SI23114A - Procedure for the verification of the authenticity of a rfid label - Google Patents

Procedure for the verification of the authenticity of a rfid label Download PDF

Info

Publication number
SI23114A
SI23114A SI200900204A SI200900204A SI23114A SI 23114 A SI23114 A SI 23114A SI 200900204 A SI200900204 A SI 200900204A SI 200900204 A SI200900204 A SI 200900204A SI 23114 A SI23114 A SI 23114A
Authority
SI
Slovenia
Prior art keywords
interrogator
user
rfid label
rfid
professional
Prior art date
Application number
SI200900204A
Other languages
Slovenian (sl)
Inventor
Vinko Kunc
TIGLIC Maksimiljan Ĺ
Original Assignee
Ids D.O.O.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ids D.O.O. filed Critical Ids D.O.O.
Priority to SI200900204A priority Critical patent/SI23114A/en
Priority to PCT/SI2010/000043 priority patent/WO2011010970A1/en
Publication of SI23114A publication Critical patent/SI23114A/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2103Challenge-response
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user

Abstract

The RFID label which includes the private key of the product it is attached to, communicates with the user polling device and the professional polling device. On the RFID label the professional polling device determines two locations which are accessible to the user polling device, as URL location of the application address for the authentication of the digital signature, generated by the cryptographic algorithm integrated into the RFID label and as URL location of the public key which has been integrated into the RFID label by the aforementioned cryptographic algorithm together with the specified private key. The suggested procedure enables the potential end user for a specific product labelled with the RFID label to obtain from the RFID label key information for verifying its authenticity and then also to verify its authenticity, both without specific technical knowledge by using a widely accessible user polling device for example NFC mobile phone.

Description

Postopek za preverjanje pristnosti RFID nalepkeRFID sticker authentication process

Izum se nanaša na postopek za preverjanje pristnosti RFID nalepke, ki vsebuje privatni ključ izdelka, na katerem je RFID nalepka nalepljena, in ki komunicira tako z uporabniškim izpraševalnikom, ki potencialnemu končnemu uporabniku oblepljenega izdelka omogoči preveriti pristnost tega izdelka, kot tudi s profesionalnim izpraševalnikom, ki izdelovalcu tega izdelka omogoča polno kontrolo nad RFID nalepko.The invention relates to a method for authenticating an RFID label containing the private key of the product on which the RFID label is affixed and communicating both with a user interrogator that enables the potential end user of the affixed product to authenticate with that product as well as with a professional interrogator, which gives the manufacturer of this product full control over the RFID sticker.

Izum je po mednarodni klasifikaciji patentov uvrščen v razred H 04Q 07/00.According to the international patent classification, the invention is classified in class H 04Q 07/00.

Po eni strani seje RFID nalepka v praksi že uveljavila.On the one hand, RFID labels have already put the label into practice.

RFID nalepka komunicira v nizkofrekvenčnem področju (125 kHz), visokofrekvenčnem področju (13,56 MHz) ali v področju zelo visokih frekvenc (UHF, okoli 900 MHz) po izbranem RFID protokolu. Omenjena nalepka pa lahko tudi » · kontaktno komunicira, in sicer po standardiziranem serijskem komunikacijskem protokolu.The RFID label communicates in the low-frequency (125 kHz), high-frequency (13.56 MHz) or very high-frequency (UHF, about 900 MHz) regions of the selected RFID protocol. The sticker can also »· communicate by contact, according to a standard serial communication protocol.

Z RFID nalepko izdelovalec ponuja končnemu uporabniku oblepljenega izdelka možnost preverbe pristnosti ali porekla tega izdelka. Ponarejanje zlasti izdelkov priznane blagovne znamke ali geografske označbe je namreč pereč problem.With the RFID sticker, the manufacturer offers the end-user of the covered product the ability to verify the authenticity or origin of that product. Counterfeiting, in particular, of products of a recognized trademark or geographical indication is a pressing problem.

