Radio frequency identification system with privacy policy...

Communications: electrical – Selective – Interrogation response

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C340S010320, C340S010100, C340S572100

Reexamination Certificate

active

10915189

ABSTRACT:
Methods and apparatus are disclosed for use in an RFID system comprising a plurality of RFID devices and at least one reader which communicates with one or more of the devices. In accordance with an aspect of the invention, identifiers transmitted by the RFID devices are received by the reader. The system determines a classification of at least one of the received identifiers, and implements a privacy policy for data associated with one or more of the received identifiers based at least in part on the determined classification. For example, the given RFID device may be configurable into at least a first state indicative of a first classification, such as a private classification, and a second state indicative of a second classification, such as a public classification. The reader may alter a type of query that it issues based at least in part on the determined classification. Alternatively or additionally, response by the given RFID device to a query received from the reader may be conditioned on the state of the RFID device. The reader may be configured, dynamically or otherwise, so as to issue queries causing such selective responses by the RFID devices.

REFERENCES:
patent: 5008661 (1991-04-01), Raj
patent: 5410315 (1995-04-01), Huber
patent: 5467081 (1995-11-01), Drews et al.
patent: 5673037 (1997-09-01), Cesar et al.
patent: 6172596 (2001-01-01), Cesar et al.
patent: 6664897 (2003-12-01), Pape et al.
patent: 6970070 (2005-11-01), Juels et al.
patent: 2001/0050922 (2001-12-01), Tiernay et al.
patent: 2005/0003804 (2005-01-01), Huomo et al.
patent: 2005/0083181 (2005-04-01), Jalkanen et al.
S.E. Sarma, “Towards the 5¢ Tag,” White Paper, Technical Report MIT-AUTOID-WH-006, MIT Auto ID Center, pp. 1-19, Nov. 2001.
R. Agrawal et al., “Privacy-Preserving Data Mining,” Proc. of the ACM SIGMOD Conference on Management of Data, ACM Press, 12 pages, 2000.
D. Chaum, “Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms,” Communications of the ACM, vol. 24, No. 2, 9 pages, Feb. 1981.
M. Mealling, “Auto-ID Object Name Service (ONS) 1.0,” Auto-ID Working Draft, 17 pages, Aug. 2003.
M.G. Reed et al., “Protocols Using Anonymous Connections: Mobile Applications,” In Security Protocols, Proceedings of the 5th International Workshop, Springer-Verlag LNCS 1361, 11 pages, 1997.
S.A. Weis et al., “Security and Privacy Aspects of Low-Cost Radio Frequency Identification Systems,” Proceedings of the First International Conference on Security in Pervasive Computing, 12 pages, 2003.
S.A. Weis, “Security and Privacy in Radio-Frequency Identification Devices,” Master of Science Thesis, MIT, pp. 1-79, May 2003.
A. Juels et al., “Squealing Euros: Privacy Protection in RFID-Enabled Banknotes,” Financial Crytography, Springer-Verlag, 18 pages, 2003.
U.S. Appl. No. 10/782,309, filed Feb. 19, 2004, “Low-Complexity Cryptographic Techniques for Use with Radio Frequency Identification Devices.”
U.S. Appl. No. 10/673,540, filed Sep. 29, 2003, “Method and Apparatus for Selective Blocking of Radio Frequency Identification Devices.”
P. Golle et al., “Universal Re-encryption for Mixnets,” Springer-Verlag, 14 pages, 2002.
D.L. Brock, “The Electronic Product Code (EPC): A Naming Scheme for Physical Objects,” White Paper, MIT-AUTOID-WH-002, MIT Auto-ID Center, http://www.autoidcenter.org., pp. 1-21, Jan. 2001.
Auto-ID Center, Technical Report, “13.56 MHz ISM Band Class 1 Radio Frequency Identification Tag Interface Specification: Recommended Standard, Version 1.0.0,” MIT-AUTOID-TR-011, MIT Auto-ID Center, http://autoidcenter.org, pp. 1-31, Feb. 2003.
S.E. Sarma et al., “RFID Systems, Security & Privacy Implications,” White Paper, MIT-AUTOID-WH-014, MIT Auto-ID Center, pp. 1-16, Nov. 2002.
S.E. Sarma et al., “Radio-Frequency Identification: Security Risks and Challenges,” RSA Laboratories, CryptoBytes, vol. 6, No. 1, pp. 1-32, Spring 2003.
D.W. Engels, “HF Identity Tag Action Group: Scope and Deliverables,” Technical Report, MIT-AUTOID-TR-020, MIT Auto-ID Center, pp. 1-5, Jul. 2003.
S. Clark et al., “Auto-ID Savant Specification 1.0,” Auto-ID Center, pp. 1-59, Sep. 2003.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Radio frequency identification system with privacy policy... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Radio frequency identification system with privacy policy..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Radio frequency identification system with privacy policy... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3825150

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.