Patents by Inventor Pim Tuyls

Pim Tuyls has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9830481
    Abstract: A transponder (1) comprises at least one memory (MEM1, MEM2) for storing encrypted information (E_k(EPC, PI)) that has been encrypted by use of a key (k) and for storing the key (k) associated with the encrypted information (E_k(EPC, PI)). The transponder (1) is adapted to send the key (k) slower response than the encrypted information (E_k(EPC, PI)) in response to queries of a reading device (2), which is preferably done by delaying the transmission of the key (k) or by limiting the response rate at which the key (k) is transmitted. In particular the invention is related to RFID systems.
    Type: Grant
    Filed: June 14, 2006
    Date of Patent: November 28, 2017
    Assignee: NXP B.V.
    Inventors: Pim Tuyls, Geert Jan Schrijen, Stefan Maubach, Boris Skoric, Antoon Marie Henrie Tombeur
  • Patent number: 8199912
    Abstract: It is described a method for providing an electronic key within an integrated circuit (100) including both a volatile memory (102) and a non-volatile memory (104). The described comprises starting up the integrated circuit (100), reading the logical state of predetermined data storage cells (102a) assigned to the volatile memory (102), which data storage cells (102a) are characterized that with a plurality of start up procedures they respectively adopt the same logical state, and generating an electronic key by using the logical state of the predetermined data storage cells (102a). Preferably, the predetermined data storage cells (102a) are randomly distributed within the volatile memory (102). It is further described an integrated circuit (100) for providing an electronic key.
    Type: Grant
    Filed: February 15, 2007
    Date of Patent: June 12, 2012
    Assignee: NXP B.V.
    Inventors: Pim Tuyls, Maarten Vertregt, Hans De Jong, Frans List, Mathias Wagner, Frank Zachariasse, Arjan Mels
  • Publication number: 20110259091
    Abstract: A cuvette (10) for storing a biological sample to be analyzed by means of a predefined detection technique is disclosed. The cuvette (10) is formed from a moldable material that contains particles (15a, 15b) at a concentration within a predefined range. The particles (15a, 15b) are randomly distributed, in order to form a unique pattern. Moreover, the particles (15a, 15b) have measurable physical properties, so that the unique pattern is detectable using the detection technique that is used to analyze the biological sample. The unique properties obtained by the randomly distributed particles (15a, 15b) render copying nearly impossible, since it is more complicated to distribute the particles in a predetermined pattern than to let them distribute randomly.
    Type: Application
    Filed: November 2, 2009
    Publication date: October 27, 2011
    Applicant: KONINKLIJKE PHILIPS ELECTRONICS N.V.
    Inventors: Markus Laubscher, Pim Tuyls, Milan Petkovic, Boris Skoric
  • Publication number: 20090164699
    Abstract: It is described a method for providing an electronic key within an integrated circuit (100) including both a volatile memory (102) and a non-volatile memory (104). The described comprises starting up the integrated circuit (100), reading the logical state of predetermined data storage cells (102a) assigned to the volatile memory (102), which data storage cells (102a) are characterized that with a plurality of start up procedures they respectively adopt the same logical state, and generating an electronic key by using the logical state of the predetermined data storage cells (102a). Preferably, the predetermined data storage cells (102a) are randomly distributed within the volatile memory (102). It is further described an integrated circuit (100) for providing an electronic key.
    Type: Application
    Filed: February 15, 2007
    Publication date: June 25, 2009
    Applicant: NXP B.V.
    Inventors: Pim Tuyls, Maarten Vertregt, Hans De Jong, Frans List, Mathias Wagner, Frank Zachariasse, Arjan Mels
  • Publication number: 20070226512
    Abstract: The present invention relates to a system and a method of verifying the identity of an individual by employing biometric data associated with the individual (603), wherein privacy of said biometric data (X, Y) is provided. A helper data scheme (IIDS) is employed to provide privacy of the biometric data. The present invention is advantageous for number of reasons. First, processing of security sensitive information is performed in a secure, tamper-proof environment (601, 604, 606) which is trusted by the individual. This processing, combined with utilization of a helper data scheme, enables set up of a biometric system where the biometric template is available in electronic form only in the secure environment. Moreover, electronic copies of the biometric templates are not available in the ecure environment permanently, but only when the individual offers her template to the sensor.
