ATE433596T1 - Authentifizierung von informationsträgern über eine physische einwegfunktion - Google Patents
Authentifizierung von informationsträgern über eine physische einwegfunktionInfo
- Publication number
- ATE433596T1 ATE433596T1 AT06795666T AT06795666T ATE433596T1 AT E433596 T1 ATE433596 T1 AT E433596T1 AT 06795666 T AT06795666 T AT 06795666T AT 06795666 T AT06795666 T AT 06795666T AT E433596 T1 ATE433596 T1 AT E433596T1
- Authority
- AT
- Austria
- Prior art keywords
- authentication
- information carrier
- response
- information carriers
- carriers via
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11B—INFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
- G11B20/00—Signal processing not specific to the method of recording or reproducing; Circuits therefor
- G11B20/00086—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
- G06F21/101—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities
- G06F21/1014—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities to tokens
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11B—INFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
- G11B20/00—Signal processing not specific to the method of recording or reproducing; Circuits therefor
- G11B20/00086—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
- G11B20/00094—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised record carriers
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11B—INFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
- G11B20/00—Signal processing not specific to the method of recording or reproducing; Circuits therefor
- G11B20/00086—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
- G11B20/00094—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised record carriers
- G11B20/00123—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised record carriers the record carrier being identified by recognising some of its unique characteristics, e.g. a unique defect pattern serving as a physical signature of the record carrier
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11B—INFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
- G11B20/00—Signal processing not specific to the method of recording or reproducing; Circuits therefor
- G11B20/00086—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
- G11B20/00166—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised contents recorded on or reproduced from a record carrier, e.g. music or software
- G11B20/00173—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised contents recorded on or reproduced from a record carrier, e.g. music or software wherein the origin of the content is checked, e.g. determining whether the content has originally been retrieved from a legal disc copy or another trusted source
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11B—INFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
- G11B20/00—Signal processing not specific to the method of recording or reproducing; Circuits therefor
- G11B20/00086—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
- G11B20/0021—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
- G11B20/00217—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source
- G11B20/00253—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is stored on the record carrier
- G11B20/0026—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is stored on the record carrier the key being stored as a barcode
- G11B20/00268—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is stored on the record carrier the key being stored as a barcode said barcode being recorded in a burst cutting area [BCA]
-
- G—PHYSICS
- G11—INFORMATION STORAGE
