EP1688888A1 - Verfahren zum Übermitteln und zur Kontrolle von Authentifizierungsdaten zwischen einer tragbaren Vorrichtung mit Transponder und einer Fahrzeugleseeinheit - Google Patents

Verfahren zum Übermitteln und zur Kontrolle von Authentifizierungsdaten zwischen einer tragbaren Vorrichtung mit Transponder und einer Fahrzeugleseeinheit Download PDF

Info

Publication number
EP1688888A1
EP1688888A1 EP05100803A EP05100803A EP1688888A1 EP 1688888 A1 EP1688888 A1 EP 1688888A1 EP 05100803 A EP05100803 A EP 05100803A EP 05100803 A EP05100803 A EP 05100803A EP 1688888 A1 EP1688888 A1 EP 1688888A1
Authority
EP
European Patent Office
Prior art keywords
random number
reading unit
bits
function
encrypted function
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP05100803A
Other languages
English (en)
French (fr)
Inventor
Volker Urban
Thomas Gyger
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Smartrac Specialty GmbH
Original Assignee
Sokymat Automotive GmbH
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sokymat Automotive GmbH filed Critical Sokymat Automotive GmbH
Priority to EP05100803A priority Critical patent/EP1688888A1/de
Priority to EP06101146.6A priority patent/EP1688889B1/de
Priority to US11/275,930 priority patent/US20070174611A1/en
Priority to US11/275,931 priority patent/US7734046B2/en
Publication of EP1688888A1 publication Critical patent/EP1688888A1/de
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • G07C2009/00388Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks code verification carried out according to the challenge/response method
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00309Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
    • G07C2009/00412Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks the transmitted data signal being encrypted
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C2009/00753Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys
    • G07C2009/00769Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys with data transmission performed by wireless means

