BRPI0822741A2 - Leitor, transponder, método para um leitor e método para um transponder de determinação da validade de uma conexão, meio legível por computador e elemento de programa. - Google Patents

Leitor, transponder, método para um leitor e método para um transponder de determinação da validade de uma conexão, meio legível por computador e elemento de programa.

Info

Publication number
BRPI0822741A2
BRPI0822741A2 BRPI0822741-1A BRPI0822741A BRPI0822741A2 BR PI0822741 A2 BRPI0822741 A2 BR PI0822741A2 BR PI0822741 A BRPI0822741 A BR PI0822741A BR PI0822741 A2 BRPI0822741 A2 BR PI0822741A2
Authority
BR
Brazil
Prior art keywords
transponder
reader
validity
determining
computer readable
Prior art date
Application number
BRPI0822741-1A
Other languages
English (en)
Inventor
Peter Thueringer
Hans De Jong
Bruce Murray
Heike Neumann
Paul Hubmer
Susanne Stern
Original Assignee
Nxp Bv
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nxp Bv filed Critical Nxp Bv
Publication of BRPI0822741A2 publication Critical patent/BRPI0822741A2/pt
Publication of BRPI0822741B1 publication Critical patent/BRPI0822741B1/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B5/00Near-field transmission systems, e.g. inductive or capacitive transmission systems
    • H04B5/40Near-field transmission systems, e.g. inductive or capacitive transmission systems characterised by components specially adapted for near-field transmission
    • H04B5/48Transceivers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Power Engineering (AREA)
  • Small-Scale Networks (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Computer And Data Communications (AREA)
BRPI0822741-1A 2008-05-26 2008-11-03 leitor e método de determinação da validade de uma conexão a um transponder e meio legível por computador BRPI0822741B1 (pt)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
EP08104094 2008-05-26
EP08104094.1 2008-05-26
PCT/IB2008/054566 WO2009144534A1 (en) 2008-05-26 2008-11-03 Decoupling of measuring the response time of a transponder and its authentication

Publications (2)

Publication Number Publication Date
BRPI0822741A2 true BRPI0822741A2 (pt) 2015-06-23
BRPI0822741B1 BRPI0822741B1 (pt) 2020-07-07

Family

ID=40869128

Family Applications (1)

Application Number Title Priority Date Filing Date
BRPI0822741-1A BRPI0822741B1 (pt) 2008-05-26 2008-11-03 leitor e método de determinação da validade de uma conexão a um transponder e meio legível por computador

Country Status (8)

Country Link
US (1) US10044512B2 (pt)
EP (1) EP2291947B1 (pt)
JP (1) JP2011523798A (pt)
KR (1) KR20110030486A (pt)
CN (1) CN102047606A (pt)
BR (1) BRPI0822741B1 (pt)
MX (1) MX353765B (pt)
WO (1) WO2009144534A1 (pt)