Izdelovalec oblepljenega izdelka ima polno pooblastilo, torej polno kontrolo nad takšno RFID nalepko, da jo aktivira in deaktivira, lahko dostopa do vseh podatkov v njej, vanjo vstavlja podatke, nastavlja parametre njenega delovanja in uporablja v njej vgrajeni kriptografski algoritem.The manufacturer of the affixed product has full authority, that is, full control over such an RFID sticker to activate and deactivate it, to access all the data in it, to insert data into it, to set its performance parameters and to use the cryptographic algorithm embedded therein.

V ta namen izdelovalec oblepljenega izdelka potrebuje profesionalni izpraševalnik, ki podpira omenjeni izbrani RFID protokol in je opremljen z dodatno programsko opremo. Dodatna programska oprema omogoči uporabo ukazov, ki so specifični za določeno RFID nalepko. Ukazi so lahko zaščiteni z gesli.For this purpose, the manufacturer of the coated product needs a professional examiner who supports the aforementioned selected RFID protocol and is equipped with additional software. The optional software allows commands specific to a particular RFID label to be used. Commands can be password protected.

Komuniciranje med profesionalnim izpraševalnikom in RFID nalepko mora biti varno. Sporočila morajo biti zato kriptografirana.Communication between the professional examiner and the RFID sticker must be secure. Messages must therefore be encrypted.

Kriptografsko zaščitena RFID nalepka je opisana v patentni prijavi US 2006/0133606 Al.The cryptographically protected RFID sticker is described in U.S. patent application 2006/0133606 Al.

Pristnost ali poreklo izdelka pa se profesionalno preverja na primer tudi v distribucijski verigi tega izdelka, pri kupcu na veliko in pri inšpekcijski službi.For example, the authenticity or origin of a product is professionally verified in the distribution chain of the product, at the wholesale customer and at the inspection service.

Pomanjkljivost takšnega postopka pa je v tem, da potencialni končni uporabnik omenjenega izdelka ne more preveriti pristnost ali poreklo izdelka, saj nima niti omenjenega profesionalnega izpraševalnika niti potrebnega tehničnega znanja za delo z njim.The disadvantage of such a process is that the potential end-user of the said product cannot verify the authenticity or origin of the product, as he has neither the said professional examiner nor the necessary technical knowledge to work with him.

• «• «

Po drugi strani pa se hitro razvija NFC tehnologija. Mobilni telefon se opremi z dodatnim sklopom in dodatno storitvijo v tej smeri, da uporabnik lahko uporabi NFC telefon kot NFC izpraševalnik RFID nalepke.On the other hand, NFC technology is evolving rapidly. The mobile phone is equipped with an additional assembly and an additional service in this direction so that the user can use the NFC phone as an NFC RFID sticker interrogator.

NFC forum je opredelil 4 tipe NFC RFID nalepk opisane vrste. Pri tem je določil fizični nivo komunikacije, za katerega je osnova eden od obstoječih RFID protokolov. Najpogosteje je to protokol ISO 14443A. Določil je tudi lokacijo podatkov na NFC RFID nalepki, torej naslove lokacij s podatki, ki naj bodo dostopni NFC izpraševalniku. Določil pa je tudi kodo aplikacije kot naslov, kjer uporabnik dobi podatek, kako naj interpretira podatke z omenjene nalepke.The NFC forum has identified 4 types of NFC RFID labels of the type described. In doing so, he determined the physical level of communication that underlies one of the existing RFID protocols. This is most often the ISO 14443A protocol. It also determined the location of the data on the NFC RFID label, that is, the addresses of the locations with the data to be made available to the NFC interrogator. It also specified the application code as the address where the user was given information on how to interpret the information from the said label.

Aplikacija za določeno kodo je že na mobilnem telefonu, sicer pa jo uporabnik lahko po podatkih z RFID nalepke pridobi od operaterja preko mobilne veze ali s spleta.The application for the specific code is already on the mobile phone; otherwise, according to the RFID label, the user can obtain it from the operator via a mobile connection or from the Internet.

