包括解密信息的第一部分(HCK,EDNK(HCK)),并且所述记录载体(1)还具有存储第二部分解密信息(UCID)的第二区域(4),其中,所述第一(HCK) )和解密信息的第二(UCID)部分用于解密资产(EAK(数据))。 在记录载体的至少两个区域上的解密信息的这种分配可以进一步与附加的安全机制组合,例如。 隐藏通道,加密密钥,计数器机制和撤销列表。
    • 5. 发明申请
    • Method for Transforming a Feature Vector
    • 变换特征向量的方法
    • US20100272325A1
    • 2010-10-28
    • US12677434
    • 2008-09-03
    • Raymond VeldhuisChun ChenAntonius AkkermansThomas Kevenaar
    • Raymond VeldhuisChun ChenAntonius AkkermansThomas Kevenaar
    • G06K9/36G06F7/04G06K9/00
    • G06K9/46G06K9/38
    • The present invention relates to a method for transforming a feature vector comprising a first and a second feature represented by a first and a second feature value, respectively, into a feature code using an encoder, said feature code usable in an algorithm and having a predetermined number of bits, said method comprising the steps of determining for each of the first and the second features the performance as a function of the length of the feature code, and using the dependency between the performance and the feature code length for each of the individual features derived in the step of determining to find feature code lengths for the first and the second features in such a way that the sum of the bit length of the first and the second feature codes has a length equaling said predetermined bit length. An advantage with the present invention is that it solves the problem in the case of template protection systems which only accept binary templates and where the resulting classification quality of the biometric system to a very large extend depends on the quality of the binary strings. Another advantage with the present invention is that it also solves the problem of matching time in an identification setting because binary strings can easily be compared. The present invention also relates to a similar arrangement for transforming a feature vector into a feature code.
    • 本发明涉及一种用于使用编码器将包括由第一特征值和第二特征值表示的第一和第二特征分解为特征码的特征向量变换的方法,所述特征码可在算法中使用并具有预定的 所述方法包括以下步骤:确定作为所述特征码长度的函数的所述第一特征和所述第二特征中的每一个,以及使用所述个体中的每一个的所述性能和特征码长度之间的相关性 在确定第一和第二特征的特征码长度的步骤中导出的特征,其特征在于第一和第二特征码的比特长度之和具有等于所述预定比特长度的长度。 本发明的优点在于,在仅接受二进制模板的模板保护系统的情况下解决问题,并且生物测定系统的最终分类质量在很大程度上取决于二进制串的质量。 本发明的另一个优点是它也解决了识别设置中匹配时间的问题,因为可以容易地比较二进制串。 本发明还涉及将特征向量变换成特征码的类似装置。
    • 6. 发明申请
    • Device for playing optical discs
    • 播放光盘的装置
    • US20060104167A1
    • 2006-05-18
    • US10540697
    • 2003-12-03
    • Antonius Akkermans
    • Antonius Akkermans
    • G11B7/00
    • G11B7/08541G11B7/08529G11B7/0857
    • A disc drive apparatus (1) for optical discs (2) comprises: a frame (3); a sledge (10) displaceably mounted with respect to said frame (3); a lens actuator (43, 21) displaceably mounted with respect to said sledge (10); and a control unit (90) for generating a control signal (SCL) for the lens actuator (43, 21). The control unit (90) is designed, during a jump operation, to generate said control signal (SCL) for the lens actuator (43, 21) on the basis of an actuator deviation signal (SAS) representing a difference between actuator position (XA) and sledge position (XS).
    • 一种用于光盘(2)的盘驱动装置(1),包括:框架(3); 相对于所述框架(3)可移动地安装的雪橇(10); 相对于所述雪橇(10)可移动地安装的透镜致动器(43,21); 以及用于产生用于透镜致动器(43,21)的控制信号(S SUB CL )的控制单元(90)。 控制单元(90)在跳跃操作期间被设计为基于致动器偏差信号(S,S)来产生用于镜头致动器(43,21)的所述控制信号(S SUB CL 代表执行机构位置(X SUB)和滑架位置(X S S S S S S)之间的差异。
    • 7. 发明申请
    • Record carrier with multiple coupling elements
    • 具有多个耦合元件的记录载体
    • US20050249108A1
    • 2005-11-10
    • US10529354
    • 2003-09-22
    • Alphons BruekersAntonius Akkermans
    • Alphons BruekersAntonius Akkermans
    • G06K19/077G06K19/10G11B19/10G11B20/00G11B23/00G11B27/11G11B15/64G11B17/32
    • G06K19/07758G06K19/10G11B19/10G11B20/00086G11B20/00152G11B20/0021G11B20/00275G11B20/00739G11B20/00876G11B23/0042
    • The invention relates to a record carrier (1) like a CD-RW+ or a DVD supporting an improved handling and, in particular, an improved access control to information stored on the record carrier (1) by supplying an additional information source. The record carrier (1) has a first area (3) for storing a first kind of information and further has multiple second areas (4.1, . . . , 4.8) each designed for comprising a coupling element to a device for reading and/or writing the record carrier (1), the distribution of the coupling elements on the record carrier (1) encoding a third kind of information, e.g. a regional code indicating the geographical regions the record carrier (1) is valid. Storage media storing information of second kinds may supplement the coupling elements and a coupling element and a storage medium may be integrated into a chip. Making the coupling elements detachable from the record carrier (1) results in an easy way of modifying the third kind of information on a finished record carrier (1).
    • 本发明涉及一种类似于CD-RW +或DVD的记录载体(1),其通过提供附加的信息源来支持改进的处理,特别是对存储在记录载体(1)上的信息的改进的访问控制。 记录载体(1)具有用于存储第一类信息的第一区域(3),并且还具有多个第二区域(4.1,...,4.8),每个第二区域被设计成包括耦合元件到用于读取和/或 将记录载体(1)写入记录载体(1)上,将编码第三种信息的耦合元件的分布(例如, 指示记录载体(1)有效的地理区域的区域代码。 存储第二种信息的存储介质可以补充耦合元件,并且耦合元件和存储介质可以集成到芯片中。 使得耦合元件可从记录载体(1)拆卸成一个简单的方法来修改完成的记录载体(1)上的第三种信息。
    • 10. 发明申请
    • Renewable and Private Biometrics
    • 可再生和私人生物特征
    • US20070245154A1
    • 2007-10-18
    • US11570599
    • 2005-06-22
    • Antonius AkkermansClaudine ConradoTheodorus Denteneer
    • Antonius AkkermansClaudine ConradoTheodorus Denteneer
    • H04L9/32
    • G07C9/00158G06K9/00885
    • The present invention relates to a method of authenticating an individual (321) at an authenticating device (311) and an authenticating system for authenticating an individual. A basic idea of the present invention is to store, at a device or a system with which an individual wishes to authenticate herself, one or more data structures each comprising a value based on an identifier pertaining to the individual and an encrypted copy of the identifier. When the individual wants to authenticate herself, she contacts the authenticating device whereby a request is made to attain the encrypted identifier included in a specific data structure stored at the authenticating device. The individual subsequently provides proof to the authenticating device that she actually knows the identifier.
    • 本发明涉及一种在认证装置(311)上认证个人(321)的方法和用于认证个人的认证系统。 本发明的基本思想是在个人希望自己认证的设备或系统上存储一个或多个数据结构,每个数据结构包括基于与个人有关的标识符的值和标识符的加密副本 。 当个人想要自己认证时,她联系认证设备,由此进行请求以获得包含在存储在认证设备中的特定数据结构中的加密标识符。 个人随后向认证设备提供她实际知道标识符的证明。