会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • Image alignment
    • 图像对齐
    • US20060177060A1
    • 2006-08-10
    • US10565666
    • 2004-07-12
    • Mark JohnsonPim TuylsThomas KevenaarGeert Schrijen
    • Mark JohnsonPim TuylsThomas KevenaarGeert Schrijen
    • H04K1/00
    • G09C5/00H04N1/3876H04N1/44H04N1/448H04N1/4493
    • An image decryption device (1) comprises a screen (10) on which a decrypted image may be visible. The decrypted image may the combination of two partial images, an encrypted image (A) displayed by a display device (2) and a key image or decrypting image (B) superimposed on the encrypted image by the decryption device. To properly align the encrypted image (A) and the key image (B), the decryption device is provided with sensors (11) capable of sensing the position of the decryption device relative to the display device. Corresponding alignment images (22) may be arranged around the screen (20 of the display device, or may be part of the encrypted image. Manual or automatic alignment may be provided.
    • 图像解密装置(1)包括其上可以看到解密的图像的屏幕(10)。 解密图像可以由解密装置组合两个部分图像,由显示装置(2)显示的加密图像(A)和叠加在加密图像上的密钥图像或解密图像(B)。 为了正确对准加密图像(A)和密钥图像(B),解密装置设置有能够感测解密装置相对于显示装置的位置的传感器(11)。 相应的对准图像(22)可以布置在屏幕周围(20),或者可以是加密图像的一部分。可以提供手动或自动对准。
    • 3. 发明申请
    • Secure visual message communication method and device
    • 安全的视讯消息通信方式和设备
    • US20050117748A1
    • 2005-06-02
    • US10503684
    • 2003-01-27
    • Geert SchrijenPim TuylsThomas KevenaarMark Johnson
    • Geert SchrijenPim TuylsThomas KevenaarMark Johnson
    • G02F1/13G02F1/133G02F1/1333G02F1/1335G06F21/83G06F21/84G09G3/20G09G3/36H04K1/00H04N7/167
    • G09C5/00G06F21/83G06F21/84
    • A method of and a device (501) for reconstructing a graphical message (520) using visual cryptography. Cells (303, 304) in a first liquid crystal display (701) are activated if a bit in a message sequence represents ‘1’, and not activated if said bit represents ‘0’. Cells (303, 304) in a second liquid crystal display (511) are activated if a bit in a key sequence represents ‘0’, and not activated if said bit represents ‘1’. The first and second displays (701, 511) are then superimposed so as to visually reconstruct the graphical message (520). Preferably a portion of a polarization filter (305) in an area of the first liquid crystal display (701), and a corresponding portion of a polarization filter (302) in an area of the second liquid crystal display (511) have been omitted to allow superimposition of the first and second liquid crystal displays (701, 511) at said areas.
    • 一种用于使用可视密码学重建图形消息(520)的方法和装置(501)。 如果消息序列中的位表示“1”,则第一液晶显示器(701)中的单元(303,304)被激活,并且如果所述位表示“0”,则不激活。 如果键序列中的位表示“0”,则第二液晶显示器(511)中的单元(303,304)被激活,如果所述位表示“1”,则不激活。 然后叠加第一和第二显示器(701,511),以便可视地重建图形消息(520)。 优选地,省略了在第一液晶显示器(701)的区域中的偏振滤光器(305)的一部分和第二液晶显示器(511)的区域中的偏振滤光器(302)的对应部分, 允许第一和第二液晶显示器(701,511)在所述区域处叠加。
    • 4. 发明申请
    • Method and system for enabling remote message composition
    • 启用远程消息组合的方法和系统
    • US20060098841A1
    • 2006-05-11
    • US10548251
    • 2004-03-01
    • Pim TuylsThomas KevenaarGeert Schrijen
    • Pim TuylsThomas KevenaarGeert Schrijen
    • G06K9/00
    • G09C1/02G06F21/36G06F2221/2107G09C5/00H04L9/3226
    • A method of and server (100) for enabling composition of a message at a remote terminal (101). The method comprises generating an image comprising a plurality of symbols representing input means, the symbols having an associated particular visual characteristic which is mutually different for at least two of the symbols, transmitting the image for display on the remote terminal (101), receiving a sequence of coordinates from the remote terminal (101), reconstructing the message as a sequence of input means represented by the symbols comprised in the image at the received coordinates, constructing an authentication code as a sequence of visual characteristics associated with the symbols comprised in the image at the received coordinates, and accepting the message as authentic if the authentication code matches a predetermined sequence of visual characteristics.
