ATE493716T1 - Verfahren, rfid-leser, rfid-ettikett und rfid- system für sichere kommunikation - Google Patents

Verfahren, rfid-leser, rfid-ettikett und rfid- system für sichere kommunikation

Info

Publication number
ATE493716T1
ATE493716T1 AT07735910T AT07735910T ATE493716T1 AT E493716 T1 ATE493716 T1 AT E493716T1 AT 07735910 T AT07735910 T AT 07735910T AT 07735910 T AT07735910 T AT 07735910T AT E493716 T1 ATE493716 T1 AT E493716T1
Authority
AT
Austria
Prior art keywords
rfid
tag
reader
random number
transmitting
Prior art date
Application number
AT07735910T
Other languages
English (en)
Inventor
Franz Amtmann
Original Assignee
Nxp Bv
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nxp Bv filed Critical Nxp Bv
Application granted granted Critical
Publication of ATE493716T1 publication Critical patent/ATE493716T1/de

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/77Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2137Time limited access, e.g. to a computer or data
AT07735910T 2006-06-13 2007-05-15 Verfahren, rfid-leser, rfid-ettikett und rfid- system für sichere kommunikation ATE493716T1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP06115373 2006-06-13
PCT/IB2007/051840 WO2007144798A2 (en) 2006-06-13 2007-05-15 Method, rfid reader, rfid tag and rfid system for secure communication

Publications (1)

Publication Number Publication Date
ATE493716T1 true ATE493716T1 (de) 2011-01-15

Family

ID=38826034

Family Applications (1)

Application Number Title Priority Date Filing Date
AT07735910T ATE493716T1 (de) 2006-06-13 2007-05-15 Verfahren, rfid-leser, rfid-ettikett und rfid- system für sichere kommunikation

Country Status (7)

Country Link
US (1) US8198984B2 (de)
EP (1) EP2038807B1 (de)
JP (1) JP4913868B2 (de)
CN (1) CN101467157B (de)
AT (1) ATE493716T1 (de)
DE (1) DE602007011613D1 (de)
WO (1) WO2007144798A2 (de)

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4990652B2 (ja) * 2007-03-13 2012-08-01 株式会社日立製作所 電子タグデータ書き込み方法および電子タグデータ書き込みシステム
KR100931507B1 (ko) * 2007-12-11 2009-12-11 한국전자통신연구원 Rfid 시스템에서 대칭키 암호화 기반 통신 데이터 보호방법과 이를 수행하기 위한 리더 및 태그
FR2954550A1 (fr) * 2009-12-23 2011-06-24 Commissariat Energie Atomique Procede de protection dans une communication radiofrequence sans contact.
DE102010062469A1 (de) 2010-12-06 2012-06-06 Bayerische Motoren Werke Aktiengesellschaft Verfahren zur verschlüsselten Funk-Übertragung von Daten
KR101581853B1 (ko) 2010-12-23 2016-01-04 한국전자통신연구원 무선 주파수 인식 보안 리더
JP5935235B2 (ja) * 2011-02-18 2016-06-15 ソニー株式会社 通信装置、通信システムおよび通信方法
TWI502525B (zh) * 2012-04-17 2015-10-01 Taiwan Dev & Construction Co 電子標籤及用於確保電子標籤的認證系統與方法
CN105335670A (zh) * 2015-10-29 2016-02-17 深圳国微技术有限公司 一种实时完整性校验方法和校验电路及安全芯片
US10547449B2 (en) * 2017-05-30 2020-01-28 Nxp B.V. Protection against relay attacks in a white-box implementation
EP3493097B1 (de) * 2017-11-29 2021-03-24 ams AG Verfahren zur drahtlosen bereitstellung von energie mittels funkfrequenzidentifikation (rfid) und rfid-system
FR3078457A1 (fr) 2018-02-27 2019-08-30 Stmicroelectronics (Grenoble 2) Sas Systeme de commande d'un moteur
FR3078424B1 (fr) 2018-02-27 2021-04-09 St Microelectronics Grenoble 2 Generation d'un signal pwm
FR3078451A1 (fr) 2018-02-27 2019-08-30 Stmicroelectronics (Grenoble 2) Sas Systeme de commande a variation de puissance
FR3078423B1 (fr) 2018-02-27 2020-09-04 St Microelectronics Grenoble 2 Interface de commande rfid
US10353384B1 (en) * 2018-07-03 2019-07-16 Stmicroelectronics, Inc. Audio playback using radio-frequency identification tag
US11188672B2 (en) * 2018-09-11 2021-11-30 Koninklijke Philips N.V. Location tracking enabling privacy protection
US11539676B2 (en) * 2020-11-12 2022-12-27 Bank Of America Corporation Encrypted tagging system for protection of network-based resource transfers

