会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • Secure visual message communication method and device
    • 安全的视讯消息通信方式和设备
    • US20050117748A1
    • 2005-06-02
    • US10503684
    • 2003-01-27
    • Geert SchrijenPim TuylsThomas KevenaarMark Johnson
    • Geert SchrijenPim TuylsThomas KevenaarMark Johnson
    • G02F1/13G02F1/133G02F1/1333G02F1/1335G06F21/83G06F21/84G09G3/20G09G3/36H04K1/00H04N7/167
    • G09C5/00G06F21/83G06F21/84
    • A method of and a device (501) for reconstructing a graphical message (520) using visual cryptography. Cells (303, 304) in a first liquid crystal display (701) are activated if a bit in a message sequence represents ‘1’, and not activated if said bit represents ‘0’. Cells (303, 304) in a second liquid crystal display (511) are activated if a bit in a key sequence represents ‘0’, and not activated if said bit represents ‘1’. The first and second displays (701, 511) are then superimposed so as to visually reconstruct the graphical message (520). Preferably a portion of a polarization filter (305) in an area of the first liquid crystal display (701), and a corresponding portion of a polarization filter (302) in an area of the second liquid crystal display (511) have been omitted to allow superimposition of the first and second liquid crystal displays (701, 511) at said areas.
    • 一种用于使用可视密码学重建图形消息(520)的方法和装置(501)。 如果消息序列中的位表示“1”,则第一液晶显示器(701)中的单元(303,304)被激活,并且如果所述位表示“0”,则不激活。 如果键序列中的位表示“0”,则第二液晶显示器(511)中的单元(303,304)被激活,如果所述位表示“1”,则不激活。 然后叠加第一和第二显示器(701,511),以便可视地重建图形消息(520)。 优选地,省略了在第一液晶显示器(701)的区域中的偏振滤光器(305)的一部分和第二液晶显示器(511)的区域中的偏振滤光器(302)的对应部分, 允许第一和第二液晶显示器(701,511)在所述区域处叠加。
    • 3. 发明申请
    • Image alignment
    • 图像对齐
    • US20060177060A1
    • 2006-08-10
    • US10565666
    • 2004-07-12
    • Mark JohnsonPim TuylsThomas KevenaarGeert Schrijen
    • Mark JohnsonPim TuylsThomas KevenaarGeert Schrijen
    • H04K1/00
    • G09C5/00H04N1/3876H04N1/44H04N1/448H04N1/4493
    • An image decryption device (1) comprises a screen (10) on which a decrypted image may be visible. The decrypted image may the combination of two partial images, an encrypted image (A) displayed by a display device (2) and a key image or decrypting image (B) superimposed on the encrypted image by the decryption device. To properly align the encrypted image (A) and the key image (B), the decryption device is provided with sensors (11) capable of sensing the position of the decryption device relative to the display device. Corresponding alignment images (22) may be arranged around the screen (20 of the display device, or may be part of the encrypted image. Manual or automatic alignment may be provided.
    • 图像解密装置(1)包括其上可以看到解密的图像的屏幕(10)。 解密图像可以由解密装置组合两个部分图像,由显示装置(2)显示的加密图像(A)和叠加在加密图像上的密钥图像或解密图像(B)。 为了正确对准加密图像(A)和密钥图像(B),解密装置设置有能够感测解密装置相对于显示装置的位置的传感器(11)。 相应的对准图像(22)可以布置在屏幕周围(20),或者可以是加密图像的一部分。可以提供手动或自动对准。
    • 4. 发明申请
    • Method and system for enabling remote message composition
    • 启用远程消息组合的方法和系统
    • US20060098841A1
    • 2006-05-11
    • US10548251
    • 2004-03-01
    • Pim TuylsThomas KevenaarGeert Schrijen
    • Pim TuylsThomas KevenaarGeert Schrijen
    • G06K9/00
    • G09C1/02G06F21/36G06F2221/2107G09C5/00H04L9/3226
    • A method of and server (100) for enabling composition of a message at a remote terminal (101). The method comprises generating an image comprising a plurality of symbols representing input means, the symbols having an associated particular visual characteristic which is mutually different for at least two of the symbols, transmitting the image for display on the remote terminal (101), receiving a sequence of coordinates from the remote terminal (101), reconstructing the message as a sequence of input means represented by the symbols comprised in the image at the received coordinates, constructing an authentication code as a sequence of visual characteristics associated with the symbols comprised in the image at the received coordinates, and accepting the message as authentic if the authentication code matches a predetermined sequence of visual characteristics.
