会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 11. 发明申请
    • Method for Storing Data, Computer Program Product, ID Token and Computer System
    • 存储数据的方法,计算机程序产品,ID令牌和计算机系统
    • US20110191829A1
    • 2011-08-04
    • US13059500
    • 2009-09-04
    • Jörg FischerFrank DietrichManfred Paeschke
    • Jörg FischerFrank DietrichManfred Paeschke
    • H04L9/32
    • G06F21/34H04L9/3234H04L12/22H04L63/0428H04L63/0853H04L63/18H04L2209/84
    • The invention relates to a method for storing data, having the following steps: establishing a first connection between a first ID token and a first computer system via a second computer system for reading at least one first attribute from the first ID token, establishing a second connection between a second ID token and the first computer system via the second computer system for reading at least one second attribute from the second ID token, sending the first and the second attributes from the first computer system to a third computer system, receiving the data from the third computer system by the first computer system, writing the data into the second ID token via the second connection by the first computer system in order to store the data in the second ID token, where the condition for writing the data is that also the first connection still exists, wherein the first and the second connection are respectively connection with end-to-end encryption and a connection oriented protocol.
    • 本发明涉及一种用于存储数据的方法,具有以下步骤:经由第二计算机系统建立第一ID令牌和第一计算机系统之间的第一连接,用于从第一ID令牌读取至少一个第一属性,建立第二连接 通过第二计算机系统连接第二ID令牌和第一计算机系统,用于从第二ID令牌读取至少一个第二属性,将第一和第二属性从第一计算机系统发送到第三计算机系统,接收数据 由第一计算机系统从第三计算机系统通过第一计算机系统经由第二连接将数据写入第二ID令牌,以便将数据存储在第二ID令牌中,其中写入数据的条件也是 第一连接仍然存在,其中第一和第二连接分别与端到端加密和面向连接的协议连接 l。
    • 13. 发明授权
    • Method for reading attributes from an ID token
    • 从ID令牌读取属性的方法
    • US08627437B2
    • 2014-01-07
    • US13003339
    • 2009-05-11
    • Frank DietrichManfred Paeschke
    • Frank DietrichManfred Paeschke
    • G06F21/00
    • H04L63/0853G06F21/34G06F21/41H04L63/08
    • The invention relates to a method for reading at least one attribute stored in an ID token, wherein, where the ID token is associated with a user, having the following steps: the user is authenticated to the ID token, a first computer system is authenticated to the ID token, following successful authentication of the user and the first computer system to the ID token, the first computer system effects read access to the at least one attribute stored in the ID token in order to transmit the at least one attribute, when it has been signed, to a second computer system, where the authentication of the first computer system to the ID token is performed because of an attribute specification, which is received by the first computer system from a third computer system.
    • 本发明涉及一种用于读取存储在ID令牌中的至少一个属性的方法,其中,在所述ID令牌与用户相关联的情况下,具有以下步骤:所述用户被认证为所述ID令牌,第一计算机系统被认证 所述ID令牌在所述用户和所述第一计算机系统成功认证到所述ID令牌之后,所述第一计算机系统对存储在所述ID令牌中的所述至少一个属性进行读取访问,以便发送所述至少一个属性, 已经签署了第二计算机系统,其中由第一计算机系统从第三计算机系统接收的属性规范执行第一计算机系统对ID令牌的认证。
    • 19. 发明申请
    • VERIFICATION APPARATUS AND METHOD FOR VERIFYING DIFFRACTIVE AND/OR REFLECTIVE SECURITY FEATURES OF SECURITY DOCUMENTS
    • 用于验证安全文件的偏差和/或反射安全特征的验证装置和方法
    • US20120033202A1
    • 2012-02-09
    • US13264563
    • 2010-04-14
    • Olaf DresselAndré LeopoldManfred Paeschke
    • Olaf DresselAndré LeopoldManfred Paeschke
    • G06K9/74
    • G07D7/121
    • A verification apparatus for security documents having at least one diffractive and/or reflective security feature, includes a support device having a support surface or plane for receiving the security documents, an optical capturing device, an illuminating device for illuminating the security document, and an evaluation device which evaluates information detected by the capturing device to perform a verification of the at least one security feature. A screen is disposed between the support surface or plane and the capturing device. Light diffracted or reflected by the at least one security feature can be imaged on the screen for detection by the capturing device. The screen can be controlled with regard to at least one optical property, particularly the opacity thereof. A verification method, wherein the opacity of the screen is varied, is also provided.
    • 一种用于具有至少一个衍射和/或反射安全特征的安全文件的验证装置,包括具有用于接收安全文件的支撑表面或平面的支撑装置,光学捕获装置,用于照亮安全文件的照明装置,以及 评估装置,其评估由所述捕获装置检测到的信息,以执行所述至少一个安全特征的验证。 屏幕设置在支撑表面或平面与捕获装置之间。 由至少一个安全特征衍射或反射的光可以被成像在屏幕上,以被捕捉装置检测。 可以关于至少一种光学性质,特别是其不透明度来控制屏幕。 还提供了一种验证方法,其中屏幕的不透明度是变化的。