Definitions

  • the invention relates to a method of wireless communication and control of authentication data between a transponder device and a reading unit preferably disposed in a vehicle.
  • the transponder device comprises in particular a logic circuit, a memory, a module for transmitting and receiving data signals and an encryption and / or decryption circuit
  • the reading unit comprises a microprocessor unit, an memory, a random number generator and a module for transmitting and receiving data signals.
  • the transponder device After having gone through all the necessary authentication or identification operations, the transponder device is able to control certain functions of the vehicle. These functions can be for example the control of locking or unlocking of doors and / or windows of the vehicle, the start command of the vehicle, an immobilization function of said vehicle, or other commands.
  • the wireless transmission or communication of data using electromagnetic signals between a transponder device and a reading unit placed in a vehicle is well known. These may be low frequency or radio frequency signals.
  • a query signal which may include data relating to a random number to m bits, for example at 56 bits, followed by n-bit encrypted data, for example at 28 bits.
  • the transponder receives and demodulates the data signal.
  • the transponder can decrypt the encrypted data to be monitored and perform a continuous encryption operation to obtain other encrypted data based on a secret key and the received random number.
  • the transponder transmits the other encrypted data to the reader so that they can be checked in the reader. Once all the checks have been completed successfully, the transponder is likely to control various functions of the vehicle.
  • the number of bits of the transmitted random number and the number of bits of the encrypted data are generally set for the communication and control of the authentication data.
  • a period of time is more or less determined for this authentication procedure, which may also be a function of the distance separating the two units.
  • the transponder device should not be too far from the vehicle to be able to exchange authentication data with the vehicle reading unit.
  • the carrier frequency of the signals exchanged is a low frequency for example close to 125 kHz. Therefore, it is necessary that the transponder device is not more than 2 to 3 m away from the vehicle to operate one or more commands after authentication.
  • the main purpose of the invention is to provide a method for wireless communication and control of authentication data between a transponder device and a reader unit by using a simplified and easily configurable encryption and / or decryption and transmission method. .
  • the invention relates to a method of wireless communication and control of authentication data according to the characteristics of independent claims 1 and 8.
  • An advantage of the authentication data communication and control method lies in the fact that the transponder device, as well as the reader unit can be configured in such a way as to adapt the length of the authentication data to be transmitted.
  • the length of the data is defined by a fixed number of bits. It can be defined a number of bits determined for the transmission of one or more random numbers, and an equivalent or different number of bits for the transmission of encryption functions based on the generated random number (s).
  • the following description relates to a method of wireless communication and control of authentication data between a transponder device and a reading unit disposed in a vehicle to allow access to the vehicle after checking. It should be noted that all the electronic components of the portable transponder device and the reading unit for the implementation of the method, which are well known to those skilled in this technical field, will not be explained in detail. .
  • the access authorization concerns both the locking or unlocking control of the vehicle doors and windows, the control of the headlights, the starting command of the vehicle, the control of an alarm or immobilization of the vehicle, the command horn, reading various vehicle parameters or other commands or functions.
  • the signals are preferably low-frequency signals (125 kHz) for short-distance communication, for example in a zone separating the transponder device from the reading unit of the order of 2 to 3 m.
  • the transponder can be of the passive type, that is to say that it is electrically powered by the signals transmitted by the reading unit.
  • FIG. 1 is a simplified representation of a transponder device 1 capable of establishing a communication with a reading unit 2 for carrying out the method according to the invention when the device is in a defined area around the unit of FIG. reading.
  • the portable transponder device 1 can take the form of a badge, a ring, a wristwatch, a belt, a mobile phone or any other small object easily. transportable.
  • the portable transponder device 1 essentially comprises a logic circuit 11, which defines a wired state or logic machine, for managing the various operations performed in the transponder.
  • the transponder device 1 further comprises connected to the logic circuit 11, an encryption and / or decryption circuit 12, a non-volatile memory 13 for example of the EEPROM type, a transmission and reception module 14 of data signals S D which are transmitted and received by an antenna 16 connected to the module 14, and a random number generator RN2.
  • the data signals may include encoded data and public data.
  • the random number generator 15 of the transponder device 1 can be omitted as shown in phantom in FIG.
  • the encryption and / or decryption circuit 12 which will be explained in more detail, in particular with reference to FIGS. 4 and 7, is preferably configured as an encryption circuit by the logic circuit 11 and parameters stored in the EEPROM 13.
  • This encryption circuit configured makes it possible to perform block coding of a random number by means of a secret encryption key stored in the memory 13 in order to obtain an encrypted function based on the random number.
  • Each block to be encrypted in the encryption circuit 12 represents a determined number of bits of the random number.
  • the encryption algorithm may for example be of the DES type which is well known in this technical field.
  • the reading unit 2 mainly comprises a microprocessor unit 21 for the software processing of all the operations performed in the reading unit.
  • the reading unit 2 further comprises connected to the microprocessor unit 21, a memory 22 of data and / or parameters, a generator 24 of random numbers RN1, as well as a module 23 for transmitting and receiving signal signals.
