会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明授权
    • Optical identifier comprising randomly oriented partial faces
    • 光学标识符包括随机取向的部分面
    • US07898648B2
    • 2011-03-01
    • US11721389
    • 2005-12-12
    • Wil OpheyPim Theo TuylsBoris SkoricAntonius Hermanus Maria Akkermans
    • Wil OpheyPim Theo TuylsBoris SkoricAntonius Hermanus Maria Akkermans
    • G07D7/12G06K9/00
    • H04L9/3278G07D7/0032
    • The invention relates to an optical identifier (30) for generating an identification signal in response to an incident radiation beam (12), and to a corresponding method. In order to provide an optical identifier (30) which can be produced by a simplified process and which has nevertheless a sufficient or even improved stability against environmental interferences it is proposed that said identifier comprises a carrier layer (32), at least partially transparent to said radiation beam (12), having a first scattering face (34) comprising a plurality of randomly oriented partial faces for scattering at least a part of said radiation beam (12), wherein said identification signal is formed by a scattered part of said radiation beam (12). Further, a device comprising said identifier, and a reading apparatus for identifying the identifier are proposed.
    • 本发明涉及一种用于响应于入射辐射束(12)产生识别信号的光学标识符(30)以及相应的方法。 为了提供可以通过简化的过程产生并且仍然具有足够或甚至改善的对环境干扰的稳定性的光学标识符(30),建议所述标识符包括载体层(32),至少部分地透明到 所述辐射束(12)具有包括多个随机取向的部分面的第一散射面(34),用于散射所述辐射束(12)的至少一部分,其中所述识别信号由所述辐射的散射部分形成 梁(12)。 此外,提出了包括所述标识符的装置和用于识别标识符的读取装置。
    • 6. 发明申请
    • Information Carrier Authentication With a Physical One-Way Function
    • 具有物理单向功能的信息载体认证
    • US20080229119A1
    • 2008-09-18
    • US12064089
    • 2006-08-16
    • Boris SkoricPim Theo TuylsAntonius Hermanus Maria AkkermansWillem Gerard Ophey
    • Boris SkoricPim Theo TuylsAntonius Hermanus Maria AkkermansWillem Gerard Ophey
    • G06F21/00
    • G11B20/00086G11B20/00123G11B20/00173G11B20/00268G11B20/00876H04L9/3234H04L9/3236H04L9/3278H04L2209/60
    • The present invention relates to a method of enabling authentication of an information carrier (105), the information carrier (105) comprising a writeable part (155) and a physical token (125) arranged to supply a response upon receiving a challenge, the method comprising the following steps; applying a first challenge (165) to the physical token (125) resulting in a first response (170), and detecting the first response (170) of the physical token (125) resulting in a detected first response data (175), the method being characterized in that it further comprises the following steps; forming a first authentication data (180) based on information derived from the detected first response data (175), signing the first authentication data (180), and writing the signed authentication data (185) in the writeable part (155) of the information carrier (105). The invention further relates to a method of authentication of an information carrier (105), as well as to devices for both enabling authentication as well as authentication of an information carrier (105).
    • 本发明涉及一种能够认证信息载体(105)的方法,所述信息载体(105)包括布置成在接收到挑战时提供响应的可写入部分(155)和物理令牌(125),所述方法 包括以下步骤: 将第一挑战(165)应用于所述物理令牌(125),从而产生第一响应(170),并且检测所述物理令牌(125)的第一响应(170),从而产生检测到的第一响应数据(175) 其特征在于还包括以下步骤: 基于从检测到的第一响应数据(175)导出的信息,形成第一认证数据(180),对第一认证数据(180)进行签名,并将签名认证数据(185)写入信息的可写入部分(155) 载体(105)。 本发明还涉及信息载体(105)的认证方法,以及用于启用认证以及信息载体(105)的认证的设备。
    • 7. 发明授权
    • Method and apparatus for information carrier authentication
    • 用于信息载体认证的方法和装置
    • US08887309B2
    • 2014-11-11
    • US12064089
    • 2006-08-16
    • Boris SkoricPim Theo TuylsAntonius Hermanus Maria AkkermansWillem Gerard Ophey
    • Boris SkoricPim Theo TuylsAntonius Hermanus Maria AkkermansWillem Gerard Ophey
    • G06F7/04G06F21/00G11B20/00H04L9/32
    • G11B20/00086G11B20/00123G11B20/00173G11B20/00268G11B20/00876H04L9/3234H04L9/3236H04L9/3278H04L2209/60
    • The present invention relates to a method of enabling authentication of an information carrier (105), the information carrier (105) comprising a writeable part (155) and a physical token (125) arranged to supply a response upon receiving a challenge, the method comprising the following steps; applying a first challenge (165) to the physical token (125) resulting in a first response (170), and detecting the first response (170) of the physical token (125) resulting in a detected first response data (175), the method being characterized in that it further comprises the following steps; forming a first authentication data (180) based on information derived from the detected first response data (175), signing the first authentication data (180), and writing the signed authentication data (185) in the writeable part (155) of the information carrier (105). The invention further relates to a method of authentication of an information carrier (105), as well as to devices for both enabling authentication as well as authentication of an information carrier (105).
