会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • METHOD AND SYSTEM FOR PROTECTING RFID TAGS ON PURCHASED GOODS
    • 用于保护所购物品上的RFID标签的方法和系统
    • WO2008043668A2
    • 2008-04-17
    • PCT/EP2007/060255
    • 2007-09-27
    • INTERNATIONAL BUSINESS MACHINES CORPORATIONIBM UNITED KINGDOM LIMITEDKELLEY, Edward, EmileMOTIKA, Franco
    • KELLEY, Edward, EmileMOTIKA, Franco
    • G06Q20/20G06Q30/06
    • A method for controlling access to data contained within a radio frequency identification (RFID) tag associated with an item includes reading the RFID tag; receiving a first value from a personal communication device associated with a purchaser of the item; creating a key using the first value received from the personal communication device and a second value associated with the item; and initially transmitting the key to both the RFID tag and the personal communication device. The RFID tag is configured to automatically program one or more electrically programmable fuse devices therein so as to prevent subsequent reading of data therein by an RFID reading device, upon receipt of a valid key initially transmitted thereto. The RFID tag is further configured to automatically program one or more additional fuse devices therein so as to restore read access to the data therein, upon receipt of a valid key subsequently transmitted thereto.
    • 用于控制对包含在与物品相关联的射频识别(RFID)标签内的数据的访问的方法包括:读取RFID标签; 从与物品的购买者相关联的个人通信设备接收第一值; 使用从个人通信设备接收的第一值和与该项目相关联的第二值来创建密钥; 并且最初将密钥传输到RFID标签和个人通信设备。 RFID标签被配置成在其中自动编程一个或多个电可编程熔丝设备,以便在接收到最初传送给其的有效密钥时防止RFID读取设备随后读取其中的数据。 RFID标签被进一步配置为在其中自动编程一个或多个附加熔丝设备,以便在接收到随后发送给其的有效密钥时恢复对其中的数据的读取访问。
    • 4. 发明申请
    • SECURE CELL PHONE FOR ATM TRANSACTIONS
    • 用于ATM交易的安全手机
    • WO2006092383A2
    • 2006-09-08
    • PCT/EP2006/060265
    • 2006-02-24
    • INTERNATIONAL BUSINESS MACHINES CORPORATIONIBM UNITED KINGDOM LIMITEDKELLEY, EdwardMOTIKA, Franco
    • KELLEY, EdwardMOTIKA, Franco
    • G07F19/20G06Q20/1085G06Q20/32G06Q20/4014
    • A method, secure cell phone and system for securely accessing an automated banking machine using such secure cell phone. The secure cell phone includes a read only memory device in combination with two linear feedback shift registers for generating a unique security transaction code, which includes a cell phone identification concatenated with two pseudo random codes. The automated banking machine is called from the cell phone. One of the pseudo random codes is input into a software emulation of the cell phone circuitry running on the automated banking machine to generate a computed pseudo random code. This computed code is concatenated the input pseudo random code and a determined cell phone identification to generate a computed transaction code. The automated banking machine is securely accessed using the secure cell phone if the computed transaction code matches the unique security transaction code.
    • 用于使用这种安全手机安全地访问自动银行机的方法,安全手机和系统。 安全蜂窝电话包括与两个线性反馈移位寄存器结合的只读存储器装置,用于生成唯一的安全事务代码,其包括与两个伪随机代码级联的蜂窝电话标识。 自动银行业务机是通过手机拨打的。 将其中一个伪随机码输入到在自动银行机上运行的手机电路的软件仿真中,以生成计算出的伪随机码。 该计算代码与输入的伪随机码和确定的手机标识连接以生成计算的交易代码。 如果计算出的交易代码与唯一的安全交易代码相匹配,则使用安全手机可以安全地访问自动银行业务机。

    • 8. 发明申请
    • SECURE VOTING SYSTEM
    • 安全投票制度
    • WO2007028694A1
    • 2007-03-15
    • PCT/EP2006/065371
    • 2006-08-16
    • INTERNATIONAL BUSINESS MACHINES CORPORATIONIBM UNITED KINGDOM LIMITEDKELLEY, Edward, EmileANDERSON, JayMOTIKA, Franco
    • KELLEY, Edward, EmileANDERSON, JayMOTIKA, Franco
    • G07C13/00
    • G07C13/00
    • Methods, systems and program products for securely voting by providing a secure voting module in communication with a voting device. A voter signs onto the voting device using a unique voter identification, and the voter's voting selections are written to the voting device. A scrambled voter identification is generated using the unique voter identification and a unique encryption value of the secure voting module, whereby the voting selections and the scrambled voter identification are stored in the secure voting module. Once voting has ended, first and second fuses are blown within the secure voting module for destroying the unique encryption value and for permanently storing the voting selections and scrambled voter identification in a read only secure voting module that maintains voter anonymity while preventing any further physically writing thereto. The voting results may then be counted, re-counted or validated.
