Method, apparatus, and system for determining a fraudulent item
    1.
    发明申请
    Method, apparatus, and system for determining a fraudulent item 审中-公开
    用于确定欺诈性物品的方法,装置和系统

    公开(公告)号:US20050049979A1

    公开(公告)日:2005-03-03

    申请号:US10650153

    申请日:2003-08-26

    摘要: In order to address the need for detection of fraudulent items, a method, apparatus, and system for detection of fraudulent items is provided herein. Special anti-forgery Radio-Frequency identification (RFID) tags are utilized with additional measures to thwart would-be forgers. Each anti-forgery RFID tag comprises a unique, or semi-unique number that, along with a private key possessed by only the legitimate product manufacturer, determines a signature that is preferably printed on the product packaging. Utilizing the unique number on the anti-forgery RFID and a public key corresponding to the private key, the signature is verified by standard public-key cryptographic methods. The validation of the signature identifies the product's authenticity.

    摘要翻译: 为了解决对欺诈项目的检测的需要,本文提供了用于检测欺诈项目的方法,装置和系统。 采用特殊的反伪造射频识别(RFID)标签,采取额外的措施来挫败将来的伪造者。 每个防伪RFID标签都包含一个独特的或半独一无二的数字,只有合法的产品制造商拥有的私有密钥才能确定最好印在产品包装上的签名。 利用防伪RFID上的唯一号码和私钥对应的公开密钥,签名通过标准公钥密码方式进行验证。 签名的验证确认产品的真实性。

    Method and apparatus for accessing digital data using biometric information
    2.
    发明申请
    Method and apparatus for accessing digital data using biometric information 审中-公开
    使用生物特征信息访问数字数据的方法和装置

    公开(公告)号:US20060282680A1

    公开(公告)日:2006-12-14

    申请号:US11152607

    申请日:2005-06-14

    IPC分类号: H04K1/00

    摘要: A method and system for registering a user device in a domain of a domain authority (106) using biometric information is provided. The method includes sending (402) a request (by the user device) to the domain authority for joining the domain. The user device making the request is then authenticated (400) and the biometric information of the user is then requested (406). Further, the method includes authenticating (412) the biometric information of the user. The security information of the domain is transferred (414) to the user device once the authentication of the user device and the biometric information are both successful.

    摘要翻译: 提供了一种用于使用生物特征信息在域授权(106)的域中注册用户设备的方法和系统。 该方法包括向用户加入该域的(402)请求(由用户设备)发送(402)。 然后对进行请求的用户设备进行认证(400),然后请求用户的生物特征信息(406)。 此外,该方法包括认证(412)用户的生物特征信息。 一旦用户设备的认证和生物特征信息都成功,域的安全信息就被传送(414)到用户设备。

    Multiple-input, automatic recognition method and apparatus
    3.
    发明授权
    Multiple-input, automatic recognition method and apparatus 失效
    多输入,自动识别方法和装置

    公开(公告)号:US07664962B2

    公开(公告)日:2010-02-16

    申请号:US11276732

    申请日:2006-03-13

    申请人: Douglas Kuhlman

    发明人: Douglas Kuhlman

    CPC分类号: G06K9/6293

    摘要: Automatic recognition apparatus (100, 700) includes multiple automatic recognition subsystems (102, 104, 106) that are cable of producing estimates of the probability that a subject matches a particular identity, a probability estimate combiner (108) that receives estimates from the multiple automatic recognition subsystems (102, 104, 106) and produces a combined estimate, and a decayer that (111) that decreases the certainty of the combined estimate over time while avoiding changing estimates to values that would suggest strong information contrary to the initial values of the combined estimates.

    摘要翻译: 自动识别装置(100,700)包括多个自动识别子系统(102,104,106),其是产生被摄体与特定身份匹配的概率的估计的电缆;概率估计组合器(108),其从多个 自动识别子系统(102,104,106)并且产生组合估计,以及(111)降低组合估计随时间的确定性的分解,同时避免将估计值改变为与建立与第 综合估计。

    ENCRYPTION AND VERIFICATION USING PARTIAL PUBLIC KEY
    4.
    发明申请
    ENCRYPTION AND VERIFICATION USING PARTIAL PUBLIC KEY 有权
    使用部分公钥的加密和验证

    公开(公告)号:US20070211893A1

    公开(公告)日:2007-09-13

    申请号:US11276680

    申请日:2006-03-09

    IPC分类号: H04L9/30

    CPC分类号: H04L9/3066 H04L9/3247

    摘要: A method and device for using a partial public key in a cryptosystem. The cryptosystem may be based on a group, such as an elliptic curve over a finite field. The device includes a first memory for storing system parameters of the cryptosystem and a second memory for storing a portion of a public key of the cryptosystem. The device receives the complete public key, or the remainder of the public key, via communication with another device. The received portion of the public key is used to form a validated public key. A processor of the device uses the validated public key for encrypting messages and/or verifying signatures. The size of the second memory is reduced since only part of the public key is stored.

