Method and system for providing access to information on an...

Electrical computers and digital processing systems: support – Data processing protection using cryptography

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C713S193000

Reexamination Certificate

active

07913093

ABSTRACT:
A method and system for providing access to information on an article to which a tag is coupled. A local server reads the tag containing a virtual ID that includes an encryption of a bit string. The bit string includes an article ID containing a manufacturer ID. The local server is coupled to an ONS server, an ONS proxy server, and a PML server via a network. The local server sends to the ONS proxy server an ONS service request that includes the virtual ID and requests a network address of the PML server. The local server receives, from the ONS server, the network address of the PML server. The local server sends to the PML server, at the network address of the PML server, a PML information request that includes the virtual ID and requests article information. The local server receives, from the PML server, the article information.

REFERENCES:
patent: 7000834 (2006-02-01), Hind et al.
patent: 7091861 (2006-08-01), Schmidtberg et al.
patent: 7469345 (2008-12-01), Shimada et al.
patent: 2002-319001 (2002-10-01), None
“EPC Tag Data Standards Version 1.1 Rev .1.24”, [online], EPCglobal, Apr. 1, 2004, [retrieved on Oct. 10, 2005], Retrieved from the Internet: <URL:http://www.epcglobalinc.com/standards—technology/EPCTagDataSpecification11rev124 pdf>.
“Technical Report 860MHz 60MHz Class I Radio Frequency Identification Tag Radio Frequency & Logical Communication Interface Specification Recommended Standard, Version 1.0.0”, [online], Auto-ID Center, Nov. 14, 2002, [retrieved on Oct. 10, 2005], Retrieved from the Internet: <URL: http://www.autoidlabs.org/whitepapers/mit-autoid-tr007.pdf>.
Ari Juels, Ronald L. Rivest and Michael Szydlo, “The Blocker Tag: Selective Blocking of RFID Tags for Consumer Privacy”, In Proceedings of 10th ACM Conference on Computer and Communications Security (CCS 2003), Oct. 2003, pp. 103 to 111.
Miyako Ohkubo, Koutarou Suzuki and Shingo Kinoshita, “Cryptographic Approach to “Privacy-Friendly” Tags”, RFID Privacy Workshop, MIT, Nov. 15, 2003.
Stephen August Weis, “Security and Privacy in Radio-Frequency Identification Devices”, Master's thesis, Massachusetts Institute of Technology, May 2003.
Yoshinobu Ishikawa, “Ubiquitous Jidai no ID Gijutsu (Sono 2)”, [online], Business Innovator, Nikkei Business Publications, Inc., Jul. 8, 2003, [retrieved on Oct. 12, 2005], Retrieved from the Internet: <URL: http/
ikkeibp.jp/style/bizinno/tech/article 20030708 shtml>.
Ronald L. Rivest, “All-Or-Nothing Encryption and The Package Transform” in Fast Software Encryption, LNCS, Springer-Verlag, 1997. pp. 210-218.
Masashi Shimizu, “Overview of RFID Technologies for Ubiquitous Services” IPSJ SIG Technical Reports, May 13, 2004, vol. 2004, No. 44, pp. 49-51. English Abstract.
Bart Eisenberg, “Pacific Connection No. 112” Software Design, Gijyutsu-Hyoron Co., Ltd., Apr. 18, 2004, No. Apr. 2004. pp. 194-201. English Abstract.
“Trend 2003 on IT/ID for distribution assistance(4), IT/ID New Trend(2)—Update on RFID in the U.S.”, Material Flow Ryuken Co. Ltd., May 1, 2003, vol. 44-No. 5. pp. 96-100. English Abstract.
Nozawa Tetsuo, “Micro radio tag embedded in everything—product tracking via network became reality—Japan/US declared their candidacy of fomat for ID specification” Nikkei Communications, Japan, Nikkei Business Publication Inc, Feb. 3, 2003, vol. 393. pp. 78-80. English Abstract.
David Brock et al., ‘EPC™ Tag Data Specification 1.0’, Last Call Working Draft Version of Sep. 12, 2003, Auto-ID Center. 8 pages.
Christian Floerkemeier et al., ‘PML Core Specification 1.0’, Auto-ID Center Recommendation Sep. 15, 2003, Auto-ID Center. 48 pages.
Michael Mealling, ‘Auto-ID Object Name Service (ONS) 1.0’, Auto-ID Center Working Draft Aug. 12, 2003, Auto-ID Center. 17 pages.
Sean Clark et al., ‘Auto-ID Savant Specification 1.0’ Version of Sep. 1, 2003. 58 pages.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Method and system for providing access to information on an... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Method and system for providing access to information on an..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Method and system for providing access to information on an... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-2722984

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.