METHOD AND SYSTEM OF PROVIDING SECURITY SERVICES USING A SECURE DEVICE
    1.
    发明申请
    METHOD AND SYSTEM OF PROVIDING SECURITY SERVICES USING A SECURE DEVICE 有权
    使用安全设备提供安全服务的方法和系统

    公开(公告)号:US20100186076A1

    公开(公告)日:2010-07-22

    申请号:US12295489

    申请日:2007-03-30

    Abstract: A secure portable electronic device for providing secure services when used in conjunction with a host computer. The secure portable device includes a read-only memory partition, a read/write memory partition, and a secure memory partition. The secure portable device includes instructions stored in the read-only partition including a host agent containing instructions executable by the host computer. The secure portable device also includes instructions stored in the secure memory partition. These instructions include a card agent containing instructions executable by central processing units secure portable electronic device, and includes a card agent communications module for communicating with the host agent; and a security module for accessing private information stored in the secure memory partition. The host agent includes a host agent communications module for communicating with the card agent and at least one function requiring use of private information stored in the secure memory partition of the portable device and operable to transmit a request to the card agent to perform a corresponding function requiring the use of private information stored on the portable device.

    Abstract translation: 一种用于在与主机结合使用时提供安全服务的安全便携式电子设备。 安全便携式设备包括只读存储器分区,读/写存储器分区和安全存储器分区。 安全便携式设备包括存储在只读分区中的指令,包括主机代理,其中包含可由主机计算机执行的指令。 安全便携式设备还包括存储在安全存储器分区中的指令。 这些指令包括包含可由中央处理单元安全的便携式电子设备执行的指令的卡代理,并且包括用于与主机代理进行通信的卡代理通信模块; 以及用于访问存储在安全存储器分区中的私人信息的安全模块。 主机代理包括用于与卡代理进行通信的主机代理通信模块和需要使用存储在便携式设备的安全存储器分区中的私有信息的至少一个功能,并且可操作地向卡代理发送请求以执行相应的功能 需要使用存储在便携式设备上的私人信息。

    Protection Against Side Channel Attacks
    2.
    发明申请
    Protection Against Side Channel Attacks 失效
    防侧视攻击

    公开(公告)号:US20090092245A1

    公开(公告)日:2009-04-09

    申请号:US12282210

    申请日:2007-03-23

    CPC classification number: G06F7/723 G06F2207/7238 H04L9/003 H04L2209/04

    Abstract: The invention relates to a cryptographic mechanism and to a cryptographic device incorporating such cryptographic mechanism. The cryptographic mechanism offers a better resistance to side channel attacks than that of known cryptographic mechanisms by incorporating a new type of masking mechanism.

    Abstract translation: 本发明涉及一种加密机制以及包含这种密码机制的密码装置。 通过结合一种新型的掩蔽机制,加密机制提供了比已知密码机制更好的抵抗侧面信道攻击的能力。

    Wireless Usb Network Adapter with Smart Card
    3.
    发明申请
    Wireless Usb Network Adapter with Smart Card 审中-公开
    带智能卡的无线USB网络适配器

    公开(公告)号:US20080098470A1

    公开(公告)日:2008-04-24

    申请号:US11661839

    申请日:2005-09-09

    Applicant: Nicolas Danre

    Inventor: Nicolas Danre

    Abstract: A device capable of communicating with a computer via a USB interface, the device comprising a USB hub and a wireless USB network adapter which is connected to the USB hub, and being adapted such that a smart card capable of communication using the USB protocol can be connected to the USB hub.

    Abstract translation: 一种能够经由USB接口与计算机通信的设备,该设备包括USB集线器和连接到USB集线器的无线USB网络适配器,并且适于使得能够使用USB协议进行通信的智能卡可以是 连接到USB集线器。

    Method of manufacturing a plurality of assemblies
    4.
    发明授权
    Method of manufacturing a plurality of assemblies 失效
    制造多个组件的方法

    公开(公告)号:US07282424B2

    公开(公告)日:2007-10-16

    申请号:US10494881

    申请日:2002-11-06

    Abstract: A plurality of assemblies is manufactured. Each assembly comprises a sealing slice that is fixed to a base slice. The plurality of assemblies is manufactured in the following manner. In a preparation step, a stack is formed. The stack comprises a plurality of pre-assemblies. Each pre-assembly comprises a base slice, a sealing slice and a fixing layer provided between the base slice and the sealing slice. The stack further comprises at least one supple buffer layer. The supple buffer layer has a mechanical rigidity, which is substantially less than that of the base slices and that of the sealing slices. The supple buffer layer thus enables to compensate for variations in thickness of the base slices and of the sealing slices. In a fixing step, the stack is pressed which causes the sealing slice of each pre-assembly to be fixed to the base-slice of the pre-assembly.

