SI2827269T1 - Postopek avtentifikacije RFID-oznake - Google Patents

Postopek avtentifikacije RFID-oznake

Info

Publication number
SI2827269T1
SI2827269T1 SI201330117T SI201330117T SI2827269T1 SI 2827269 T1 SI2827269 T1 SI 2827269T1 SI 201330117 T SI201330117 T SI 201330117T SI 201330117 T SI201330117 T SI 201330117T SI 2827269 T1 SI2827269 T1 SI 2827269T1
Authority
SI
Slovenia
Prior art keywords
authenticating
rfid tag
rfid
tag
Prior art date
Application number
SI201330117T
Other languages
English (en)
Inventor
Robert Povolny
Original Assignee
Kapsch Trafficcom Ag
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Kapsch Trafficcom Ag filed Critical Kapsch Trafficcom Ag
Publication of SI2827269T1 publication Critical patent/SI2827269T1/sl

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/10009Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves
    • G06K7/10366Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves the interrogation device being adapted for miscellaneous applications
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • G06F21/43User authentication using separate channels for security data wireless channels
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Toxicology (AREA)
  • Electromagnetism (AREA)
  • General Health & Medical Sciences (AREA)
  • Artificial Intelligence (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Near-Field Transmission Systems (AREA)
  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)
SI201330117T 2013-07-17 2013-07-17 Postopek avtentifikacije RFID-oznake SI2827269T1 (sl)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP13176875.6A EP2827269B1 (de) 2013-07-17 2013-07-17 Verfahren zum Authentifizieren eines RFID-Tags

Publications (1)

Publication Number Publication Date
SI2827269T1 true SI2827269T1 (sl) 2016-02-29

Family

ID=48874793

Family Applications (1)

Application Number Title Priority Date Filing Date
SI201330117T SI2827269T1 (sl) 2013-07-17 2013-07-17 Postopek avtentifikacije RFID-oznake

Country Status (10)

Country Link
US (1) US9495570B2 (sl)
EP (1) EP2827269B1 (sl)
BR (1) BR102014016952A2 (sl)
CA (1) CA2853426C (sl)
DK (1) DK2827269T3 (sl)
ES (1) ES2559264T3 (sl)
MX (1) MX347878B (sl)
PL (1) PL2827269T3 (sl)
PT (1) PT2827269E (sl)
SI (1) SI2827269T1 (sl)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2015089101A (ja) * 2013-09-26 2015-05-07 株式会社Nttドコモ 移動局、移動通信システム及びネットワーク装置
US20170278330A1 (en) * 2016-03-22 2017-09-28 Ford Global Technologies, Llc Method and apparatus for wireless vehicular access device authentication
CN110366441B (zh) 2017-03-06 2022-06-28 康明斯滤清系统知识产权公司 具有过滤器监控系统的原装过滤器识别
WO2019151561A1 (ko) * 2018-01-30 2019-08-08 주식회사 비주얼넷 위변조 방지를 위한 암호갱신 알고리즘을 이용한 무선전자태그 기반의 정품인증 서비스 시스템 및 방법

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6097292A (en) * 1997-04-01 2000-08-01 Cubic Corporation Contactless proximity automated data collection system and method
JP4062985B2 (ja) * 2002-06-24 2008-03-19 株式会社日立製作所 電子タグ固有番号管理方法および管理サーバ
US7333001B2 (en) * 2002-11-23 2008-02-19 Kathleen Lane Secure personal RFID documents and method of use
US20050061875A1 (en) * 2003-09-10 2005-03-24 Zai Li-Cheng Richard Method and apparatus for a secure RFID system
WO2006015145A2 (en) * 2004-07-29 2006-02-09 Rsa Security Inc. Methods and apparatus for rfid device authentication
US8917159B2 (en) * 2005-08-19 2014-12-23 CLARKE William McALLISTER Fully secure item-level tagging
WO2008085135A1 (en) * 2007-01-12 2008-07-17 Agency For Science, Technology And Research A method and system for marking and verifying an information tag
GB2494890B (en) * 2011-09-21 2015-09-30 Friendly Technologies Ltd Inventorying transponders

Also Published As

Publication number Publication date
DK2827269T3 (en) 2016-02-08
ES2559264T3 (es) 2016-02-11
PT2827269E (pt) 2016-02-10
MX2014008391A (es) 2015-03-31
CA2853426C (en) 2020-10-27
MX347878B (es) 2017-05-16
CA2853426A1 (en) 2015-01-17
BR102014016952A2 (pt) 2015-11-03
EP2827269A1 (de) 2015-01-21
PL2827269T3 (pl) 2016-05-31
EP2827269B1 (de) 2015-11-04
US20150022314A1 (en) 2015-01-22
US9495570B2 (en) 2016-11-15

Similar Documents

Publication Publication Date Title
SG11201510720PA (en) System and method for identifying and authenticating a tag
GB201318073D0 (en) Secure data termination for tag processing
EP2972984A4 (en) METHOD AND SYSTEM FOR PRODUCING AND USING IDENTIFICATION INFORMATION
SG10201606988WA (en) Method and system for recognizing information
EP2973163A4 (en) AUTHENTICATION SECURED BY RFID
PT2948247T (pt) Etiqueta de rfid
EP2869298A4 (en) INFORMATION IDENTIFICATION PROCESS AND DEVICE
HK1206843A1 (en) Information identification method, related apparatus and system
EP3046033A4 (en) INFORMATION COMMUNICATION METHOD
EP2975575A4 (en) METHOD, SYSTEM AND DEVICE FOR IDENTIFICATION, AND PROGRAM
EP3070711A4 (en) INTELLIGENT INPUT SYSTEM
EP3014524A4 (en) DEVICE IDENTIFICATION
EP3035248A4 (en) RADIO FREQUENCY IDENTIFICATION LABEL (RFID) AND METHOD FOR MANUFACTURING THE SAME
GB2516539B (en) RFID tag range control
HK1221536A1 (zh) 用於識別人臉的方法和系統
SG11201600071TA (en) Tag identification method and apparatus
EP2835778A4 (en) IMPROPER-SAFE IDENTIFICATION PROCESS FOR GOODS
EP2998866A4 (en) INFORMATION MANAGEMENT PROCEDURE
GB201412589D0 (en) Reader apparatus
GB201301485D0 (en) Data entry
SI2827269T1 (sl) Postopek avtentifikacije RFID-oznake
GB201320210D0 (en) Barcode authentication method
GB201321843D0 (en) Identification device
GB201317292D0 (en) Control system nad method for programmable tags
EP3089078A4 (en) Ic tag