    • 通过提供与投票设备通信的安全投票模块来安全投票的方法,系统和程序产品。 投票人使用独特的选民身份登录投票设备,并将投票人的投票选择写入投票设备。 使用独特的选民识别和安全投票模块的唯一加密值来生成加扰的选民识别,由此投票选择和加扰的选民识别被存储在安全投票模块中。 一旦投票结束,第一和第二熔丝在安全投票模块中被吹入,以破坏唯一的加密值,并将投票选择和加密的选民识别永久存储在只保留投票者的安全投票模块中,从而保持投票者的匿名性,同时防止进一步的物理写入 于此。 投票结果可能会被计算,重新计算或验证。
    • 9. 发明申请
    • METHOD FOR PREVENTING MALICIOUS SOFTWARE INSTALLATION ON AN INTERNET-CONNECTED COMPUTER
    • 在互联网连接的计算机上防止恶意软件安装的方法
    • WO2007090719A2
    • 2007-08-16
    • PCT/EP2007/050442
    • 2007-01-17
    • INTERNATIONAL BUSINESS MACHINES CORPORATIONIBM UNITED KINGDOM LIMITEDKELLEY, EdwardMOTIKA, FrancoWILBRINK, Tijs
    • KELLEY, EdwardMOTIKA, FrancoWILBRINK, Tijs
    • G06F21/00
    • G06F21/53G06F21/565G06F21/566G06F2221/2149
    • A computer random access memory is divided into first and second partitions. Each partition has its own operating system (OS). The first partition has a conventional OS and is designated for non-Internet use. The second partition is designated for secure Internet access, and has an OS specific for Internet usage. Software in the second partition cannot write or copy files in the second partition. The size of the second partition is fixed and unchangeable while said second partition is open. Each software application in the second partition is allocated a memory region that cannot be changed, thereby preventing memory overflow attacks. A secure memory is designated for temporary storage of software used in the second partition. Cyclic redundancy check (CRC) values are calculated for all files in the secure memory. To detect unauthorized file changes, CRC values are calculated for all files used in the second partition, and checked against values stored in the secure memory. The second partition can write only to a secure memory using a security arrangement such as password protection or a download memory separate from the first partition to allow files stored in the download memory to be examined by scanning and testing from the first partition prior to being stored elsewhere in the computer.
    • 计算机随机存取存储器被分成第一和第二分区。 每个分区都有自己的操作系统(OS)。 第一个分区具有常规操作系统,并被指定用于非互联网使用。 第二个分区被指定用于安全的Internet访问,并且具有专用于因特网使用的操作系统。 第二个分区中的软件无法在第二个分区中写入或复制文件。 第二分区的大小是固定的,并且在所述第二分区打开时不可改变。 第二分区中的每个软件应用程序都被分配一个无法更改的内存区域,从而防止内存溢出攻击。 指定用于在第二分区中使用的软件的临时存储的安全存储器。 针对安全存储器中的所有文件计算循环冗余校验(CRC)值。 要检测未经授权的文件更改,将对第二个分区中使用的所有文件计算CRC值,并对存储在安全存储器中的值进行检查。 第二分区可以使用诸如密码保护的安全布置或与第一分区分开的下载存储器仅写入安全存储器,以允许存储在下载存储器中的文件通过在存储之前从第一分区扫描和测试来检查 电脑里的其他地方
    • 10. 发明申请
    • SECURE CREDIT CARD ADAPTER
    • 安全信用卡适配器
    • WO2006100172A1
    • 2006-09-28
    • PCT/EP2006/060446
    • 2006-03-03
    • INTERNATIONAL BUSINESS MACHINES CORPORATIONIBM UNITED KINGDOM LIMITEDKELLEY, EdwardMOTIKA, FrancoRUFFING, Kim
    • KELLEY, EdwardMOTIKA, FrancoRUFFING, Kim
    • G07F7/10G06F21/00
    • G07F7/1008G06Q20/341G06Q20/382G07F7/0886
    • A secure card adapter provides for writing of highly secure, single transaction information on a machine-readable medium of a card structure in accordance with a format that may be downloaded from an external data source. The card structure may be, for example, an existing access authorization card or an existing credit card containing account-specific information which can be read and stored in memory of the secure card adapter. Once such account-specific information is read from an existing access authorization or credit card, secure transaction information can be written, together with the account specific information in accordance with the downloaded format information on another card structure to provide a universal access authorization and/or credit card. Thus the secure card adapter provides an enhanced degree of security through an existing or transitional communication infrastructure.
    • 安全卡适配器提供根据可从外部数据源下载的格式在卡结构的机器可读介质上写入高度安全的单个交易信息。 卡结构可以是例如现有的访问授权卡或包含可被读取并存储在安全卡适配器的存储器中的特定于特定信息的现有信用卡。 一旦从现有的访问授权或信用卡读取这样的特定于特定信息的信息,可以根据下载的关于另一个卡结构的格式信息,将帐户特定信息与安全交易信息一起写入以提供通用访问授权和/或 信用卡。 因此,安全卡适配器通过现有或过渡的通信基础设施提供增强的安全性。