Families Citing this family (66)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100146601A1 (en) * 2008-12-09 2010-06-10 Motorola, Inc. Method for Exercising Digital Rights via a Proxy
CN101996300A (zh) * 2009-08-21 2011-03-30 中兴通讯股份有限公司 射频识别系统中标签的清点方法及一种标签
CN102034063A (zh) * 2009-09-28 2011-04-27 西门子(中国)有限公司 调整连续波传输时间的方法及读写器
JP2013509014A (ja) * 2009-10-14 2013-03-07 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ 無線センサネットワークにおけるノード動作方法
US9317572B2 (en) 2010-03-31 2016-04-19 Cloudera, Inc. Configuring a system to collect and aggregate datasets
US9082127B2 (en) 2010-03-31 2015-07-14 Cloudera, Inc. Collecting and aggregating datasets for analysis
US8874526B2 (en) 2010-03-31 2014-10-28 Cloudera, Inc. Dynamically processing an event using an extensible data model
US9081888B2 (en) 2010-03-31 2015-07-14 Cloudera, Inc. Collecting and aggregating log data with fault tolerance
US8788815B1 (en) * 2011-01-31 2014-07-22 Gazzang, Inc. System and method for controlling access to decrypted data
EP2689598B1 (en) 2011-03-25 2015-11-25 Certicom Corp. Interrogating an authentication device
US8880592B2 (en) 2011-03-31 2014-11-04 Cloudera, Inc. User interface implementation for partial display update
CA2832348C (en) 2011-05-06 2018-07-24 Certicom Corp. Managing data for authentication devices
EP2538363B1 (de) * 2011-06-24 2016-04-13 Siemens Aktiengesellschaft Verschlüsselte Übertragung von Satellitennavigationsdaten
CN103024736A (zh) * 2011-09-28 2013-04-03 国民技术股份有限公司 一种通信连接方法及装置
US9298955B2 (en) * 2011-11-04 2016-03-29 Nxp B.V. Proximity assurance for short-range communication channels
US9128949B2 (en) 2012-01-18 2015-09-08 Cloudera, Inc. Memory allocation buffer for reduction of heap fragmentation
US9172608B2 (en) 2012-02-07 2015-10-27 Cloudera, Inc. Centralized configuration and monitoring of a distributed computing cluster
WO2013172913A2 (en) * 2012-03-07 2013-11-21 The Trustees Of Columbia University In The City Of New York Systems and methods to counter side channels attacks
US9405692B2 (en) 2012-03-21 2016-08-02 Cloudera, Inc. Data processing performance enhancement in a distributed file system
US9338008B1 (en) 2012-04-02 2016-05-10 Cloudera, Inc. System and method for secure release of secret information over a network
CN103379491A (zh) * 2012-04-12 2013-10-30 中兴通讯股份有限公司 用于密码验证的用户终端、密码交易终端、系统和方法
US9842126B2 (en) 2012-04-20 2017-12-12 Cloudera, Inc. Automatic repair of corrupt HBases
CN102673515B (zh) * 2012-05-23 2016-08-31 杨涛 基于rfid的抗中继攻击的被动无钥开锁和启动方法
DE102012104955B4 (de) * 2012-06-08 2022-02-17 Kiwi.Ki Gmbh Verfahren zum kryptographisch gesicherten Beweis der Anwesenheit eines Identity-Tokens im Bereich eines Identity-Sensors, sowie System für ein solches Verfahren
US9753954B2 (en) 2012-09-14 2017-09-05 Cloudera, Inc. Data node fencing in a distributed file system
US9369290B2 (en) * 2012-11-30 2016-06-14 Certicom Corp. Challenge-response authentication using a masked response value
US9727720B2 (en) 2012-11-30 2017-08-08 Certicom Corp. Challenge-response authentication using a masked response value
FR3001309B1 (fr) * 2013-01-24 2015-01-09 St Microelectronics Rousset Procede de traitement d'erreurs de transmission, en particulier celles dues au bruit, lors d'une communication sans contact entre une carte et un lecteur.
DE102013201730A1 (de) * 2013-02-04 2014-08-07 Bundesdruckerei Gmbh Bereitstellung von Positionsdaten mittels eines Distance-Bounding Protokolls
US9648453B2 (en) 2013-01-25 2017-05-09 Bundesdruckerei Gmbh Providing position data by means of a distance-bounding protocol
US9342557B2 (en) 2013-03-13 2016-05-17 Cloudera, Inc. Low latency query engine for Apache Hadoop
US10177915B2 (en) 2013-03-15 2019-01-08 Ologn Technologies Ag Systems, methods and apparatuses for device attestation based on speed of computation
WO2014141022A1 (en) * 2013-03-15 2014-09-18 Ologn Technologies Ag Systems, methods and apparatuses for device attestation based on speed of computation
US9456344B2 (en) * 2013-03-15 2016-09-27 Ologn Technologies Ag Systems, methods and apparatuses for ensuring proximity of communication device
US9698991B2 (en) 2013-03-15 2017-07-04 Ologn Technologies Ag Systems, methods and apparatuses for device attestation based on speed of computation
US8930045B2 (en) * 2013-05-01 2015-01-06 Delphi Technologies, Inc. Relay attack prevention for passive entry passive start (PEPS) vehicle security systems
CA3122954C (en) 2013-05-10 2023-03-07 Ologn Technologies Ag Ensuring proximity of wifi communication devices
US9071971B2 (en) * 2013-07-24 2015-06-30 Cellco Partnership Adaptive and context based NFC access control filtering
US9455998B2 (en) 2013-09-17 2016-09-27 Ologn Technologies Ag Systems, methods and apparatuses for prevention of relay attacks
US9477731B2 (en) 2013-10-01 2016-10-25 Cloudera, Inc. Background format optimization for enhanced SQL-like queries in Hadoop
US9934382B2 (en) 2013-10-28 2018-04-03 Cloudera, Inc. Virtual machine image encryption
US9690671B2 (en) 2013-11-01 2017-06-27 Cloudera, Inc. Manifest-based snapshots in distributed computing environments
US10171635B2 (en) 2013-12-04 2019-01-01 Cloudera, Inc. Ensuring properly ordered events in a distributed computing environment
JP2015122620A (ja) * 2013-12-24 2015-07-02 富士通セミコンダクター株式会社 認証システム、認証方法、認証装置、及び、被認証装置
US9386181B2 (en) 2014-03-31 2016-07-05 Google Inc. Device proximity detection
EP2940882B1 (en) * 2014-04-29 2017-11-22 Nxp B.V. Proximity check for communication devices
TWI572218B (zh) 2014-07-17 2017-02-21 新力股份有限公司 用於近場通訊(nfc)之電子裝置、控制器及控制方法
US9747333B2 (en) 2014-10-08 2017-08-29 Cloudera, Inc. Querying operating system state on multiple machines declaratively
US10074417B2 (en) 2014-11-20 2018-09-11 Rambus Inc. Memory systems and methods for improved power management
US10120904B2 (en) 2014-12-31 2018-11-06 Cloudera, Inc. Resource management in a distributed computing environment
CN104821945A (zh) * 2015-04-30 2015-08-05 南京邮电大学 近场移动支付中继攻击的防御系统及其实现方法
US20160358184A1 (en) 2015-06-04 2016-12-08 Chronicled, Inc. Open registry for identity of things including tamperproof tags
AU2017229360C1 (en) * 2016-03-07 2021-11-18 The Alfred E. Mann Foundation For Scientific Research System and method for authenticating wireless programming devices in programmable medical systems
DE102016104771A1 (de) * 2016-03-15 2017-10-05 Fraunhofer-Gesellschaft zur Förderung der angewandten Forschung e.V. Verfahren zum Erzeugen einer Authentifizierungsnachricht, Verfahren zum Authentifizieren, Authentifizierungsgerät und Authentifizierungsbasisgerät
JP6725302B2 (ja) * 2016-04-11 2020-07-15 アルプスアルパイン株式会社 キーレスエントリーシステム
US11107088B2 (en) * 2016-05-27 2021-08-31 Chronicled, Inc. Open registry for internet of things
US10897477B2 (en) * 2016-07-01 2021-01-19 Texas Instruments Incorporated Relay-attack resistant communications
CN106534171B (zh) * 2016-12-02 2020-03-10 全球能源互联网研究院有限公司 一种安全认证方法、装置和终端
JP6447949B1 (ja) * 2017-05-11 2019-01-09 株式会社エルブズ 認証システム、認証サーバ、認証方法及び認証プログラム
CN107707527A (zh) * 2017-09-01 2018-02-16 清华大学 一种智能卡中继攻击的检测方法、读写终端及系统
US11502843B2 (en) * 2018-12-31 2022-11-15 Nxp B.V. Enabling secure internet transactions in an unsecure home using immobile token
WO2020166405A1 (ja) * 2019-02-12 2020-08-20 パナソニックIpマネジメント株式会社 遠隔制御システム
EP3825880B1 (de) * 2019-11-20 2022-10-05 Siemens Energy Global GmbH & Co. KG Geschütztes rücksetzen eines iot-geräts
US11449691B2 (en) 2020-08-20 2022-09-20 Assa Abloy Ab Relay attack detection for interfaces using command-response pair
KR20220099342A (ko) * 2021-01-06 2022-07-13 삼성전자주식회사 결제 토큰에 기초하여 결제를 수행하는 결제 단말, 결제 수단 및 이의 동작 방법
US20240062216A1 (en) * 2022-08-17 2024-02-22 Capital One Services, Llc Systems and methods for dynamic data generation and cryptographic card authentication

