Radio frequency identification transponder security

Communications: electrical – Selective – Interrogation response

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C340S005800, C713S180000

Reexamination Certificate

active

08035489

ABSTRACT:
Security and privacy of tag information in an RFID-based system can be achieved through the usage of pseudonyms generated based on one-way hash functions. A system based on binary one-way trees allows for the scalable generation and decoding of authentication keys to obtain access to tag identities. The apparatus and methods described can also be adapted to provide limited access for readers to tag information.

REFERENCES:
patent: 4309569 (1982-01-01), Merkle
patent: 4728938 (1988-03-01), Kaltner
patent: 4742341 (1988-05-01), Hogen Esch
patent: 4882474 (1989-11-01), Anderi et al.
patent: 5235326 (1993-08-01), Beigel et al.
patent: 5629981 (1997-05-01), Nerlikar
patent: 5841365 (1998-11-01), Rimkus et al.
patent: 6078888 (2000-06-01), Johnson, Jr.
patent: 6292795 (2001-09-01), Peters et al.
patent: 6490680 (2002-12-01), Scheidt et al.
patent: 7187267 (2007-03-01), Cole
patent: 7940179 (2011-05-01), Burbridge et al.
patent: 2003/0018688 (2003-01-01), Sternin
patent: 2004/0054900 (2004-03-01), He
patent: 2004/0222878 (2004-11-01), Juels
patent: 2005/0038736 (2005-02-01), Saunders
patent: 2006/0181397 (2006-08-01), Limbachiya
patent: 2008/0109124 (2008-05-01), Daum et al.
patent: 0 848 123 (1998-07-01), None
patent: 0 932 109 (1999-07-01), None
patent: WO 02/056216 (2002-07-01), None
patent: WO 03/052673 (2003-06-01), None
patent: WO 2004/086290 (2004-10-01), None
patent: WO 2004089017 (2004-10-01), None
Henrici, D. et al., “Hash-based enhancement of location privacy for radio-frequency identification devices using varying identifiers”, Proceedings of the Second IEEE Annual Conference on Pervasive Computing and Communications, Mar. 14-17, 2004, pp. 149-153.
Ohkubo, M. et al., “Cryptographic Approach to Privacy-friendly Tags,” in RFID Privacy Workshop, MIT, 2003.
Naor, M. et al., “Universal one-way hash functions and their cryptographic applications”, In Proceedings of the Twenty-First Annual ACM symposium on Theory of Computing (STOC '89), New York, NY, USA, pp. 33-43, 1989.
Weis, S., “Security and Privacy in Radio-Frequency Identification Devices”, Masters Thesis, MIT, 2003.
Molnar, D. et al., “Privacy and Security in Library RFID: Issues, Practices, and Architectures”, Proceedings of ACM CCS, Oct. 25-29, 2004, pp. 210-219.
Weis, S. et al., “Security and Privacy Aspects of Low-Cost Radio Frequency Identification System”, First International Conference on Security in Pervasive Computing, Mar. 2003.
Juels, A. et al., “The blocker tag: selective blocking of RFID tags for consumer privacy”, Proceedings of the 10th ACM Conference on Computer and Communications Security (CCS '03), ACM, New York, NY, USA, pp. 103-111, 2003.
Avoine, G. et al., “A scalable and provably secure hash-based RFID protocol,” Third IEEE International Conference on Pervasive Computing and Communications, PerCom Workshops, pp. 110-114, Mar. 8-12, 2005.
Office Action mailed May 6, 2010 issued in related U.S. Appl. No. 11/794,715.
International Search Report for PCT/GB2006/000085 mailed Apr. 4, 2006.
Henrici et al., “Hash-based enhancement of location privacy for radio-frequency identification devices using varying identifiers”, Pervasive Computing and Communications Workshops, 2004, Proceedings of the Second IEEE Annual Conference, pp. 149-153 (2004).
UK Search Report for Appln. No. GB 0500597.0 (Jun. 7, 2005), 1 pg.
UK Search Report for Appln. No. GB 0500596.2 (May 25, 2005) 4 pgs.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Radio frequency identification transponder security does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Radio frequency identification transponder security, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Radio frequency identification transponder security will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-4294117

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.