会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • METHOD AND SYSTEM FOR AUTHENTICATION OF A LOW-RESOURCE PROVER
    • 用于认证资源不足的方法和系统
    • WO2007069108A3
    • 2007-10-18
    • PCT/IB2006054453
    • 2006-11-27
    • KONINKL PHILIPS ELECTRONICS NVMAUBACH STEFAN JCONRADO CLAUDINE VSCHRIJEN GEERT J
    • MAUBACH STEFAN JCONRADO CLAUDINE VSCHRIJEN GEERT J
    • H04L9/08H04L9/32
    • H04L9/3026H04L9/0844H04L2209/805
    • A method is presented for enabling authentication of a prover in a Radio Frequency Identification system comprising the prover and a verifier, the method comprising the steps of: the prover sending a prover identifier and a parent identifier to the verifier, the verifier sending a verifier identifier to the prover, the prover calculating a first common secret by means of a prover polynomial, where an unknown in the prover polynomial is substituted by a result calculated using a function of at least the verifier identifier, and the verifier calculating the first common secret by means of a first verifier polynomial, wherein a first unknown in the first verifier polynomial is substituted by the prover identifier and a second unknown in the first verifier polynomial is substituted by the parent identifier, the prover creating a first message by modulating a first core secret with regard to at least the first common secret, aid prover sending the first message to the verifier, and the verifier creating a first candidate for the first core secret by demodulating the first message with the first common secret, whereby the candidate for the first core secret is for use in the authentication. This allows the verifier and prover to independently create a common secret, used for modulating the core secret. Furthermore, no pre-registration of the prover with the verifier is required and calculation using polynomials requires little processing power. A corresponding system, prover and verifier are also presented.
    • 提出了一种用于在包括证明者和验证者的射频识别系统中验证证明者的方法,该方法包括以下步骤:证明者向验证者发送证明者标识符和父亲标识符,验证者发送验证者标识符 向所述证明者发送证明者,所述证明者借助于证明者多项式来计算第一公共秘密,其中所述证明者多项式中的未知部分被使用至少所述验证者标识符的函数计算的结果代替,并且所述验证者通过以下方式来计算所述第一公共秘密: 第一验证多项式的装置,其中第一验证多项式中的第一未知被替换为证明者标识符并且第一验证多项式中的第二未知替换为父标识符,证明者通过调制第一核心秘密来创建第一消息 关于至少第一个共同秘密,援助证明者发送第一个信息给验证者,以及veri 通过用第一公共秘密解调第一消息来更先生成第一核心秘密的第一候选者,由此第一核心秘密的候选者用于认证。 这允许验证者和证明者独立地创建公共秘密,用于调制核心秘密。 此外,不需要证明者与验证者的预先注册,并且使用多项式的计算需要很少的处理能力。 还提供了相应的系统,证明者和验证者。
    • 2. 发明申请
    • METHOD AND APPARATUS FOR MANAGING DIGITAL RIGHT LICENSES
    • 用于管理数字权限许可的方法和设备
    • WO2007004107A2
    • 2007-01-11
    • PCT/IB2006/052080
    • 2006-06-26
    • KONINKLIJKE PHILIPS ELECTRONICS N.V.SCHRIJEN, Geert, J.
    • SCHRIJEN, Geert, J.
    • G06F21/00
    • G06F21/64G06F21/10
    • It is showed a method and a device for verifying validity of a data item, said data item being related to a digital right license and located in a hash tree stored in a first memory means, said hash tree comprising a hierarchy of hash value nodes, including a validation node corresponding to a reference hash value. Said method comprises: computing at least one intermediate hash value located in said hierarchy between said data item and said validation node, computing a validation hash value for said validation hash node located in said hierarchy above said data item, retrieving said reference hash value corresponding to said validation hash node from a second memory means, and determining said data item to be valid if said validation hash value equals said reference hash value.