    摘要翻译: 一种在密码系统中使用部分公钥的方法和装置。 密码系统可以基于诸如在有限域上的椭圆曲线的组。 该设备包括用于存储密码系统的系统参数的第一存储器和用于存储密码系统的公开密钥的一部分的第二存储器。 设备通过与另一设备的通信来接收完整的公钥或公钥的其余部分。 公钥的接收部分用于形成经过验证的公共密钥。 设备的处理器使用经过验证的公钥来加密消息和/或验证签名。 因为只存储了公钥的一部分,所以减少了第二存储器的大小。

    METHOD AND APPARATUS FOR COMBINING OUTPUTS OF MULTIPLE SYSTEMS
    5.
    发明申请
    METHOD AND APPARATUS FOR COMBINING OUTPUTS OF MULTIPLE SYSTEMS 失效
    用于组合多系统输出的方法和装置

    公开(公告)号:US20070211923A1

    公开(公告)日:2007-09-13

    申请号:US11276734

    申请日:2006-03-13

    申请人: Douglas Kuhlman

    发明人: Douglas Kuhlman

    IPC分类号: G06K9/00

    CPC分类号: G06K9/6293

    摘要: Automatic recognition systems (100) includes multiple automatic recognition subsystems (102, 104, 106) that are cable of producing estimates of the probability that a subject matches a particular identity and a probability estimate combiner (108) that receives estimates from the multiple automatic recognition subsystems (102, 104, 106). The probability estimate combiner (108) has a number of properties which allow good use to be made of the individual estimates.

    摘要翻译: 自动识别系统(100)包括多个自动识别子系统(102,104,106),其是产生主题与特定身份匹配的概率的估计的电缆以及从多次自动识别接收估计的概率估计组合器(108) 子系统(102,104,106)。 概率估计组合器(108)具有允许对各个估计值进行良好使用的许多属性。

    METHOD AND APPARATUS FOR COMBINING OUTPUTS FOR MULTIPLE SYSTEMS
    6.
    发明申请
    METHOD AND APPARATUS FOR COMBINING OUTPUTS FOR MULTIPLE SYSTEMS 失效
    用于组合多个系统的输出的方法和装置

    公开(公告)号:US20070210895A1

    公开(公告)日:2007-09-13

    申请号:US11276732

    申请日:2006-03-13

    申请人: Douglas Kuhlman

    发明人: Douglas Kuhlman

    IPC分类号: G06K9/00

    CPC分类号: G06K9/6293

    摘要: Automatic recognition apparatus (100, 700) includes multiple automatic recognition subsystems (102, 104, 106) that are cable of producing estimates of the probability that a subject matches a particular identity, a probability estimate combiner (108) that receives estimates from the multiple automatic recognition subsystems (102, 104, 106) and produces a combined estimate, and a decayer that (111) that decreases the certainty of the combined estimate over time while avoiding changing estimates to values that would suggest strong information contrary to the initial values of the combined estimates.

    摘要翻译: 自动识别装置(100,700)包括多个自动识别子系统(102,104,106),其是产生被摄体与特定身份匹配的概率的估计的电缆;概率估计组合器(108),其从多个 自动识别子系统(102,104,106)并且产生组合估计,以及(111)降低组合估计随时间的确定性的分解,同时避免将估计值改变为与建立与第 综合估计。

    Encryption and verification using partial public key
    7.
    发明授权
    Encryption and verification using partial public key 有权
    使用部分公钥加密和验证

    公开(公告)号:US07664259B2

    公开(公告)日:2010-02-16

    申请号:US11276680

    申请日:2006-03-09

    IPC分类号: H04L9/30

    CPC分类号: H04L9/3066 H04L9/3247

    摘要: A method and device for using a partial public key in a cryptosystem. The cryptosystem may be based on a group, such as an elliptic curve over a finite field. The device includes a first memory for storing system parameters of the cryptosystem and a second memory for storing a portion of a public key of the cryptosystem. The device receives the complete public key, or the remainder of the public key, via communication with another device. The received portion of the public key is used to form a validated public key. A processor of the device uses the validated public key for encrypting messages and/or verifying signatures. The size of the second memory is reduced since only part of the public key is stored.

    摘要翻译: 一种在密码系统中使用部分公钥的方法和装置。 密码系统可以基于诸如在有限域上的椭圆曲线的组。 该设备包括用于存储密码系统的系统参数的第一存储器和用于存储密码系统的公开密钥的一部分的第二存储器。 设备通过与另一设备的通信来接收完整的公钥或公钥的其余部分。 公钥的接收部分用于形成经过验证的公共密钥。 设备的处理器使用经过验证的公钥来加密消息和/或验证签名。 因为只存储了公钥的一部分,所以减少了第二存储器的大小。

    METHOD AND SYSTEM FOR MANAGING SECURE ACCESS TO DATA IN A NETWORK
    8.
    发明申请
    METHOD AND SYSTEM FOR MANAGING SECURE ACCESS TO DATA IN A NETWORK 审中-公开
    用于管理网络中数据安全访问的方法和系统

    公开(公告)号:US20070136604A1

    公开(公告)日:2007-06-14

    申请号:US11275052

    申请日:2005-12-06

    申请人: Douglas Kuhlman Yi Li

    发明人: Douglas Kuhlman Yi Li

    IPC分类号: H04K1/00

    摘要: Methods and system for managing secure access to data by a user in a network are disclosed. The method includes receiving (402, 404) a key and a biometric sample of the user transmitted by a user device (104) at a server (102). The method also includes decrypting (406) an encrypted biometric profile (212) corresponding to the user by using the key, to yield an unencrypted biometric profile. The method further includes authenticating (408) the user by using the biometric sample of the user and the unencrypted biometric profile corresponding to the user. The method further includes discarding (410) the key, the biometric sample of the user, and the unencrypted biometric profile corresponding to the user after authentication.

