会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 42. 发明申请
    • Decrypting Data
    • 解密数据
    • US20140348326A1
    • 2014-11-27
    • US14363253
    • 2012-11-14
    • Bernd MeyerMarcus Schafheutle
    • Bernd MeyerMarcus Schafheutle
    • H04L9/00
    • H04L9/008H04L2209/16
    • The invention relates to a device (1) for decrypting data, said device having a number of means (3-5) secured by at least one security device (2). The secured means (3-5) comprise receiving means (3) for receiving calculation data (B) encrypted using a homomorphic encryption function (f) and a decrypting means (4) for decrypting the encrypted calculation data (B) by carrying out the inverse (1) of the homomorphic encryption function (f) on the encrypted calculation data using a private key (k1) assigned to the homomorphic encryption function (f). In this manner, a secured computing environment with a high degree of security is implemented in an inexpensive manner from available standard components. The invention further relates to a method and to a computer program product for decrypting data.
    • 本发明涉及一种用于解密数据的装置(1),所述装置具有由至少一个安全装置(2)固定的多个装置(3-5)。 固定装置(3-5)包括接收装置(3),用于接收使用同态加密函数(f)加密的计算数据(B)和解密装置(4),用于通过执行加密计算数据 使用分配给同态加密函数(f)的私钥(k1)对加密的计算数据进行同形加密函数(f)的逆(1)。 以这种方式,以可用的标准组件以廉价的方式实现具有高度安全性的安全的计算环境。 本发明还涉及用于解密数据的方法和计算机程序产品。
    • 43. 发明申请
    • SYSTEM AND METHOD FOR THE SECURE TRANSMISSION OF DATA
    • 用于数据传输安全的系统和方法
    • US20140189374A1
    • 2014-07-03
    • US14239596
    • 2012-08-01
    • Bernd Meyer
    • Bernd Meyer
    • H04L9/08H04L9/32
    • H04L9/0866H04L9/3278
    • A system for securely transmitting data includes a control device and at least one security module. The control device is configured for producing a cryptographic key using a physically unclonable function (PUF). The at least one security module is configured for communicating with the control device at least one of confidentially and authentically using the cryptographic key. The control device has no storage for storing the cryptographic key. The control device includes at least one hardware device that is configured for providing a specific feature combination. The control device also includes a calculation unit that is configured for producing the cryptographic key using the specific feature combination and the physically unclonable function (PUF). The control device further includes a program-controlled device that is configured for executing a first computer program product, which is configured for performing the encrypted/authenticated communication with the security module via a first and second communication interfaces.
    • 用于安全地发送数据的系统包括控制装置和至少一个安全模块。 控制装置被配置为使用物理上不可克隆的功能(PUF)产生密码密钥。 所述至少一个安全模块被配置用于通过秘密和真实地使用密码密钥与控制设备进行通信。 控制装置没有用于存储加密密钥的存储。 所述控制装置包括被配置用于提供特定特征组合的至少一个硬件设备。 控制装置还包括被配置为使用特定特征组合和物理不可克隆功能(PUF)产生密码密钥的计算单元。 控制装置还包括被配置为执行第一计算机程序产品的程序控制装置,该第一计算机程序产品经配置以经由第一和第二通信接口与安全模块执行加密/认证的通信。
    • 45. 发明授权
    • Data transmission method, and tachograph system
    • 数据传输方式,行车记录仪系统
    • US08484475B2
    • 2013-07-09
    • US12865556
    • 2009-01-07
    • Detlef BöhlerThomas GrillErwin HessBernd MeyerHorst Plankenhorn
    • Detlef BöhlerThomas GrillErwin HessBernd MeyerHorst Plankenhorn
    • H04L9/28G01P15/00G06F19/00
    • H04L63/0823G01P1/122H04L9/3263H04L9/3271H04L63/12H04L2209/805H04L2209/84
    • In a data transmission method for a tachograph system, digital messages are transmitted between a speed transmitter (MS) and a recording unit (RU). The digital messages contain a pair of keys including a public key (KMP, KRP) and a private key (KMS, KRS), as well as a certificate (ZM, ZR) derived from the respective pair of keys. The public keys (KMP, KRP) and the certificates (ZM, ZR) are mutually verified between the recording unit (RU) and the speed transmitter (MS). If the verification is positive, the speed transmitter (MS) detects sensor data, and a digital message is generated therefrom. In addition, the speed transmitter (MS) generates authentication data for the message in accordance with the pair of keys (KMP, KMS) thereof. The message and the authentication data are transmitted to the recording unit and are processed there in accordance with a validity of the authentication data verified by the recording unit (RU).
