会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Authentication method and communications system used for authentication
    • 验证方法和通信系统用于认证
    • US20090235073A1
    • 2009-09-17
    • US12311440
    • 2007-09-26
    • Michael BraunErwin HessAnton KarglBernd Meyer
    • Michael BraunErwin HessAnton KarglBernd Meyer
    • H04L9/32H04L9/30
    • H04L9/3273H04L9/3013H04L9/3263H04L2209/805
    • An authentication method authenticates between subscribers of a communications system using an asymmetric elliptic curve encryption algorithm. The method involves providing a first and at least one second subscriber having a first or second secret key known only to the respective subscriber and a public key; authenticating an inquiry transmitted by the first subscriber with respect to the validity of the first certificate contained therein and associated with the first subscriber; calculating the response of the second subscriber associated with the inquiry; randomized encryption of the calculated response and a second certificate associated with the second subscriber using the public key; decryption and authentication of the response transmitted by the second subscriber with respect to the validity of the second certificate contained therein.
    • 认证方法使用非对称椭圆曲线加密算法在通信系统的用户之间进行认证。 该方法涉及提供第一和至少一个第二用户,其具有仅对相应用户知道的第一或第二秘密密钥和公开密钥; 认证由第一用户发送的关于其中包含并与第一用户相关联的第一证书的有效性的查询; 计算与查询相关联的第二用户的响应; 使用公钥对计算出的响应进行随机加密和与第二用户相关联的第二证书; 对第二用户发送的响应的解密和认证相对于其中包含的第二证书的有效性。
    • 3. 发明授权
    • Method for authentication
    • 验证方法
    • US07313697B2
    • 2007-12-25
    • US10661341
    • 2003-09-12
    • Bernd MeyerErwin Hess
    • Bernd MeyerErwin Hess
    • H04L9/00H04L9/32
    • G07F7/1008G06Q20/341G06Q20/40975H04L9/3066H04L9/3234H04L9/3263H04L9/3271
    • A method for authentication and identification uses different keys for the prover and the verifier, but on the other hand dispenses with the utilization of long number modulo arithmetic by the use of simple basic components such as, for example, arithmetic operations in finite bodies GF(2n). A private key is stored in the prover, so that the latter can receive, in encrypted form, data elements generated as random elements and can itself utilize them again as key for an authentication method of a data set to be transmitted. The verifier receives the authenticator thus formed and checks it. If the data set is generated by the verifier and transmitted to the prover, then this method can serve for the identification of the prover. The method is particularly advantageous in the area of smart cards, since there the required space in the hardware implementation can be considerably reduced.
    • 用于认证和识别的方法对于证明者和验证者使用不同的密钥,但是另一方面通过使用简单的基本组件(例如有限体GF中的算术运算)来省略使用长数模运算 2 )。 私钥存储在证明者中,使得后者可以以加密形式接收作为随机元素生成的数据元素,并且本身可以再次将它们用作要发送的数据集的认证方法的关键。 验证者接收由此形成的验证器并进行检查。 如果数据集由验证者生成并发送给证明者,则该方法可用于识别证明者。 该方法在智能卡的区域中是特别有利的,因为可以显着地减少硬件实现中的所需空间。
    • 4. 发明授权
    • Data transmission method, and tachograph system
    • 数据传输方式,行车记录仪系统
    • US08484475B2
    • 2013-07-09
    • US12865556
    • 2009-01-07
    • Detlef BöhlerThomas GrillErwin HessBernd MeyerHorst Plankenhorn
    • Detlef BöhlerThomas GrillErwin HessBernd MeyerHorst Plankenhorn
    • H04L9/28G01P15/00G06F19/00
    • H04L63/0823G01P1/122H04L9/3263H04L9/3271H04L63/12H04L2209/805H04L2209/84
    • In a data transmission method for a tachograph system, digital messages are transmitted between a speed transmitter (MS) and a recording unit (RU). The digital messages contain a pair of keys including a public key (KMP, KRP) and a private key (KMS, KRS), as well as a certificate (ZM, ZR) derived from the respective pair of keys. The public keys (KMP, KRP) and the certificates (ZM, ZR) are mutually verified between the recording unit (RU) and the speed transmitter (MS). If the verification is positive, the speed transmitter (MS) detects sensor data, and a digital message is generated therefrom. In addition, the speed transmitter (MS) generates authentication data for the message in accordance with the pair of keys (KMP, KMS) thereof. The message and the authentication data are transmitted to the recording unit and are processed there in accordance with a validity of the authentication data verified by the recording unit (RU).
