会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Information Carrier Authentication With a Physical One-Way Function
    • 具有物理单向功能的信息载体认证
    • US20080229119A1
    • 2008-09-18
    • US12064089
    • 2006-08-16
    • Boris SkoricPim Theo TuylsAntonius Hermanus Maria AkkermansWillem Gerard Ophey
    • Boris SkoricPim Theo TuylsAntonius Hermanus Maria AkkermansWillem Gerard Ophey
    • G06F21/00
    • G11B20/00086G11B20/00123G11B20/00173G11B20/00268G11B20/00876H04L9/3234H04L9/3236H04L9/3278H04L2209/60
    • The present invention relates to a method of enabling authentication of an information carrier (105), the information carrier (105) comprising a writeable part (155) and a physical token (125) arranged to supply a response upon receiving a challenge, the method comprising the following steps; applying a first challenge (165) to the physical token (125) resulting in a first response (170), and detecting the first response (170) of the physical token (125) resulting in a detected first response data (175), the method being characterized in that it further comprises the following steps; forming a first authentication data (180) based on information derived from the detected first response data (175), signing the first authentication data (180), and writing the signed authentication data (185) in the writeable part (155) of the information carrier (105). The invention further relates to a method of authentication of an information carrier (105), as well as to devices for both enabling authentication as well as authentication of an information carrier (105).
    • 本发明涉及一种能够认证信息载体(105)的方法,所述信息载体(105)包括布置成在接收到挑战时提供响应的可写入部分(155)和物理令牌(125),所述方法 包括以下步骤: 将第一挑战(165)应用于所述物理令牌(125),从而产生第一响应(170),并且检测所述物理令牌(125)的第一响应(170),从而产生检测到的第一响应数据(175) 其特征在于还包括以下步骤: 基于从检测到的第一响应数据(175)导出的信息,形成第一认证数据(180),对第一认证数据(180)进行签名,并将签名认证数据(185)写入信息的可写入部分(155) 载体(105)。 本发明还涉及信息载体(105)的认证方法,以及用于启用认证以及信息载体(105)的认证的设备。
    • 3. 发明申请
    • Proofs of Vicinity Using Cpufs
    • 使用Cpufs的邻域证明
    • US20080260152A1
    • 2008-10-23
    • US12094999
    • 2006-11-27
    • Boris SkoricAlphons Antonius Maria Lambertus BruekersPim Theo TuylsWillem Gerard Ophey
    • Boris SkoricAlphons Antonius Maria Lambertus BruekersPim Theo TuylsWillem Gerard Ophey
    • H04L9/32
    • H04L9/3234H04L9/3278
    • The present invention relates to a method and a device (104) for authenticating a plurality of physical tokens (101, 102, 103). A basic idea of the invention is to supply a sequence of interconnected devices (108, 109, 110), each device comprising a physical token (101, 102, 103), with a challenge of the respective physical token created during enrollment of said respective physical token, wherein the sequence of interconnected devices is arranged such that a data set supplied to the sequence is cryptographically processed with a response of a token comprised in a device and passed on to a token comprised in a subsequent device which further cryptographically processes the processed data set with its response until a response of a final physical token has been used to further cryptographically process the data set. Then, the data set which has been cryptographically processed with the responses of the tokens in the sequence is received and used together with the data set itself and data associated with the response of the respective token to authenticate the sequence of physical tokens.
    • 本发明涉及一种用于认证多个物理令牌(101,102,103)的方法和装置(104)。 本发明的基本思想是提供一系列互连的设备(108,109,110),每个设备包括物理令牌(101,102,103),在所述相应的设备注册期间产生相应物理令牌的挑战 物理令牌,其中所述互连设备的序列被布置为使得提供给所述序列的数据集通过包含在设备中的令牌的响应进行密码处理,并传递到包含在后续设备中的令牌,所述令牌进一步加密处理 数据集具有其响应,直到最终物理令牌的响应已被用于进一步加密处理数据集。 然后,已经用序列中的令牌的响应进行了密码处理的数据集被接收并与数据集本身一起使用,并且与相应令牌的响应相关联的数据被使用以验证物理令牌的顺序。
    • 5. 发明申请
    • Integrated Physical Unclonable Function (Puf) with Combined Sensor and Display
    • 具有组合传感器和显示器的集成物理不可克隆功能(Puf)
    • US20080231418A1
    • 2008-09-25
    • US12090414
    • 2006-10-02
    • Willem Gerard OpheyBoris SkoricPim Theo TuylsAntonius Hermanus Maria Akkermans
    • Willem Gerard OpheyBoris SkoricPim Theo TuylsAntonius Hermanus Maria Akkermans
    • H04L9/32
    • G02B26/0833G02B5/02G02B26/026G02B27/00G09C1/00H04L9/3278H04L2209/805
    • The present invention relates to a device (100, 200, 300) and a method for creating challenge-response pairs. A basic idea of the present invention is to create a challenge in the form of light emitted onto a light scattering element (103, 203), which light will be scattered in the light scattering element and detected as a response to the challenge by light detecting elements (105, 205). The light scattering element comprises a transmissive material which contains randomly distributed light scattering particles (104, 204), which scatter incident light such that a random speckle pattern is created and spread over the light detecting elements. This random pattern is detected by the light detecting elements, and is known as the response to the challenge (i.e. the light) that was supplied to the light scattering element. Hence, a challenge-response pair is created. Further, picture elements (109, 209) are included in the device in order to enable modification of the challenge created by a light source (101, 201) and supplied to the light scattering element. By activating picture elements and thereby modifying the challenge, one will also modify the response that corresponds to the modified challenge.
