-
公开(公告)号:US20080253558A1
公开(公告)日:2008-10-16
申请号:US11576354
申请日:2005-09-21
IPC分类号: H04L9/28
CPC分类号: H04L9/085
摘要: The present invention relates to a system (600) and method for sharing multiple session keys between low-power devices (701) and more advanced devices (702). A polynomial algorithm with a certain number of parameters is used. A large number of parameters are fixed for the low-power devices (701) and a small number of parameters are fixed for the more powerful devices (702).
摘要翻译: 本发明涉及用于在低功率设备(701)和更高级设备(702)之间共享多个会话密钥的系统(600)和方法。 使用具有一定数量参数的多项式算法。 对于低功率设备(701),大量的参数是固定的,并且为更强大的设备(702)固定少数参数。
-
公开(公告)号:US20080222496A1
公开(公告)日:2008-09-11
申请号:US12067988
申请日:2006-09-11
CPC分类号: H04L9/3231 , H04L2209/08 , H04L2209/34
摘要: This invention relates to methods and devices for verifying the identity of a person based on a sequence of feature components extracted from a biometric sample. Thereafter, the feature components are quantized and assigned a data bit sequence in such a way that adjacent quantization intervals have a Hamming distance of 1. The data bit sequences are concatenated into a bit string, and said bit string is combined with a helper data set by using an exclusive disjunction (XOR) operation into a codeword. Finally, the codeword is decoded into a secret V and a secret S is matched with the secret V.
摘要翻译: 本发明涉及用于基于从生物特征样本提取的特征成分序列来验证个人身份的方法和装置。 此后,对特征分量进行量化并分配数据比特序列,使得相邻量化间隔的汉明距离为1.数据比特序列被连接成比特串,并且所述比特串与辅助数据组合 通过对代码字使用独占分离(XOR)操作。 最后,码字被解码为秘密V,秘密S与秘密V匹配。
-
公开(公告)号:US20080149700A1
公开(公告)日:2008-06-26
申请号:US10598066
申请日:2005-02-16
IPC分类号: G06F17/00
CPC分类号: G11B20/00086 , G11B20/00123 , G11B20/00173 , G11B20/0021 , G11B20/00347 , G11B20/00492
摘要: The invention relates to a system comprising an information carrier 11 having an optical identifier 12, and an apparatus 10, wherein the apparatus prior to accessing the information carrier verifies if the optical behavior of the optical identifier is consistent with authentication information 17 present in the information carrier. The authentication is performed by challenging the optical identifier with a least one light beam 14, detecting a resulting speckle pattern 16 on a detector 15 as a corresponding response, and comparing it with the authentication information 17. Access to the information carrier can be made conditional to a successful authentication, in particular by encrypting user-information 20 present in the information carrier, and thereby providing a strong copy protection scheme. The invention can be applied for example to optical disks or smart cards. The invention further relates to the information carrier, the apparatus, a method for the authentication and a computer program.
摘要翻译: 本发明涉及包括具有光学标识符12的信息载体11和装置10的系统,其中在访问信息载体之前的装置验证光学标识符的光学行为是否与信息中存在的认证信息17一致 载体 通过用至少一个光束14挑战光学标识符来执行认证,在检测器15上检测所得的散斑图案16作为相应的响应,并将其与认证信息17进行比较。 信息载体的访问可以成功地进行认证,特别是通过加密信息载体中存在的用户信息20,从而提供强的拷贝保护方案。 本发明可以应用于例如光盘或智能卡。 本发明还涉及信息载体,装置,认证方法和计算机程序。
-
公开(公告)号:US09077509B2
公开(公告)日:2015-07-07
申请号:US12096802
申请日:2006-12-07
申请人: Pim Theo Tuyls , Berry Schoenmakers
发明人: Pim Theo Tuyls , Berry Schoenmakers
CPC分类号: H04L9/0869 , G06F7/588 , H04L9/008 , H04L9/3231 , H04L2209/24 , H04L2209/46 , H04L2209/805
摘要: The present invention relates to a method of converting an encrypted data set into an encryption of individual bits representing the data set. Further, the invention relates to a system for converting an encrypted data set into an encryption of individual bits representing the data set. A basic idea of the present invention is to provide a protocol in which it is possible to divide an encryption of a data set in the form of e.g. a biometric feature, such as a number x, where xε{0, 1, . . . , n−1}, into an encryption of respective bits x0, x1, . . . , xt-1 forming the number x, where t is the number of bits of the number n−1, without leaking any information about x or its bits x0, x1, . . . , xt-1 Hence, the present invention enables splitting of the encryption [[x]] into the respective encrypted bits [[x0]], [[x1]], . . . , [[xt-1]] forming the encrypted number x=ΣI=1n xi 2i.
摘要翻译: 本发明涉及一种将加密数据集转换为表示数据集的各个比特的加密的方法。 此外,本发明涉及一种用于将加密数据集转换为表示数据集的各个比特的加密的系统。 本发明的基本思想是提供一种协议,其中可以将数据集的加密划分为例如数据集的形式。 一个生物特征,例如数字x,其中x&egr; {0,1,..., 。 。 ,n-1}转换成相应位x0,x1,...的加密。 。 。 ,xt-1形成数字x,其中t是数字n-1的位数,而不泄漏关于x或其位x0,x1的任何信息。 。 。 ,xt-1因此,本发明能够将加密[[x]]分割成各自的加密比特[[x0]] [[x1]]。 。 。 ,[[xt-1]]形成加密数x =&Sgr; I = 1n xi 2i。
-
公开(公告)号:US08887309B2
公开(公告)日:2014-11-11
申请号:US12064089
申请日:2006-08-16
CPC分类号: G11B20/00086 , G11B20/00123 , G11B20/00173 , G11B20/00268 , G11B20/00876 , H04L9/3234 , H04L9/3236 , H04L9/3278 , H04L2209/60
摘要: The present invention relates to a method of enabling authentication of an information carrier (105), the information carrier (105) comprising a writeable part (155) and a physical token (125) arranged to supply a response upon receiving a challenge, the method comprising the following steps; applying a first challenge (165) to the physical token (125) resulting in a first response (170), and detecting the first response (170) of the physical token (125) resulting in a detected first response data (175), the method being characterized in that it further comprises the following steps; forming a first authentication data (180) based on information derived from the detected first response data (175), signing the first authentication data (180), and writing the signed authentication data (185) in the writeable part (155) of the information carrier (105). The invention further relates to a method of authentication of an information carrier (105), as well as to devices for both enabling authentication as well as authentication of an information carrier (105).
摘要翻译: 本发明涉及一种能够认证信息载体(105)的方法,所述信息载体(105)包括布置成在接收到挑战时提供响应的可写入部分(155)和物理令牌(125),所述方法 包括以下步骤: 将第一挑战(165)应用于所述物理令牌(125),从而产生第一响应(170),并且检测所述物理令牌(125)的第一响应(170),从而产生检测到的第一响应数据(175) 其特征在于还包括以下步骤: 基于从检测到的第一响应数据(175)导出的信息,形成第一认证数据(180),对第一认证数据(180)进行签名,并将签名认证数据(185)写入信息的可写入部分(155) 载体(105)。 本发明还涉及信息载体(105)的认证方法,以及用于启用认证以及信息载体(105)的认证的设备。
-
56.
公开(公告)号:US08886951B2
公开(公告)日:2014-11-11
申请号:US11993724
申请日:2006-07-04
CPC分类号: G06F21/34 , G06F21/33 , G06F21/73 , G07C9/00007 , H04L9/321 , H04L9/3218 , H04L9/3221 , H04L9/3234 , H04L9/3278 , H04L2209/08 , H04L2209/805
摘要: The invention relates to a method for proving authenticity of a prover PRV to a verifier VER, the method comprising generating a secret S using a physical token by the prover PRV. Obtaining a public value PV by the verifier, where the public value PV has been derived from the secret S using a function for which the inverse of said function is computationally expensive. The method further comprising a step for conducting a zero knowledge protocol between the prover PRV and the verifier VER in order to prove to the verifier VER, with a pre-determined probability, that the prover PRV has access to the physical token, where the prover PRV makes use of the secret S and the verifier VER makes use of the public value PV. The invention further relates to a system employing the method, and an object for proving authenticity.
摘要翻译: 本发明涉及一种用于向验证者VER验证证明者PRV的真实性的方法,该方法包括使用证明者PRV使用物理令牌生成秘密S。 通过验证者获得公共价值PV,其中公共价值PV已经从秘密S导出,使用所述函数的倒数在计算上是昂贵的函数。 该方法还包括用于在证明者PRV和验证者VER之间进行零知识协议的步骤,以便以预先确定的概率向验证者VER证明证明者PRV可以访问物理令牌,其中证明者 PRV使用秘密S,验证者VER利用公共价值PV。 本发明还涉及采用该方法的系统和用于证明真实性的对象。
-
公开(公告)号:US08665431B2
公开(公告)日:2014-03-04
申请号:US13126329
申请日:2009-11-02
申请人: Markus Laubscher , Pim Theo Tuyls , Milan Petkovic , Boris Skoric
发明人: Markus Laubscher , Pim Theo Tuyls , Milan Petkovic , Boris Skoric
IPC分类号: G01N1/10
CPC分类号: B01L3/545 , B01L2300/021 , B01L2300/168 , G01N21/03 , G01N2021/0321 , G01N2035/00742 , G06K9/00577
摘要: A cuvette (10) for storing a biological sample to be analyzed by means of a predefined detection technique is disclosed. The cuvette (10) is formed from a moldable material that contains particles (15a, 15b) at a concentration within a predefined range. The particles (15a, 15b) are randomly distributed, in order to form a unique pattern. Moreover, the particles (15a, 15b) have measurable physical properties, so that the unique pattern is detectable using the detection technique that is used to analyze the biological sample. The unique properties obtained by the randomly distributed particles (15a, 15b) render copying nearly impossible, since it is more complicated to distribute the particles in a predetermined pattern than to let them distribute randomly.