- G11B—INFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
- G11B20/00—Signal processing not specific to the method of recording or reproducing; Circuits therefor
- G11B20/00086—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
- G11B20/00876—Circuits for prevention of unauthorised reproduction or copying, e.g. piracy wherein physical copy protection means are attached to the medium, e.g. holograms, sensors, or additional semiconductor circuitry
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3234—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3236—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3271—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
- H04L9/3278—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response using physically unclonable functions [PUF]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/60—Digital content management, e.g. content distribution
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Multimedia (AREA)
- Software Systems (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Technology Law (AREA)
- Storage Device Security (AREA)
- Signal Processing For Digital Recording And Reproducing (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
- Measuring Pulse, Heart Rate, Blood Pressure Or Blood Flow (AREA)
Applications Claiming Priority (2)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| EP05107719 | 2005-08-23 | ||
| PCT/IB2006/052820 WO2007023420A1 (en) | 2005-08-23 | 2006-08-16 | Information carrier authentication with a physical one-way function |
Publications (1)
| Publication Number | Publication Date |
|---|---|
| ATE433596T1 true ATE433596T1 (de) | 2009-06-15 |
Family
ID=37606976
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| AT06795666T ATE433596T1 (de) | 2005-08-23 | 2006-08-16 | Authentifizierung von informationsträgern über eine physische einwegfunktion |
Country Status (7)
| Country | Link |
|---|---|
| US (2) | US8887309B2 (de) |
| EP (1) | EP1922730B2 (de) |
| JP (1) | JP2009506613A (de) |
| CN (1) | CN101243513A (de) |
| AT (1) | ATE433596T1 (de) |
| DE (1) | DE602006007237D1 (de) |
| WO (1) | WO2007023420A1 (de) |
Families Citing this family (27)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US7564345B2 (en) | 2004-11-12 | 2009-07-21 | Verayo, Inc. | Volatile device keys and applications thereof |
| EP1922730B2 (de) * | 2005-08-23 | 2013-07-24 | Intrinsic ID B.V. | Authentifizierung von informationsträgern über eine physische einwegfunktion |
| US8224018B2 (en) | 2006-01-23 | 2012-07-17 | Digimarc Corporation | Sensing data from physical objects |
| EP1977370A4 (de) | 2006-01-23 | 2011-02-23 | Digimarc Corp | Verfahren, systeme und unterkombinationen für physische artikel |
| WO2007087559A2 (en) | 2006-01-24 | 2007-08-02 | Pufco, Inc. | Signal generator based device security |
| US9214183B2 (en) | 2007-06-12 | 2015-12-15 | Nxp B.V. | Secure storage |
| CA2593897C (en) * | 2007-07-16 | 2016-06-14 | Tet Hin Yeap | Method, system and apparatus for accessing a resource based on data supplied by a local user |
| WO2009013673A2 (en) * | 2007-07-20 | 2009-01-29 | Nxp B.V. | Device with a secure virtual machine |
| ATE544123T1 (de) | 2007-09-19 | 2012-02-15 | Verayo Inc | Authentifizierung mit physikalisch unklonbaren funktionen |
| US8881254B2 (en) * | 2007-11-02 | 2014-11-04 | Magtek, Inc. | Method and system for managing virtual objects in a network |
| JP5034921B2 (ja) * | 2007-12-14 | 2012-09-26 | ソニー株式会社 | 情報処理装置、ディスク、および情報処理方法、並びにプログラム |
| US8665431B2 (en) | 2008-11-06 | 2014-03-04 | Koninklijke Philips N.V. | Cuvette and method for authenticating a cuvette |
| TW201039170A (en) * | 2009-04-28 | 2010-11-01 | Thomson Licensing | System and method for detecting genuine copies of pre-recorded digital media |
