-
公开(公告)号:EP2973209B1
公开(公告)日:2018-11-21
申请号:EP14779748.4
申请日:2014-03-12
发明人: KOZICKI, Michael N.
CPC分类号: G06K7/1099 , G02B21/06 , G02B21/365 , G02B27/286 , G06F17/3028 , G06F17/30879 , G06K9/00147 , G06K9/00577 , G06K9/2027 , G06K9/46 , G06K9/4671 , G06K9/6202 , G06K19/06046 , G06K19/07749 , G06K19/086 , G06T7/0012 , G06T7/12 , G06T2207/10056 , G06T2207/30024 , G09C5/00 , H04L9/3278 , H04L2209/12
摘要: The disclosure features dendritic tags, and methods and systems for fabricating and using such tags. The methods can include obtaining at least one image of a dendritic tag attached to an article, analyzing the at least one image to identify a set of features associated with the dendritic tag, and comparing the set of features to stored information to identify the article.
-
公开(公告)号:EP3348020A1
公开(公告)日:2018-07-18
申请号:EP16845080.7
申请日:2016-09-09
发明人: WU, Chao , SHAN, Bin , ZHOU, Xiaokai , WANG, Xiaochen
CPC分类号: G06Q20/3829 , G06F21/33 , G06F21/44 , G06F21/602 , G06Q20/32 , G06Q20/3226 , G06Q20/3274 , G06Q20/38215 , G06Q20/40 , G06Q30/06 , G06Q2220/00 , G09C5/00 , H04B1/385 , H04B2001/3861 , H04L9/3263 , H04L63/0823 , H04L63/0853 , H04L63/126 , H04L2209/56 , H04L2209/805 , H04L2463/102
摘要: Apparatus and methods for binding a wearable device for use with the wearable device, a terminal, and a server are presented. The method executed by the wearable device includes providing device information to the terminal, receiving a device certificate from the server, and storing the device certificate for performing payment using the corresponding user account. The method executed by the server includes receiving a binding request from the wearable device via the terminal, generating a device certificate of the wearable device based on the device identification, and providing the device certificate to the wearable device. The method executed by the payee device includes acquiring a transaction certificate of a wearable device and sending a payment collection request to a server including the transaction certificate of the wearable device and payment sum information.
-
公开(公告)号:EP2795947B1
公开(公告)日:2018-07-11
申请号:EP12808417.5
申请日:2012-12-24
申请人: Ingenico Group
CPC分类号: H04L63/08 , G09C5/00 , H04N1/00315 , H04N1/32144 , H04N2201/0082 , H04N2201/0084 , H04N2201/0089 , H04W12/06
-
4.
公开(公告)号:EP3319067A1
公开(公告)日:2018-05-09
申请号:EP16196947.2
申请日:2016-11-02
申请人: Skeyecode
发明人: PITEL, Guillaume , LELEU, Jean-Luc
CPC分类号: G09C5/00 , G06F21/36 , G06F2221/2103 , G06F2221/2133 , H04L9/3271 , H04L2209/16
摘要: The invention relates to a method for authenticating a user from a user terminal (UT), the method comprising: receiving by the user terminal, from a secure processor (ASRV, SE), a software component (GC) protected against tampering and reverse-engineering and configured to generate random pixels (PXi) having a probability lower than 100% to be visible in image frames; executing the software component by the user terminal, at a rate corresponding to a display refresh rate, to generate an image frame at the display refresh rate; displaying the generated image frames, which include machine unintelligible information (KYL, CC) formed of the random pixels, and becoming intelligible to a user at the display refresh rate; acquiring a response (POSi) from the user in relation with the information; transmitting by the user terminal the response to the secure processor, the user being authenticated when the response corresponds to the information and to a secret data (PC) shared by the user and the secure processor.
摘要翻译: 本发明涉及一种用于从用户终端(UT)对用户进行认证的方法,所述方法包括:由用户终端从安全处理器(ASRV,SE)接收被保护免受篡改和反向攻击的软件组件(GC) 工程并被配置为生成具有低于100%的概率的随机像素(PXi)以在图像帧中可见; 由用户终端以对应于显示刷新速率的速率执行软件组件,以便以显示刷新速率生成图像帧; 显示所生成的图像帧,所述图像帧包括由随机像素形成的机器不可理解信息(KYL,CC),并且以显示器刷新率变得对用户可理解; 获取来自用户的与该信息有关的响应(POSi) 由用户终端将响应发送到安全处理器,当响应对应于该信息时用户被认证并且与用户和安全处理器共享的秘密数据(PC)进行认证。
-
公开(公告)号:EP3286746A1
公开(公告)日:2018-02-28
申请号:EP16782422
申请日:2016-04-20
申请人: CERTICOM CORP
CPC分类号: H04L63/10 , G06F21/602 , G09C5/00 , H04L9/0662 , H04L9/3006 , H04L9/3066 , H04L63/126
摘要: Methods, systems, and computer programs for generating cryptographic function parameters are described. In some examples, source code that defines seed information and a pseudorandom function is accessed. A parameter for a cryptographic function by operation of one or more data processors is generated. The parameter is generated from the seed information and the pseudorandom function. The parameter has a larger size in memory than the source code that defines the seed information and the pseudorandom function.