    • 本发明涉及一种用于创建挑战 - 响应对的装置(100,200,300)和方法。 本发明的基本思想是以光散射元件(103,203)的光的形式产生挑战,该光将散射在光散射元件中,并通过光检测作为对挑战的响应进行检测 元素(105,205)。 光散射元件包括透射材料,其包含随机分布的光散射粒子(104,204),其散射入射光,使得随机散斑图案被产生并分布在光检测元件上。 该随机图案由光检测元件检测,并且被称为对提供给光散射元件的挑战(即,光)的响应。 因此,创建了一个挑战 - 响应对。 此外,图像元素(109,209)包括在装置中,以便能够修改由光源(101,201)产生并提供给光散射元件的挑战。 通过激活图片元素并从而修改挑战,还将修改对应于修改的挑战的响应。
    • 7. 发明授权
    • Method and apparatus for information carrier authentication
    • 用于信息载体认证的方法和装置
    • US08887309B2
    • 2014-11-11
    • US12064089
    • 2006-08-16
    • Boris SkoricPim Theo TuylsAntonius Hermanus Maria AkkermansWillem Gerard Ophey
    • Boris SkoricPim Theo TuylsAntonius Hermanus Maria AkkermansWillem Gerard Ophey
    • G06F7/04G06F21/00G11B20/00H04L9/32
    • G11B20/00086G11B20/00123G11B20/00173G11B20/00268G11B20/00876H04L9/3234H04L9/3236H04L9/3278H04L2209/60
    • The present invention relates to a method of enabling authentication of an information carrier (105), the information carrier (105) comprising a writeable part (155) and a physical token (125) arranged to supply a response upon receiving a challenge, the method comprising the following steps; applying a first challenge (165) to the physical token (125) resulting in a first response (170), and detecting the first response (170) of the physical token (125) resulting in a detected first response data (175), the method being characterized in that it further comprises the following steps; forming a first authentication data (180) based on information derived from the detected first response data (175), signing the first authentication data (180), and writing the signed authentication data (185) in the writeable part (155) of the information carrier (105). The invention further relates to a method of authentication of an information carrier (105), as well as to devices for both enabling authentication as well as authentication of an information carrier (105).
    • 本发明涉及一种能够认证信息载体(105)的方法,所述信息载体(105)包括布置成在接收到挑战时提供响应的可写入部分(155)和物理令牌(125),所述方法 包括以下步骤: 将第一挑战(165)应用于所述物理令牌(125),从而产生第一响应(170),并且检测所述物理令牌(125)的第一响应(170),从而产生检测到的第一响应数据(175) 其特征在于还包括以下步骤: 基于从检测到的第一响应数据(175)导出的信息,形成第一认证数据(180),对第一认证数据(180)进行签名,并将签名认证数据(185)写入信息的可写入部分(155) 载体(105)。 本发明还涉及信息载体(105)的认证方法,以及用于启用认证以及信息载体(105)的认证的设备。
    • 9. 发明授权
    • Method and apparatus for detection of a speckle based physically unclonable function
    • 用于检测基于散斑的物理不可克隆功能的方法和装置
    • US07432485B2
    • 2008-10-07
    • US10582383
    • 2004-11-24
    • Sjoerd StallingaBoris SkoricPim Theo TuylsWillem Gerard OpheyAntonius Hermanus Maria Akkermans
    • Sjoerd StallingaBoris SkoricPim Theo TuylsWillem Gerard OpheyAntonius Hermanus Maria Akkermans
    • G02B7/04H01L27/00
    • G02B27/48H04L9/3278
    • An optical arrangement of at least a coherent light source (1), a strongly scattering object (5) (the PUF), and a pixe-lated photo-detector (6), wherein the pixels are comparable in size with the bright and dark patches of the speckle pattern produced by coherent radiation traversing the scattering object (5). Quantitively, the pixel size should be roughly λ/NA, where λ is the wave-length, and (i) NA=a/z for free-space geometry, with a being the beam radius and z being the distance between the exit surface of the PUF (5) and the pixelated detector (6), or (ii) NA is the numerical aperture of a lens (7) in an imaging geometry. In a preferred embodiment of the invention, there are tentative requirements that the pixels should be at least smaller than ηmaxλNA and preferably larger than ηmaxλ/NA, where (in an exemplary embodiment) ηmax=5 and ηmin=0.05, say. It will be understood by a person skilled in the art that the present invention is concerned with the optical arrangement of the PUF (5) and the photo-detector (6), rather than the photo -detector (6) per se.
    • 至少相干光源(1),强散射物体(5)(PUF)和像素照片检测器(6)的光学布置,其中像素在尺寸上与明暗相当 通过穿过散射物体(5)的相干辐射产生的斑点图案的斑块。 数量上,像素尺寸应该大致为λ/ NA,其中λ是波长,和(i)NA =自由空间几何的a / z,其中光束半径和z是出射表面之间的距离 的PUF(5)和像素化检测器(6),或者(ii)NA是成像几何形状中的透镜(7)的数值孔径。 在本发明的优选实施例中,暂时要求像素应该至少小于λmaxλNA,并且优选地大于等于λmax /λ,其中( 在一个示例性实施例中),例如,max = 5和eta分钟= 0.05。 本领域技术人员将理解,本发明涉及PUF(5)和光电检测器(6)的光学布置,而不是光电检测器(6)本身。