    • 本发明涉及一种能够认证信息载体(105)的方法,所述信息载体(105)包括布置成在接收到挑战时提供响应的可写入部分(155)和物理令牌(125),所述方法 包括以下步骤: 将第一挑战(165)应用于所述物理令牌(125),从而产生第一响应(170),并且检测所述物理令牌(125)的第一响应(170),从而产生检测到的第一响应数据(175) 其特征在于还包括以下步骤: 基于从检测到的第一响应数据(175)导出的信息,形成第一认证数据(180),对第一认证数据(180)进行签名,并将签名认证数据(185)写入信息的可写入部分(155) 载体(105)。 本发明还涉及信息载体(105)的认证方法,以及用于启用认证以及信息载体(105)的认证的设备。
    • 8. 发明申请
    • OPTICAL IDENTIFIER COMPRISING RANDOMLY ORIENTED PARTIAL FACES
    • 光学标识符包含随机指向的部分面
    • US20090244518A1
    • 2009-10-01
    • US11721389
    • 2005-12-12
    • Wil OpheyPim Theo TuylsBoris SkoricAntonius Hermanus Maria Akkermans
    • Wil OpheyPim Theo TuylsBoris SkoricAntonius Hermanus Maria Akkermans
    • G07D7/12
    • H04L9/3278G07D7/0032
    • The invention relates to an optical identifier (30) for generating an identification signal in response to an incident radiation beam (12), and to a corresponding method. In order to provide an optical identifier (30) which can be produced by a simplified process and which has nevertheless a sufficient or even improved stability against environmental interferences it is proposed that said identifier comprises a carrier layer (32), at least partially transparent to said radiation beam (12), having a first scattering face (34) comprising a plurality of randomly oriented partial faces for scattering at least a part of said radiation beam (12), wherein said identification signal is formed by a scattered part of said radiation beam (12). Further, a device comprising said identifier, and a reading apparatus for identifying the identifier are proposed.
    • 本发明涉及一种用于响应于入射辐射束(12)产生识别信号的光学标识符(30)以及相应的方法。 为了提供可以通过简化的过程产生并且仍然具有足够或甚至改善的对环境干扰的稳定性的光学标识符(30),建议所述标识符包括载体层(32),至少部分地透明到 所述辐射束(12)具有包括多个随机取向的部分面的第一散射面(34),用于散射所述辐射束(12)的至少一部分,其中所述识别信号由所述辐射的散射部分形成 梁(12)。 此外,提出了包括所述标识符的装置和用于识别标识符的读取装置。
    • 10. 发明授权
    • Method and apparatus for detection of a speckle based physically unclonable function
    • 用于检测基于散斑的物理不可克隆功能的方法和装置
    • US07432485B2
    • 2008-10-07
    • US10582383
    • 2004-11-24
    • Sjoerd StallingaBoris SkoricPim Theo TuylsWillem Gerard OpheyAntonius Hermanus Maria Akkermans
    • Sjoerd StallingaBoris SkoricPim Theo TuylsWillem Gerard OpheyAntonius Hermanus Maria Akkermans
    • G02B7/04H01L27/00
    • G02B27/48H04L9/3278
    • An optical arrangement of at least a coherent light source (1), a strongly scattering object (5) (the PUF), and a pixe-lated photo-detector (6), wherein the pixels are comparable in size with the bright and dark patches of the speckle pattern produced by coherent radiation traversing the scattering object (5). Quantitively, the pixel size should be roughly λ/NA, where λ is the wave-length, and (i) NA=a/z for free-space geometry, with a being the beam radius and z being the distance between the exit surface of the PUF (5) and the pixelated detector (6), or (ii) NA is the numerical aperture of a lens (7) in an imaging geometry. In a preferred embodiment of the invention, there are tentative requirements that the pixels should be at least smaller than ηmaxλNA and preferably larger than ηmaxλ/NA, where (in an exemplary embodiment) ηmax=5 and ηmin=0.05, say. It will be understood by a person skilled in the art that the present invention is concerned with the optical arrangement of the PUF (5) and the photo-detector (6), rather than the photo -detector (6) per se.
    • 至少相干光源(1),强散射物体(5)(PUF)和像素照片检测器(6)的光学布置,其中像素在尺寸上与明暗相当 通过穿过散射物体(5)的相干辐射产生的斑点图案的斑块。 数量上,像素尺寸应该大致为λ/ NA,其中λ是波长,和(i)NA =自由空间几何的a / z,其中光束半径和z是出射表面之间的距离 的PUF(5)和像素化检测器(6),或者(ii)NA是成像几何形状中的透镜(7)的数值孔径。 在本发明的优选实施例中,暂时要求像素应该至少小于λmaxλNA,并且优选地大于等于λmax /λ,其中( 在一个示例性实施例中),例如,max = 5和eta分钟= 0.05。 本领域技术人员将理解,本发明涉及PUF(5)和光电检测器(6)的光学布置,而不是光电检测器(6)本身。