会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明申请
    • SECURE THRESHOLD DECRYPTION PROTOCOL COMPUTATION
    • 安全门限解密协议计算
    • WO2007069146A3
    • 2007-10-11
    • PCT/IB2006054646
    • 2006-12-07
    • KONINKL PHILIPS ELECTRONICS NVTUYLS PIM TSCHOENMAKERS BERRY
    • TUYLS PIM TSCHOENMAKERS BERRY
    • H04L9/30
    • H04L9/0869G06F7/588H04L9/008H04L9/3231H04L2209/24H04L2209/46H04L2209/805
    • The present invention relates to a method of converting an encrypted data set into an encryption of individual bits representing the data set. Further, the invention relates to a system for converting an encrypted data set into an encryption of individual bits representing the data set. A basic idea of the present invention is to provide a protocol in which it is possible to divide an encryption of a data set in the form of e.g. a biometric feature, such as a number x, where x e {0, 1, ..., n-1 }, into an encryption of respective bits x 0 , x 1 , ..., x t-1 forming the number x, where t is the number of bits of the number n-1, without leaking any information about x or its bits x 0 , x 1 , ..., x t-1 Hence, the present invention enables splitting of the encryption [[x]] into the respective encrypted bits [[x 0 ]], [[x 1 ]], ..., [[x t-1 ]] forming the encrypted number x=?I=1 n x i 2 i .
    • 本发明涉及一种将加密的数据集转换成对代表数据集的各个位进行加密的方法。 此外,本发明涉及一种用于将加密的数据集转换成代表数据集的各个位的加密的系统。 本发明的基本思想是提供一种协议,在该协议中可以将例如数据集的形式的数据集的加密划分成多个部分。 将诸如x的生物特征,其中xe {0,1,...,n-1}分解成相应比特x 0 ,x 1 ,...,x t-1 形成数字x,其中t是数字n-1的位数,而不泄露关于x或其位x 0的任何信息 因此,本发明使得能够将加密[[x]]分割成各自的加密比特 [[x 0 ]],[[x 1 ]],...,[[x t-1 ]] 数字x =?I = 1 x i 2 i
    • 7. 发明申请
    • SYSTEM FOR PROCESSING DATA AND METHOD THEREOF
    • 数据处理系统及其方法
    • WO2005015462A9
    • 2005-04-07
    • PCT/IB2004051399
    • 2004-08-05
    • KONINKL PHILIPS ELECTRONICS NVVERHAEGH WILHELMUS F JVAN DUIJNHOVEN AUKJE E MKORST JOHANNES H MTUYLS PIM T
    • VERHAEGH WILHELMUS F JVAN DUIJNHOVEN AUKJE E MKORST JOHANNES H MTUYLS PIM T
    • G06Q30/00G06F17/60
    • G06Q30/02G06F21/6245H04L9/008H04L9/085
    • The invention relates to a method of processing data, the method comprising steps of enabling to (210) encrypt first data for a first source, and encrypt second data for a second source, (220) provide the encrypted first and second data to a server that is precluded from decrypting the encrypted first and second data, and from revealing identities of the first and second sources to each other, (230) perform a computation on the encrypted first and second data to obtain a similarity value between the first and second data so that the first and second data is anonymous to the second and first sources respectively, the similarity value. providing an indication of a similarity between the first and second data. The method may further comprise a step (240) of using the similarity value to obtain a recommendation of a content item for the first or second source. The first or second data may comprises a user profile or user ratings of content items. One of the applications of the method may be in collaborative filtering systems.
    • 本发明涉及一种处理数据的方法,所述方法包括以下步骤:(210)为第一源加密第一数据,并为第二源加密第二数据,(220)将加密的第一和第二数据提供给服务器 (230)对加密的第一和第二数据执行计算以获得第一和第二数据之间的相似性值 使得第一和第二数据分别对第二和第一源匿名,即相似度值。 提供第一和第二数据之间的相似性的指示。 该方法可以进一步包括使用相似度值来获得第一或第二来源的内容项目的推荐的步骤(240)。 第一或第二数据可以包括用户简档或内容项目的用户评级。 该方法的应用之一可以在协同过滤系统中。
    • 8. 发明申请
    • EXTENDED FUNCTIONALITY OF RFID DEVICES
    • RFID设备的扩展功能
    • WO2008035296A2
    • 2008-03-27
    • PCT/IB2007053797
    • 2007-09-19
    • KONINKL PHILIPS ELECTRONICS NVGUAJARDO MERCHAN JORGESCHRIJEN GEERT JCONRADO CLAUDINE VTOMBEUR ANTOON M HTUYLS PIM T
    • GUAJARDO MERCHAN JORGESCHRIJEN GEERT JCONRADO CLAUDINE VTOMBEUR ANTOON M HTUYLS PIM T
    • G06K19/0723
    • It is described a RFID device (231a, 231b, 231c, 331) comprising a data memory (236) and an electronic circuit arrangement (237, 238, 239, 247) coupled thereto. The electronic circuit arrangement has a first and a second operational configuration, wherein by receiving a control command (250a) the electronic circuit arrangement can be switched irreversibly from the first to the second configuration. The RFID device further comprises a communication interface (245) being coupled to the electronic circuit arrangement. In the first configuration the RFID device is adapted to communicate with a standard RFID reader (110) via the communication interface. In the second configuration the communication with the standard RFID reader is disabled and the RFID device is adapted to communicate with a readout-RFID device (370). The RFID device may be equipped with a secondary communication interface that can be used to communicate with the RFID device in a privacy- preserving manner. After the RFID device has been disabled, the secondary interface can be used to access data in a secure manner.