    Type: Application
    Filed: June 1, 2005
    Publication date: September 27, 2007
    Applicant: KONINKLIJKE PHILIPS ELECTRONICS, N.V.
    Inventors: Thomas Kevenaar, Antonius Akkermans, Pim Tuyls
  • Publication number: 20070180261
    Abstract: The present invention relates to a method and a system of verifying the identity of an individual by employing biometric data associated with the individual while providing privacy of said biometric data. A basic idea of the present invention is to represent a biometric data set XFP with a feature vector. A number of sets XFP1, XFP2, . . . XFPm of biometric data and hence a corresponding number of feature vectors is derived, and quantized feature vectors X1, X2, . . . , Xm are created. Then, noise robustness of quantized feature components is tested. A set of reliable quantized feature components is formed, from which a subset of reliable quantized feature components is randomly selected. A first set W1 of helper data is created from the subset of selected reliable quantized components. The helper data W1 is subsequently used in a verification phase to verify the identity of the individual.
    Type: Application
    Filed: June 2, 2005
    Publication date: August 2, 2007
    Applicant: KONINKLIJKE PHILIPS ELECTRONICS, N.V.
    Inventors: Antonius Akkermans, Geert Schrijen, Pim Tuyls
  • Publication number: 20070125857
    Abstract: The invention relates to an information carrier containing a non-clonable optical identifier (2) having an optical scattering medium (3) for being challenged by a light beam (5) and for scattering said light beam (5). In order to provide a secure information carrier (1), it is proposed that it further comprises a light absorbing means (3, 4) for reducing the intensity of said light beam (5) so that an integration time for obtaining a response signal by integrating the scattered light beam (8) is extended.
    Type: Application
    Filed: November 3, 2004
    Publication date: June 7, 2007
    Applicant: KONINKLIJKE PHILIPS ELECTRONICS, N.V.
    Inventors: Pim Tuyls, Boris Skoric, Sjoerd Stallinga, Willem Ophey, Antonius Hermanus Akkermans, Petra De Jongh
  • Publication number: 20070116283
    Abstract: The invention introduces, in the framework of secure multiparty computation based on homomorphic threshold cryptosystems, a protocol and a special type of multiplication gate that can be realized in a surprisingly simple and efficient way using just standard homomorphic threshold ElGamal encryption. As addition gates are essentially for free, the conditional gate not only allows for building a circuit for any function, but actually yields efficient circuits for a wide range of tasks.
    Type: Application
    Filed: November 2, 2004
    Publication date: May 24, 2007
    Applicant: KONINKLIJKE PHILIPS ELECTRONICS N.V.
    Inventors: Pim Tuyls, Berry Schoenmakers
  • Publication number: 20070118482
    Abstract: A device (1) for decrypting encrypted images comprises an array of sensor elements (11) for sensing a first image, for example an encrypted image, and an array of display elements (12) for displaying a second image, for example a decrypted image. At least some display elements comprise integrated sensor elements, thus reducing the number of parts of the device. The integrated display/sensor elements (13) may be constituted by polymeric LED elements. The sensor function of the integrated elements may also be used for positioning the device relative to a terminal, and/or for checking a biometric feature of the user.
    Type: Application
    Filed: December 13, 2004
    Publication date: May 24, 2007
    Applicant: KONINKLIJKE PHILIPS ELECTRONIC, N.V.
    Inventors: Pim Tuyls, Adrianus Sempel, Geert Schrijen, Pieter Snijder
  • Publication number: 20070090312
    Abstract: An optical arrangement of at least a coherent light source (1), a strongly scattering object (5) (the PUF), and a pixe-lated photo-detector (6), wherein the pixels are comparable in size with the bright and dark patches of the speckle pattern produced by coherent radiation traversing the scattering object (5). Quantitively, the pixel size should be roughly ?/NA, where ? is the wave-length, and (i) NA=a/z for free-space geometry, with a being the beam radius and z being the distance between the exit surface of the PUF (5) and the pixelated detector (6), or (ii) NA is the numerical aperture of a lens (7) in an imaging geometry. In a preferred embodiment of the invention, there are tentative requirements that the pixels should be at least smaller than ?max?NA and preferably larger than ?max?/NA, where (in an exemplary embodiment) ?max=5 and ?min=0.05, say.