Vsi podatki na omenjenih lokacijah v RFID nalepki so torej dostopni vsakemu uporabniku mobilnega telefona, ki je opremljen z NFC vezjem in katerega operater podpira določeno aplikacijo omenjene nalepke.All the data at the mentioned locations in the RFID sticker are therefore accessible to any mobile phone user equipped with an NFC circuit and whose operator supports a particular application of the sticker.

Naloga izuma je, predlagati postopek za preverjanje pristnosti RFID nalepke na oblepljenem izdelku preko komuniciranja z njo, tako da se bo RFID nalepka organizirala na ta način, da bo s široko dostopno pripravo potencialni končni uporabnik omenjenega oblepljenega izdelka imel dostop do za omenjeno preverjanje pomembnih podatkov z RFID nalepke in da bo pri vsaki vzpostavitvi komunikacije RFID nalepka prepoznala, ali z njo komunicira izdelovalec ali potencialni končni uporabnik omenjenega oblepljenega izdelka.It is an object of the invention to propose a method for authenticating an RFID label on a coated product by communicating with it so that the RFID label will be organized in such a way that, with widely available preparation, the potential end user of said coated product will have access to said important data verification. from the RFID sticker and that each time the communication is established, the RFID sticker will recognize whether it is communicated by the manufacturer or potential end user of said stitched product.

Navedena naloga je rešena s postopkom po izumu za preverjanje pristnosti RFID nalepke, pri čemer je postopek opredeljen z značilnostmi iz označujočega dela prvega patentnega zahtevka, podzahtevki pa opredeljujejo variante izvedbenega primera.The said problem is solved by the method of the invention for verifying the authenticity of the RFID label, the process being defined by the features of the identifying part of the first patent claim, and the sub-claims defining variants of the embodiment.

Z izumom predlagani postopek potencialnemu končnemu uporabniku z RFID nalepko oblepljenega izdelka omogoči, da s široko dostopnim uporabniškim izpraševalnikom, na primer z NFC mobilnim telefonom, od RFID nalepke pridobi ključne podatke za preverjanje njene pristnosti in nato preveri njeno pristnost, oboje brez specifičnega tehničnega znanja.According to the invention, the proposed process allows a potential end user with a RFID labeled product to obtain key information for authentication from a RFID label by means of a widely available user tester, such as an NFC mobile phone, and then verify its authenticity, both without specific technical knowledge.

Izum bo v nadaljnjem podrobno obrazložen na osnovi opisa izvedbenega primera in njegovih variant.The invention will be further explained in detail based on the description of the embodiment and its variants.

Izdelovalec izdelka, ki je oblepljen z RFID nalepko, komunicira z le-to po postopku po izumu s polnimi pooblastili tako, kot je komuniciral doslej, preko profesionalnega izpraševalnika. Profesionalni izpraševalnik je prednostno RFID izpraševalnik.The manufacturer of a product affixed with an RFID sticker communicates with the product according to the process of the invention in full authority as communicated so far through a professional interrogator. A professional interrogator is preferably an RFID interrogator.

Profesionalni izpraševalnik izdelovalcu obleplejenega izdelka omogoča polno kontrolo nad aktivno pametno RFID nalepko. Omenjeni izdelovalec torej na znan način preko profesionalnega izpraševalnika lahko dostopa do vseh podatkov v omenjeni nalepki, vstavlja podatke vanjo in nastavlja parametre njenega delovanja in uporablja v RFID nalepki vgrajen kriptografski algoritem.A professional interrogator gives the maker of the covered product full control over the active smart RFID sticker. The said manufacturer can thus access, through a professional interrogator, all the data in the said label, insert data into it and set the parameters of its operation, and use the cryptographic algorithm embedded in the RFID label.