    Abstract translation: 制造多个组件。 每个组件包括固定到基片的密封片。 多个组件以如下方式制造。 在制备步骤中,形成堆叠。 堆叠包括多个预组件。 每个预组件包括基底切片,密封切片和设置在基底切片和密封切片之间的固定层。 堆叠还包括至少一个柔顺缓冲层。 柔软的缓冲层具有机械刚性,其基本上小于基底片和密封片的刚度。 柔性缓冲层因此能够补偿基底切片和密封切片的厚度变化。 在固定步骤中,按压堆叠,这使得每个预组件的密封片固定到预组件的基片上。

    Integrated circuit card and case therefor
    5.
    发明授权
    Integrated circuit card and case therefor 失效
    集成电路卡及其案例

    公开(公告)号:US07175084B2

    公开(公告)日:2007-02-13

    申请号:US10149133

    申请日:2001-05-03

    CPC classification number: G06K19/005 A45C11/182 G06K19/07345 G06K19/07749

    Abstract: An assembly comprises an integrated circuit card capable (2) of communicating data in a contactless fashion. The assembly further comprises a case (32) for the integrated circuit card. The case has an electrical circuit (14, 16) which, when the integrated circuit card is inside the case, is electrically coupled to the integrated circuit card so as to prevent the integrated circuit card from communicating data in a contactless fashion.

    Abstract translation: 组件包括能够以非接触方式传送数据的集成电路卡(2)。 组件还包括用于集成电路卡的壳体(32)。 壳体具有电路(14,16),当集成电路卡在壳体内部时,该电路电耦合到集成电路卡,以防止集成电路卡以非接触方式传送数据。

    Update management for encoded data in memory
    6.
    发明授权
    Update management for encoded data in memory 有权
    更新内存中编码数据的管理

    公开(公告)号:US07147167B2

    公开(公告)日:2006-12-12

    申请号:US10502823

    申请日:2003-01-31

    Applicant: Ilan Mahalal

    Inventor: Ilan Mahalal

    CPC classification number: G07F7/1008 G06Q20/341 G06Q20/3552 G06Q20/3576

    Abstract: This invention concerns a system to update encoded data stored in a memory of a data processing device such as a smartcard. In this system, the data is represented by a tree structure in directories and files according to an object representation. According to the invention, the update system comprises a specific referencing object able to reference all or some of the attributes of the encoded data in memory. A microcontroller is then programmed to extract from the referencing object the information required to locate the memory block occupied by this attribute, and update this block, replacing it by the new previously encoded data.

    Abstract translation: 本发明涉及一种更新存储在诸如智能卡之类的数据处理设备的存储器中的编码数据的系统。 在该系统中,根据对象表示,数据由目录和文件中的树结构表示。 根据本发明,更新系统包括能够引用存储器中的编码数据的全部或一些属性的特定参考对象。 然后,将微控制器编程为从引用对象提取定位该属性占用的存储器块所需的信息,并更新该块,将其替换为新的先前编码的数据。

    System and method of secure login on insecure systems
    7.
    发明申请
    System and method of secure login on insecure systems 审中-公开
    在不安全系统上安全登录的系统和方法

    公开(公告)号:US20060206919A1

    公开(公告)日:2006-09-14

    申请号:US11076682

    申请日:2005-03-10

    CPC classification number: G06F21/36 G06F21/31 G06F21/40

    Abstract: A method for authenticating a user for use of a server computing device wherein the server computing device is connected by a network to a host device. Generating a key representation image having thereon a plurality of individual key images placed at random positions, each corresponding to a possible character value in an authentication phrase. Accepting a sequence corresponding to locations of mouse clicks representing user selections of character values in an attempted authentication phrase. Verifying that the sequence of location values corresponds to a correct authentication phrase by mapping the locations of the mouse clicks to the locations of the randomly placed key images. Alternatively, accepting a sequence corresponding to a transformation of personal identification number based on a random number and a numerical operation or selection in a matrix.