    • 示出了用于验证数据项的有效性的方法和设备,所述数据项涉及数字权限许可并位于存储在第一存储器装置中的散列树中,所述散列树 包括哈希值节点的分层结构,包括对应于参考哈希值的验证节点。 所述方法包括:计算位于所述数据项与所述验证节点之间的所述层级中的至少一个中间散列值,计算位于所述数据项上的所述层级中的所述验证散列节点的验证散列值,检索对应于 所述验证哈希节点来自第二存储器装置,并且如果所述验证哈希值等于所述参考哈希值,则确定所述数据项有效。
    • 6. 发明申请
    • KEY SYNCHRONIZATION IN AN IMAGE CRYPTOGRAPHIC SYSTEMS
    • 图像克隆系统中的关键同步
    • WO2004051442A1
    • 2004-06-17
    • PCT/IB2003/004874
    • 2003-10-31
    • KONINKLIJKE PHILIPS ELECTRONICS N.V.SCHRIJEN, Geert, J.TUYLS, Pim, T.
    • SCHRIJEN, Geert, J.TUYLS, Pim, T.
    • G06F1/00
    • G09C5/00G06F21/60H04L9/12H04L9/14
    • A system for visual cryptography comprises a server (1) for encrypting a series of images using a set of keys, a terminal (2) for displaying the encrypted images, a transmission medium (4) for transmitting the encrypting images from the server to the terminal (2), and a decryption device (3) for decrypting the encrypted image displayed on the terminal. Subsequent images are encrypted using different keys chosen from the set of keys. These encrypted images and a feedback mechanism are provided to test whether the server and the terminal utilize the same keys at a particular instant. Preferably at least two encrypted images are provided simultaneously as parts of a larger image, thus allowing a user of the decryption device to indicate which key decrypts the image correctly.
    • 一种用于可视密码学的系统包括:用于使用一组密钥加密一系列图像的服务器(1),用于显示加密图像的终端(2);传输介质(4),用于将加密图像从服务器发送到 终端(2)和用于对显示在终端上的加密图像进行解密的解密装置(3)。 随后的图像使用从该组键中选择的不同键进行加密。 提供这些加密图像和反馈机制以测试服务器和终端在特定时刻是否使用相同的密钥。 优选地,至少两个加密图像被同时提供作为较大图像的部分,从而允许解密装置的用户指示哪个键正确地解密图像。
    • 9. 发明申请
    • EXTENDED FUNCTIONALITY OF RFID DEVICES
    • RFID设备的扩展功能
    • WO2008035296A2
    • 2008-03-27
    • PCT/IB2007053797
    • 2007-09-19
    • KONINKL PHILIPS ELECTRONICS NVGUAJARDO MERCHAN JORGESCHRIJEN GEERT JCONRADO CLAUDINE VTOMBEUR ANTOON M HTUYLS PIM T
    • GUAJARDO MERCHAN JORGESCHRIJEN GEERT JCONRADO CLAUDINE VTOMBEUR ANTOON M HTUYLS PIM T
    • G06K19/0723
    • It is described a RFID device (231a, 231b, 231c, 331) comprising a data memory (236) and an electronic circuit arrangement (237, 238, 239, 247) coupled thereto. The electronic circuit arrangement has a first and a second operational configuration, wherein by receiving a control command (250a) the electronic circuit arrangement can be switched irreversibly from the first to the second configuration. The RFID device further comprises a communication interface (245) being coupled to the electronic circuit arrangement. In the first configuration the RFID device is adapted to communicate with a standard RFID reader (110) via the communication interface. In the second configuration the communication with the standard RFID reader is disabled and the RFID device is adapted to communicate with a readout-RFID device (370). The RFID device may be equipped with a secondary communication interface that can be used to communicate with the RFID device in a privacy- preserving manner. After the RFID device has been disabled, the secondary interface can be used to access data in a secure manner.
    • 描述了包括数据存储器(236)和与其耦合的电子电路装置(237,238,239,247)的RFID装置(231a,231b,231c,331)。 电子电路装置具有第一和第二操作配置,其中通过接收控制命令(250a),电子电路装置可以从第一配置到第二配置不可逆地切换。 RFID设备还包括耦合到电子电路装置的通信接口(245)。 在第一配置中,RFID设备适于经由通信接口与标准RFID读取器(110)进行通信。 在第二配置中,禁止与标准RFID读取器的通信,并且RFID设备适于与读出RFID设备(370)通信。 RFID设备可以配备有可以以保密方式与RFID设备通信的辅助通信接口。 在RFID设备被禁用之后,辅助接口可以用于以安全的方式访问数据。