    Type: Application
    Filed: November 24, 2004
    Publication date: April 26, 2007
    Inventors: Sjoerd Stallinga, Boris Skoric, Pim Tuyls, Willem Ophey, Antonius Akkermans
  • Publication number: 20070058835
    Abstract: A method of verifying the authenticity of an image (1) rendered on a display screen (10) involves using a graphical representation of an authentication code (2) associated with the image. The graphical representation of the authentication code is also rendered on the display screen, while optional guide marks (3) may also be displayed. Both the image (1) and the associated authentication code (2) are read using a scanner (20), preferably a handheld linear scanner. The scanner calculates an authentication code based upon the image and compares the calculated authentication code with the authentication code read from the display.
    Type: Application
    Filed: October 14, 2004
    Publication date: March 15, 2007
    Applicant: KONINKLIJKE PHILIPS ELECTRONICS N.V.
    Inventors: Geert Schrijen, Mark Johnson, Pim Tuyls
  • Publication number: 20070057886
    Abstract: A decryption device (2) is arranged for visually decrypting an encrypted image displayed on a display device (1) emitting polarized light. The decryption device (2) comprises a polarizing element (21), a liquid crystal display (23), and a further polarizing element (22), arranged such that the polarized light received from the display device (1) and incident on the polarizing element (21) may pass through the liquid crystal display (23) and the further polarizing element (22). The polarizing element (21) comprises a switchable polarizer capable of switching between a first, polarizing state and a second, nonpolarizing state. This allows the decryption device to be used as a stand-alone device which can also be used for other applications. The display device (1) is preferably also provided with a switchable polarizer (12).
    Type: Application
    Filed: October 4, 2004
    Publication date: March 15, 2007
    Applicant: KONINKLIJKE PHILIPS ELECTRONICS N.V.
    Inventors: Mark Johnson, Pim Tuyls, Thomas Kevenaar
  • Publication number: 20070040256
    Abstract: The semiconductor device (11) of the invention comprises a circuit and a protecting structure (50). It is provided with a first and a second security element (12A, 12B) and with an input and an output (14,15). The security elements (12A, 12B) have a first and a second impedance, respectively, which impedances differ. The device is further provided with measuring means, processing means and connection means. The processing means transform any first information received into a specific program of measurement. Herewith a challenge-response mechanism is implemented in the device (11).
    Type: Application
    Filed: May 17, 2004
    Publication date: February 22, 2007
    Inventors: Pim Tuyls, Thomas Kevenaar, Petra De Jongh, Robertus Wolters
  • Publication number: 20070044139
    Abstract: A system for authenticating a physical object includes an enrolment device, an authentication device, and a storage for storing authentication data. The enrolment device includes an input for receiving a property set Y of the object measured using a measurement procedure. A processor is used for creating a property set I from the measured property set Y that meet a predetermined robustness criterion. It then creating a property set A from the property set I that includes less information on the actual properties than property set Y, and finally generates a control value Vin dependence on properties of the property set A. An output is used for supplying the control value to the storage as part of the authentication data. The enrolment device operates in an analogous way.
    Type: Application
    Filed: May 13, 2004
    Publication date: February 22, 2007
    Inventors: Pim Tuyls, Theodoru Jacobus Denteneer, Johan Paul Linnartz, Evgeny Verbitskiy
  • Publication number: 20070039046
    Abstract: A physical random function (PUF) is a function that is easy to evaluate but hard to characterize. Controlled physical random functions (CPUFs) are PUFs that can only be accessed via a security program controlled by a security algorithm that is physically bound to the PUF in an inseparable way. CPUFs enable certified execution, where a certificate is produced that proves that a specific computation was carried out on a specific processor. The invention provides an additional layer for generating a proof of execution which any third party can verify. This proof of execution is also useful to provide secure memory and secure interruptible program execution.
