SYSTEM AND METHOD FOR PREVENTING IDENTITY THEFT USING A SECURE COMPUTING DEVICE.
    121.
    发明申请
    SYSTEM AND METHOD FOR PREVENTING IDENTITY THEFT USING A SECURE COMPUTING DEVICE. 审中-公开
    使用安全计算设备来防止身份识别器的系统和方法。

    公开(公告)号:WO2005048087A1

    公开(公告)日:2005-05-26

    申请号:PCT/IB2004/003681

    申请日:2004-11-10

    Abstract: A system and method for effecting secure transactions over a computer network in a manner designed to foil identity theft perpetrated from an untrusted computer. A connection from a client computer to the network wherein the client computer provides a user interface for a user, a connection from a server computer to the network, and a connection from a portable secure computing device to the network provides for secure transmission of private confidential user information from the user to a server. The private information is transmitted directly from the secure computing device to the server over the secure connection without possibility of capture on the computer with which the user is interacting.

    Abstract translation: 一种用于通过计算机网络实现安全交易的系统和方法,其设计方式旨在消除从不受信任的计算机进行的身份盗用。 从客户端计算机到网络的连接,其中客户端计算机为用户提供用户界面,从服务器计算机到网络的连接以及从便携式安全计算设备到网络的连接提供了私人机密的安全传输 用户信息从用户到服务器。 通过安全连接将私人信息直接从安全计算设备传输到服务器,而无需在用户正在进行交互的计算机上进行捕获。

    PROTECTION OF A PORTABLE OBJECT AGAINST DENIAL OF SERVICE TYPE ATTACKS.
    122.
    发明申请
    PROTECTION OF A PORTABLE OBJECT AGAINST DENIAL OF SERVICE TYPE ATTACKS. 审中-公开
    防止服务类型攻击的便携式对象的保护。

    公开(公告)号:WO2004038652A8

    公开(公告)日:2005-04-07

    申请号:PCT/IB0304613

    申请日:2003-10-20

    CPC classification number: G07F7/1008 G06F21/34 G06Q20/341 G07F7/1083

    Abstract: A portable object comprises a memory where at least one credential is stored. The credential is associated with a service and used to verify that the entity requesting a service is an authorized entity for accessing the service. The method for protecting a portable object against denial of service type attacks comprises the steps of :- verifying that the entity requesting a service is an authorized entity for accessing the service, based on an algorithm involving the credential,- delivering the requested service only when the verification step succeeded,- blocking the credential associated with the service after a certain number of verification step failed.When the verification step failed, the method further comprises the steps of waiting during a duration before allowing a new verification step.

    Abstract translation: 便携式对象包括存储至少一个证书的存储器。 证书与服务相关联,并用于验证请求服务的实体是用于访问服务的授权实体。 用于保护便携式对象免受拒绝服务类型攻击的方法包括以下步骤: - 基于涉及凭证的算法来验证请求服务的实体是否是用于访问服务的授权实体, - 仅在 验证步骤成功, - 在一定数量的验证步骤失败之后,阻止与服务相关联的凭证。当验证步骤失败时,该方法还包括以下步骤:在允许新的验证步骤之前的持续时间内等待。

    DATABASES SYNCHRONIZATION
    123.
    发明申请
    DATABASES SYNCHRONIZATION 审中-公开
    数据库同步

    公开(公告)号:WO2004114152A2

    公开(公告)日:2004-12-29

    申请号:PCT/IB2004/001984

    申请日:2004-06-15

    CPC classification number: G06F17/30581 H04L67/1095

    Abstract: 1) A method for synchronizing databases (DB1, DB2), a first database (DB1) being stored in a first data processing system (MOB), a second database (DB2) being stored in a second data processing system (MNO), said method comprising: a. A loading step in which an application (APP) is loaded into said first data processing system (MOB); b. An execution step in which the application (APP) executes a command; c. A requesting step in which said command requests the first data processing system (MOB) to process a synchronization step, said command providing the first data processing system (MOB) with the information about the synchronization parameters to be used for synchronizing the content of the first (DB1) and the second (DB2) databases, said method being characterized in that said first data processing system (MOB) includes a security token (CAR) controlled by an operator (OP) and in that said application (APP) is loaded into said security token (CAR).

