会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • Method for producing and checking forge-proof documents
    • 生产和检验防伪文件的方法
    • US07237120B1
    • 2007-06-26
    • US10089858
    • 2000-10-05
    • Jürgen LangBernd Meyer
    • Jürgen LangBernd Meyer
    • H04L9/00
    • H04L9/3247H04L9/3263H04L2209/56
    • The invention relates to a method for producing forgery-proof documents using a security module, whereby the security module generates a temporary secret which remains unknown to a document producer, whereby the temporary secret, together with information that reveals details about the identity of the security module, is transferred in encrypted form to an authentication unit, whereby an authentication unit decrypts the temporary secret, recognizes the identity of the security module and encrypts the temporary secret, together with additional information, in such a way that only a checking unit can carry out a decryption and then the authentication unit transmits the encrypted temporary secret and the additional information to the document producer, whereby the document producer transfers its own data, which has been introduced into the document, to the security module, whereby the security module irreversibly links the temporary secret with the data that the document producer itself has introduced, in such a way that only when the same data is linked again in the same manner can an identical result be obtained, and whereby it is not possible to draw conclusions about the temporary secret. The method according to the invention is characterized in that the result of the irreversible linking of the temporary secret with the data introduced by the document producer is incorporated into the document. The invention also relates to a method for checking the authenticity of a given document.
    • 本发明涉及一种使用安全模块生产防伪文件的方法,由此安全模块产生文件生产者所未知的临时秘密,由此临时秘密连同显示关于安全性身份的细节的信息 模块以加密形式传送到认证单元,由此认证单元解密临时秘密,识别安全模块的身份并且以附加信息加密临时秘密,使得只有检查单元可以携带 然后认证单元将加密的临时秘密和附加信息发送给文档生成器,由此文档生成器将已经被引入到文档中的自己的数据传送到安全模块,由此安全模块不可逆地链接 临时秘密与文件制作人本身h的数据 如所介绍的那样,只有当相同的数据以相同的方式再次连接时,才能得到相同的结果,从而不可能得出关于临时秘密的结论。 根据本发明的方法的特征在于将临时秘密的不可逆链接与由文档生成器引入的数据的结果并入文档中。 本发明还涉及一种用于检查给定文档的真实性的方法。
    • 5. 发明申请
    • REPRESENTATION OF THE RESULT OF AN INSPECTION STEP IN AN INTELLIGENT DOCUMENT
    • 代表智能文件检查步骤的结果
    • US20100063943A1
    • 2010-03-11
    • US12447273
    • 2007-10-24
    • Jürgen LangBernd Meyer
    • Jürgen LangBernd Meyer
    • G06F17/00G06F15/16G07B17/02
    • G07B17/00314G07B2017/00056G07B2017/00145G07B2017/00201G07B2017/0033G07B2017/00338G07B2017/00443
    • There is provided a method and system for producing an intelligent document comprising a program which, when a precondition has been met, can be executed by a program execution environment, the intelligent document containing contents that can be displayed by a display program. An exemplary method comprises incorporating a program module into the intelligent document, the program module being configured to create displayable information indicating a result of a checking step in order to check whether the precondition has been met within the intelligent document. The exemplary method also comprises inserting displayable information indicating a negative result of the checking step into the intelligent document. The exemplary method additionally comprises transforming, with the program module, the information indicating the negative result of the checking step into displayable information indicating a positive result of the checking step.
    • 提供了一种用于生产智能文档的方法和系统,该方法和系统包括程序,当满足前提条件时,可以由程序执行环境执行包含可由显示程序显示的内容的智能文档。 一种示例性方法包括将程序模块结合到智能文档中,程序模块被配置为创建指示检查步骤的结果的可显示信息,以便检查在智能文档内是否已经满足前提条件。 该示例性方法还包括将指示检查步骤的否定结果的可显示信息插入到智能文档中。 该示例性方法还包括用程序模块将指示检查步骤的否定结果的信息转换成指示检验步骤的肯定结果的可显示信息。
    • 6. 发明授权
    • Method and device for the generation of checkable forgery-proof documents
    • 用于生成可检查的防伪文件的方法和装置
    • US07409062B2
    • 2008-08-05
    • US10506908
    • 2003-03-10
    • Bernd MeyerJürgen Lang
    • Bernd MeyerJürgen Lang
    • H04L9/20H04K1/00
    • G07B17/00733G07B2017/00766G07B2017/00959
    • The invention relates to a method and a device for the generation of checkable forgery-proof documents with an externally supplied cryptographic module, whereby the checking of authenticity of the document is carried out without using key information belonging to the cryptographic module. According to the invention, the method and the device are characterised in that the cryptographic module is supplied with two types of data, even on supply from a communication partner which is cryptographically not trustworthy, which either remain in the cryptographic module or are attached to the document. The information remaining in the cryptographic module is used to secure the document information by means of a check value and the information transferred into the document serves to verify the securing of the document by the cryptographic module during a check of the authenticity of the document at a checkpoint.