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE69116946T2 (de) 1990-06-15 1996-06-20 Savi Techn Inc Verfahren und Gerät zur Radioidentifizierung und Zielverfolgung
US5640151A (en) * 1990-06-15 1997-06-17 Texas Instruments Incorporated Communication system for communicating with tags
GB9309188D0 (en) 1993-05-05 1993-06-16 Eident Limited Identification and locating system
EP0788689B1 (de) * 1995-07-03 2005-11-23 Koninklijke Philips Electronics N.V. Gebäudeleitsystem mit paketsprungübertragung
JPH11149532A (ja) * 1997-11-14 1999-06-02 Kokusai Electric Co Ltd 移動情報通信体
JP2000036015A (ja) * 1998-07-17 2000-02-02 Toshiba Corp Icカード処理装置とicカードとicカード処理システムとicカード処理方法
US20030145216A1 (en) * 2002-01-25 2003-07-31 Matsushita Elec. Ind. Co., Ltd. Semiconductor integrated circuit and data carrier with said integrated circuit
US20050058292A1 (en) * 2003-09-11 2005-03-17 Impinj, Inc., A Delaware Corporation Secure two-way RFID communications
JP4458904B2 (ja) * 2004-04-02 2010-04-28 東芝テック株式会社 発行装置
US7362212B2 (en) * 2004-09-24 2008-04-22 Battelle Memorial Institute Communication methods, systems, apparatus, and devices involving RF tag registration

Also Published As

Publication number Publication date
CN101467157A (zh) 2009-06-24
US20090251289A1 (en) 2009-10-08
US8198984B2 (en) 2012-06-12
CN101467157B (zh) 2011-09-28
DE602007011613D1 (de) 2011-02-10
WO2007144798A2 (en) 2007-12-21
WO2007144798A3 (en) 2008-07-03
EP2038807B1 (de) 2010-12-29
EP2038807A2 (de) 2009-03-25
JP4913868B2 (ja) 2012-04-11
JP2009540448A (ja) 2009-11-19

Similar Documents

Publication Publication Date Title
ATE493716T1 (de) Verfahren, rfid-leser, rfid-ettikett und rfid- system für sichere kommunikation
DE602006021419D1 (de) Transpondersystem zur übertragung verschlüsselter informationen und entsprechende schlüssel
DE602006006055D1 (de) Verfahren und vorrichtung für erhöhte rfid-übertragungssicherheit
TW200614027A (en) Input device feature
TW200617792A (en) Method and device applying RFID system tag to serve as local card reader and for power detection
DK1869836T3 (da) Masterenhed, kommunikationssystem og fremgangsmåde til drift heraf
EP1743271A4 (de) Verfahren und vorrichtung zur verbesserung der leistung und genauigkeit von rfid-systemen
PA8465501A1 (es) Sistema y metodo para la recoleccion de datos sobre el consumo de productos
ATE305637T1 (de) Verfahren und systeme zur elektronischen quittungsübertragung und -verwaltung
SG171675A1 (en) A reading device for identifying a tag or an object adapted to be identified, related methods and systems
MX2008013896A (es) Metodos y sistemas para proporcionar informacion personalizada.
WO2006118411A3 (en) An apparatus for band limiting in sc-fdma communications systems and method thereof
WO2007143215A3 (en) Data synchronization and integrity for intermittently connected sensors
WO2007005858A3 (en) Device, system and method of crosstalk cancellation
ATE502441T1 (de) System und verfahren zur seriellen datenkommunikation
MX2009006855A (es) Aparato y metodo para transmitir una pluralidad de datos de claves.
MY191042A (en) Data transmission method, data transmitter, data receiver, and system
BR112016029851A2 (pt) método e sistema para comunicação acústica
GB0714514D0 (en) Computer system
SG151233A1 (en) Mitigating processing latency in rfid exchanges
TW200519390A (en) Techniques to test transmitted signal integrity
ATE508444T1 (de) Verfahren zur gewährung des zutritts zu einer zone mit einer karte
TW200622756A (en) A system and method of real-time and synchronize view of supply chain information utilizing RFID technologies
ATE532084T1 (de) Verfahren und sender/empfänger-einrichtung zum empfangen eines vollduplexsignals
WO2010046128A3 (de) Transpondereinheit

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties