Method and apparatus for detection of a speckle based physically unclonable function
    3.
    发明申请
    Method and apparatus for detection of a speckle based physically unclonable function 失效
    用于检测基于散斑的物理不可克隆功能的方法和装置

    公开(公告)号:US20070090312A1

    公开(公告)日:2007-04-26

    申请号:US10582383

    申请日:2004-11-24

    IPC分类号: G03C5/16

    CPC分类号: G02B27/48 H04L9/3278

    摘要: An optical arrangement of at least a coherent light source (1), a strongly scattering object (5) (the PUF), and a pixe-lated photo-detector (6), wherein the pixels are comparable in size with the bright and dark patches of the speckle pattern produced by coherent radiation traversing the scattering object (5). Quantitively, the pixel size should be roughly λ/NA, where λ is the wave-length, and (i) NA=a/z for free-space geometry, with a being the beam radius and z being the distance between the exit surface of the PUF (5) and the pixelated detector (6), or (ii) NA is the numerical aperture of a lens (7) in an imaging geometry. In a preferred embodiment of the invention, there are tentative requirements that the pixels should be at least smaller than ηmaxλNA and preferably larger than ηmaxλ/NA, where (in an exemplary embodiment) ηmax=5 and ηmin=0.05, say. It will be understood by a person skilled in the art that the present invention is concerned with the optical arrangement of the PUF (5) and the photo-detector (6), rather than the photo -detector (6) per se.

    摘要翻译: 至少相干光源(1),强散射物体(5)(PUF)和像素照片检测器(6)的光学布置,其中像素在尺寸上与明暗相当 通过穿过散射物体(5)的相干辐射产生的斑点图案的斑块。 数量上,像素尺寸应该大致为λ/ NA,其中λ是波长,和(i)NA =自由空间几何的a / z,其中光束半径和z是出射表面之间的距离 的PUF(5)和像素化检测器(6),或者(ii)NA是成像几何形状中的透镜(7)的数值孔径。 在本发明的优选实施例中,暂时要求像素应该至少小于λmaxλNA,并且优选地大于等于λmax /λ,其中( 在一个示例性实施例中),例如,max = 5和eta分钟= 0.05。 本领域技术人员将理解,本发明涉及PUF(5)和光电检测器(6)的光学布置,而不是光电检测器(6)本身。

    CUVETTE AND METHOD FOR AUTHENTICATING A CUVETTE
    4.
    发明申请
    CUVETTE AND METHOD FOR AUTHENTICATING A CUVETTE 有权
    CUVETTE和认证CUVETTE的方法

    公开(公告)号:US20110259091A1

    公开(公告)日:2011-10-27

    申请号:US13126329

    申请日:2009-11-02

    摘要: A cuvette (10) for storing a biological sample to be analyzed by means of a predefined detection technique is disclosed. The cuvette (10) is formed from a moldable material that contains particles (15a, 15b) at a concentration within a predefined range. The particles (15a, 15b) are randomly distributed, in order to form a unique pattern. Moreover, the particles (15a, 15b) have measurable physical properties, so that the unique pattern is detectable using the detection technique that is used to analyze the biological sample. The unique properties obtained by the randomly distributed particles (15a, 15b) render copying nearly impossible, since it is more complicated to distribute the particles in a predetermined pattern than to let them distribute randomly.

    摘要翻译: 公开了一种用于通过预定义的检测技术存储要分析的生物样品的比色皿(10)。 试管(10)由含有浓度在预定范围内的颗粒(15a,15b)的可模制材料形成。 颗粒(15a,15b)是随机分布的,以形成独特的图案。 此外,颗粒(15a,15b)具有可测量的物理性质,使得可以使用用于分析生物样品的检测技术检测独特的图案。 由于随机分布的颗粒(15a,15b)获得的独特性质使得复制几乎不可能,因为以预定模式分布颗粒比使其随机分布更复杂。