  • data S D which are transmitted and received by an antenna 25 connected to the module 23.
  • the data signals S D which comprise data modulated on a carrier frequency, are demodulated in the module 23 so that the microprocessor unit 21 can process in known manner the demodulated data.
  • the EEPROM memory 13 of the transponder device 1 makes it possible to record in certain positions of the memory in particular one or more random numbers, for example 128 bits each, one or more secret encryption keys, various configuration parameters, and other data. .
  • These configuration parameters which can be introduced either at the end of the steps of production of the transponder device, or during use of the transponder device, relate for example to the configuration of the logic circuit 11 so as to determine the length of the data of the transponder device. authentication to exchange with the reading unit.
  • This data length is defined as a determined number of bits to be transmitted, whether the transmission of a random number generated or a calculated function relative to the random number generated.
  • This number of bits is preferably a multiple of 8.
  • the transponder device 1 may be optionally configured to transmit a data length corresponding to 32 bits, 64 bits, 96 bits or 128 bits, which constitutes a main feature of the method according to the invention, as explained in the following description.
  • a length of each data packet to be exchanged may be chosen greater than 128 bits in the case where the transponder is capable of processing binary words greater than 128 bits, for example 196 or 256 bits.
  • the personalized transponder device 1 As well as the corresponding reading unit 2 are configured for an exchange of data packets of length equal to 32 bits, it is possible to accelerate the authentication procedure to allow more quickly after control access to the vehicle. However, with such a length of the data packet, the security is less than with a larger number of bits, but may nevertheless be considered sufficient.
  • the authentication data signals which are exchanged between the personalized transponder device and the corresponding reading unit, are explained below with reference to FIG. 2.
  • the vehicle access authorization control of the transponder device can be performed by a single authentication method.
  • the reading unit Once the transponder device 1 has been activated, that is, turned on based on previous interrogation signals received from the reading unit 2, the reading unit generates a random number RN1 and calculates a first encrypted function F (RN1) using a secret key and the generated random number RN1. The unit reading 2 transmits the random number RN1 followed by the first encrypted function F (RN1) to the transponder device 1.
  • the transponder device 1 demodulates the signal received from the reading unit in its reception and transmission module to take the random number received, as well as the first encrypted function received. Upon reception of the random number and the first encrypted function, or after having validated the first function, the transponder device can transmit to the reading unit an ACK signal validating the reception of the data. However, this step is not always necessary, which is why it is shown in Figure 2 in broken lines.
  • the transponder device After having checked the validity of the encrypted function F (RN1) received by means of the random number RN1, the transponder device calculates a second encryption function G (RN1) using a secret key equivalent to the reading unit and random number received.
  • the reading unit receives and demodulates the coded signal received from the transponder device in order to check the validity of the second encryption function G (RN1) with the aid of said secret key and the generated random number RN1.
  • the transponder device is first activated in step 30 before first receiving the random number RN 1 provided by the reading unit in step 31. This random number is placed in a input register of the transponder device. In step 32, the transponder device receives the first encrypted function F (RN1) which it places in another register.
  • the transponder device must be able to recalculate the first encryption function using a secret key equivalent to the secret key of the reading unit and the random number received.
  • the random number RN1 of the input register is supplied to an encryption unit of the encryption circuit.
  • This encryption unit also receives the secret key in order to encrypt by block of bits the binary word of the register, which is composed of the random number of configured dimension and filling bits from the EEPROM to completely fill the input register of defined dimension.
  • the first function F '(RN1) recalculated by the encryption unit is compared in step 34 with the first encrypted function F (RN1) received. If the first two functions are equal, then the device can transmit to the reading unit a confirmation of correct reception ACK in step 35. On the other hand, if the first two functions do not match, then the device can transmit an announcement. incorrectly receiving NACK at the reading unit in step 37.
  • steps 35 and 37 are not necessarily necessary, that is why they are each represented in a frame in broken lines.
  • a second encryption function may also be calculated in the encryption unit of the transponder device. This second encryption function is momentarily placed in a register before being transmitted to the reading unit in step 36 only if the first encrypted functions are equal. Following the sending of the second encrypted function G (RN1) of step 36, the authentication method at the transponder device ends in step 38.
  • the encryption circuit essentially consists of an encryption unit 41, an input register 40 and an output register 42.
  • this random number Upon receipt of the random number RN1 from the reading unit, this random number is placed in an input register 40 of the encryption circuit.
  • the input register is of determined size to be able to receive a 128-bit binary word for example. If the random number RN1 is composed of a configured number of lower bits, for example 32 bits or 64 bits or 96 bits, the input register will have to be completed by filling bits BR coming from the EEPROM under control of the circuit logic. The random number will occupy a portion 40b of the input register while the filling bits BR occupy a portion 40a of the input register 40.
  • a block encryption operation using a secret key Key taken from the memory is performed in the encryption unit 41.