Z izumom pa se predlaga, da s pomočjo profesionalnega izpraševalnika na RFID nalepki izdelovalec obleplejenega izdelka določi takšni lokaciji, ki sta dostopni uporabniškemu izpraševalniku, kot lokacijo URL naslova aplikacije za preverjanje pristnosti digitalnega podpisa, ki ga je generiral kriptografski algoritem, ki je « * « · • · · * · · ···· • · · · · · · · • · ··· · > ·· • · · » * · « « a · « · ·· · vgrajen v RFID nalepki, v odziv na sporočilo uporabniškega izpraševalnika, in kot lokacijo URL naslova javnega ključa, ki ga je omenjeni kriptografski algoritem generiral skupaj z omenjenim privatnim ključem.The invention, however, proposes that, by means of a professional RFID sticker, the manufacturer of the coated product designates such locations that are accessible to the user interrogator as the location of the URL of the digital signature authentication application generated by the cryptographic algorithm, which is "*" · · · · * · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · · per message from the user interrogator, and as the location of the public key URL generated by said cryptographic algorithm together with said private key.

V RFID nalepki vgrajeni kriptografski algoritem generira digitalni podpis v odgovor na sporočilo uporabniškega izpraševalnika potencialnega končnega uporabnika oblepljenega izdelka.The cryptographic algorithm embedded in the RFID tag generates a digital signature in response to a message from a user interrogator of a potential end-user of the covered product.

Uporabniški izpraševalnik prebere tako digitalni podpis z RFID nalepke kot tudi javni ključ z URL naslova.The user interrogator reads both the digital signature from the RFID label and the public key from the URL.

Končni uporabnik oblepljenega izdelka nato preko svojega uporabniškega izpraševalnika uporabi javni ključ v aplikaciji za preverjanje pristnosti digitalnega podpisa in na ta način preveri, ali je bil pridobljeni digitalni podpis res generiran z javnemu ključu ustrezajočim privatnim ključem.The end-user of the affixed product then uses a public key in the digital signature authentication application through his user interrogator to verify that the digital signature obtained was indeed generated with a public key by a corresponding private key.

S predstavljenim postopkom po izumu se je dosedanja organiziranost sistema spremenila.With the present method according to the invention, the present organization of the system has changed.

Z izumom se je doseglo, da vsak potencialni končni uporabnik oblepljenega izdelka brez relevantnega tehničnega znanja preko svojega uporabniškega izpraševalnika, prednostno takšnega, kot ga ima povprečen uporabnik, v današnjem času na primer NFC mobilnega telefona, lahko dostopi do omenjenih podatkov na RFID nalepki, ki so pomembni za izvedbo omenjenega preverjanja.The invention has made it possible for any potential end-user of a coated product, without relevant technical knowledge, to access, via an user tester, preferably one such as the average user, nowadays, for example, an NFC mobile phone, the aforementioned data on an RFID label, which are relevant for carrying out the said verification.

Potencialni končni uporabnik oblepljenega izdelka pridobi programsko opremo in javni ključ za izvedbo omenjene preverbe od skrbnika telefonskega omrežja ali preko dostopa do spleta.The potential end-user of the covered product obtains software and a public key to perform the said verification from a telephone network administrator or through Internet access.

Potencialni končni uporabnik oblepljenega izdelka uporablja uporabniški izpraševalnik, kije v današnjem času prednostno mobilni telefon z NFC modulom.The potential end user of the covered product uses a user interrogator, which is nowadays the preferred mobile phone with an NFC module.

Uporabniški izpraševalnik pa je lahko tudi dlančnik.The user interrogator may also be a handheld.

NFC mobilni telefon kot uporabniški izpraševalnik deluje na frekvenci 13,56 MHz. Postopek po izumu se lahko izvede tudi z uporabniškim izpraševalnikom na UHF frekvenčnem področju.The NFC mobile phone operates as a user interrogator at 13.56 MHz. The process according to the invention can also be performed with a user interrogator in the UHF frequency range.