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5189700A (en) * 1989-07-05 1993-02-23 Blandford Robert R Devices to (1) supply authenticated time and (2) time stamp and authenticate digital documents
CN100338597C (zh) 2003-07-28 2007-09-19 索尼株式会社 信息处理设备和方法
US7222254B2 (en) * 2003-09-15 2007-05-22 Intel Corporation System and method for over-clocking detection of a processor utilizing a feedback clock rate setting
FR2862824B1 (fr) * 2003-11-25 2006-02-10 Cit Alcatel Procede de gestion de communications dans un reseau de communications a acces aleatoire et a longs delais de transmission d'acquitements de demande d'acces
US7523305B2 (en) * 2003-12-17 2009-04-21 International Business Machines Corporation Employing cyclic redundancy checks to provide data security
US7590880B1 (en) * 2004-09-13 2009-09-15 National Semiconductor Corporation Circuitry and method for detecting and protecting against over-clocking attacks
US7646300B2 (en) * 2004-10-27 2010-01-12 Intelleflex Corporation Master tags
JP2006197458A (ja) * 2005-01-17 2006-07-27 Matsushita Electric Ind Co Ltd 距離および相手認証方法
EP1737179A1 (en) 2005-06-20 2006-12-27 Thomson Licensing Method and devices for secure measurements of time-based distance between two devices
US8135958B2 (en) 2005-11-22 2012-03-13 International Business Machines Corporation Method, system, and apparatus for dynamically validating a data encryption operation
CA2633882C (en) * 2005-12-15 2014-01-28 International Business Machines Corporation Method and systems using radio frequency identifier tags for comparing and authenticating items
JP4586755B2 (ja) 2006-03-22 2010-11-24 ヤマハ株式会社 汎用論理回路
US20070239897A1 (en) * 2006-03-29 2007-10-11 Rothman Michael A Compressing or decompressing packet communications from diverse sources
US7957533B2 (en) * 2007-10-02 2011-06-07 Alcatel-Lucent Usa Inc. Method of establishing authentication keys and secure wireless communication