  • the result the encryption operation is placed in an output register 42 of dimension equivalent to the size of the input register.
  • the number of bits contained in the output register 42 is a multiple of 8, for example 128 bits.
  • the number of bits of the output register 42 are divided into four groups of bits A, B, C, D, placed in four successive portions 42a, 42b, 42c, 42d of the output register 42. Each group of bits is composed of 32 bits if the output register can include 128 bits.
  • the first recalculated encryption function F '(RN1) placed in a register 46 is obtained by combining the first and third groups of bits A and C of the output register 42 through a reduction operator 44 of the logic circuit.
  • the second encrypted function G (RN1) placed in a register 47 is obtained by combining the second and fourth groups of bits B and D of the output register 42 to through a reduction operator 45.
  • the first and second encrypted functions F '(RN1) and G (RN1) comprise 32 bits.
  • the first result of the encryption operation placed in the output register 42 gives the first encryption function F (RN1).
  • This first encrypted function is placed by the path b shown in dashed lines in the register 46.
  • the first recalculated function F '(RN1) replaces the random number in the register d 40 entered by the path has in broken lines.
  • the second result of the encryption operation placed in the output register 42 gives the second encryption function G (RN1), which is placed in the register 47 shown by the path c in broken lines.
  • FIGS. 5 to 7 the various steps of the authentication data communication and control method are described between a personalized transponder device 1 and a reading unit 2 of a vehicle.
  • a mutual authentication procedure is performed before allowing access to the vehicle if the personalized device is recognized. This mutual authentication is performed on the basis of a first random number generated in the reading unit and a second random number generated in the transponder device.
  • the transponder device can first transmit an ACK signal to announce to the reading unit its activation. However this step as previously shown in broken lines is not essential.
  • the transponder device generates a second random number RN2, which it transmits to the reading unit.
  • the reading unit 2 Upon reception of the second random number RN2, the reading unit 2 transmits to the transponder device 1 a first random number generated in the reading unit, as well as a first encrypted function F (RN1, RN2) obtained using a secret key and two random numbers RN1 and RN2.
  • the device On receipt of the first random number RN1 and the first encrypted function F (RN1, RN2), the device must calculate the same first encryption function. If the first two encryption functions are equivalent, a second encryption function G (RN1, RN2) is calculated using the same secret key and the two random numbers RN1 and RN2. This second encrypted function is transmitted to the reading unit so as to enable it to find this second function in order to complete the authentication process and to authorize access to the vehicle.
  • Figure 6 shows the different steps of the authentication method in the transponder device.
  • step 60 After activating the transponder device in step 60, an ACK signal to announce to the reading unit that it can be turned on can be transmitted in step 61, and a second random number generated in the device is transmitted to the reader. step 62 to the reading unit.
  • step 61 is not necessarily necessary, which is why it is shown in a dashed frame.
  • the transponder device receives from the reading unit the first random number RN1 in step 63, and the first encrypted function F (RN1, RN2) in step 64.
  • the first encryption function is recalculated using the two random numbers to give a first recalculated function F '(RN1, RN2) to be compared to the first encrypted function F (RN1, RN2) received in step 66. If the first two encryption functions are equal, a correct acknowledgment ACK signal can be transmitted in step 67. On the other hand, if the first two functions are different, a NACK signal relating to incorrect reception at step 69 can be transmitted. steps 67 and 69 are not necessarily necessary, therefore they are each represented in a broken line.
  • a second encryption function G (RN1, RN2) may also be calculated in the encryption unit of the transponder device. This second encryption function is momentarily placed in a register before being transmitted to the reading unit in step 68 only if the first encrypted functions are equal. After sending the second encrypted function G (RN1, RN2) in step 68, the mutual authentication method at the transponder device ends in step 70.
  • FIG. 7 represents elements equivalent to the elements of the logic circuit and the encryption circuit described in FIG. 4. Therefore, only the essential differences are explained below.
  • each random number is composed of 32 bits, while the input register 71 may comprise 128 bits.
  • a block encryption operation is performed in the encryption unit 72 using the secret key and the bits of the input register.
  • the result of the encryption is placed in an output register 73 distributed in four groups of bits A, B, C, D successively placed in portions 73a, 73b, 73c, 73d of 32 bits each.
  • the first recalculated function F '(RN1, RN2) is obtained by combining the groups A and C by means of a reduction operator 74 of the logic circuit and placed in the register 76.
  • the second encryption function G (RN1, RN2) is obtained by combining the groups B and D through a reduction operator 75 of the logic circuit and placed by a sequential output in the register 77.
  • the encryption functions are composed of 32 bits.
  • the transponder device it may be conceivable to configure for example the transponder device so that the encryption and / or decryption circuit is also configured to decrypt an encrypted function.
  • the encryption unit described above must be able to perform a reverse operation namely decrypt an encrypted function using the secret key to find the random number used to calculate this encrypted function.
  • a comparison can be made between the first random number received from the reading unit and a first random number recalculated in the decryption circuit from the first encrypted function. If the first two random numbers are equal, the second encrypted function can be transmitted to the reading unit.
EP05100803A 2005-02-04 2005-02-04 Verfahren zum Übermitteln und zur Kontrolle von Authentifizierungsdaten zwischen einer tragbaren Vorrichtung mit Transponder und einer Fahrzeugleseeinheit Withdrawn EP1688888A1 (de)

