SMART-CARD COMPRISING A VIRTUAL LOCAL NETWORK
    31.
    发明申请
    SMART-CARD COMPRISING A VIRTUAL LOCAL NETWORK 审中-公开
    包含虚拟本地网络的智能卡

    公开(公告)号:WO2005064889A1

    公开(公告)日:2005-07-14

    申请号:PCT/IB2004/004238

    申请日:2004-12-21

    Inventor: JOFFRAY, Olivier

    Abstract: A portable object, in particular under the form of a smart card, comprises an interface of the USB type, and a virtual local network. The portable object comprises a network adapter to access the virtual local network, the virtual local network supporting the internet Protocol. The virtual local network comprises HTTP, DNS, DHCP, gateway, FTP or electronic mail server.

    Abstract translation: 便携式对象,特别是智能卡的形式,包括USB类型的接口和虚拟局域网。 便携式对象包括用于访问虚拟本地网络的网络适配器,支持互联网协议的虚拟本地网络。 虚拟本地网络包括HTTP,DNS,DHCP,网关,FTP或电子邮件服务器。

    CONTACTLESS CARD INCLUDING AN ANTENNA SWITCH
    32.
    发明申请
    CONTACTLESS CARD INCLUDING AN ANTENNA SWITCH 审中-公开
    包括天线开关的无接触卡

    公开(公告)号:WO2005062245A1

    公开(公告)日:2005-07-07

    申请号:PCT/IB2004/004179

    申请日:2004-12-17

    Abstract: The invention concerns a portable object , such as a chipcard,capable of contactless communication with a reader located in the neighbourhood of said object, the object comprising an integrated circuit, an antenna (11) having first (11a) and second (11b) pads, and an object body (10). The invention is characterised in that said object further comprises a switch (17) operable by an object holder and in that, in a switched-on position of the switch, the first and second pads (11a, 11b) of the antenna are electrically connected and the contactless communication with the reader is enabled whereas, in a switched-off position of the switch, the first and second pads (11a, 11b) of the antenna are electrically disconnected and the contactless communication with said reader is disabled. The invention relates more particularly to contactless or dual-interface cards.

    Abstract translation: 本发明涉及能够与位于所述物体附近的读取器进行非接触式通信的便携式物体,例如芯片卡,该物体包括集成电路,具有第一(11a)和第二(11b)焊盘的天线 ,以及物体(10)。 本发明的特征在于,所述物体还包括可由物体保持器操作的开关(17),并且在开关的接通位置,天线的第一和第二焊盘(11a,11b)电连接 并且与读取器的非接触式通信被启用,而在开关的断开位置,天线的第一和第二焊盘(11a,11b)被电断开,并且与所述读取器的非接触式通信被禁用。 本发明更具体地涉及非接触式或双接口卡。

    IDENTIFICATION DOCUMENT
    33.
    发明申请
    IDENTIFICATION DOCUMENT 审中-公开
    识别文件

    公开(公告)号:WO2005034031A1

    公开(公告)日:2005-04-14

    申请号:PCT/IB2004/003174

    申请日:2004-09-29

    CPC classification number: G06K19/025

    Abstract: The invention relates to an identification document (21) and a method for making the same. According to the invention, the identification document (21) comprises at least one paper or paperboard flexible layer (22, 25) and an electronic module (26) including a flexible support layer, an antenna positioned onto said flexible support layer and an electronic radio frequency microcontroller storing identification data, said microcontroller being affixed to said flexible support layer and electrically connected to said antenna, said module (26) being affixed to said paper or paperboard flexible layer (22, 25). The invention relates more particularly to electronic passports and visas.