| US9032476B2 (en) * | 2009-05-12 | 2015-05-12 | Empire Technology Development Llc | Secure authentication |
| US8819409B2 (en) | 2009-10-21 | 2014-08-26 | Intrinsic Id B.V. | Distribution system and method for distributing digital information |
| WO2011110887A1 (en) | 2010-03-11 | 2011-09-15 | Luis Rocha | Cryptographic system and method using new one-way function families |
| US8694687B2 (en) | 2010-07-16 | 2014-04-08 | Intryca, Inc. | Computing-system identifier using software extraction of manufacturing variability |
| US8842827B2 (en) | 2010-07-16 | 2014-09-23 | Intryca, Inc. | Mobile phone aided operations system and method |
| WO2012122994A1 (en) * | 2011-03-11 | 2012-09-20 | Kreft Heinz | Off-line transfer of electronic tokens between peer-devices |
| DE102012208834A1 (de) * | 2012-05-25 | 2013-11-28 | Siemens Aktiengesellschaft | Authentisierung eines Produktes gegenüber einem Authentisierer |
| US9038133B2 (en) | 2012-12-07 | 2015-05-19 | International Business Machines Corporation | Self-authenticating of chip based on intrinsic features |
| DE102014210282A1 (de) * | 2014-05-30 | 2015-12-03 | Siemens Aktiengesellschaft | Erzeugen eines kryptographischen Schlüssels |
| US10032011B2 (en) | 2014-08-12 | 2018-07-24 | At&T Intellectual Property I, L.P. | Method and device for managing authentication using an identity avatar |
| WO2017177105A1 (en) | 2016-04-07 | 2017-10-12 | The Johns Hopkins University | System and method for physical one-way function authentication via chaotic integrated photonic resonators |
| DK3340212T3 (da) * | 2016-12-21 | 2020-02-17 | Merck Patent Gmbh | Læserenhed til læsning af en komposit markering omfattende en fysisk ikke-klonbar funktion til bekæmpelse af forfalskning |
| CN106972926B (zh) * | 2017-03-29 | 2019-12-10 | 北京经纬恒润科技有限公司 | 一种无线汽车钥匙的加密解密方法、装置及系统 |
| WO2020006178A1 (en) * | 2018-06-27 | 2020-01-02 | Stc. Unm | Correlation-based robust authentication technique using helper data only |
Family Cites Families (58)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| SG92635A1 (en) * | 1995-10-09 | 2002-11-19 | Matsushita Electric Industrial Co Ltd | An optical disk, an optical disk barcode forming method, an optical disk reproduction apparatus, a marking forming apparatus, a method of forming a laser marking on an optical disk, and a method of manufacturing an optical |
| US6144742A (en) * | 1996-05-16 | 2000-11-07 | Mitsushita Electric Industrial Co., Ltd. | Optical disk, an optical disk barcode forming method, an optical disk reproduction apparatus, a marking forming apparatus, a method of forming a laser marking on an optical disk, and a method of manufacturing an optical disk |
| US5920628A (en) * | 1997-01-09 | 1999-07-06 | Washington University | Method and apparatus for fingerprinting and authenticating various magnetic media |
| JPH11196084A (ja) * | 1997-10-31 | 1999-07-21 | Matsushita Electric Ind Co Ltd | 暗号化システム |
| KR100255191B1 (ko) * | 1997-12-31 | 2000-06-01 | 윤종용 | 광 디스크 재생장치에서 종류 검출을 위한 디스크와그 종류 검출방법 |
| US6385651B2 (en) * | 1998-05-05 | 2002-05-07 | Liberate Technologies | Internet service provider preliminary user registration mechanism provided by centralized authority |
| US6317829B1 (en) * | 1998-06-19 | 2001-11-13 | Entrust Technologies Limited | Public key cryptography based security system to facilitate secure roaming of users |
| EP0984346A1 (de) * | 1998-09-02 | 2000-03-08 | Hitachi Europe Limited | Kopierschutzverfahren und -vorrichtung |
| EP0997899B1 (de) | 1998-09-22 | 2005-05-04 | Matsushita Electric Industrial Co., Ltd. | Optische Platte, Verfahren zur Wiedergabe zusätzlicher Daten aus einer optischer Platte, Wiedergabegerät für optische Platte, sowie Aufzeichnungs- und Wiedergabegerät für optische Platte |