    • 在用于行车记录仪系统的数据传输方法中,数字消息在速度发射器(MS)和记录单元(RU)之间传输。 数字消息包含一对密钥,包括公钥(KMP,KRP)和私有密钥(KMS,KRS),以及从相应的密钥对导出的证书(ZM,ZR)。 公钥(KMP,KRP)和证书(ZM,ZR)在记录单元(RU)和速度发送器(MS)之间相互验证。 如果验证是肯定的,则速度发射器(MS)检测传感器数据,并从中生成数字消息。 此外,速度发送器(MS)根据其对的一对键(KMP,KMS)生成用于消息的认证数据。 消息和认证数据被发送到记录单元,并根据由记录单元(RU)验证的认证数据的有效性在那里进行处理。
    • 5. 发明申请
    • Data Transmission Method, and Tachograph System
    • 数据传输方法和行车记录仪系统
    • US20100322423A1
    • 2010-12-23
    • US12865556
    • 2009-01-07
    • Detlef BoehlerThomas GrillErwin HessBernd MeyerHorst Plankenhorn
    • Detlef BoehlerThomas GrillErwin HessBernd MeyerHorst Plankenhorn
    • H04L9/00
    • H04L63/0823G01P1/122H04L9/3263H04L9/3271H04L63/12H04L2209/805H04L2209/84
    • In a data transmission method for a tachograph system, digital messages are transmitted between a speed transmitter (MS) and a recording unit (RU). The digital messages contain a pair of keys including a public key (KMP, KRP) and a private key (KMS, KRS), as well as a certificate (ZM, ZR) derived from the respective pair of keys. The public keys (KMP, KRP) and the certificates (ZM, ZR) are mutually verified between the recording unit (RU) and the speed transmitter (MS). If the verification is positive, the speed transmitter (MS) detects sensor data, and a digital message is generated therefrom. In addition, the speed transmitter (MS) generates authentication data for the message in accordance with the pair of keys (KMP, KMS) thereof. The message and the authentication data are transmitted to the recording unit and are processed there in accordance with a validity of the authentication data verified by the recording unit (RU).
    • 在用于行车记录仪系统的数据传输方法中,数字消息在速度发射器(MS)和记录单元(RU)之间传输。 数字消息包含一对密钥,包括公钥(KMP,KRP)和私有密钥(KMS,KRS),以及从相应的密钥对导出的证书(ZM,ZR)。 公钥(KMP,KRP)和证书(ZM,ZR)在记录单元(RU)和速度发送器(MS)之间相互验证。 如果验证是肯定的,则速度发射器(MS)检测传感器数据,并从中生成数字消息。 此外,速度发送器(MS)根据其对的一对键(KMP,KMS)生成用于消息的认证数据。 消息和认证数据被发送到记录单元,并根据由记录单元(RU)验证的认证数据的有效性在那里进行处理。
    • 7. 发明申请
    • Encoding Method and Device for Securing a Counter Meter Reading Against Subsequential Manipulations, an Inspection Method and Device for Verifying the Authenticity a Counter Meter Reading
    • 用于保护计数器读取以防止后续操作的编码方法和装置,用于验证真实性的检查方法和装置计数器读数
    • US20110035588A1
    • 2011-02-10
    • US11922823
    • 2006-06-22
    • Markus DichtlErwin HessBernd Meyer
    • Markus DichtlErwin HessBernd Meyer
    • H04L9/32G06F21/24
    • G01C22/02H04L9/3236H04L2209/38H04L2209/84
    • The invention relates to an encoding method for identifying a subsequential manipulation of a counter meter reading consisting, when the counter reading is increased or decreased, in activating the computation of a new encoded meter reading and in calculating a new encoded meter reading by applying a forward chain one-way function to the encoded meter reading, wherein a complex variable domain of said forward chain one-way function is included into the antecedent domain thereof. The invention also relates to a method for verifying the authenticity of a counter meter reading consisting in subtracting test meter readings based on the meter reading for obtaining the number of tests, in producing an encoded test meter reading by applying the chain one-way function to the encoded meter reading, in applying the chain one-way function with the number of tests and in comparing the test meter reading with the final encoded meter reading and, if the test meter reading defers from the final encoded meter reading, a negative status signal is emitted. An encoding system for carrying out said encoding method and a verification system for carrying out the verification method are also disclosed.