    Abstract translation: 1)一种同步数据库(DB1,DB2),存储在第一数据处理系统(MOB)中的第一数据库(DB1),存储在第二数据处理系统(MNO)中的第二数据库(DB2))的方法, 方法包括:a。 一种将应用(APP)加载到所述第一数据处理系统(MOB)中的加载步骤; 湾 执行步骤,其中所述应用(APP)执行命令; C。 一种请求步骤,其中所述命令请求所述第一数据处理系统(MOB)处理同步步骤,所述命令向所述第一数据处理系统(MOB)提供关于用于同步所述第一数据处理系统 (DB1)和第二(DB2)数据库,所述方法的特征在于所述第一数据处理系统(MOB)包括由操作者(OP)控制的安全令牌(CAR),并且所述应用程序(APP)被加载到 所述安全令牌(CAR)。

    SYSTEME DE RECEPTION RADIOFREQUENCE ET OBJET PORTABLE ASSOCIE
    124.
    发明申请
    SYSTEME DE RECEPTION RADIOFREQUENCE ET OBJET PORTABLE ASSOCIE 审中-公开
    射频接收系统和便携式物体相关

    公开(公告)号:WO2004100060A2

    公开(公告)日:2004-11-18

    申请号:PCT/IB2004/001780

    申请日:2004-05-07

    CPC classification number: H04W88/02 H04H40/18 H04H60/15

    Abstract: Un système de réception radiofréquence comprenant un terminal et un objet portable de type carte à puce arrangé pour communiquer avec le terminal. Le système comprend un récepteur radiofréquence apte à recevoir une pluralité de flux de données à partir d'un signal radiofréquence. L'objet portable comprend une zone de stockage de données. La zone de stockage de données comprend une donnée prédéfinie identifiant un flux de données particulier. Le système comprend en outre des moyens de sélection pour sélectionner parmi la pluralité de flux de données, le flux de donnée particulier identifié par la donnée prédéfinie.

    Abstract translation: 包括终端和便携式卡型对象的射频接收系统。 chip arrangó 与终端进行通信。 该系统包括合适的射频接收器; 接收多个OAC; 数据流量 来自射频信号。 便携式物体包括数据存储区域。 数据存储区域包括标识特定数据流的预定义数据。 该系统还包括选择装置,用于从多个oacute中进行选择; 的数据流,确定了特定的数据流 由预定义的数据。

    METHOD TO SECURE AN ELECTRONIC ASSEMBLY EXECUTING ANY ALGORITHM AGAINST ATTACKS BY ERROR INTRODUCTION
    125.
    发明申请
    METHOD TO SECURE AN ELECTRONIC ASSEMBLY EXECUTING ANY ALGORITHM AGAINST ATTACKS BY ERROR INTRODUCTION 审中-公开
    通过错误引导来安全地执行针对攻击的任何算法的电子总成的方法

    公开(公告)号:WO2004084073A1

    公开(公告)日:2004-09-30

    申请号:PCT/IB2004/000776

    申请日:2004-03-17

    CPC classification number: G06F11/28

    Abstract: The invention concerns an automatic method to secure an electronic calculation assembly against attacks by error introduction or by radiation. The following are used: 1) Static information generated by the automatic process; 2) A dynamic part of the memory of the electronic system allocated by the automatic process; 3) Beacons and check points to mark out the code, introduced by the automatic process; 4) Beacon functions storing information in the dynamic memory; 5) History verification functions using the static information and the dynamic memory to check that no errors have been introduced.

    Abstract translation: 本发明涉及一种通过错误引入或通过辐射来保护电子计算组件免受攻击的自动方法。 使用以下内容:1)自动进程生成的静态信息; 2)通过自动过程分配的电子系统的存储器的动态部分; 3)信标和检查点标出自动过程引入的代码; 4)信标功能将信息存储在动态存储器中; 5)使用静态信息和动态内存的历史验证功能来检查是否引入了错误。

    DATA ORGANIZATION IN A SMART CARD
    126.
    发明申请

    公开(公告)号:WO2003069551A3

    公开(公告)日:2003-08-21

    申请号:PCT/IB2003/000519

    申请日:2003-02-17

    Abstract: The solution refers to an optimization of the memory space further to a data update in a data processing device such as a smartcard (SIM). The data to be updated comes from a remote machine (SRV) communicating with the said card. This machine stores a number of data (Sn) and comprises a storing step for each type of data in different memory areas (Z2,Z3) of the said device.

