会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 18. 发明公开
    • ZUGANGS- UND NUTZUNGSKONTROLLE EINES KRAFTFAHRZEUGS
    • 访问和控制机动车的使用
    • EP3078218A1
    • 2016-10-12
    • EP14811777.3
    • 2014-10-27
    • Bundesdruckerei GmbH
    • SCHRÖDER, MartinSCHERFENBERG, IvonneMORGNER, FrankDIETRICH, FrankPAESCHKE, Manfred
    • H04W12/06H04L29/06G06F21/33G06F21/34B60R25/24
    • H04W12/06B60R25/24G06F21/33G06F21/34H04L63/0823
    • The invention relates to a computer-implemented method for controlling the access to and usage of a motor vehicle (500), comprising the steps of: - transmitting a user log-on signal from a log-on computer (100) to a service computer (200) via a network (700); - requesting, from an ID provider computer (300), data relating to a number of attributes from a user's personal ID token (800), via the network and using said service computer; - authenticating the user in relation to the ID token, and authenticating the ID provider computer in relation to the ID token, via the network, as a condition for reading the data relating to the attributes from the ID token, using the ID provider computer, via the network and with end-to-end encryption; - transmitting the data relating to the attributes, read from the ID token, from the ID provider computer to the service computer via the network; - generating a soft token (800) using the service computer by signing a data structure consisting of the data relating to the attributes transmitted from the ID provider computer, as well as a non-plain text depiction of an authentication code (820) with the private key (210) of an asymmetrical key pair; - transmitting the generated soft token to a user's personal mobile computer (600) in order to be stored, via the network; - transmitting said stored soft token from the selected user's personal mobile computer to a control computer (520) that is connected to the motor vehicle; - testing the validity of the signature of the soft token using the control computer, with the public key (524) of the asymmetrical key pair, as a condition for emitting a signal for unlocking the vehicle locking system; - comparing an input of the user into an input device (526), associated with the control computer, to said non-plain text depiction of the authentication code contained in the soft token, as a condition for emitting a signal for deactivating a motor vehicle immobiliser; and - acquiring and storing data, for the use of said motor vehicle, in the control computer, and using the control computer to transmit the stored data to the service computer when a network connection is available.
    • 19. 发明公开
    • VERFAHREN ZUM HERSTELLEN EINES SICHERHEITSMERKMALS EINES WERT- ODER SICHERHEITSPRODUKTS SOWIE VERFAHREN ZUM HERSTELLEN EINES DERARTIGEN PRODUKTS
    • VERFAHREN ZUM HERSTELLEN EINES SICHERHEITSMERKMALS EINES WERT- ODER SICHERHEITSPRODUKTS
    • EP3046777A1
    • 2016-07-27
    • EP14771544.5
    • 2014-09-17
    • Bundesdruckerei GmbH
    • PEINZE, FranziskaKROMPHARDT, MatthiasKULIKOVSKA, OlgaPAESCHKE, Manfred
    • B42D25/00
    • B42D25/41
    • The invention relates to a method for the cost-effective production of a particularly counterfeit-resistant and tamper-resistant security feature (160) of a value or security product (600). The security feature (160) is formed by at least one pattern (150). The method comprises the following method steps: (a) providing a subcarrier (200) having a colorant, wherein the colorant contains particles containing at least one dye and/or at least one pigment and a binder made from a polymer; (b) transferring at least one part of the colorant from the subcarrier (200) on a surface (310) of a polymer layer (300), forming a colorant layer (100) on the polymer layer (300), wherein the polymer layer (300) is produced from at least one material which is selected from a group comprising polycarbonate and polyethylene-terephtalate; and (c) locally introducing energy at least into a part of the colorant layer (100) in order to release the at least one dye and/or the at least one pigment from the particles, such that the pattern (150) is formed on the polymer layer (300).
    • 本发明涉及一种用于成本有效地生产价值或安全产品(600)的特别是防伪和防篡改安全特征(160)的方法。 安全特征(160)由至少一个图案(150)形成。 该方法包括以下方法步骤:(a)提供具有着色剂的副载波(200),其中着色剂包含含有至少一种染料和/或至少一种颜料的颗粒和由聚合物制成的粘合剂; (b)在聚合物层(300)的表面(310)上将来自副载体(200)的至少一部分着色剂转移到聚合物层(300)上,形成着色剂层(100),其中聚合物层 (300)由至少一种选自聚碳酸酯和聚对苯二甲酸乙二醇酯的材料制成; 将(c)至少局部地将能量引入到着色剂层(100)的一部分中,以便从颗粒中释放至少一种染料和/或至少一种颜料,使得图案(150)形成在 聚合物层(300)。