    • 在用于行车记录仪系统的数据传输方法中,数字消息在速度发射器(MS)和记录单元(RU)之间传输。 数字消息包含一对密钥,包括公钥(KMP,KRP)和私有密钥(KMS,KRS),以及从相应的密钥对导出的证书(ZM,ZR)。 公钥(KMP,KRP)和证书(ZM,ZR)在记录单元(RU)和速度发送器(MS)之间相互验证。 如果验证是肯定的,则速度发射器(MS)检测传感器数据,并从中生成数字消息。 此外,速度发送器(MS)根据其对的一对键(KMP,KMS)生成用于消息的认证数据。 消息和认证数据被发送到记录单元,并根据由记录单元(RU)验证的认证数据的有效性在那里进行处理。
    • 47. 发明授权
    • Method and device for franking postal deliveries
    • 用于邮寄邮递的方法和装置
    • US08073781B2
    • 2011-12-06
    • US11660240
    • 2005-07-25
    • Bernd MeyerJuergen Lang
    • Bernd MeyerJuergen Lang
    • G06Q20/00
    • G07B17/00024G06Q20/3674G07B2017/00056G07B2017/00064G07B2017/00169G07B2017/00443
    • A method and device for franking mailpieces. An operating unit, which is separated from a franking unit, transmits a transaction request to an authorization unit. The authorization unit ascertains an authorization of a user of the operating unit on the basis of an authorization profile. The transmitted transaction request is authenticated by the authorization unit according to the ascertained authorization. The authorization unit converts the authenticated transaction request into a transaction job. The transaction job is transmitted to the franking unit. The authorization unit is authenticated in the area of the franking unit. The transaction job is processed in the franking unit and the result of the execution of the transaction job is sent out by the franking unit.
    • 一种用于邮寄邮件的方法和装置。 与盖印单元分离的操作单元将交易请求发送到授权单元。 授权单元基于授权简档确定操作单元的用户的授权。 发送的交易请求由授权单元根据确定的授权进行认证。 授权单元将认证的事务请求转换为事务作业。 交易工作被传送到印章单位。 授权单元在盖印单元的区域进行认证。 交易工作在印戳单位处理,交易工作的执行结果由印章单位发出。
    • 48. 发明申请
    • METHOD AND PROCESSOR UNIT FOR IMPLEMENTING A CHARACTERISTIC-2-MULTIPLICATION
    • 用于实现特征二乘法的方法和处理器单元
    • US20110131395A1
    • 2011-06-02
    • US13055218
    • 2009-05-22
    • Jean GeorgiadesBernd Meyer
    • Jean GeorgiadesBernd Meyer
    • G06F9/302
    • G06F7/724G06F2207/3812
    • The method for implementing a characteristic-2-multiplication of at least two input bit strings each having a number N of bits by means of a processor unit suitable for carrying out an integer multiplication, having the following steps: a) generating at least one sequence of a number K of zero bits, using Kε{l, . . . , N}, by means of a first transformation of the respective input bit string to at least one predetermined position in the respective input bit string for generating at least one first intermediate bit string; b) linking the at least two first intermediate bit strings by means of the integer multiplication of the processor unit for generating at least one second intermediate bit string; and c) transforming the at least one second intermediate bit string by means of a second transformation for generating a result bit string.
    • 用于通过适于执行整数乘法的处理器单元来实现每个具有数目N个比特的至少两个输入比特串的特征2乘法的方法,具有以下步骤:a)产生至少一个序列 数字K的零位,使用K&egr; {l,。 。 。 ,N},通过相应输入位串的第一变换到相应输入位串中的至少一个预定位置,用于产生至少一个第一中间位串; b)借助于处理器单元的整数乘法来链接至少两个第一中间位串,用于产生至少一个第二中间位串; 以及c)通过用于生成结果位串的第二变换来变换所述至少一个第二中间位串。
    • 49. 发明申请
    • Data Transmission Method, and Tachograph System
    • 数据传输方法和行车记录仪系统
    • US20100322423A1
    • 2010-12-23
    • US12865556
    • 2009-01-07
    • Detlef BoehlerThomas GrillErwin HessBernd MeyerHorst Plankenhorn
    • Detlef BoehlerThomas GrillErwin HessBernd MeyerHorst Plankenhorn
    • H04L9/00
    • H04L63/0823G01P1/122H04L9/3263H04L9/3271H04L63/12H04L2209/805H04L2209/84
    • In a data transmission method for a tachograph system, digital messages are transmitted between a speed transmitter (MS) and a recording unit (RU). The digital messages contain a pair of keys including a public key (KMP, KRP) and a private key (KMS, KRS), as well as a certificate (ZM, ZR) derived from the respective pair of keys. The public keys (KMP, KRP) and the certificates (ZM, ZR) are mutually verified between the recording unit (RU) and the speed transmitter (MS). If the verification is positive, the speed transmitter (MS) detects sensor data, and a digital message is generated therefrom. In addition, the speed transmitter (MS) generates authentication data for the message in accordance with the pair of keys (KMP, KMS) thereof. The message and the authentication data are transmitted to the recording unit and are processed there in accordance with a validity of the authentication data verified by the recording unit (RU).
    • 在用于行车记录仪系统的数据传输方法中,数字消息在速度发射器(MS)和记录单元(RU)之间传输。 数字消息包含一对密钥,包括公钥(KMP,KRP)和私有密钥(KMS,KRS),以及从相应的密钥对导出的证书(ZM,ZR)。 公钥(KMP,KRP)和证书(ZM,ZR)在记录单元(RU)和速度发送器(MS)之间相互验证。 如果验证是肯定的,则速度发射器(MS)检测传感器数据,并从中生成数字消息。 此外,速度发送器(MS)根据其对的一对键(KMP,KMS)生成用于消息的认证数据。 消息和认证数据被发送到记录单元,并根据由记录单元(RU)验证的认证数据的有效性在那里进行处理。