    Method and device for efficient multiparty multiplication
    5.
    发明申请
    Method and device for efficient multiparty multiplication 审中-公开
    高效多方乘法的方法和装置

    公开(公告)号:US20070116283A1

    公开(公告)日:2007-05-24

    申请号:US10577757

    申请日:2004-11-02

    IPC分类号: H04K1/00

    摘要: The invention introduces, in the framework of secure multiparty computation based on homomorphic threshold cryptosystems, a protocol and a special type of multiplication gate that can be realized in a surprisingly simple and efficient way using just standard homomorphic threshold ElGamal encryption. As addition gates are essentially for free, the conditional gate not only allows for building a circuit for any function, but actually yields efficient circuits for a wide range of tasks.

    摘要翻译: 本发明在基于同态阈值密码系统的安全多方计算的框架内引入了一种协议和特殊类型的乘法门,可以以令人惊讶的简单有效的方式使用标准同态阈值ElGamal加密来实现。 由于加法门基本上是免费的,条件门不仅允许构建用于任何功能的电路,而且实际上为广泛的任务产生有效的电路。

    Semiconductor device, method of authentifying and system
    6.
    发明申请
    Semiconductor device, method of authentifying and system 有权
    半导体器件,认证方法和系统

    公开(公告)号:US20070040256A1

    公开(公告)日:2007-02-22

    申请号:US10557262

    申请日:2004-05-17

    IPC分类号: H01L23/02

    摘要: The semiconductor device (11) of the invention comprises a circuit and a protecting structure (50). It is provided with a first and a second security element (12A, 12B) and with an input and an output (14,15). The security elements (12A, 12B) have a first and a second impedance, respectively, which impedances differ. The device is further provided with measuring means, processing means and connection means. The processing means transform any first information received into a specific program of measurement. Herewith a challenge-response mechanism is implemented in the device (11).

    摘要翻译: 本发明的半导体器件(11)包括电路和保护结构(50)。 它设置有第一和第二安全元件(12A,12B)以及输入和输出(14,15)。 安全元件(12A,12B)分别具有阻抗不同的第一和第二阻抗。 该装置还设有测量装置,处理装置和连接装置。 处理装置将接收到的任何第一信息转换成特定的测量程序。 因此,在设备(11)中实现了挑战响应机制。

    Method and system for enabling remote message composition
    7.
    发明申请
    Method and system for enabling remote message composition 审中-公开
    启用远程消息组合的方法和系统

    公开(公告)号:US20060098841A1

    公开(公告)日:2006-05-11

    申请号:US10548251

    申请日:2004-03-01

    IPC分类号: G06K9/00

    摘要: A method of and server (100) for enabling composition of a message at a remote terminal (101). The method comprises generating an image comprising a plurality of symbols representing input means, the symbols having an associated particular visual characteristic which is mutually different for at least two of the symbols, transmitting the image for display on the remote terminal (101), receiving a sequence of coordinates from the remote terminal (101), reconstructing the message as a sequence of input means represented by the symbols comprised in the image at the received coordinates, constructing an authentication code as a sequence of visual characteristics associated with the symbols comprised in the image at the received coordinates, and accepting the message as authentic if the authentication code matches a predetermined sequence of visual characteristics.

    摘要翻译: 一种用于启用在远程终端(101)处的消息组合的方法和服务器(100)。 该方法包括生成包括表示输入装置的多个符号的图像,所述符号具有相关联的特定视觉特征,对于至少两个符号相互不同,发送用于在远程终端(101)上显示的图像,接收 将来自远程终端(101)的坐标序列重建为由接收到的坐标处的图像中包含的符号表示的输入装置的序列,构建认证码作为与包含在所述图像中的符号相关联的视觉特征序列 图像,并且如果认证码与预定的视觉特征序列匹配,则将该消息接受为真实的。