摘要翻译: 公开了一种用于通过预定义的检测技术存储要分析的生物样品的比色皿(10)。 试管(10)由含有浓度在预定范围内的颗粒(15a,15b)的可模制材料形成。 颗粒(15a,15b)是随机分布的,以形成独特的图案。 此外,颗粒(15a,15b)具有可测量的物理性质,使得可以使用用于分析生物样品的检测技术检测独特的图案。 由于随机分布的颗粒(15a,15b)获得的独特性质使得复制几乎不可能,因为以预定模式分布颗粒比使其随机分布更复杂。
-
公开(公告)号:US08594326B2
公开(公告)日:2013-11-26
申请号:US12515814
申请日:2007-11-26
申请人: Timothy Kerins , Klaus Kursawe , Pim Theo Tuyls
发明人: Timothy Kerins , Klaus Kursawe , Pim Theo Tuyls
IPC分类号: H04L9/00
CPC分类号: G06F7/588 , H04L9/0625 , H04L9/0631 , H04L9/0662 , H04L9/3278
摘要: The invention provides a method of generating arbitrary numbers given a seed, characterized by providing a challenge derived from the seed to a physical token, receiving an initial response from the physical token, combining the initial response with helper data associated with the challenge to produce a stable response, and generating the arbitrary numbers using a pseudo-random number generator using the stable response as a seed for the generator. Preferably one or more of these pseudo-random permutations are used as one or more round function(s) in a Feistel block cipher. The generated arbitrary numbers may also be used to create a cryptographic key.
摘要翻译: 本发明提供了一种产生给种子的任意数字的方法,其特征在于将从种子导出的挑战提供给物理标记,从物理标记接收初始响应,将初始响应与与挑战相关联的辅助数据组合以产生 稳定响应,并且使用使用稳定响应作为发生器的种子的伪随机数发生器来生成任意数。 优选地,这些伪随机排列中的一个或多个用作Feistel块密码中的一个或多个轮函数。 生成的任意数字也可以用于创建加密密钥。
-
公开(公告)号:US08281148B2
公开(公告)日:2012-10-02
申请号:US11718806
申请日:2005-11-09
IPC分类号: H04L29/06
CPC分类号: H04L9/3231 , H04L9/008 , H04L9/3218 , H04L2209/46 , H04L2209/805
摘要: The present invention relates to a method and a system of securely computing a measure of similarity for at least two sets of data. A basic idea of the present invention is to securely compare two sets of encrypted data to determine whether the two sets of data resemble each other to a sufficient extent. If the measure of similarity complies with predetermined criteria, the two sets of data from which the encrypted sets of data originate are considered to be identical.
摘要翻译: 本发明涉及一种安全地计算至少两组数据的相似性度量的方法和系统。 本发明的基本思想是安全地比较两组加密数据,以确定这两组数据是否足够相似。 如果相似性度量符合预定标准,则认为加密的数据集来源的两组数据是相同的。
-
公开(公告)号:US08032760B2
公开(公告)日:2011-10-04
申请号:US10557628
申请日:2004-05-13
申请人: Pim Theo Tuyls , Theodorus Jacobus Johannes Denteneer , Johan Paul Marie Gerard Linnartz , Evgeny Alexandrovitch Verbitskiy
发明人: Pim Theo Tuyls , Theodorus Jacobus Johannes Denteneer , Johan Paul Marie Gerard Linnartz , Evgeny Alexandrovitch Verbitskiy
IPC分类号: G06F21/00
CPC分类号: G07C9/00158 , G06K9/00885 , G07C9/00087 , H04L9/3278
摘要: A system for authenticating a physical object includes an enrolment device, an authentication device, and a storage for storing authentication data. The enrolment device includes an input for receiving a property set Y of the object measured using a measurement procedure. A processor is used for creating a property set I from the measured property set Y that meet a predetermined robustness criterion. It then creating a property set A from the property set I that includes less information on the actual properties than property set Y, and finally generates a control value V in dependence on properties of the property set A. An output is used for supplying the control value to the storage as part of the authentication data. The enrolment device operates in an analogous way.
摘要翻译: 用于认证物理对象的系统包括注册设备,认证设备和用于存储认证数据的存储器。 注册装置包括用于接收使用测量程序测量的对象的属性集合Y的输入。 处理器用于从测量属性集合Y创建满足预定鲁棒性标准的属性集合I。 然后,从属性集I创建一个属性集A,其中包含比属性集Y更少的实际属性信息,最后根据属性集A的属性生成控件值V.输出用于提供控件 作为认证数据的一部分的存储值。 注册设备以类似的方式操作。
-
-
-
-
-
-
-
-
-