Po postopku po izumu je RFID nalepka soočena s sobivanjem dveh načinov komuniciranja.According to the process of the invention, the RFID label is faced with the coexistence of two modes of communication.

RFID nalepka namreč po eni strani na prvi - profesionalni - način komunicira s profesionalnim izpraševalnikom izdelovalca oblepljenega izdelka in po drugi strani na drugi - uporabniški - način komunicira z uporabniškim izpraševalnikom potencialnega končnega uporabnika tega izdelka.On the one hand, the RFID label communicates with the professional interrogator of the manufacturer of the coated product on the one hand, in the first - professional - manner, and on the other, the user - mode communicates with the user interrogator of the potential end-user of that product.

Prvi način komuniciranja je nadrejen drugemu načinu komuniciranja in uporablja vse možnosti, ki jih omogoča tip uporabljene RFID nalepke. Izdelovalec oblepljenega izdelka v prvem načinu komuniciranja določi, kako bo RFID nalepka delovala v drugem načinu komuniciranja.The first mode of communication is the parent of the second mode of communication and uses all the possibilities provided by the type of RFID sticker used. The maker of the bonded product determines in the first mode of communication how the RFID label will function in the second mode of communication.

RFID nalepka se NFC mobilnemu telefonu kot uporabniškemu izpraševalniku v drugem načinu komuniciranja predstavi kot NFC kartica in se nato tako obnaša.The RFID sticker is presented to the NFC mobile phone as a user tester in another mode of communication as an NFC card and then behaves like this.

Prvi način komuniciranja omogoča polno kontrolo nad RFID nalepko in poln dostop do vseh podatkov, medtem ko drugi način komuniciranja ne omogoča kontrole nad omenjeno nalepko, omogoča pa dostop le do URL naslova aplikacije za preverjanje pristnosti digitalnega podpisa, ki ga je generirala RFID nalepka, in URL naslova javnega ključa, ki ga je v RFID nalepki vgrajeni kriptografski algoritem generiral skupaj z omenjenim privatnim ključem.The first mode of communication allows full control over the RFID sticker and full access to all data, while the second mode of communication does not control the said sticker, but allows access only to the URL of the RFID sticker digital signature authentication application, and The URL of the public key generated by the embedded cryptographic algorithm in the RFID tag along with said private key.

Drugi način komuniciranja je torej dejansko namenjen posredovanju izbranih in dovoljenih podatkov krogu zainteresiranih končnih uporabnikov oblepljenega izdelka v pomoč pri odločitvi glede nakupa tega izdelka.The second method of communication is therefore in fact intended to provide selected and permitted information to a circle of interested end-users of the covered product to assist in the decision to purchase the product.

RFID nalepka mora torej razpoznati način komuniciranja, v katerega je vstopila.The RFID label must therefore recognize the communication mode into which it has entered.

RFID nalepka med komuniciranjem razpozna izpraševalnik kot uporabniški izpraševalnik ali izdelovalcev profesionalni izpraševalnik po RFID protokolu, ki ga ta izpraševalnik uporablja. To seveda velja, kadar sta omenjena protokola različna.The RFID label identifies the interrogator as a user interrogator or the manufacturer's interrogator using the RFID protocol used by that interrogator during communication. This is of course the case when the two protocols are different.

RFID nalepka pa izpraševalnik, ki z njo kontaktno komunicira preko žične povezave, razpozna kot izdelovalcev profesionalni izpraševalnik. Kontaktna povezava uporablja standardizirani serijski komunikacijski protokol SPI ali I2C. Funkcionalnost, ki jo je prej imela RFID komunikacija, se sedaj podvoji ali pa se prenese na enega od omenjenih kontaktnih komunikacijskih protokolov.The RFID label, however, is recognized by the examiner, who communicates with it via a wired connection, as a professional examiner. The contact connection uses the standard serial communication protocol SPI or I2C. The functionality previously provided by RFID communication is now being duplicated or transferred to one of the aforementioned contact communication protocols.

