会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • PRODUCTION METHOD, RFID TRANSPONDER, AUTHENTICATION METHOD, READER DEVICE AND COMPUTER PROGRAM PRODUCT
    • 生产方法,RFID读写器,认证方法,读取器和计算机程序产品
    • US20130342311A1
    • 2013-12-26
    • US13924356
    • 2013-06-21
    • NXP B.V.
    • Tvrtko BarbaricHans de JongAd ArtsPeter Bukovjan
    • G06K7/10
    • G06K7/10009G06K19/0723G06K19/073H04L9/3247H04L63/0823H04L63/126H04L2209/805H04W12/06H04W12/10
    • The exemplary embodiments of the invention realize an efficient prevention of massive infiltration of cloned RFID transponders into existing and new RFID systems. Furthermore, reader devices used for authentication of RFID transponders do not need to be on-line and do not need to be equipped with a Security Authentication Module (SAM). This simplifies authentication procedures and reduces costs. According to an exemplary embodiment of the invention a transponder-specific originality signature is stored by a transponder manufacturer on the transponder. The transponder-specific originality signature may, for example, be stored in the non-volatile memory (EEPROM) of the transponder during the fabrication of the transponder. This transponder-specific originality signature can be checked at any time in a convenient way, which provides an indication of originality of said transponder.
    • 本发明的示例性实施例实现了有效地防止克隆的RFID应答器大量渗透到现有的和新的RFID系统中。 此外,用于RFID应答器认证的读取器设备不需要在线,并且不需要配备安全认证模块(SAM)。 这简化了认证过程并降低了成本。 根据本发明的示例性实施例,转发器制造商在应答器上存储应答器特定的原始性签名。 例如,应答器特定的原始性签名可以在应答器的制造期间被存储在应答器的非易失性存储器(EEPROM)中。 可以在任何时候以便利的方式检查该应答器特定的原始性签名,这提供了所述应答器的原始性的指示。