    Security display
    8.
    发明申请
    Security display 审中-公开
    安全显示

    公开(公告)号:US20070118482A1

    公开(公告)日:2007-05-24

    申请号:US10596459

    申请日:2004-12-13

    IPC分类号: G06Q99/00

    CPC分类号: G06F21/84

    摘要: A device (1) for decrypting encrypted images comprises an array of sensor elements (11) for sensing a first image, for example an encrypted image, and an array of display elements (12) for displaying a second image, for example a decrypted image. At least some display elements comprise integrated sensor elements, thus reducing the number of parts of the device. The integrated display/sensor elements (13) may be constituted by polymeric LED elements. The sensor function of the integrated elements may also be used for positioning the device relative to a terminal, and/or for checking a biometric feature of the user.

    摘要翻译: 用于解密加密图像的设备(1)包括用于感测第一图像(例如加密图像)的传感器元件阵列(11)和用于显示第二图像的显示元件阵列(12),例如解密图像 。 至少一些显示元件包括集成传感器元件,从而减少了设备的部件数量。 集成显示/传感器元件(13)可以由聚合物LED元件构成。 集成元件的传感器功能也可用于相对于终端定位设备,和/或用于检查用户的生物测定特征。

    Trusted display device for visual cryptography
    9.
    发明申请
    Trusted display device for visual cryptography 审中-公开
    用于视觉加密的可信显示设备

    公开(公告)号:US20060179407A1

    公开(公告)日:2006-08-10

    申请号:US10549369

    申请日:2004-03-15

    IPC分类号: G06F3/00

    CPC分类号: G09C5/00 G09G2300/023

    摘要: A trusted display device (1) for, upon being superimposed on an untrusted display (2), reconstructing a graphical message, said device comprising a display screen (1a) having a plurality of independently addressable pixels. A plurality of sensors (1c) are associated with at least a subset of the pixels of said display screen (1a) and arranged such that they, when the displays (1, 2) are superimposed, are able to detect optically encoded information presented by an underlying pixel of the untrusted display (2) and adapt the activation of its pixels based on said information sensed.

    摘要翻译: 一种信任的显示设备(1),用于在叠加在不可信的显示器(2)上时,重建图形消息,所述设备包括具有多个可独立寻址的像素的显示屏幕(1a)。 多个传感器(1c)与所述显示屏(1a)的像素的至少一个子集相关联并且被布置成使得它们在显示器(1,2)叠加时能够检测光学编码信息 由不可信显示器(2)的底层像素呈现,并且基于所感测的信息调整其像素的激活。

    Polynomial-based multi-user key generation and authentication method and system
    10.
    发明申请
    Polynomial-based multi-user key generation and authentication method and system 审中-公开
    基于多项式的多用户密钥生成和认证方法及系统

    公开(公告)号:US20050265550A1

    公开(公告)日:2005-12-01

    申请号:US10507190

    申请日:2003-02-14

    摘要: A method of generating a common secret between a first party and a second party, preferably devices (101-105) in a home network (100) that operate in accordance with a Digital Rights Management (DRM) framework. The devices calculate the common secret by evaluating the product of two polynomials P(x, y) and Q(x, z) using parameters previously distributed by a Trusted Third Party (TTP) and parameters obtained from the other party. Preferably the parties subsequently verify that the other party has generated the same secret using a zero-knowledge protocol or a commitment-based protocol. The method is particularly suitable for very low power devices such as Chip-In-Disc type devices.

    摘要翻译: 优选地,在第一方和第二方之间生成公共秘密的方法,优选地根据数字版权管理(DRM)框架操作的归属网络(100)中的设备(101-105)。 这些设备通过使用先前由可信第三方(TTP)分发的参数和从对方获得的参数来评估两个多项式P(x,y)和Q(x,z)的乘积来计算公共秘密。 优选地,各方随后使用零知识协议或基于承诺的协议来验证对方已经生成了相同的秘密。 该方法特别适用于非常低功率的器件,例如片内盘式器件。