    Type: Application
    Filed: May 6, 2004
    Publication date: February 15, 2007
    Inventors: Marten Van Dijk, Pim Tuyls
  • Publication number: 20070016528
    Abstract: The invention relates to a method of processing data, the method comprising steps of enabling to (210) encrypt first data for a first source, and encrypt second data for a second source, (220) provide the encrypted first and second data to a server that is precluded from decrypting the encrypted first and second data, and from revealing identities of the first and second sources to each other, (230) perform a computation on the encrypted first and second data to obtain a similarity value between the first and second data so that the first and second data is anonymous to the second and first sources respectively, the similarity value. providing an indication of a similarity between the first and second data. The method may further comprise a step (240) of using the similarity value to obtain a recommendation of a content item for the first or second source. The first or second data may comprises a user profile or user ratings of content items.
    Type: Application
    Filed: August 5, 2004
    Publication date: January 18, 2007
    Inventors: Wilhelmus Verhaegh, Aukje Van Duijnhoven, Johannes Korst, Pim Tuyls
  • Publication number: 20070003114
    Abstract: The invention relates to a biometrical identification device for identifying an individual finger (1). An intra-skin image (ISI) is acquired. Said image (ISI), which is located inside the finger at a distance (D) from an inside surface (2) of the finger, comprises sweat pores (P1, P2, P3). Said sweat pores are located as isolated spots in the intra-skin image (ISI). The pore locations (CP1-CPN) are further matched with reference pore locations (RP1-RPM) of a reference intra-skin image (RI) to produce a pore matching score (PMS). The pore matching score (PMS) is compared with a predetermined pore threshold for deciding whether the pore-based identification of the finger (1) is valid or not.
    Type: Application
    Filed: August 24, 2004
    Publication date: January 4, 2007
    Inventors: Robert Frans Hendriks, Pim Tuyls, Gerardus Lucassen
  • Publication number: 20060227969
    Abstract: The present invention relates to a visual cryptography system. The system comprises a first and a second display device (1, 2), arranged for, upon being superimposed on each other, reconstructing a graphical message from two respective shares. At least one of said display devices (1, 2) comprise means for facilitating determination of the resolution and pixel size of the other. At least one, preferably both, of, said display devices (1, 2) is arranged to scale the resolution and pixel size of its share to a mutually supported resolution and pixel size, and preferably to a mutually supported smallest common multiple resolution and pixel size.
    Type: Application
    Filed: March 1, 2004
    Publication date: October 12, 2006
    Applicant: Koninklijke Philips Electronics N.V.
    Inventors: Mark Johnson, Pim Tuyls, Thomas Kevenaar
  • Publication number: 20060210080
    Abstract: A system for visual cryptography comprises a server (1) for encrypting a series of images using a set of keys, a terminal (2) for displaying the encrypted images, a transmission medium (4) for transmitting the encrypting images from the server to the terminal (2), and a decryption device (3) for decrypting the encrypted image displayed on the terminal. A key identification is produced by the server (1) and displayed by the terminal (2). The decryption device (3) senses the key identification and selects the corresponding key from its key set.
    Type: Application
    Filed: November 17, 2003
    Publication date: September 21, 2006
    Applicant: Koninklijke Philips Electronics N.V.
    Inventors: Pim Tuyls, Martin Van Dijk
  • Publication number: 20060179407
    Abstract: A trusted display device (1) for, upon being superimposed on an untrusted display (2), reconstructing a graphical message, said device comprising a display screen (1a) having a plurality of independently addressable pixels. A plurality of sensors (1c) are associated with at least a subset of the pixels of said display screen (1a) and arranged such that they, when the displays (1, 2) are superimposed, are able to detect optically encoded information presented by an underlying pixel of the untrusted display (2) and adapt the activation of its pixels based on said information sensed.
    Type: Application
    Filed: March 15, 2004
    Publication date: August 10, 2006
    Inventors: Pim Tuyls, Mark Johnson, Thomas Kevenaar, Geert Schrijen