    • 本发明涉及一种用外部提供的加密模块生成可检查的防伪文件的方法和装置,由此在不使用属于加密模块的密钥信息的情况下执行文件的真实性的检查。 根据本发明,该方法和装置的特征在于,即使从密码学上不可信任的通信伙伴的供应中,密码模块也被提供有两种数据,这些数据保留在加密模块中或附着于 文件。 加密模块中剩余的信息用于通过检查值来保护文档信息,并且传送到文档中的信息用于在检查文档的真实性期间验证密码模块对文档的保护 检查点。
    • 7. 发明申请
    • METHOD, APPARATUS AND LOGISTICS SYSTEM FOR CARRYING A MAIL DISPATCH
    • 用于运送邮件的方法,装置和物流系统
    • US20100179685A1
    • 2010-07-15
    • US12668283
    • 2008-07-09
    • Bernd MeyerJürgen Lang
    • Bernd MeyerJürgen Lang
    • G06F7/00G06F17/00
    • G07B17/00508B07C3/18G06Q10/08
    • There is provided a method for conveying a mailpiece, whereby a first machine-readable code is applied onto the mailpiece as a data matrix code or stored in a transponder. An exemplary method comprises detecting the machine-readable code by at least one reading unit. The exemplary method also comprises applying a second machine-readable code onto the mailpiece as a linear code or storing the second machine-readable code in the transponder. The exemplary method additionally comprises storing information about a link between the first code and the second code in a data processing system. A service request is received and, depending on content of the service request, the service request is converted and forwarded to a provider server for a service.
    • 提供了一种用于传送邮件的方法,由此将第一机器可读代码作为数据矩阵代码应用到邮件上或存储在应答器中。 示例性方法包括由至少一个读取单元检测机器可读代码。 该示例性方法还包括将第二机器可读代码作为线性代码应用到邮件上,或将第二机器可读代码存储在应答器中。 该示例性方法还包括在数据处理系统中存储关于第一代码和第二代码之间的链接的信息。 接收到服务请求,并且根据服务请求的内容,将服务请求转换并转发给服务提供者服务器。
    • 9. 发明授权
    • Method and system for the accelerated decryption of cryptographically protected user data units
    • 加密解密密码保护用户数据单元的方法和系统
    • US09571273B2
    • 2017-02-14
    • US13508707
    • 2010-10-12
    • Michael BraunMarkus DichtlBernd Meyer
    • Michael BraunMarkus DichtlBernd Meyer
    • H04L29/06H04L9/08
    • H04L9/0825
    • A method and system for accelerated decryption of a cryptographically protected user data unit, wherein a transmitter initially generates a cryptographic key that is provided with a related key identification. The transmitter then performs asymmetrical encryption of the generated cryptographic key using a public cryptographic key and encryption of at least one user data unit using the generated cryptographic key. The encrypted user data unit, the asymmetrically encrypted cryptographic key and the related key identification of the cryptographic key are transported to a receiver that decrypts the received asymmetrically encrypted key using a private key, if verification of the received related key identification of the cryptographic key indicates the cryptographic key is not present in a decrypted state in the receiver. The receiver then decrypts the received cryptographically encrypted user data unit using the cryptographic key in the receiver or with the cryptographic key decrypted using the private key.
    • 一种用于加密解密密码保护的用户数据单元的方法和系统,其中发射机最初生成具有相关密钥标识的加密密钥。 然后,发射机使用公共加密密钥对所生成的加密密钥进行不对称加密,并使用生成的加密密钥对至少一个用户数据单元进行加密。 如果加密密钥的加密用户数据单元,非对称加密的加密密钥和密钥的相关密钥标识被传送到使用专用密钥对接收到的非对称加密密钥进行解密的接收机, 加密密钥在接收机中不存在于解密状态。 然后,接收机使用接收机中的加密密钥或使用私钥解密的加密密钥来解密所接收的密码加密的用户数据单元。
    • 10. 发明授权
    • Method and processor unit for implementing a characteristic-2-multiplication
    • 用于实现特征2乘法的方法和处理器单元
    • US08732227B2
    • 2014-05-20
    • US13055218
    • 2009-05-22
    • Jean GeorgiadesBernd Meyer
    • Jean GeorgiadesBernd Meyer
    • G06F7/52
    • G06F7/724G06F2207/3812
    • The method for implementing a characteristic-2-multiplication of at least two input bit strings each having a number N of bits by means of a processor unit suitable for carrying out an integer multiplication, having the following steps: a) generating at least one sequence of a number K of zero bits, using Kε{1, . . . , N}, by means of a first transformation of the respective input bit string to at least one predetermined position in the respective input bit string for generating at least one first intermediate bit string; b) linking the at least two first intermediate bit strings by means of the integer multiplication of the processor unit for generating at least one second intermediate bit string; and c) transforming the at least one second intermediate bit string by means of a second transformation for generating a result bit string.
    • 用于通过适于执行整数乘法的处理器单元来实现每个具有数目N个比特的至少两个输入比特串的特征2乘法的方法,具有以下步骤:a)产生至少一个序列 的零位K,使用K&egr; {1,。 。 。 ,N},通过相应输入位串的第一变换到相应输入位串中的至少一个预定位置,用于产生至少一个第一中间位串; b)借助于处理器单元的整数乘法来链接至少两个第一中间位串,用于产生至少一个第二中间位串; 以及c)通过用于生成结果位串的第二变换来变换所述至少一个第二中间位串。