Protection of non-promiscuous data in an RFID transponder

Registers – Coded record sensors – Particular sensor structure

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C235S492000, C235S451000, C340S572100, C711S163000, C711S164000

Reexamination Certificate

active

07407110

ABSTRACT:
A radio frequency identification device (RFID) and method for authenticating RFIDs are disclosed. In RFIDs, data is stored in a form of data segments selectively associated with promiscuous and non-promiscuous regions of their memories. A randomly selected portion of a content of a non-promiscuous region is examined by an interrogating readers or a host computer after validating the data contained in a promiscuous region.

REFERENCES:
patent: 5499017 (1996-03-01), Beigel
patent: 5764138 (1998-06-01), Lowe
patent: 5832090 (1998-11-01), Raspotnik
patent: 6476708 (2002-11-01), Johnson
patent: 6566997 (2003-05-01), Bradin
patent: 6650227 (2003-11-01), Bradin
patent: 7009517 (2006-03-01), Wood
patent: 7108177 (2006-09-01), Brookner
patent: 2002/0170973 (2002-11-01), Teraura
patent: 2005/0236479 (2005-10-01), Schmidtberg et al.
patent: 2007/0034691 (2007-02-01), Davis et al.
patent: 1460573 (2004-09-01), None
patent: WO 03/817087 (2003-10-01), None
Weis et al, Security and Privacy Aspects of Low-Cost Radio Frequency Identification Systems, Lecture Notes in Computer Science, Springer Verlag, Berlin, DE, vol. 2802, Jan. 2004, 12 pages.
European Search Report for European Application No. 06 11 9042, Dec. 21, 2006, 2 pages.
European Written Opinion for European Application No. 06 11 9042, Dec. 21, 2006, 5 pages.
Lu, Card Convenience, Security Examined, The Tech, Feb. 2, 1996, pp. 12-17, vol. 116, No. 0.
Committee Report, Prox Card Committee, retrieved from http://proxcard.csail.mit.edu/moin.cgi/Committee—20Report—20—2d—20June—202004 on Apr. 30, 2005, 2 pages, Jun. 2004.
CSAIL Prox Card Privacy Committee, Jul. 7, 2004 Status Report, retrieved from http://proxcard.csail.mit.edu/learnmore on Apr. 30, 2005, 5 pages, Jul. 7, 2004.
He, Issues Raised About Building 32 Security, The Tech, Apr. 2, 2004, 3 pages, vol. 124, No. 16.
Agrawal et al., The MIT Card System: Analysis and Recommendations, retrieved from http://swiss.csail.mit.edu/6805/student-papers/fall04-papers/mit—id/ on Apr. 30, 2005, 59 pages, Dec. 10, 2004.
Mandel et al., MIT Proximity Card Vulnerabilities, CSAIL Radio Society, 2004, 22 pages.
Baker, Authentication Comments, retrieved from http://jis.mit.edu/pipermail/saag/2005q1.txt on Apr. 21, 2005, Jan. 8, 2005, 4 pages.
Replay Attacks Newsgroup Listing, RFID Tags and XOR, Google Groups, retrieved from http://groups.google.com/group/sci.crypt/browse—t...94b/5a9623e60aa72a76?q=rfid+replay+attack&mum=1&hl=en on Apr. 21, 2005, Jun. 1, 2004, 12 pages.
Housley, Emails Related to “Auto, Gas Security Chips Vulnerable, Study Finds”, retrieved from http://jis.mit.edu/pipermail/saag/2005q1.txt on Apr. 21, 2005, Jan. 29, 2005, 10 pages, Washington.
Juels et al., Client Puzzles-A Cryptographic Countermeasure Against Connection Depletion Attacks, RSA Laboratories, Proceedings of NDSS '99 (Networks and Distributed Security Systems), pp. 151-165, 1999.
Decker et al., eSeal-A System for Enhanced Electronic Assertion of Authenticity and Integrity, Pervasive 2004. International conference No. 2, Linz, Apr. 18, 2004, vol. 3001, pp. 254-268.
Shamir, How to Share A Secret, MIT, Communications of the ACM, Nov. 1979, 2 pages, vol. 12, No. 11.
El-Chammas et al., Implementing Security in RFID Systems, The “Tag Emulator”, American University of Beirut, May 2004, 4 pages.
Datta, RFID an Incomplete Story, MIT Forum for Supply Chain Innovation, 2001, 37 pages.
Waters et al., New Client Puzzle Outsourcing Techniques for DoS Resistance, CCS, Oct. 25-29, 2004, 11 pages, Washington, D.C.
Open Security Exchange Best Practices, Guidelines for Selection and Issuance of Identification Tokens for Logical and Physical Systems, 2004, 54 pages.
Molnar et al., Privacy and Security in Library RFID Issues, Practices, and Architectures, CCS, Oct. 25-29, 2004, 10 pages, Washington D.C.
Gragg, Radio Frequency Identification, Technical and Societal Issues, Ohio State University, Dec. 10, 2003, 27 pages.
Inoue et al., RFID Privacy Using User-Controlled Uniqueness, System LSI Research Center, Kyushu University, 2003, 17 pages.
Avoine et al., RFID Traceability: A Multilayer Problem, The 9th International Conference on Financial Cryptography, Feb. 28-Mar. 3, 2005, 15 pages.
Krawczyk, Secret Sharing Made Short, Advances in Cryptography, Crypto '93, LNCS 773, 1994, pp. 136-146.
Weis, Security and Privacy in RFID Devices, MIT,May 9, 2003, 79 pages.
Smith et al., Sensor Enhanced Authentication Token for Dynamic Identity Management, HP Laboratories, HPL-2004-226, Dec. 21, 2004, 14 pages.
Krishna et al., Simple Lightweight RFID Reader Protocol, Reva Systems, Mar. 2005, 79 pages.
Anderson et al., Tamper Resistance—A Cautionary Note, USENIX Association in The Second USENIX Workshop on Electronic Commerce Proceedings, Oakland, California, Nov. 18-21, 1996, pp. 1-11.
Brainard et al., A New Two-Server Approach for Authentication with Short Secrets, RSA Laboratories, In V. Paxson, ed., USENIX Security '03, pp. 201-214. 2003.
EP Examination Report for EP 06119042.7 dated Nov. 14, 2007.
EP Search Report and Written Opinion for EP 06119045.0 dated Dec. 7, 2006.
EP Examination Report for EP 06119045.0, dated Oct. 29, 2007.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Protection of non-promiscuous data in an RFID transponder does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Protection of non-promiscuous data in an RFID transponder, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Protection of non-promiscuous data in an RFID transponder will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3997133

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.