    Abstract translation: 本发明涉及一种识别文件(21)及其制作方法。 根据本发明,识别文件(21)包括至少一个纸或纸板柔性层(22,25)和包括柔性支撑层的电子模块(26),定位在所述柔性支撑层上的天线和电子无线电 频率微控制器存储识别数据,所述微控制器固定到所述柔性支撑层并电连接到所述天线,所述模块(26)固定在所述纸或纸板柔性层(22,25)上。 本发明更具体地涉及电子护照和签证。

    A METHOD OF PREVENTING WEB BROWSER EXTENSIONS FROM HIJACKING USER INFORMATION
    37.
    发明申请
    A METHOD OF PREVENTING WEB BROWSER EXTENSIONS FROM HIJACKING USER INFORMATION 审中-公开
    一种防止网页浏览器扩展的方法

    公开(公告)号:WO2009001197A2

    公开(公告)日:2008-12-31

    申请号:PCT/IB2008/001637

    申请日:2008-06-23

    CPC classification number: H04L63/0853 G06F21/6263 H04L63/1441 H04L63/18

    Abstract: The invention relates to a portable authentication token comprising connection means for connecting to a computer, browser communication means for communicating with a browser running on the computer, and user authentication means for authenticating a user of the token to a server. The user authentication means are triggered via the browser communication means when the user connects to the server from the browser of the computer. The user authentication means are set to authenticate the user by communicating with the server through the browser. The token comprises out-of-band token communication means set to validate user authentication by establishing a communication channel between the token and the server, the communication channel bypassing the browser. The invention also relates to an authentication method and to a system comprising a token, a computer and a server to which the user authenticates with the token.

    Abstract translation: 本发明涉及包括用于连接到计算机的连接装置的便携式认证令牌,用于与在计算机上运行的浏览器进行通信的浏览器通信装置以及用于将令牌的用户认证到服务器的用户认证装置。 当用户从计算机的浏览器连接到服务器时,通过浏览器通信装置触发用户认证装置。 用户认证装置设置为通过浏览器与服务器通信来认证用户。 令牌包括带外令牌通信装置,设置为通过在令牌和服务器之间建立通信信道来验证用户认证,通信信道绕过浏览器。 本发明还涉及一种认证方法以及一种系统,该系统包括令牌,计算机和服务器,用户使用令牌进行认证。

    SECURE IDENTIFICATION DOCUMENT AND METHOD FOR SECURING SUCH A DOCUMENT
    38.
    发明申请
    SECURE IDENTIFICATION DOCUMENT AND METHOD FOR SECURING SUCH A DOCUMENT 审中-公开
    安全证明文件和安全文件的方法

    公开(公告)号:WO2008084315A3

    公开(公告)日:2008-11-06

    申请号:PCT/IB2007003909

    申请日:2007-12-10

    Inventor: HAUBER FRANCIS

    Abstract: The invention concerns the security of identification documents, in order to prevent the alteration or modification of the identification data and the fraudulent reuse of the documents. The identification document according to the invention comprises a first set of identification data (12, 48) and a second set of identification data (12') that takes the form of a reverse image of the first set of identification data.

    Abstract translation: 本发明涉及识别文件的安全性,以防止对标识数据的更改或修改以及文件的欺诈重用。 根据本发明的识别文件包括采用第一组识别数据的反向图像形式的第一组标识数据(12,48)和第二组识别数据(12')。

    ASCERTAINING THE AUTHENTICATION OF A ROAMING SUBSCRIBER
    40.
    发明申请
    ASCERTAINING THE AUTHENTICATION OF A ROAMING SUBSCRIBER 审中-公开
    增强了漫游用户的认证

    公开(公告)号:WO2008026047A3

    公开(公告)日:2008-05-02

    申请号:PCT/IB2007002493

    申请日:2007-08-29

    Inventor: SEIF JACQUES

    CPC classification number: H04W8/12 H04L63/0869 H04W12/04 H04W12/06 H04W12/12

    Abstract: A method for a first service provider to ascertain that a mobile station of one of its subscriber when roaming into a service area of a second service provider has been authenticated by the second service provider is provided. The method includes the second service provider sending location information of the subscriber to the first service provider via e.g. a location update request, and the mobile station sending information to the first service provider indicating that the mobile station has been authenticated by the second service provider (e.g. authentication status). A mobile station and a server for implementing the method are also disclosed.

    Abstract translation: 提供一种用于第一服务提供商确定漫游到第二服务提供商的服务区域中的其中一个用户的移动站已由第二服务提供商认证的方法。 该方法包括第二服务提供商通过例如第一服务提供商向第一服务提供商发送订户的位置信息。 位置更新请求,并且移动台向第一服务提供商发送指示移动台已被第二服务提供商认证的信息(例如认证状态)。 还公开了一种用于实现该方法的移动台和服务器。

Patent Agency Ranking