Also Published As

Publication number Publication date
MX353765B (es) 2018-01-24
EP2291947A1 (en) 2011-03-09
BRPI0822741B1 (pt) 2020-07-07
CN102047606A (zh) 2011-05-04
MX2010011506A (es) 2011-03-04
US20110078549A1 (en) 2011-03-31
EP2291947B1 (en) 2019-12-18
JP2011523798A (ja) 2011-08-18
KR20110030486A (ko) 2011-03-23
US10044512B2 (en) 2018-08-07
WO2009144534A1 (en) 2009-12-03

Similar Documents

Publication Publication Date Title
BRPI0822741A2 (pt) Leitor, transponder, método para um leitor e método para um transponder de determinação da validade de uma conexão, meio legível por computador e elemento de programa.
BRPI0921124A2 (pt) sistema para autenticar um consumidor, método implementado por computador, meio legível por computador, e, computador servidor.
BRPI0917120A2 (pt) método, e, meio legível por computador.
BRPI0822723A2 (pt) Método para fabricar um cartão de transação, e, cartão de transação
BRPI1012891A2 (pt) método, meio de armazenamento legível por computador, e, computador servidor.
BRPI1008645A2 (pt) método, meio legível por computador, e, computador servidor
BRPI0818772A2 (pt) Dispositivo, método, e, meio legível por computador.
BRPI0915027A2 (pt) sistema e método para financiar um cartão de transição financeira, e, meio de armazenamento legível por computador
BRPI0919556A2 (pt) método, sistema para perfurar um poço, e, meio legível por computador
BRPI0822907A2 (pt) Método implementado por computador, e, meio legível por computador
BRPI0906327A2 (pt) Folha de registro e método para fabricar folha de registro.
BRPI0906086A2 (pt) Método, sistemas e meio legível por computador.
BRPI0908761A2 (pt) Método de processamento de imagem, aparelho para processar imagem, elemento de programa de computador, e, meio legível por computador
BRPI0922309A2 (pt) método, meio legível por computador, e, aparelho.
BRPI0922312A2 (pt) método, e, meio legível por computador
BRPI0811763A2 (pt) Método para completar uma transação, meio legível por computador, servidor, e, telefone
BRPI0913304A2 (pt) método e sistema para modelar um histórico de sal para uma região geológica, e, meio legível por máquina.
BRPI0911807A2 (pt) meio legível por computador, computador servidor, método, e, dispositivo de acesso
BRPI1011201A2 (pt) métodos e sistemas de cartão de cupom.
BR112012003386A2 (pt) método para comunicação com um nó correspondente, e, nó hospedeiro.
BRPI0822314A2 (pt) Método, sistema, e, meio de armazenagem legível por computador
BR112012003459A2 (pt) "aparelho de processamento de informação, método para controlar um aparelho de processamento de informação, e, meio de armazenamento legível por computador."
BR112013019329A2 (pt) método e sistema para implementar um simulador de reservatório, e, meio legível por computador.
BRPI0823028A2 (pt) Elemento de sustentação de carga alongado, e, método para fazer um conjunto.
BRPI1014319A2 (pt) sistema para minimizar perda de circulação associada com a operação de um reservatório subterrâneo, e, método implementado por computador.

Legal Events

Date Code Title Description
B06F Objections, documents and/or translations needed after an examination request according [chapter 6.6 patent gazette]
B06U Preliminary requirement: requests with searches performed by other patent offices: procedure suspended [chapter 6.21 patent gazette]
B15K Others concerning applications: alteration of classification

Free format text: A CLASSIFICACAO ANTERIOR ERA: H04L 9/32

Ipc: H04L 9/32 (1990.01)

B07A Application suspended after technical examination (opinion) [chapter 7.1 patent gazette]
B09A Decision: intention to grant [chapter 9.1 patent gazette]
B16A Patent or certificate of addition of invention granted [chapter 16.1 patent gazette]

Free format text: PRAZO DE VALIDADE: 10 (DEZ) ANOS CONTADOS A PARTIR DE 07/07/2020, OBSERVADAS AS CONDICOES LEGAIS.