Priority Applications (4)

Application Number Priority Date Filing Date Title
EP05100803A EP1688888A1 (de) 2005-02-04 2005-02-04 Verfahren zum Übermitteln und zur Kontrolle von Authentifizierungsdaten zwischen einer tragbaren Vorrichtung mit Transponder und einer Fahrzeugleseeinheit
EP06101146.6A EP1688889B1 (de) 2005-02-04 2006-02-01 Verfahren zum Übermitteln und zur Kontrolle von Authentifizierungsdaten zwischen einer tragbaren Vorrichtung mit Transponder und einer Fahrzeugleseeinheit
US11/275,930 US20070174611A1 (en) 2005-02-04 2006-02-06 Method for communicating and checking authentication data between a portable transponder device and a vehicle reader unit
US11/275,931 US7734046B2 (en) 2005-02-04 2006-02-06 Method for communicating and checking authentication data between a portable transponder device and a vehicle reader unit

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP05100803A EP1688888A1 (de) 2005-02-04 2005-02-04 Verfahren zum Übermitteln und zur Kontrolle von Authentifizierungsdaten zwischen einer tragbaren Vorrichtung mit Transponder und einer Fahrzeugleseeinheit

Publications (1)

Publication Number Publication Date
EP1688888A1 true EP1688888A1 (de) 2006-08-09

Family

ID=34938649

Family Applications (1)

Application Number Title Priority Date Filing Date
EP05100803A Withdrawn EP1688888A1 (de) 2005-02-04 2005-02-04 Verfahren zum Übermitteln und zur Kontrolle von Authentifizierungsdaten zwischen einer tragbaren Vorrichtung mit Transponder und einer Fahrzeugleseeinheit

Country Status (2)

Country Link
US (2) US7734046B2 (de)
EP (1) EP1688888A1 (de)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1995129A1 (de) * 2007-05-25 2008-11-26 Keihin Corporation Zufallszahlengenerator und Fahrzeugsteuerungsvorrichtung
CN104765357A (zh) * 2015-03-11 2015-07-08 西安电子科技大学 一种车辆远程诊断授权系统及方法
CN115439959A (zh) * 2014-12-23 2022-12-06 法雷奥舒适驾驶助手公司 用于控制对机动车辆的至少一个功能的访问的方法