    摘要翻译: 公开了一种用于管理网络中用户对数据的安全访问的方法和系统。 该方法包括在服务器(102)处接收(402,404)由用户设备(104)发送的用户的密钥和生物特征样本。 该方法还包括通过使用密钥解密(406)对应于用户的加密的生物特征(212),产生未加密的生物特征。 该方法还包括通过使用用户的生物特征样本和对应于用户的未加密生物特征来对用户进行认证(408)。 该方法还包括在认证之后丢弃(410)密钥,用户的生物特征样本和对应于用户的未加密的生物特征。

    Method for zero-knowledge authentication of a prover by a verifier providing a user-selectable confidence level and associated application devices
    9.
    发明申请
    Method for zero-knowledge authentication of a prover by a verifier providing a user-selectable confidence level and associated application devices 有权
    通过提供用户可选择置信水平的验证者和相关联的应用设备对证明者进行零知识认证的方法

    公开(公告)号:US20060195692A1

    公开(公告)日:2006-08-31

    申请号:US11066639

    申请日:2005-02-25

    IPC分类号: H04L9/30 H04L9/00 H04K1/00

    CPC分类号: H04L9/3221

    摘要: Authentication is performed to a confidence level (CL) desired by a verifier (220). A prover (210) picks and sends certain same size, square matrices to the verifier (220). A random request bit is sent (234) from the verifier (220) to the prover (210) after the receipt of a certain square matrix. Depending on the request bit, calculations are made (244, 264) by the verifier (220) to determine if the matrices sent from the prover are verifiable. The prover (210) is iteratively authenticated by the verifier (220). Iterations are continued until (320) a count of the iterations (IL) reaches a number sufficient to achieve the desired confidence level (CL). After a delay, more iterations can achieve a higher confidence level by building on previous result of authentication without having to begin at zero. During this delay, the verifier (220) can perform tasks in reliance on the result of authentication. Digital logic can perform the authentication.

    摘要翻译: 验证被执行到由验证器(220)期望的置信水平(CL)。 证明者(210)选择并发送某些相同大小的矩阵到验证者(220)。 在接收到某个正方形矩阵之后,随机请求比特(234)从验证者(220)发送到证明者(210)。 根据请求位,验证器(220)进行计算(244,264),以确定从证明器发送的矩阵是否可验证。 验证器(210)由验证器(220)迭代地认证。 继续迭代直到(320)迭代计数(IL)达到足以达到期望置信水平(CL)的数值。 经过一段延迟,更多的迭代可以通过建立在以前的认证结果上而不必从零开始就可以获得更高的置信水平。 在该延迟期间,验证者(220)可以依赖于认证结果执行任务。 数字逻辑可以执行认证。

    METHOD FOR ELLIPTIC CURVE PUBLIC KEY CRYPTOGRAPHIC VALIDATION
    10.
    发明申请
    METHOD FOR ELLIPTIC CURVE PUBLIC KEY CRYPTOGRAPHIC VALIDATION 有权
    公式曲线公钥密码校验方法

    公开(公告)号:US20070248224A1

    公开(公告)日:2007-10-25

    申请号:US11379815

    申请日:2006-04-24

    IPC分类号: H04L9/30

    摘要: Communication and validation of information transfer from a transmitter to a receiver is achieved by generating a cipher (400) from a message m (410) using parameters of an elliptic curve, a generator point P (406) on the elliptic curve and a public key Q (416) of the receiver. The cipher includes a first element that is the product kP of a random number k (404) with the generator point P and a second element that is the product of m and the x-coordinate of the product kQ. The message m is generated from two mathematically independent representations of the information and, optionally, a random number. The cipher is communicated to the receiver and decoded to recover a message m′ (502). A validation token (500) is generated by the receiver and passed to the transmitter, which validates communication of the information to the receiver if the product mkQ is equal to the validation token.

    摘要翻译: 通过使用椭圆曲线的参数,椭圆曲线上的生成点P(406)和公共密钥(406)生成来自消息m(410)的密码(400)来实现从发射机到接收机的信息传送的通信和验证 Q(416)。 密码包括第一元素,其是具有发生器点P的随机数k(404)的乘积kP,以及作为乘积的乘积的乘积的第二元素和乘积k的x坐标。 消息m是从信息的两个数学上独立的表示和任选的随机数生成的。 将密码传送到接收器并进行解码以恢复消息m'(502)。 验证令牌(500)由接收器生成并传递给发射机,如果产品mkQ等于验证令牌,则验证令牌(500)将验证信息与接收者的通信。