会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 72. 发明申请
    • METHODS, SYSTEMS, AND COMPUTER READABLE MEDIA FOR DESIGNATING A SECURITY LEVEL FOR A COMMUNICATIONS LINK BETWEEN WIRELESS DEVICES
    • 用于指定无线设备之间的通信链路的安全级别的方法,系统和计算机可读介质
    • US20120159149A1
    • 2012-06-21
    • US13332247
    • 2011-12-20
    • Philippe MartinMohammad KhanJean-Christophe Raynon
    • Philippe MartinMohammad KhanJean-Christophe Raynon
    • H04L29/06
    • H04L63/105H04L63/0823H04W12/06
    • A content issuer entity designates a transport security level for each of a plurality of electronic certificates and provides the electronic certificates to a first wireless device. A second wireless device establishes a communications link to transfer electronic certificate data associated with one or more electronic certificates stored on the first wireless device to the second wireless device via a wireless transaction and determines, for each stored electronic certificate, a transport security level previously designated at the content issuer entity. At the first wireless device, a highest transport security level is determined from among the respective transport security levels associated with the stored electronic certificates. The electronic certificate data is transferred from the first wireless device to the second wireless device via the communications link in accordance with a security measure that corresponds to the highest determined transport security level.
    • 内容发行者实体指定多个电子证书中的每一个的传输安全级别,并将电子证书提供给第一无线设备。 第二无线设备建立通信链路,以经由无线交易将与存储在第一无线设备上的一个或多个电子证书相关联的电子证书数据传送到第二无线设备,并且为每个存储的电子证书确定先前指定的传输安全级别 在内容发行者实体。 在第一无线设备中,从与存储的电子证书相关联的各个传输安全级别中确定最高的传输安全级别。 根据对应于最高确定的传输安全级别的安全措施,电子证书数据经由通信链路从第一无线设备传送到第二无线设备。
    • 75. 发明授权
    • Systems, methods, and computer program products for supporting multiple contactless applications using different security keys
    • 使用不同安全密钥支持多个非接触式应用的系统,方法和计算机程序产品
    • US07967215B2
    • 2011-06-28
    • US12105778
    • 2008-04-18
    • Pradeep KumarMing-Li LiuRoshan VijayshankarPhilippe Martin
    • Pradeep KumarMing-Li LiuRoshan VijayshankarPhilippe Martin
    • G06K19/06
    • H04L9/088H04L9/0838H04L63/0853H04L2209/80H04W4/80H04W12/02H04W12/08
    • Systems, methods, and computer program products for supporting multiple contactless applications using different security keys on a wireless smart device are disclosed. According to one aspect, the subject matter described herein includes a method for supporting multiple contactless applications using different security keys on a wireless smart device. The method includes, at a wireless smart device configured to communicate with a wireless smart device reader, the wireless device including a plurality of contactless applications and a contactless application memory for use by the plurality of contactless applications, initializing a portion of the memory such that access to the portion of memory requires the use of a shared secret key known to the plurality of contactless applications. The method includes reserving the portion of memory for use by one of the plurality of contactless applications by using the shared secret key to set access privileges for the portion of memory such that access to the portion of memory requires the use of a application-specific secret key associated with the one application and not known to the other applications.
    • 公开了用于在无线智能设备上使用不同安全密钥来支持多个非接触式应用的系统,方法和计算机程序产品。 根据一个方面,本文描述的主题包括一种在无线智能设备上支持使用不同安全密钥的多个非接触式应用的方法。 该方法包括在被配置为与无线智能设备读取器进行通信的无线智能设备中,该无线设备包括多个非接触式应用和非接触式应用存储器,供多个非接触式应用使用,初始化存储器的一部分,使得 对存储器部分的访问需要使用多个非接触应用已知的共享秘密密钥。 该方法包括通过使用共享秘密密钥来为存储器的该部分设置访问特权来保留存储器的一部分供多个非接触式应用中的一个使用,使得对该部分存储器的访问需要使用特定应用程序的秘密 密钥与一个应用程序相关联,并且不被其他应用程序所知。
    • 76. 发明授权
    • RFID tag containing two tuned circuits
    • RFID标签包含两个调谐电路
    • US07821401B2
    • 2010-10-26
    • US11989276
    • 2006-07-05
    • Philippe MartinDavid Malcolm Hall
    • Philippe MartinDavid Malcolm Hall
    • G08B13/14
    • G06K19/07749G06K7/10178G06K19/027G06K19/0726G06K19/07756G06K19/07767G06K19/07796
    • An RFID tag is disclosed adapted to be read by an interrogator including a reader antenna having a carrier frequency. The tag includes a first circuit including a first inductor and a first capacitor, wherein the first circuit is tuned to a frequency above the carrier frequency to compensate for detuning in the presence of a plurality of tags. The RFID tag includes a second circuit including a second inductor and a second capacitor wherein the first and second inductors are arranged to be coupled electromagnetically with a coupling factor less than unity and the second circuit is tuned to increase coupling between the first circuit and the reader antenna. A method of reading an RFID tag in the presence of a plurality of tags is also disclosed.
    • 公开了一种适于被包括具有载波频率的读取器天线的询问器读取的RFID标签。 标签包括包括第一电感器和第一电容器的第一电路,其中第一电路被调谐到高于载波频率的频率以补偿存在多个标签的失谐。 RFID标签包括包括第二电感器和第二电容器的第二电路,其中第一和第二电感器被布置为以小于1的耦合因子电磁耦合,并且第二电路被调谐以增加第一电路和读取器之间的耦合 天线。 还公开了在存在多个标签的情况下读取RFID标签的方法。
    • 77. 发明申请
    • System and Method for Authenticating an Object
    • 用于验证对象的系统和方法
    • US20080116256A1
    • 2008-05-22
    • US11665554
    • 2005-10-21
    • Philippe MartinSerge Reinaud
    • Philippe MartinSerge Reinaud
    • G06F19/00G06K7/10
    • G07B17/00508
    • A method of verifying authenticity of an object including: a) a step of filling a database of a verification server comprising: physically associating an object with an electronic tag containing unique digital identification data IDobject; acquiring a photograph Pobject of the object, followed by acquiring the digital identification data IDobject; sending the pair (IDobject, Pobject) to the verification server to be recorded in the database; and b) a subsequent step of verifying the authenticity of the object comprising: acquiring a photograph Pproduct and digital identification data IDproduct of the product by acquisition means; sending the data Pproduct and IDproduct to the verification server; using the verification server to compare the photograph Pproduct with the photograph Pobject associated with the digital identification data IDproduct equal to the digital identification data IDproduct of the object and stored in the database.
    • 一种验证对象的真实性的方法,包括:a)填充验证服务器的数据库的步骤,包括:将对象与包含唯一数字标识数据ID 的电子标签物理关联; 获取对象的照片P 对象,然后获取数字标识数据ID 对象; 将所述对(ID 对象,P 对象)发送到要记录在数据库中的验证服务器; 以及b)验证所述对象的真实性的后续步骤,包括:通过获取装置获取所述产品的照片P< SUB>和数字标识数据ID< SUB> 向验证服务器发送数据产品和ID 产品 使用验证服务器将照片P< SUB>产品与与数字标识数据等于数字标识数据的数字标识数据ID 相关联的照片P 对象进行比较 ID 产品并存储在数据库中。