Families Citing this family (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102005022112A1 (de) * 2005-05-12 2006-11-16 Siemens Ag Datenübertragung zwischen Modulen
US8694783B2 (en) * 2007-01-22 2014-04-08 Samsung Electronics Co., Ltd. Lightweight secure authentication channel
US8258927B1 (en) * 2007-04-06 2012-09-04 Eigent Technologies, Inc. Method and system for inventorying wireless transponders providing anti-eavesdropping anti-collision
US9148286B2 (en) * 2007-10-15 2015-09-29 Finisar Corporation Protecting against counterfeit electronic devices
JP4521678B2 (ja) * 2007-11-19 2010-08-11 フェリカネットワークス株式会社 通信システム、情報処理方法、プログラム、及び情報処理装置
US8819423B2 (en) * 2007-11-27 2014-08-26 Finisar Corporation Optical transceiver with vendor authentication
US20100302006A1 (en) * 2009-05-28 2010-12-02 Pv Subramanian Rapid Device Customization Using a Specialized Dual-Access RFID Tag
US9386447B2 (en) 2009-07-21 2016-07-05 Scott Ferrill Tibbitts Method and system for controlling a mobile communication device
US9615213B2 (en) 2009-07-21 2017-04-04 Katasi Llc Method and system for controlling and modifying driving behaviors
WO2011011544A1 (en) * 2009-07-21 2011-01-27 Scott Ferrill Tibbitts Method and system for controlling a mobile communication device in a moving vehicle
US8799754B2 (en) * 2009-12-07 2014-08-05 At&T Intellectual Property I, L.P. Verification of data stream computations using third-party-supplied annotations
US8731197B2 (en) * 2010-03-09 2014-05-20 Ebay Inc. Secure randomized input
FR2960366A1 (fr) * 2010-05-20 2011-11-25 Ingenico Sa Procede d’obtention de cles de chiffrement, terminal, serveur, et produits programmes d’ordinateurs correspondants
EP2660786B2 (de) * 2010-09-23 2019-10-23 BlackBerry Limited Kommunikationssystem mit persönlichem Zugriff basierend auf Nahfeldkommunikation und zugehöriges Verfahren
US8682245B2 (en) 2010-09-23 2014-03-25 Blackberry Limited Communications system providing personnel access based upon near-field communication and related methods
US11361174B1 (en) 2011-01-17 2022-06-14 Impinj, Inc. Enhanced RFID tag authentication
US9940490B1 (en) 2011-11-30 2018-04-10 Impinj, Inc. Enhanced RFID tag authentication
US9792472B1 (en) * 2013-03-14 2017-10-17 Impinj, Inc. Tag-handle-based authentication of RFID readers
US10121033B1 (en) 2011-11-30 2018-11-06 Impinj, Inc. Enhanced RFID tag authentication
US9405945B1 (en) 2011-04-08 2016-08-02 Impinj, Inc. Network-enabled RFID tag endorsement
KR102423759B1 (ko) 2015-05-18 2022-07-22 삼성전자주식회사 스마트 키가 내장된 결착 장치 및 이를 이용한 대상 객체 제어 방법
CN107170080A (zh) * 2017-05-02 2017-09-15 广州盛炬智能科技有限公司 一种用于门禁系统的同步码加密装置及方法
US10574439B2 (en) * 2018-01-31 2020-02-25 John Rankin System and method for secure communication using random blocks or random numbers
US11294636B2 (en) 2018-02-28 2022-04-05 Rankin Labs, Llc System and method for expanding a set of random values
JP7196925B2 (ja) * 2018-09-28 2022-12-27 日本電気株式会社 サーバ、処理装置、処理方法及びプログラム