    • 描述了包括数据存储器(236)和与其耦合的电子电路装置(237,238,239,247)的RFID装置(231a,231b,231c,331)。 电子电路装置具有第一和第二操作配置,其中通过接收控制命令(250a),电子电路装置可以从第一配置到第二配置不可逆地切换。 RFID设备还包括耦合到电子电路装置的通信接口(245)。 在第一配置中,RFID设备适于经由通信接口与标准RFID读取器(110)进行通信。 在第二配置中,禁止与标准RFID读取器的通信,并且RFID设备适于与读出RFID设备(370)通信。 RFID设备可以配备有可以以保密方式与RFID设备通信的辅助通信接口。 在RFID设备被禁用之后,辅助接口可以用于以安全的方式访问数据。
    • 9. 发明申请
    • METHOD AND APPARATUS FOR ENCRYPTING/DECRYPTING DATA
    • 用于加密/解密数据的方法和设备
    • WO2008001327A3
    • 2008-02-21
    • PCT/IB2007052530
    • 2007-06-29
    • KONINKL PHILIPS ELECTRONICS NVCELIK MEHMET USKORIC BORISTUYLS PIM T
    • CELIK MEHMET USKORIC BORISTUYLS PIM T
    • H04L9/08
    • H04L9/085H04L9/0861H04L63/0478H04L2209/60
    • The present invention relates to a method and apparatus for encrypting data (105) by means of a first key (115), and a method and apparatus for decrypting encrypted data by means of a second key (185). The present invention alleviates the need for exact key information by allowing encryption of data (105) by means of a first key (115) and subsequent decryption of the encrypted data by means of a second key (185) without the need for the first key (115), provided that the first key (115) and the second key (185) form a sufficient estimate of an encryption/decryption key pair. During encryption, multiple encryption keys (135), at least in part based on the first key (115), are used to encrypt a redundant representation (122) of the data (105). The encrypted data (124) may subsequently be decrypted by using multiple decryption keys (165) based on the second key (185), without the need for the first key (115), provided that the second key (185) forms a sufficient estimate of the first key (115).
    • 本发明涉及借助于第一密钥(115)对数据(105)进行加密的方法和装置,以及用于通过第二密钥(185)对加密数据进行解密的方法和装置。 本发明通过允许通过第一密钥(115)加密数据(105)并且随后通过第二密钥(185)对加密数据进行解密而不需要第一密钥(185)来缓解对确切密钥信息的需要 (115),只要第一密钥(115)和第二密钥(185)形成加密/解密密钥对的充分估计。 在加密期间,至少部分基于第一密钥(115)的多个加密密钥(135)被用于加密数据(105)的冗余表示(122)。 如果第二密钥(185)形成足够的估计值(125),则加密数据(124)可随后基于第二密钥(185)通过使用多个解密密钥(165)解密,而不需要第一密钥 (115)的第一键。
    • 10. 发明申请
    • PROOFS OF VICINITY USING CPUFS
    • 使用CPUFS执行病毒
    • WO2007063475A3
    • 2007-10-11
    • PCT/IB2006054451
    • 2006-11-27
    • KONINKL PHILIPS ELECTRONICS NVSKORIC BORISBRUEKERS ALPHONS A M LTUYLS PIM TOPHEY WILLEM G
    • SKORIC BORISBRUEKERS ALPHONS A M LTUYLS PIM TOPHEY WILLEM G
    • H04L9/32
    • H04L9/3234H04L9/3278
    • The present invention relates to a method and a device (104) for authenticating a plurality of physical tokens (101, 102, 103). A basic idea of the invention is to supply a sequence of interconnected devices (108, 109, 110), each device comprising a physical token (101, 102, 103), with a challenge of the respective physical token created during enrollment of said respective physical token, wherein the sequence of interconnected devices is arranged such that a data set supplied to the sequence is cryptographically processed with a response of a token comprised in a device and passed on to a token comprised in a subsequent device which further cryptographically processes the processed data set with its response until a response of a final physical token has been used to further cryptographically process the data set. Then, the data set which has been cryptographically processed with the responses of the tokens in the sequence is received and used together with the data set itself and data associated with the response of the respective token to authenticate the sequence of physical tokens.
    • 本发明涉及一种用于认证多个物理令牌(101,102,103)的方法和装置(104)。 本发明的基本思想是提供一系列互连的设备(108,109,110),每个设备包括物理令牌(101,102,103),在所述相应的设备注册期间产生相应物理令牌的挑战 物理令牌,其中所述互连设备的序列被布置为使得提供给所述序列的数据集通过包含在设备中的令牌的响应进行密码处理,并传递到包含在后续设备中的令牌,所述令牌进一步加密处理 数据集具有其响应,直到最终物理令牌的响应已被用于进一步加密处理数据集。 然后,已经用序列中的令牌的响应进行了密码处理的数据集被接收并与数据集本身一起使用,并且与相应令牌的响应相关联的数据被使用以验证物理令牌的顺序。