| CA2285872C (en) * | 1998-10-16 | 2009-10-06 | Matsushita Electric Industrial Co., Ltd. | Digital content protection system |
| US6609199B1 (en) * | 1998-10-26 | 2003-08-19 | Microsoft Corporation | Method and apparatus for authenticating an open system application to a portable IC device |
| WO2000045550A2 (fr) | 1999-01-27 | 2000-08-03 | France Telecom | Procede destine a prouver l'authenticite d'une entite ou l'integrite d'un message au moyen d'un exposant public egal a une puissance de deux |
| EP1152402B1 (de) | 1999-07-15 | 2006-11-15 | Matsushita Electric Industrial Co., Ltd. | Optisches aufzeichnungsmedium und verfahren zur aufzeichnung auf einem optischen aufzeichnungsmedium |
| EP1076279A1 (de) * | 1999-08-13 | 2001-02-14 | Hewlett-Packard Company | Computerplattformen und deren Betriebsverfahren |
| DE10008973B4 (de) * | 2000-02-25 | 2004-10-07 | Bayerische Motoren Werke Ag | Autorisierungsverfahren mit Zertifikat |
| WO2001075877A1 (en) * | 2000-03-31 | 2001-10-11 | Doug Carson & Associates, Inc. | Sequencing data blocks to provide hidden data on a recording medium |
| TWI239447B (en) | 2000-06-02 | 2005-09-11 | Koninkl Philips Electronics Nv | Recordable storage medium with protected data area |
| CN1720578A (zh) * | 2000-12-07 | 2006-01-11 | 三因迪斯克公司 | 从非易失性存储卡、致密盘或其他介质中回放记录音频、视频或其他内容的系统、方法和设备 |
| US7111175B2 (en) * | 2000-12-28 | 2006-09-19 | Intel Corporation | Method and apparatus for verifying the integrity of a media key block |
| US7178027B2 (en) * | 2001-03-30 | 2007-02-13 | Capital One-Financial Corp. | System and method for securely copying a cryptographic key |
| US7404080B2 (en) * | 2001-04-16 | 2008-07-22 | Bjorn Markus Jakobsson | Methods and apparatus for efficient computation of one-way chains in cryptographic applications |
| KR20040015798A (ko) * | 2001-07-09 | 2004-02-19 | 마츠시타 덴끼 산교 가부시키가이샤 | 콘텐츠 판독장치 |
| EP1289326A1 (de) * | 2001-08-30 | 2003-03-05 | Motorola, Inc. | Verfahren und Gerät zum Überprüfen von heruntergeladener Software |
| GB0129065D0 (en) * | 2001-12-05 | 2002-01-23 | Philips Electronics Uk Ltd | Method and apparatus for verifying the integrity of system data |
| US7840803B2 (en) | 2002-04-16 | 2010-11-23 | Massachusetts Institute Of Technology | Authentication of integrated circuits |
| US7065787B2 (en) * | 2002-06-12 | 2006-06-20 | Microsoft Corporation | Publishing content in connection with digital rights management (DRM) architecture |
| US7395435B2 (en) * | 2002-09-20 | 2008-07-01 | Atmel Corporation | Secure memory device for smart cards |
| US7895443B2 (en) * | 2002-11-05 | 2011-02-22 | Safenet, Inc. | Secure authentication using hardware token and computer fingerprint |
| US20050213761A1 (en) * | 2002-12-02 | 2005-09-29 | Walmsley Simon R | Storing number and a result of a function on an integrated circuit |
| EP1590804B1 (de) | 2003-01-24 | 2014-07-09 | Intrinsic ID B.V. | Verfahren und vorrichtung zur zuverlässigen zugangskontrolle zu einem speichermedium |
| JP4043388B2 (ja) | 2003-03-20 | 2008-02-06 | ソニー株式会社 | 再生装置および再生方法 |
| US8032760B2 (en) * | 2003-05-21 | 2011-10-04 | Koninklijke Philips Electronics N.V. | Method and system for authentication of a physical object |
| US7729992B2 (en) * | 2003-06-13 | 2010-06-01 | Brilliant Digital Entertainment, Inc. | Monitoring of computer-related resources and associated methods and systems for disbursing compensation |
| EP1623420B1 (de) * | 2003-06-18 | 2015-11-11 | Panasonic Intellectual Property Management Co., Ltd. | Wiedergabegerät, wiedergabeverfahren, und programm zur wiedergabe eines verschlüsselten virtuellen pakets |