RFID nalepka razpozna izpraševalnik kot uporabniški izpraševalnik ali profesionalni izpraševalnik po ukazu, ki ga prejme od izpraševalnika, potem ko se je osnovna povezava že vzpostavila. Omenjena nalepka in izpraševalnik namreč najprej opravita osamitveni protokol, tako da izpraševalnik od nje nalepka pridobi enotno identifikacijsko številko. Če je prisotnih več nalepk, izpraševalnik zatem komunicira le z omenjeno nalepko.The RFID sticker is recognized by the interrogator as a user interrogator or professional interrogator following a command received from the interrogator after the basic connection has already been established. Namely, the said sticker and the examiner first perform the isolation protocol so that the examiner obtains a unique identification number from the sticker. If more than one label is present, the interrogator then communicates with the label only.

RFID nalepka lahko razpozna izpraševalnik kot uporabniški izpraševalnik ali profesionalni izpraševalnik tudi po frekvenci, na kateri se ta izpraševalnik oglaša.An RFID sticker can be recognized by the interrogator as a user interrogator or professional interrogator, even at the frequency at which that interrogator is displayed.

Claims (10)

Patentni zahtevkiPatent claims 1. Postopek za preverjanje pristnosti RFID nalepke, ki vsebuje privatni ključ izdelka, na katerem je RFID nalepka nalepljena, pri čemer je javni ključ izdelka javno dostopen, in ki komunicira z uporabniškim izpraševalnikom in s profesionalnim izpraševalnikom, ki izdelovalcu omenjenega izdelka omogoča polno kontrolo nad RFID nalepko, tako da lahko dostopa do vseh podatkov v njej in vstavlja podatke vanjo, nastavlja parametre njenega delovanja in uporablja v njej vgrajeni kriptografski algoritem, označen s tem, da na RFID nalepki profesionalni izpraševalnik določi takšni lokaciji, ki sta dostopni uporabniškemu izpraševalniku, kot lokacijo URL naslova aplikacije za preverjanje pristnosti digitalnega podpisa, ki gaje generiral kriptografski algoritem, kije vgrajen v RFID nalepki, in kot lokacijo URL naslova javnega ključa, ki ga je v RFID nalepki vgrajeni kriptografski algoritem generiral skupaj z omenjenim privatnim ključem.A method for authenticating an RFID label containing the private key of a product on which the RFID label is affixed, the public key of the product being publicly available, and communicating with a user interrogator and a professional interrogator, allowing the manufacturer of said product full control over The RFID sticker, so that it can access and insert all the data in it, set the parameters of its operation and use the cryptographic algorithm embedded therein, characterized in that the RFID sticker identifies such locations that are accessible to the user interrogator, such as the URL location of the digital signature authentication application generated by the cryptographic algorithm embedded in the RFID label, and as the location of the public key URL generated by the embedded cryptographic algorithm in the RFID tag together with said private key. 2. Postopek po zahtevku 1, označen s tem, da RFID nalepka generira digitalni podpis v odgovor na sporočilo uporabniškega izpraševalnika in da uporabniški izpraševalnik uporabi javni ključ v aplikaciji