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4509093A (en) * 1982-07-09 1985-04-02 Hulsbeck & Furst Gmbh & Co. Kg Electronic locking device having key and lock parts interacting via electrical pulses
US4799061A (en) * 1985-11-18 1989-01-17 International Business Machines Corporation Secure component authentication system
EP0492692A2 (de) * 1990-12-20 1992-07-01 Delco Electronics Corporation Fernsteuerbares Zugangssystem
EP0774673A2 (de) * 1995-11-16 1997-05-21 Kabushiki Kaisha Tokai-Rika-Denki-Seisakusho Sende- und Empfangssystem
EP0923054A2 (de) * 1997-12-10 1999-06-16 F + G Megamos Sicherheitselektronik GMBH Verfahren und Vorrichtung zur Prüfung der Nutzungsberechtigung für Zugangskontrolleinrichtungen
US6075454A (en) * 1997-06-24 2000-06-13 Alps Electric Co., Ltd. Keyless entry device
US20020053027A1 (en) * 2000-09-25 2002-05-02 Kim Hee-Jun Method for preventing theft of vehicles by performing ignition key authorization
EP1387323A1 (de) * 2002-07-30 2004-02-04 Omega Electronics S.A. Authentifizierung durch biometrische Erfassung des Trägers einer Identifizierungsvorrichtung und/oder tragbares Identifizierungszugangssystem und/oder elektronischer Zugang
EP1443469A1 (de) * 2003-01-31 2004-08-04 Delphi Technologies, Inc. Zugangskontrollsystem

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7164117B2 (en) * 1992-05-05 2007-01-16 Automotive Technologies International, Inc. Vehicular restraint system control system and method using multiple optical imagers
US7164413B2 (en) * 1999-05-19 2007-01-16 Digimarc Corporation Enhanced input peripheral
DE10049912A1 (de) * 2000-10-10 2002-04-11 Daimler Chrysler Ag Brennkraftmaschine mit Abgasturbolader und Compound-Nutzturbine
WO2003029922A2 (en) * 2001-10-01 2003-04-10 Kline & Walker, Llc Pfn/trac system faa upgrades for accountable remote and robotics control
US7284127B2 (en) * 2002-10-24 2007-10-16 Telefonktiebolaget Lm Ericsson (Publ) Secure communications
US7042353B2 (en) * 2003-02-03 2006-05-09 Ingrid, Inc. Cordless telephone system
US7218641B2 (en) * 2003-03-11 2007-05-15 Motorola, Inc. Method and apparatus for adaptive processing gain for multiple source devices in a communications system

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4509093A (en) * 1982-07-09 1985-04-02 Hulsbeck & Furst Gmbh & Co. Kg Electronic locking device having key and lock parts interacting via electrical pulses
US4799061A (en) * 1985-11-18 1989-01-17 International Business Machines Corporation Secure component authentication system
EP0492692A2 (de) * 1990-12-20 1992-07-01 Delco Electronics Corporation Fernsteuerbares Zugangssystem
EP0774673A2 (de) * 1995-11-16 1997-05-21 Kabushiki Kaisha Tokai-Rika-Denki-Seisakusho Sende- und Empfangssystem
US6075454A (en) * 1997-06-24 2000-06-13 Alps Electric Co., Ltd. Keyless entry device
EP0923054A2 (de) * 1997-12-10 1999-06-16 F + G Megamos Sicherheitselektronik GMBH Verfahren und Vorrichtung zur Prüfung der Nutzungsberechtigung für Zugangskontrolleinrichtungen
US20020053027A1 (en) * 2000-09-25 2002-05-02 Kim Hee-Jun Method for preventing theft of vehicles by performing ignition key authorization
EP1387323A1 (de) * 2002-07-30 2004-02-04 Omega Electronics S.A. Authentifizierung durch biometrische Erfassung des Trägers einer Identifizierungsvorrichtung und/oder tragbares Identifizierungszugangssystem und/oder elektronischer Zugang
EP1443469A1 (de) * 2003-01-31 2004-08-04 Delphi Technologies, Inc. Zugangskontrollsystem

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1995129A1 (de) * 2007-05-25 2008-11-26 Keihin Corporation Zufallszahlengenerator und Fahrzeugsteuerungsvorrichtung
US8190666B2 (en) 2007-05-25 2012-05-29 Keihin Corporation Random number generation device and vehicle control device
CN115439959A (zh) * 2014-12-23 2022-12-06 法雷奥舒适驾驶助手公司 用于控制对机动车辆的至少一个功能的访问的方法
CN104765357A (zh) * 2015-03-11 2015-07-08 西安电子科技大学 一种车辆远程诊断授权系统及方法