| JP2007535718A (ja) | 2003-07-07 | 2007-12-06 | クリプターグラフィー リサーチ インコーポレイテッド | 海賊行為を規制し、インタラクティブコンテンツを使用可能にするための再プログラマブルなセキュリティ |
| JP2005044425A (ja) | 2003-07-25 | 2005-02-17 | Memory Tec Kk | 海賊版制作の難易度を高めたデジタル多用途ディスク、その再生装置 |
| KR20050021733A (ko) * | 2003-08-25 | 2005-03-07 | 삼성전자주식회사 | 디스크의 복제방지를 위한 데이터를 기록한 기록매체,변조방법, 기록장치 및 재생장치 |
| EP1683297A1 (de) * | 2003-10-29 | 2006-07-26 | Koninklijke Philips Electronics N.V. | System und verfahren zum zuverlässigen vorwärts-teilen sicherer schlüssel mit physischen zufallsfunktionen |
| US7475255B1 (en) * | 2003-11-03 | 2009-01-06 | Guthery Scott B | Analog physical signature devices and methods and systems for using such devices to secure the use of computer resources |
| JP4126699B2 (ja) * | 2003-11-05 | 2008-07-30 | インターナショナル・ビジネス・マシーンズ・コーポレーション | コンテンツの再生を制限するコンテンツ再生装置、情報処理システム、再生制限方法、コンテンツ再生プログラム、及び記録媒体 |
| WO2005048256A2 (en) * | 2003-11-14 | 2005-05-26 | Koninklijke Philips Electronics N.V. | A data carrier having security mark and apparatus for handling such data carrier. |
| US20080149700A1 (en) * | 2004-02-24 | 2008-06-26 | Koninklijke Philips Electronics, N.V. | Speckle Pattern For Authenticating An Information Carrier |
| JP2008502071A (ja) * | 2004-06-09 | 2008-01-24 | コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ | バイオメトリック・テンプレートの保護および特徴処理 |
| WO2005121924A2 (en) * | 2004-06-09 | 2005-12-22 | Koninklijke Philips Electronics N.V. | Architectures for privacy protection of biometric templates |
| US7480940B1 (en) * | 2004-06-10 | 2009-01-20 | Symantec Corporation | Structures and methods for a low and slow network reconnaissance detector |
| US7564345B2 (en) † | 2004-11-12 | 2009-07-21 | Verayo, Inc. | Volatile device keys and applications thereof |
| US7386736B2 (en) * | 2004-12-16 | 2008-06-10 | International Business Machines Corporation | Method and system for using a compact disk as a smart key device |
| US20060174110A1 (en) * | 2005-01-31 | 2006-08-03 | Microsoft Corporation | Symmetric key optimizations |
| JP2008532111A (ja) * | 2005-02-02 | 2008-08-14 | コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ | キャリブレート方法、装置、デバイス、システム及びプログラム |
| US8024809B2 (en) * | 2005-04-04 | 2011-09-20 | Research In Motion Limited | System and method for deleting confidential information |
| US7726566B2 (en) * | 2005-04-15 | 2010-06-01 | Research In Motion Limited | Controlling connectivity of a wireless smart card reader |
| US7677438B2 (en) * | 2005-06-29 | 2010-03-16 | Microsoft Corporation | Radio frequency certificates of authenticity |
| EP1752937A1 (de) * | 2005-07-29 | 2007-02-14 | Research In Motion Limited | System und Verfahren zur verschlüsselten Eingabe einer persönlichen Identifizierungsnummer für eine Chipkarte |
| EP1922730B2 (de) * | 2005-08-23 | 2013-07-24 | Intrinsic ID B.V. | Authentifizierung von informationsträgern über eine physische einwegfunktion |
| CN101292466A (zh) * | 2005-10-17 | 2008-10-22 | 皇家飞利浦电子股份有限公司 | 具有结合的传感器和显示器的集成物理不可复制功能件(puf) |
| US20090282259A1 (en) * | 2006-04-11 | 2009-11-12 | Koninklijke Philips Electronics N.V. | Noisy low-power puf authentication without database |
| US20130298211A1 (en) * | 2012-04-03 | 2013-11-07 | Verayo, Inc. | Authentication token |
| US10382962B2 (en) * | 2014-05-22 | 2019-08-13 | Analog Devices, Inc. | Network authentication system with dynamic key generation |
-
2006
- 2006-08-16 EP EP06795666.4A patent/EP1922730B2/de active Active
- 2006-08-16 DE DE602006007237T patent/DE602006007237D1/de active Active
- 2006-08-16 CN CNA2006800304392A patent/CN101243513A/zh active Pending
- 2006-08-16 WO PCT/IB2006/052820 patent/WO2007023420A1/en not_active Ceased