za preverjanje pristnosti digitalnega podpisa, da preveri, ali je bil omenjeni digitalni podpis generiran z javnemu ključu ustrezajočim privatnim ključem.Method according to claim 1, characterized in that the RFID sticker generates a digital signature in response to a user interrogator message, and that the user interrogator uses a public key in the digital signature authentication application to verify that said digital signature was generated by a public key to the corresponding private keys. 3. Postopek po zahtevku 2, označen s tem, daje uporabniški izpraševalnik mobilni telefon z NFC modulom.Method according to claim 2, characterized in that the user interrogator is a mobile phone with an NFC module. 4. Postopek po zahtevku 2, označen s tem, daje uporabniški izpraševalnik dlančnik.Method according to claim 2, characterized in that the user interrogator is a palm. 5. Postopek po zahtevku 3 ali 4, označen s tem, da uporabniški izpraševalnik deluje na frekvenci 13,56 MHz.Method according to claim 3 or 4, characterized in that the user interrogator operates at a frequency of 13.56 MHz. 6. Postopek po zahtevku 3 ali 4, označen s tem, da uporabniški izpraševalnik deluje na UHF frekvenčnem področju.Method according to claim 3 or 4, characterized in that the user interrogator operates in the UHF frequency range. 7. Postopek po zahtevku 5 do 6, označen s tem, da RFID nalepka razpozna izpraševalnik kot uporabniški izpraševalnik ali profesionalni izpraševalnik po RFID protokolu, ki ga ta izpraševalnik uporablja.A method according to claim 5 to 6, characterized in that the RFID label is recognized by the interrogator as a user interrogator or professional interrogator according to the RFID protocol used by that interrogator. 8. Postopek po zahtevku 5 ali 6, označen s tem, da RFID nalepka razpozna izpraševalnik, ki z njo kontaktno komunicira, kot profesionalni izpraševalnik.Method according to claim 5 or 6, characterized in that the RFID label is recognized by the interrogator, which communicates with it, as a professional interrogator. 9. Postopek po zahtevku 5 ali 6, označen s tem, da RFID nalepka razpozna izpraševalnik kot uporabniški izpraševalnik ali profesionalni izpraševalnik po ukazu, ki ga uporablja izpraševalnik.A method according to claim 5 or 6, characterized in that the RFID label is recognized by the interrogator as a user interrogator or professional interrogator by the command used by the interrogator. 10. Postopek po zahtevku 5 ali 6, označen s tem, da RFID nalepka razpozna izpraševalnik kot uporabniški izpraševalnik ali profesionalni izpraševalnik po frekvenci, na kateri se ta izpraševalnik oglaša.A method according to claim 5 or 6, characterized in that the RFID label is recognized by the interrogator as a user interrogator or professional interrogator according to the frequency at which that interrogator sounds.
SI200900204A 2009-07-20 2009-07-20 Procedure for the verification of the authenticity of a rfid label SI23114A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
SI200900204A SI23114A (en) 2009-07-20 2009-07-20 Procedure for the verification of the authenticity of a rfid label
PCT/SI2010/000043 WO2011010970A1 (en) 2009-07-20 2010-07-09 Method for authentication of an rfid tag