    • 一种用于启用在远程终端(101)处的消息组合的方法和服务器(100)。 该方法包括生成包括表示输入装置的多个符号的图像,所述符号具有相关联的特定视觉特征,对于至少两个符号相互不同,发送用于在远程终端(101)上显示的图像,接收 将来自远程终端(101)的坐标序列重建为由接收到的坐标处的图像中包含的符号表示的输入装置的序列,构建认证码作为与包含在所述图像中的符号相关联的视觉特征序列 图像,并且如果认证码与预定的视觉特征序列匹配,则将该消息接受为真实的。
    • 8. 发明申请
    • Image decryption system
    • 图像解密系统
    • US20070057886A1
    • 2007-03-15
    • US10574449
    • 2004-10-04
    • Mark JohnsonPim TuylsThomas Kevenaar
    • Mark JohnsonPim TuylsThomas Kevenaar
    • G09G3/36
    • G09C5/00
    • A decryption device (2) is arranged for visually decrypting an encrypted image displayed on a display device (1) emitting polarized light. The decryption device (2) comprises a polarizing element (21), a liquid crystal display (23), and a further polarizing element (22), arranged such that the polarized light received from the display device (1) and incident on the polarizing element (21) may pass through the liquid crystal display (23) and the further polarizing element (22). The polarizing element (21) comprises a switchable polarizer capable of switching between a first, polarizing state and a second, nonpolarizing state. This allows the decryption device to be used as a stand-alone device which can also be used for other applications. The display device (1) is preferably also provided with a switchable polarizer (12).
    • 解密装置(2)被布置用于视觉解密在发射偏振光的显示装置(1)上显示的加密图像。 解密装置(2)包括偏振元件(21),液晶显示器(23)和另外的偏振元件(22),其布置成使得从显示装置(1)接收并入射到偏振光 元件(21)可以通过液晶显示器(23)和另一偏振元件(22)。 偏振元件(21)包括可在第一偏振状态和第二非极化状态之间切换的可切换偏振器。 这允许解密装置用作独立装置,其也可以用于其他应用。 显示装置(1)优选地还设置有可切换偏振器(12)。
    • 10. 发明申请
    • Architectures for Privacy Protection of Biometric Templates
    • 生物识别模板隐私保护架构
    • US20070226512A1
    • 2007-09-27
    • US11570046
    • 2005-06-01
    • Thomas KevenaarAntonius AkkermansPim Tuyls
    • Thomas KevenaarAntonius AkkermansPim Tuyls
    • H04L9/32
    • G06F21/32G06F21/6245G06F2221/2117G06F2221/2143G07C9/00087H04L9/3278H04L2209/805
    • The present invention relates to a system and a method of verifying the identity of an individual by employing biometric data associated with the individual (603), wherein privacy of said biometric data (X, Y) is provided. A helper data scheme (IIDS) is employed to provide privacy of the biometric data. The present invention is advantageous for number of reasons. First, processing of security sensitive information is performed in a secure, tamper-proof environment (601, 604, 606) which is trusted by the individual. This processing, combined with utilization of a helper data scheme, enables set up of a biometric system where the biometric template is available in electronic form only in the secure environment. Moreover, electronic copies of the biometric templates are not available in the ecure environment permanently, but only when the individual offers her template to the sensor.
    • 本发明涉及通过采用与个体相关联的生物特征数据(603)来验证个人身份的系统和方法,其中提供所述生物特征数据(X,Y)的隐私。 使用辅助数据方案(IIDS)来提供生物特征数据的隐私。 出于多个原因本发明是有利的。 首先,在由个人信任的安全的防窜改环境(601,604,606)中执行安全敏感信息的处理。 该处理结合利用辅助数据方案,可以建立生物识别系统,其中生物特征模板仅在安全环境中以电子形式提供。 此外,生物特征模板的电子副本在永久环境中不可用,但只有当个人将模板提供给传感器时才能使用。