-
公开(公告)号:EP3271892A1
公开(公告)日:2018-01-24
申请号:EP16769366.2
申请日:2016-03-17
申请人: Digimarc Corporation
CPC分类号: G06T1/0064 , G06T1/0028 , G06T1/0071 , G06T2201/0051 , G06T2201/0052 , G06T2201/0061 , G06T2201/0065 , G06T2201/0202 , G06T2201/0601 , G09C5/00
摘要: Sparse signal modulation schemes encode a data channel on a host image in a manner that is robust, flexible to achieve perceptual quality constraints, and provides improved data capacity. The host image is printed by any of a variety of means to apply the image, with sparse signal, to an object. After image capture of the object, a decoder processes the captured image to detect and extract data modulated into the sparse signal. The sparse signal may incorporate implicit or explicit synchronization components, which are either formed from the data signal or are complementary to it.
-
公开(公告)号:EP3018647B1
公开(公告)日:2018-01-03
申请号:EP14306779.1
申请日:2014-11-06
申请人: ALCATEL LUCENT
IPC分类号: G09C5/00
CPC分类号: G09C5/00
摘要: This invention relates to a method for producing fake information T' particularly in the form of documents from original text carrying sensitive data to attract the attention of, track and eventually trap ill-intentioned users comprising : - providing an original text carrying sensitive data T, - creating a syntax graph G for said original text T for a given n-gram size, - creating a random Eulerian path from said syntax graph G of said original text in order to produce fake information T'.
-
公开(公告)号:EP3244362A1
公开(公告)日:2017-11-15
申请号:EP17174258.8
申请日:2013-10-15
申请人: Giesen, Heinz
发明人: Giesen, Heinz
CPC分类号: G06Q20/10 , G06Q20/38 , G06Q30/06 , G06Q40/02 , G09C5/00 , H04L9/0656 , H04L2209/56 , H04L2209/88
摘要: Die Erfindung betrifft ein Verfahren zur Durchführung von Transaktionen zwischen einer Anzahl von Teilnehmern, wobei jedem der Teilnehmer ein eindeutiges Pseudonym zugeordnet ist, wobei die Zuordnung eines Pseudonyms zu einem Teilnehmer, sowie die Transaktionsdaten des Teilnehmers auf einem Notarserver gespeichert sind.
摘要翻译: 本发明涉及一种用于多个用户,其中,每个参与者被分配一个唯一的别名,其特征在于,一个别名到订户的分配,以及所述用户的交易数据存储在公证人服务器上之间进行交易的方法。
-
公开(公告)号:EP3234845A1
公开(公告)日:2017-10-25
申请号:EP16740864.0
申请日:2016-01-22
发明人: DIEHL, Eric
IPC分类号: G06F21/16
CPC分类号: G06T1/0021 , G06T1/005 , G06T2201/0063 , G09C5/00 , H04L9/32 , H04L2209/34 , H04L2209/606
摘要: Embedding a watermark payload in content, including: a counter configured to store a random seed; a permutation generator configured to receive and process the watermark payload and the random seed, and generate a shuffled payload based on the random seed; and a watermark embedder configured to receive and embed the shuffled payload into the content. Key words include watermark payload and collusion.
摘要翻译: 在内容中嵌入水印有效载荷,包括:被配置为存储随机种子的计数器; 置换生成器,被配置为接收并处理所述水印有效载荷和所述随机种子,并基于所述随机种子生成混洗有效载荷; 以及水印嵌入器,被配置为接收混洗的有效载荷并将其嵌入到内容中。 关键词包括水印有效载荷和共谋。
-
公开(公告)号:EP1733328B1
公开(公告)日:2017-09-27
申请号:EP05724138.2
申请日:2005-02-28
发明人: GRACE, David
CPC分类号: H04L9/3226 , G06F21/31 , G06F21/335 , G06F21/73 , G06F21/80 , G06F2221/2129 , G06F2221/2153 , G06Q20/382 , G09C5/00 , H04L2209/16 , H04L2209/56
-
-
-
-
-
-
-
-
-