    Abstract translation: 一种用于认证用户以使用服务器计算设备的方法,其中服务器计算设备通过网络连接到主机设备。 生成其上具有放置在随机位置的多个单独的关键图像的键表示图像,每个对应于认证短语中的可能的字符值。 接受对应于表示用户在尝试的认证短语中选择字符值的鼠标点击的位置的序列。 通过将鼠标点击的位置映射到随机放置的关键图像的位置来验证位置值的顺序对应于正确的认证短语。 或者,基于随机数和矩阵中的数值运算或选择来接受与个人识别号的变换相对应的序列。

    Method for verifying a message signature
    8.
    发明授权
    Method for verifying a message signature 有权
    验证消息签名的方法

    公开(公告)号:US07039808B1

    公开(公告)日:2006-05-02

    申请号:US09936645

    申请日:2000-03-17

    Applicant: Arnaud Fausse

    Inventor: Arnaud Fausse

    Abstract: Method for checking the signature of a message, the message, signature, and a certificate having been sent by a signer having a public key to a recipient having a message storage device. According to the invention, the method includes the stages according to which: the certificate in the protected device connected to the storage device of the recipient and checked and at least one checking result data element is sent to a display device connected directly to the protected device, the result data element is checked on the display device, when the certificate is verified, a reduction of the message is calculated in the protected device and the message is recopied onto the display device during the reduction operation, the signature with the public key of the signer is decrypted in the protected device, and the decrypted signature is compared with the reduction carried out, according to the result of the comparison, a message is sent from the protected device to the display device indicating that the signature conforms/does not conform to the message or to the public key of the signer put forward.

    Abstract translation: 用于检查已经由具有公钥的签名者发送的消息的签名,消息,签名和证书的方法,用于具有消息存储设备的接收者。 根据本发明,该方法包括以下阶段,根据该阶段,将受保护设备中连接到接收者的存储设备的证书和至少一个检查结果数据元素发送到直接连接到受保护设备的显示设备 在显示装置上检查结果数据元素,当验证证书时,在受保护的设备中计算消息的减少,并且在缩小操作期间将消息重新显示在显示设备上,使用公钥的签名 在受保护设备中对签名者进行解密,并将解密的签名与进行的减少进行比较,根据比较结果,将消息从受保护设备发送到显示设备,指示签名符合/不符合 给签名者的消息或公钥提出。

    Multi-chip card
    9.
    发明申请
    Multi-chip card 有权
    多芯片卡

    公开(公告)号:US20060056216A1

    公开(公告)日:2006-03-16

    申请号:US10545535

    申请日:2004-02-16

    Applicant: Alain Rhelimi

    Inventor: Alain Rhelimi

    CPC classification number: G11C5/147 G06K19/07

    Abstract: A portable object (1) of the smart card type comprises a main circuit (3, 8, 9, 10) for internal processing and storage of data. The main circuit comprises several integrated circuits (3, 10). The portable object comprises a supply voltage circuit (7) for applying a first supply voltage (3 to 5V) to one of the integrated circuits (3) of the main circuit and for applying a second, different supply voltage (1.2 to 1.8 V) to another integrated circuit (10) of the main circuit.

    Abstract translation: 智能卡类型的便携式物体(1)包括用于内部处理和存储数据的主电路(3,8,9,10)。 主电路包括多个集成电路(3,10)。 便携式物体包括用于向主电路的一个集成电路(3)施加第一电源电压(3至5V)并且施加第二不同电源电压(1.2至1.8V)的电源电压电路(7) 到主电路的另一集成电路(10)。

    Method of updating an authentication algorithm in a computer system
    10.
    发明申请
    Method of updating an authentication algorithm in a computer system 有权
    在计算机系统中更新认证算法的方法

    公开(公告)号:US20050182802A1

    公开(公告)日:2005-08-18

    申请号:US10507291

    申请日:2003-03-11

    CPC classification number: H04W12/06 H04L63/0853 H04L63/20

    Abstract: The invention relates to a method of updating an authentication algorithm in at least one data processing device (CARD, SERV) which can store a subscriber identity (IMSI1) which is associated with an authentication algorithm (Algo1) in a memory element of said device (CARD, SERV). The inventive method comprises the following steps, namely: a step whereby a second inactive (Algo2) authentication algorithm is pre-stored in a memory element of the device and a step for switching from the first algorithm (Algo1) to the second algorithm (Algo2) which can inhibit the first algorithm (Algo1) and activate the second (Algo2).

    Abstract translation: 本发明涉及一种在至少一个数据处理设备(CARD,SERV)中更新认证算法的方法,所述数据处理设备(CARD,SERV)可以将与认证算法(Algo 1)相关联的用户标识(IMSI 1)存储在所述 设备(CARD,SERV)。 本发明的方法包括以下步骤:第二无效(Algo 2)认证算法预先存储在设备的存储器元件中的步骤以及从第一算法(Algo 1)切换到第二算法的步骤 (Algo 2),其可以抑制第一算法(Algo 1)并激活第二算法(Algo 2)。

Patent Agency Ranking