    • 本发明涉及一种编码方法,用于识别当计数器读数增加或减少时计数器读数的后续操作,用于激活新的编码的读数的计算以及通过应用向前计算新的编码的读数 其中所述前向链单向函数的复数可变域包括在其先行域中。 本发明还涉及一种用于验证计数器读数的真实性的方法,该方法包括:在通过将链式单向函数应用于链式单向函数来产生经编码的测试仪读数时,基于用于获得测试次数的仪表读数减去测试仪读数 编码的仪表读数,在应用测试次数的链路单向功能和将测试仪表读数与最终编码的仪表读数进行比较时,如果测试仪读数从最终编码的仪表读数延迟,则显示负状态信号 被排出。 还公开了一种用于执行所述编码方法的编码系统和用于执行验证方法的验证系统。
    • 8. 发明申请
    • Method for authentication
    • 验证方法
    • US20050114662A1
    • 2005-05-26
    • US10661341
    • 2003-09-12
    • Bernd MeyerErwin Hess
    • Bernd MeyerErwin Hess
    • G07F7/10H04L9/32H04L9/00
    • G07F7/1008G06Q20/341G06Q20/40975H04L9/3066H04L9/3234H04L9/3263H04L9/3271
    • A method for authentication and identification uses different keys for the prover and the verifier, but on the other hand dispenses with the utilization of long number modulo arithmetic by the use of simple basic components such as, for example, arithmetic operations in finite bodies GF(2n). A private key is stored in the prover, so that the latter can receive, in encrypted form, data elements generated as random elements and can itself utilize them again as key for an authentication method of a data set to be transmitted. The verifier receives the authenticator thus formed and checks it. If the data set is generated by the verifier and transmitted to the prover, then this method can serve for the identification of the prover. The method is particularly advantageous in the area of smart cards, since there the required space in the hardware implementation can be considerably reduced.
    • 用于认证和识别的方法对于证明者和验证者使用不同的密钥,但是另一方面通过使用简单的基本组件(例如有限体GF中的算术运算)来省略使用长数模运算 2 )。 私钥存储在证明者中,使得后者可以以加密形式接收作为随机元素生成的数据元素,并且本身可以再次将它们用作要发送的数据集的认证方法的关键。 验证者接收由此形成的验证器并进行检查。 如果数据集由验证者生成并发送给证明者,则该方法可用于识别证明者。 该方法在智能卡的区域中是特别有利的,因为可以显着地减少硬件实现中的所需空间。
    • 10. 发明申请
    • Method and device for encryption and decryption
    • 用于加密和解密的方法和设备
    • US20060259769A1
    • 2006-11-16
    • US11397028
    • 2006-03-30
    • Rainer GoettfertErwin HessBernd MeyerSteffen Sonnekalb
    • Rainer GoettfertErwin HessBernd MeyerSteffen Sonnekalb
    • H04L9/00
    • H04L9/065H04L2209/125
    • Applying both an encryption and also a decryption algorithm, which is inverse to the encryption algorithm, as an encryption definition to thereby enable the use of an encryption unit and a decryption unit of an encryption/decryption device simultaneously, i.e. temporally overlapping, in an encryption process when a part of the data to be encrypted is supplied to the encryption unit while the other part is supplied to the decryption unit. The result is encrypted data or is a cipher text, respectively, whose parts are only “encrypted” in a different way. During decryption, it only has to be guaranteed by suitable regulations that those parts which were encrypted by the encrypted unit are again decrypted by the decryption unit, while the other parts which were “encrypted” by the decryption unit are “decrypted” by the encryption unit.
    • 将与加密算法相反的加密和解密算法应用为加密定义,从而能够在加密中同时使用加密/解密装置的加密单元和解密单元,即时间上重叠 当将一部分要被加密的数据提供给加密单元,而另一部分被提供给解密单元时,处理。 结果是分别是加密数据或密文,其部分仅以不同的方式“加密”。 在解密过程中,必须通过适当的规定来保证被加密单元加密的部分再次被解密单元解密,而由解密单元“加密”的其他部分由加密“解密” 单元。