- 2006-08-16 JP JP2008527555A patent/JP2009506613A/ja active Pending
- 2006-08-16 AT AT06795666T patent/ATE433596T1/de active
- 2006-08-16 US US12/064,089 patent/US8887309B2/en active Active
-
2014
- 2014-10-18 US US14/517,848 patent/US10803900B2/en active Active
Also Published As
| Publication number | Publication date |
|---|---|
| EP1922730B2 (de) | 2013-07-24 |
| JP2009506613A (ja) | 2009-02-12 |
| US20080229119A1 (en) | 2008-09-18 |
| CN101243513A (zh) | 2008-08-13 |
| WO2007023420A1 (en) | 2007-03-01 |
| EP1922730A1 (de) | 2008-05-21 |
| EP1922730B1 (de) | 2009-06-10 |
| US8887309B2 (en) | 2014-11-11 |
| US10803900B2 (en) | 2020-10-13 |
| US20150040247A1 (en) | 2015-02-05 |
| DE602006007237D1 (de) | 2009-07-23 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| ATE433596T1 (de) | Authentifizierung von informationsträgern über eine physische einwegfunktion | |
| TW200709635A (en) | Method and apparatus for certificate roll-over | |
| WO2008015458A3 (en) | System and method for authenticating a workflow | |
| ATE524941T1 (de) | Auf proximität basierende authentifikation unter verwendung von tokens | |
| ATE443886T1 (de) | Kryptografische verarbeitung von daten basierend auf der cassels-tate paarung | |
| WO2007106514A3 (en) | Automatic microparticle mark reader | |
| DE602006013390D1 (de) | Drahtloses Kommunikationssystem, Kommunikationsvorrichtung, Verfahren zur Bereitstellung und zum Erhalten von Einstellungsinformationen und Computerprogramm. | |
| DK1747540T3 (da) | Fremgangsmåde til genkendelse og overvågning af fiberholdige medier, samt anvendelse af fremgangsmåden indenfor informationsteknologien | |
| BR112012024132A2 (pt) | métodos, sistemas e meios legíveis por computador para rastreamento de certificados eletrônicos resgatados e dados de consumidor associados a um dispositivo móvel | |
| DE602007009084D1 (de) | Authentifikation von einrichtungen in einem drahtlosen netz | |
| WO2006015182A3 (en) | Object access level | |
| ATE515144T1 (de) | System und assoziiertes endgerät, verfahren und computerprogrammprodukt zum konfigurieren und aktualisieren von dienstzugangspunkten und zum bereitstellen von dienstinhaltsspezifischer preisgebung im mobilen bereich | |
| MX2013001603A (es) | Interpretacion de contenido con base en la funcion. | |
| WO2007012814A3 (en) | Signature for access tokens | |
| DE602005021968D1 (de) | Peer-to-peer-engine zum gemeinsamen benutzen von objekten in kommunikationseinrichtungen | |
| WO2008010822A3 (en) | Authenticating and identifying objects using nanoparticles | |
| MX2016003537A (es) | Sistema de autenticacion de instrumentos y documentos. | |
| WO2007031908A3 (en) | Improved device, system and method for determining authenticity of an item | |
| BRPI0514505A (pt) | método e sistema para autorizar uma transação | |
| WO2010138449A3 (en) | Java store | |
| DE602004027622D1 (de) | Informationsträger, informationsaufzeichnungsmedium, sensor, güterverwaltungsverfahren | |
| BRPI0520220A2 (pt) | interface de credencial | |
| WO2005121924A3 (en) | Architectures for privacy protection of biometric templates | |
| RU2007133798A (ru) | Контекстно-ограниченный совместно используемый секрет | |
| TW200625586A (en) | Semiconductor package, ID generating system thereof, ID recognizing system thereof, ID recognition method thereof, semiconductor integrated circuit chip, ID generating system thereof, ID recognizing system thereof, and ID recognition method thereof |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| EEIH | Change in the person of patent owner | ||
| UEP | Publication of translation of european patent specification |
Ref document number: 1922730 Country of ref document: EP |