    A METHOD FOR PROTECTING LOCAL SERVERS FROM DENIAL-OF-SERVICE ATTACKS
    127.
    发明申请
    A METHOD FOR PROTECTING LOCAL SERVERS FROM DENIAL-OF-SERVICE ATTACKS 审中-公开
    一种保护当地服务器从服务攻击的方法

    公开(公告)号:WO2007125402A3

    公开(公告)日:2009-09-11

    申请号:PCT/IB2007001103

    申请日:2007-04-27

    CPC classification number: H04L63/1458 G06F21/554 H04L63/0227

    Abstract: The invention relates to a computer comprising a local server and a local client. The local server is arranged to serve the local client. The computer is connectable to a network. The local server comprises a prevention module for preventing DOS attacks. The prevention module is set to forbid network access to the local server from outside the computer.

    Abstract translation: 本发明涉及包括本地服务器和本地客户机的计算机。 本地服务器被安排为本地客户端服务。 计算机可连接到网络。 本地服务器包括防止DOS攻击的预防模块。 防范模块设置为禁止从计算机外部对本地服务器进行网络访问。

    PORTABLE MASS STORAGE DEVICE WITH HOOKING PROCESS
    128.
    发明申请
    PORTABLE MASS STORAGE DEVICE WITH HOOKING PROCESS 审中-公开
    便携式大容量存储设备

    公开(公告)号:WO2009004452A1

    公开(公告)日:2009-01-08

    申请号:PCT/IB2008/001697

    申请日:2008-06-30

    CPC classification number: G06F21/554 G06F21/53 G06F21/78 G06F2221/2153

    Abstract: The invention relates to a portable mass storage device (1 ) comprising a security application. The security application is executable by a terminal (2) when the terminal (2) is connected with said device (1 ). The security application is arranged, when executed by the terminal (2), to secure at least a subset of the processes running on the terminal (2) by hooking said processes.

    Abstract translation: 本发明涉及一种包括安全应用的便携式大容量存储设备(1)。 当终端(2)与所述设备(1)连接时,安全应用程序可由终端(2)执行。 当由终端(2)执行时,安全应用程序被安排为通过挂接所述进程来保护在终端(2)上运行的进程的至少一个子集。

    A CONTENT STORING METHOD IN A MOBILE TV TERMINAL FOR ALLOWING MORE APPEARING CHANNELS TO BE AVAILABLE
    129.
    发明申请
    A CONTENT STORING METHOD IN A MOBILE TV TERMINAL FOR ALLOWING MORE APPEARING CHANNELS TO BE AVAILABLE 审中-公开
    移动电视终端中的内容存储方法,允许更多的频道可用

    公开(公告)号:WO2008125935A2

    公开(公告)日:2008-10-23

    申请号:PCT/IB2008/000819

    申请日:2008-04-04

    Inventor: RANGONI, Gabriel

    Abstract: The invention relates to a method for rendering content on a mobile equipment, comprising rendering a content from a broadcasted stream (10), the method further comprising the step which consists in providing a mass memory in the mobile equipment and storing content from the broadcasted stream into the mass memory characterized in that it comprises the step which consists in a remote broadcaster entity commanding (11, 12, 13, 15) the mobile equipment into storing the content from the broadcasted stream into the mass memory.

    Abstract translation: 本发明涉及一种用于在移动设备上呈现内容的方法,包括从广播流(10)渲染内容,该方法还包括步骤:在移动设备中提供大容量存储器并存储来自广播流的内容 大量存储器的特征在于,其包括步骤,该步骤包括远程广播器实体,其命令(11,12,13,15)移动设备将来自广播流的内容存储到大容量存储器中。

    SECURE IDENTIFICATION DOCUMENT AND METHOD FOR SECURING SUCH A DOCUMENT
    130.
    发明申请
    SECURE IDENTIFICATION DOCUMENT AND METHOD FOR SECURING SUCH A DOCUMENT 审中-公开
    安全识别文件和保护该文件的方法

    公开(公告)号:WO2008084315A2

    公开(公告)日:2008-07-17

    申请号:PCT/IB2007/003909

    申请日:2007-12-10

    Inventor: HAUBER, Françis

    Abstract: The invention concerns the security of identification documents, in order to prevent the alteration or modification of the identification data and the fraudulent reuse of the documents. The identification document according to the invention comprises a first set of identification data (12, 48) and a second set of identification data (12') that takes the form of a reverse image of the first set of identification data.

    Abstract translation: 本发明涉及识别文件的安全性,以防止识别数据的改变或修改以及文件的欺骗性重复使用。 根据本发明的识别文件包括采用第一组识别数据的反转图像形式的第一组识别数据(12,48)和第二组识别数据(12')。

Patent Agency Ranking