DATA ACCESS SECURITY IMPLEMENTATION USING THE PUBLIC KEY MECHANISM
    23.
    发明申请
    DATA ACCESS SECURITY IMPLEMENTATION USING THE PUBLIC KEY MECHANISM 审中-公开
    使用公共密钥机制的数据访问安全性实现

    公开(公告)号:WO2006024904A1

    公开(公告)日:2006-03-09

    申请号:PCT/IB2005/002137

    申请日:2005-07-22

    Applicant: AXALTO SA

    CPC classification number: G06F21/6218

    Abstract: Providing application programs the right to access a data item while preventing security breaches, allowing applications and data to be independently updated, and allowing multiple applications to share the data item. Each application program has associated therewith a first public key and each data file has associated therewith a second public key. If these public keys match for a particular application program and data file, the application program is granted access to the data file.

    Abstract translation: 为应用程序提供访问数据项的权利,同时防止安全漏洞,允许独立更新应用程序和数据,并允许多个应用程序共享数据项。 每个应用程序已经将第一公共密钥与每个应用程序相关联,并且每个数据文件与其相关联地具有第二公共密钥。 如果这些公共密钥与特定的应用程序和数据文件相匹配,则应用程序被授权访问数据文件。

    A PERSONAL TOKEN AND A METHOD FOR CONTROLLED AUTHENTICATION.
    24.
    发明申请
    A PERSONAL TOKEN AND A METHOD FOR CONTROLLED AUTHENTICATION. 审中-公开
    个人托管和一种控制认证的方法。

    公开(公告)号:WO2006021865A1

    公开(公告)日:2006-03-02

    申请号:PCT/IB2005/002510

    申请日:2005-08-24

    CPC classification number: H04L63/0853 G06F21/34 H04L63/0807 H04L63/166

    Abstract: The invention relates to a personal token (10) for authentication in a network comprising a piece of software for initiating an SSL connection by generating a message authenticating said token to a remote server (30) characterized in that the piece of software controls the processing of the message so as to use of a data (12) which is prestored in the token (10) and which is specifically associated with the remote server (30) so that the message can be interpreted only by the specific remote server (30).

    Abstract translation: 本发明涉及一种用于在网络中认证的个人令牌(10),其包括用于通过生成将所述令牌认证到远程服务器(30)的消息来发起SSL连接的软件,其特征在于,所述软件控制所述软件的处理 所述消息以使用预先存储在所述令牌(10)中并且与所述远程服务器(30)特别相关联的数据(12),使得所述消息只能由所述特定远程服务器(30)解释。

    ASSEMBLY CONSISTING OF A MICRO-MODULE AND A REPRODUCING DEVICE WHICH IS EQUIPPED WITH CONTACT-FREE NEAR-COMMUNICATION MEANS
    25.
    发明申请
    ASSEMBLY CONSISTING OF A MICRO-MODULE AND A REPRODUCING DEVICE WHICH IS EQUIPPED WITH CONTACT-FREE NEAR-COMMUNICATION MEANS 审中-公开
    组装微型模块和配备无接触式通讯装置的再生装置

    公开(公告)号:WO2005093646A8

    公开(公告)日:2006-03-02

    申请号:PCT/IB2005000630

    申请日:2005-03-07

    CPC classification number: G06K19/07749 G06K19/005 G06K19/07741 G06K19/07743

    Abstract: The invention concerns a portable device for at least one-way communication with a terminal, comprising a micro-module including a chip, and further comprising an antenna enabling communication between the micro-module and a terminal provided the antenna is placed immediately proximate the terminal. Said device is characterized in that it comprises reproducing means removably receiving the micro-module, said antenna being supported by said reproducing means such that the micro-module is removable relative to the antenna.

    Abstract translation: 本发明涉及一种用于与终端进行至少单向通信的便携式设备,其包括包括芯片的微模块,并且还包括天线,其能够在所述微模块和终端之间进行通信,只要所述天线紧邻所述终端 。 所述装置的特征在于,其包括可移除地接收微模块的再现装置,所述天线由所述再现装置支撑,使得微模块相对于天线是可移除的。

    SECURED IDENTIFICATION DOCUMENT
    28.
    发明申请
    SECURED IDENTIFICATION DOCUMENT 审中-公开
    安全认证文件

    公开(公告)号:WO2006000849A1

    公开(公告)日:2006-01-05

    申请号:PCT/IB2005/001143

    申请日:2005-04-18

    Abstract: The invention relates to secured identification documents and method for making them. The problem to be solved by the invention is to develop a secured identification document, comprising at least two flexible layers (32-37) embedding an electronic module (21), said electronic module including a flexible substrate (30) on which are positioned an antenna and a radiofrequency microcontroller storing identification data, said microcontroller being electrically connected to said antenna, said identification document being physically resistant against all type of attacks, in order to avoid a fraudulent person pulling out the module from the identification document by delamination of the constitution layers. The solution to this problem is achieved by the fact that the electronic module is strongly embedded and made interdependent with the stack of said at least two layers (32-37) by means of a chemically and mechanically tamper proof material .