Also Published As

Publication number Publication date
US7734046B2 (en) 2010-06-08
US20070174612A1 (en) 2007-07-26
US20070174611A1 (en) 2007-07-26

Similar Documents

Publication Publication Date Title
EP1688888A1 (de) Verfahren zum Übermitteln und zur Kontrolle von Authentifizierungsdaten zwischen einer tragbaren Vorrichtung mit Transponder und einer Fahrzeugleseeinheit
EP2720199B1 (de) Gesichertes Steuerungsverfahren zum Öffnen von Verschlussvorrichtungen mit Hilfe von Meldungen, die eine symmetrische Verschlüsselung auslösen
FR2593655A1 (fr) Appareil et procede permettant d'effectuer un changement de cle via une liaison protegee par des moyens cryptographiques.
EP2842232B1 (de) Zyklisches redundanzprüfungsverfahren mit schutz vor seitenkanalangriffen
EP3306576B1 (de) Verfahren und system zum gesicherten zugang zu einem bestimmten raum mittels eines tragbaren objekts
EP2918041A1 (de) Verfahren zur gegenseitigen authentifizierung zwischen einem funketikett und einer lesevorrichtung
EP1372120A1 (de) Authentifizierung eines elektronischen Etiketts
EP1914926B1 (de) Datenübertragungsverfahren, das einen Empfangsbestätigungscode einsetzt, der verborgene Authentifizierungsbits umfasst
WO1991009381A1 (fr) Procede de generation d'un nombre aleatoire dans un systeme de traitement de donnees, et systeme mettant en ×uvre un tel procede
EP1293062B1 (de) Verfahren zur gesicherten biometrischen authentifizierung oder identifizierung, erfassungsmodul und modul zur prüfung biometrischer daten
EP2193626B1 (de) Sichere kommunikation zwischen einem elektronischen etikett und einem lesegerät
FR2728414A1 (fr) Systeme de chiffrement applicable a divers systemes d'entree sans cle
EP1688889B1 (de) Verfahren zum Übermitteln und zur Kontrolle von Authentifizierungsdaten zwischen einer tragbaren Vorrichtung mit Transponder und einer Fahrzeugleseeinheit
EP0944016B1 (de) Verbessertes Verfahren zur Identifizierung von Chipkarten
EP1851901A1 (de) Verfahren zur schnellen vorauthentifikation durch distanzerkennung
EP4012972A1 (de) Methode zur selektiven weitergabe von daten über eine blockchain
CA2613884A1 (fr) Procede pour disposer d'un lien de communication securise entre un utilisateur et une entite
FR2816736A1 (fr) Procede et installation de securisation de l'utilisation de supports associes a des identifiants et a des dispositifs electroniques
CA1243738A (fr) Procede et systeme pour chiffrer et dechiffrer des informations transmises entre un dispositif emetteur et un dispositif recepteur
FR3082089A1 (fr) Procede et systeme de deverrouillage a distance d'un vehicule automobile
EP3531615A1 (de) Authentifizierungsverfahren eines transponders, der mit einem server kommuniziert
FR2726712A1 (fr) Systeme de telecommande mettant en oeuvre un cryptage, notamment pour vehicule automobile
FR2809915A1 (fr) Procede d'enregistrement securise dans un decodeur de television
WO1997039539A1 (fr) Dispositif interactif de jeu comportant un recepteur d'informations radiodiffusees, en particulier un poste radiophonique
FR3132372A1 (fr) Procédé de contrôle d’accès à des bâtiments

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU MC NL PL PT RO SE SI SK TR

AX Request for extension of the european patent

Extension state: AL BA HR LV MK YU

AKX Designation fees paid
REG Reference to a national code

Ref country code: DE

Ref legal event code: 8566

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20070210