Mobile device management
    2.
    发明授权

    公开(公告)号:US09794773B2

    公开(公告)日:2017-10-17

    申请号:US14813476

    申请日:2015-07-30

    发明人: Thomas Larsson

    IPC分类号: H04W8/18 H04W48/18 H04W48/16

    CPC分类号: H04W8/183 H04W48/16 H04W48/18

    摘要: A method for managing, e.g. subscriptions on a security element of, a mobile device comprises the steps of recognizing a new network and initiating a management step. In order to recognize the new network, information about a network selected by the mobile device is captured. Then, the captured information is evaluated in order to recognize the new network. Further, it is determined whether the captured information satisfies a specified stability condition. If this is the case, the management step is initiated.

    Method and system for handling value documents

    公开(公告)号:US09646449B2

    公开(公告)日:2017-05-09

    申请号:US15025974

    申请日:2014-09-29

    IPC分类号: G07F7/04 G07F19/00 G07D11/00

    摘要: The invention concerns the processing of value documents of different deposits using a value-document processing apparatus. Upon insertion of the value documents into the containers with which they are fed to the value-document processing apparatus, a beginning position and, where applicable, also an end position of the respective deposit is established for each deposit and transmitted to the value-document processing apparatus. Even in the case of different deposits in the same container, the invention enables an error-free association of the checked value documents with the different deposits. When a deposit comprises two separate sub-stacks that were inserted in the same or different containers, said sub-stacks of the contemplated deposit can be brought to account jointly and a joint rejects processing of the sub-stacks of the same deposit carried out.

    Method and apparatus for examining a value document

    公开(公告)号:US09600952B2

    公开(公告)日:2017-03-21

    申请号:US14365724

    申请日:2012-12-19

    发明人: Jan Domke Ingo Scholz

    IPC分类号: G07D7/08 G01N29/44

    CPC分类号: G07D7/08 G01N29/4454

    摘要: A method for checking a value document of a specified value-document type has a window which has a foil region. The measurement values for an ultrasound transmission of the value document are established in a spatially resolved manner, and it is checked while employing the measurement values whether for a specified number of locations in a specified checking region the ultrasound transmission according to a specified criterion is greater than a specified minimum ultrasound transmission that is characteristic of a specified portion, lying outside the checking region, of at least one value document of the specified value-document type.

    Method for the production of a portable data support
    8.
    发明授权
    Method for the production of a portable data support 有权
    生产便携式数据支持的方法

    公开(公告)号:US09542634B2

    公开(公告)日:2017-01-10

    申请号:US11659953

    申请日:2005-08-11

    IPC分类号: G06K21/06 G06K19/077

    摘要: A method for the production of a portable data carrier having an integrated circuit and a contact field galvanically connected to the integrated circuit. In an area defined by the contact field, the portable data carrier is shaped and the contact field is embodied such that a direct contacting of the contact field by a contacting component embodied in accordance with the USB standard is possible. The portable data carrier in its final form is produced in chip card technology. Alternatively, an element is produced in chip card technology, which element features the integrated circuit and the contact filed, and data and/or program code required for the operation of the portable data carrier are loaded into the integrated circuit. Subsequently the element is permanently connected to a carrier.

    摘要翻译: 一种用于生产具有电流连接到集成电路的集成电路和接触场的便携式数据载体的方法。 在由接触场限定的区域中,便携式数据载体被成形,并且接触场被实施为使得可以通过根据USB标准体现的接触部件直接接触接触场。 其最终形式的便携式数据载体以芯片卡技术生产。 或者,芯片卡技术制造元件,该元件具有集成电路和接触场,并且将便携式数据载体的操作所需的数据和/或程序代码加载到集成电路中。 随后元件永久连接到一个承运人。

    Efficient prime-number check
    9.
    发明授权
    Efficient prime-number check 有权
    高效的素数检查

    公开(公告)号:US09520995B2

    公开(公告)日:2016-12-13

    申请号:US14354455

    申请日:2012-10-25

    发明人: Jurgen Pulkus

    摘要: In a method for checking whether a value represents a prime number, for a cryptographic application, a Fermat test is carried out, which includes a modular exponentiation of a base with an exponent (e) and a module (m). The exponent (e) and the module (m) respectively depend on the value to be checked, and the modular exponentiation is executed employing Montgomery operations. A device and a computer program product have corresponding features. The method can be particularly efficiently implemented on suitable platforms.

    摘要翻译: 在用于检查值是否表示素数的方法中,对于密码应用,执行费马测试,其包括具有指数(e)和模块(m)的基数的模幂运算。 指数(e)和模块(m)分别取决​​于要检查的值,并且采用蒙哥马利运算执行模幂运算。 设备和计算机程序产品具有相应的特征。 该方法可以在合适的平台上特别有效地实现。

    Security feature having several components
    10.
    发明授权
    Security feature having several components 有权
    安全功能具有多个组件

    公开(公告)号:US09469145B2

    公开(公告)日:2016-10-18

    申请号:US14364737

    申请日:2012-12-19

    CPC分类号: B42D25/29 B41M3/144 D21H21/48

    摘要: The invention relates to a security feature having a luminescent component and a component camouflaging the luminescent component. The invention starts out from a security feature having a luminescent component having at least one luminophore consisting of at least one doped host lattice, and a component camouflaging the luminescent component, wherein the camouflaging component has chemical elements that have similar structure-chemical properties to the chemical elements of the luminescent component, wherein the chemical elements of the camouflaging component and the chemical elements of the luminescent component are formed by different chemical elements.

    摘要翻译: 本发明涉及具有发光组件和伪装发光组件的部件的安全特征。 本发明从具有至少一个由至少一个掺杂的主体晶格组成的发光体的发光组分和伪装该发光组分的组分的安全特征开始,其中该伪装组分具有与该发光组分相似的结构 - 化学性质的化学元素 发光成分的化学元素,其中伪装成分的化学成分和发光成分的化学元素由不同的化学元素形成。