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
SI200900204A SI23114A (en) 2009-07-20 2009-07-20 Procedure for the verification of the authenticity of a rfid label

Publications (1)

Publication Number Publication Date
SI23114A true SI23114A (en) 2011-01-31

Family

ID=42761250

Family Applications (1)

Application Number Title Priority Date Filing Date
SI200900204A SI23114A (en) 2009-07-20 2009-07-20 Procedure for the verification of the authenticity of a rfid label

Country Status (2)

Country Link
SI (1) SI23114A (en)
WO (1) WO2011010970A1 (en)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10977965B2 (en) 2010-01-29 2021-04-13 Avery Dennison Retail Information Services, Llc Smart sign box using electronic interactions
AU2011210870A1 (en) 2010-01-29 2012-08-16 Avery Dennison Corporation Smart sign box using electronic interactions
WO2012163920A2 (en) * 2011-05-31 2012-12-06 Copy Stop Systems Aps A system and a method for verifying a communication device
WO2013033522A1 (en) 2011-09-01 2013-03-07 Avery Dennison Corporation Apparatus, system and method for consumer tracking
US8630908B2 (en) 2011-11-02 2014-01-14 Avery Dennison Corporation Distributed point of sale, electronic article surveillance, and product information system, apparatus and method
EP2771845B1 (en) 2012-09-10 2019-01-02 Avery Dennison Corporation Method for preventing unauthorized diversion of nfc tags
CN104704508B (en) 2012-10-18 2017-12-15 艾利丹尼森公司 Method, system and equipment for NFC safety
EP2795950B1 (en) 2012-11-19 2018-09-05 Avery Dennison Corporation Nfc security system and method for disabling unauthorized tags
FR2999307A1 (en) * 2012-12-06 2014-06-13 Archos Method for distributing e.g. video application on touch interface of tablet computer, involves allowing mediator distribution object to interact with digital equipment to authorize loading of software application in equipment
GB201308065D0 (en) * 2013-05-03 2013-06-12 Now 2 Now Ltd Near field communication device data system
WO2017101983A1 (en) * 2015-12-15 2017-06-22 Sony Mobile Communications Inc. Methods and devices for finding rfid tags
US11213773B2 (en) 2017-03-06 2022-01-04 Cummins Filtration Ip, Inc. Genuine filter recognition with filter monitoring system
EP3772257B1 (en) 2018-03-26 2024-02-21 Philip Morris Products S.A. Inhaler with composite porous support element

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0784256A1 (en) * 1995-12-22 1997-07-16 Intel Corporation Method and apparatus for public-key cryptography using a secure semiconductor device
CN100458763C (en) * 1999-12-28 2009-02-04 松下电器产业株式会社 Information recording medium, noncontactor IC tag, access device access system, life cycle management system, input/output method, and access method
DE102004059391C5 (en) 2004-12-09 2012-01-12 Jörg Eberwein Crypto-wireless-tag
EP1710764A1 (en) * 2005-04-07 2006-10-11 Sap Ag Authentication of products using identification tags
US20070106897A1 (en) * 2005-11-07 2007-05-10 Michael Kulakowski Secure RFID authentication system

Also Published As

Publication number Publication date
WO2011010970A1 (en) 2011-01-27

Similar Documents

Publication Publication Date Title
SI23114A (en) Procedure for the verification of the authenticity of a rfid label
US8289135B2 (en) System, method and program product for associating a biometric reference template with a radio frequency identification tag
KR101612751B1 (en) Providing digital certificates
US9218498B2 (en) Method of verifying the validity of an electronic parking ticket
US9860749B2 (en) Systems and methods for verification conducted at a secure element
CN109564598B (en) Terminal detection method and terminal
US20080024268A1 (en) Component authentication for computer systems
US20060235805A1 (en) Universal anti-counterfeit method and system
CN101344906B (en) Sectional type remote updating method
CN106302544A (en) A kind of safe verification method and system
CN103955733B (en) Electronic identity card chip card, card reader and electronic identity card verification system and method
CN104935441B (en) A kind of authentication method and relevant apparatus, system
CN109981682A (en) Data verification method, the apparatus and system of internet of things equipment
US9679117B2 (en) System and method for obtaining an authorization key to use a product
Markantonakis et al. Errata to: Secure smart embedded devices, platforms and applications
FR2996328A1 (en) METHOD FOR PROTECTING SENSITIVE DATA TRANSMITTED IN AN NFC SYSTEM
KR100870261B1 (en) Data communication apparatus and data communication method
CN108599961A (en) A kind of communication means, car-mounted terminal, automobile services platform and system
KR100524176B1 (en) Mobile phone capable of reading genuine article verifying information stored in a RF-tag and method for administrating service management executable in a computer communicating with the same phone
CN107506207A (en) The safe verification method and terminal of a kind of POS
JP2015103048A (en) Authenticated body, authentication system, and authentication method
CN107645500B (en) Broadcast data interaction method and device
JP2006184980A (en) Information distribution system
JP2006238142A (en) Tag authentication system, authentication device and tag authentication method
JP6318868B2 (en) Authentication system and portable communication terminal

Legal Events

Date Code Title Description
OO00 Grant of patent

Effective date: 20110131

KO00 Lapse of patent

Effective date: 20130222