    Abstract translation: 本发明涉及安全识别文件及其制作方法。 本发明要解决的问题是开发一种安全识别文件,其包括嵌入电子模块(21)的至少两个柔性层(32-37),所述电子模块包括柔性基板(30) 天线和存储识别数据的射频微控制器,所述微控制器电连接到所述天线,所述识别文件实际上抵抗所有类型的攻击,以避免欺诈人员从识别文档中分离出构成 层。 该问题的解决方案是通过以下事实实现的:电子模块通过化学和机械防篡改材料被强力地嵌入并与所述至少两个层(32-37)的堆叠相互依赖。

    PROCEDE DE PROTECTION D’UN ENSEMBLE CRYPTOGRAPHIQUE PAR MASQUAGE HOMOGRAPHIQUE
    29.
    发明申请
    PROCEDE DE PROTECTION D’UN ENSEMBLE CRYPTOGRAPHIQUE PAR MASQUAGE HOMOGRAPHIQUE 审中-公开
    通过人脸显示来保护晶体组件的方法

    公开(公告)号:WO2005109183A1

    公开(公告)日:2005-11-17

    申请号:PCT/IB2005/001409

    申请日:2005-05-11

    Abstract: La présente invention concerne un procédé de protection d’un ensemble mettant en œuvre un processus de calcul cryptographique qui utilise une fonction homographique f du type : - f(z)= (az+b) / (cz+d) n’est pas égal à 0 et - f(-d/c)=a/c la fonction f opérant sur des variables masquées caractérisé en ce que, pour tout k, si x est une entrée et y = f(x+k) une sortie de la fonction f, pour passer directement d’une valeur masquée x+m_i (masquage additif de type XOR) à une valeur masquée y+m_j, le procédé consiste à réaliser cette opération à l’aide d’une composition de plusieurs transformations opérant sur GF(2^k) avec l’adjonction de l’infini, définies sous forme (ax+b)/(cx+d), et de transformations qui échangent deux points.

    Abstract translation: 本发明涉及一种通过使用f(z)=(az + b)/(cz + d)类型的非同态函数进行加密计算处理来保护组件的方法,当(cz + d) 0和f(-d / c)= a / c,其中操作在掩蔽变量上的f函数的特征在于对于任何k,如果x是输入,并且y = f(x + k)是函数的输出 f,为了从掩蔽值x + m_I(XOR型附加掩蔽)直接传递到掩蔽值x + m_I,该方法包括借助于在GF上操作的若干转换的组合来执行所述操作( 2&cir&k),加上以(ax + b)/(cx + d)的形式定义的无限大和交换两点的变换。

    ELECTRONIC TRANSACTION SYSTEM AND A TRANSACTION TERMINAL ADAPTED FOR SUCH A SYSTEM
    30.
    发明申请
    ELECTRONIC TRANSACTION SYSTEM AND A TRANSACTION TERMINAL ADAPTED FOR SUCH A SYSTEM 审中-公开
    电子交易系统和适用于此类系统的交易终端

    公开(公告)号:WO2005078671A1

    公开(公告)日:2005-08-25

    申请号:PCT/IB2005/000070

    申请日:2005-01-13

    Abstract: A system for performing electronic transaction comprises : - a human interface module SPED comprising a keypad KP, a display D, a card reader CR, a processing means MP and an internal bus B for connecting these elements, - a hosting means HT connectable to the human interface module SPED through connection means C1, said hosting means comprising a scheduler means ES, a processing means and a memory HTR, communication means CR, and a power supply PS, EPS, - a gateway means VTS connectable to the hosting means HT through a telecommunication network TN, the gateway means VTS being a virtual terminal server.

    Abstract translation: 一种用于执行电子交易的系统包括: - 人机界面模块SPED,包括键盘KP,显示器D,读卡器CR,处理装置MP和用于连接这些元件的内部总线B. - 可连接到 人机接口模块SPED,所述主机装置包括调度器装置ES,处理装置和存储器HTR,通信装置CR和电源PS,EPS,网关装置VTS,可连接到主机装置HT,通过 电信网络TN,网关装置VTS是虚拟终端服务器。

Patent Agency Ranking