    • 一种用于启用在远程终端(101)处的消息组合的方法和服务器(100)。 该方法包括生成包括表示输入装置的多个符号的图像,所述符号具有相关联的特定视觉特征,对于至少两个符号相互不同,发送用于在远程终端(101)上显示的图像,接收 将来自远程终端(101)的坐标序列重建为由接收到的坐标处的图像中包含的符号表示的输入装置的序列,构建认证码作为与包含在所述图像中的符号相关联的视觉特征序列 图像,并且如果认证码与预定的视觉特征序列匹配,则将该消息接受为真实的。
    • 8. 发明申请
    • Image encryption method and visual decryption device
    • 图像加密方法和视觉解密装置
    • US20060008086A1
    • 2006-01-12
    • US10526870
    • 2003-08-27
    • Thomas Andreas KevenaarMark JohnsonGeert SchrijenPim Tuyls
    • Thomas Andreas KevenaarMark JohnsonGeert SchrijenPim Tuyls
    • H04L9/00
    • G09C5/00
    • A method of encoding a graphical message (220, 221) based on a key sequence as an encoded sequence of information units. For each pixel of the message, said pixel having a normalized intensity I, a total rotation α which results in a liquid crystal display in a pixel with substantially the intensity I is determined. The key sequence contains arbitrary rotations. The difference between the total rotation a and a corresponding rotation in the key sequence is output as an element of the encoded sequence. A device (201) presents pixels with rotations indicated by the encoded sequence on a first display (701) and pixels with rotations indicated by the key sequence on a second display (211). Superimposing the two displays reveals the graphical message. The method can be repeated for red, green and blue intensities of color pixels, allowing colored graphical messages to be encoded and reconstructed.
    • 一种基于密钥序列将图形消息(220,221)编码为信息单元的编码序列的方法。 对于消息的每个像素,所述像素具有标准化强度I,确定导致基本上强度I的像素中的液晶显示的总旋转α。 关键序列包含任意旋转。 作为编码序列的元素,输出关键序列中的总旋转a与相应的旋转之间的差。 设备(201)在第一显示器(701)上呈现由编码序列指示的旋转的像素,并且在第二显示器(211)上呈现由键序列指示的旋转的像素。 叠加两个显示屏显示图形信息。 该方法可重复红色,绿色和蓝色强度的彩色像素,允许彩色图形消息进行编码和重构。
    • 10. 发明申请
    • Biometric template protection and feature handling
    • 生物特征模板保护和功能处理
    • US20070180261A1
    • 2007-08-02
    • US11570044
    • 2005-06-02
    • Antonius AkkermansGeert SchrijenPim Tuyls
    • Antonius AkkermansGeert SchrijenPim Tuyls
    • H04K1/00G06F12/14H04L9/00G06F11/30H04L9/32
    • G06K9/6255G06K9/00885H04L9/3278H04L2209/34H04L2209/805
    • The present invention relates to a method and a system of verifying the identity of an individual by employing biometric data associated with the individual while providing privacy of said biometric data. A basic idea of the present invention is to represent a biometric data set XFP with a feature vector. A number of sets XFP1, XFP2, . . . XFPm of biometric data and hence a corresponding number of feature vectors is derived, and quantized feature vectors X1, X2, . . . , Xm are created. Then, noise robustness of quantized feature components is tested. A set of reliable quantized feature components is formed, from which a subset of reliable quantized feature components is randomly selected. A first set W1 of helper data is created from the subset of selected reliable quantized components. The helper data W1 is subsequently used in a verification phase to verify the identity of the individual.
    • 本发明涉及通过采用与个体相关联的生物特征数据来验证个体身份的方法和系统,同时提供所述生物特征数据的隐私。 本发明的基本思想是用特征向量来表示生物特征数据集X< FP>。 多个组X 1,P 1,X 2,P 2,..., 。 。 导出生物特征数据的X> FPm<>和因此相应数量的特征向量,并且量化特征向量X 1,X 2 2。 。 。 ,创建X> m。 然后,测量量化特征组件的噪声鲁棒性。 形成一组可靠的量化特征成分,随机选择可靠的量化特征成分的子集。 辅助数据的第一组W 1是从所选择的可靠量化组件的子集中创建的。 辅助数据W 1随后用于验证阶段以验证个体的身份。