AU2002225768A1 - Replacing stored code with user inputting code on the rf id card - Google Patents
Replacing stored code with user inputting code on the rf id cardInfo
- Publication number
- AU2002225768A1 AU2002225768A1 AU2002225768A AU2576802A AU2002225768A1 AU 2002225768 A1 AU2002225768 A1 AU 2002225768A1 AU 2002225768 A AU2002225768 A AU 2002225768A AU 2576802 A AU2576802 A AU 2576802A AU 2002225768 A1 AU2002225768 A1 AU 2002225768A1
- Authority
- AU
- Australia
- Prior art keywords
- code
- card
- user inputting
- replacing stored
- replacing
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Abandoned
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0442—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
- G06F21/35—User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/42—User authentication using separate channels for security data
- G06F21/43—User authentication using separate channels for security data wireless channels
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/30—Payment architectures, schemes or protocols characterised by the use of specific devices or networks
- G06Q20/34—Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
- G06Q20/341—Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/40—Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
- G06Q20/409—Device specific authentication in transaction processing
- G06Q20/4097—Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
- G06Q20/40975—Device specific authentication in transaction processing using mutual authentication between devices and transaction partners using encryption therefor
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07C—TIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
- G07C9/00—Individual registration on entry or exit
- G07C9/00174—Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
- G07C9/00309—Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07F—COIN-FREED OR LIKE APPARATUS
- G07F7/00—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
- G07F7/08—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
- G07F7/10—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
- G07F7/1008—Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/083—Network architectures or network communication protocols for network security for authentication of entities using passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/03—Protecting confidentiality, e.g. by encryption
- H04W12/033—Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07C—TIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
- G07C9/00—Individual registration on entry or exit
- G07C9/00174—Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
- G07C9/00309—Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks
- G07C2009/00412—Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated with bidirectional data transmission between data carrier and locks the transmitted data signal being encrypted
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07C—TIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
- G07C9/00—Individual registration on entry or exit
- G07C9/00174—Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
- G07C2009/00753—Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys
- G07C2009/00769—Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys with data transmission performed by wireless means
- G07C2009/00793—Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys with data transmission performed by wireless means by Hertzian waves
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/40—Security arrangements using identity modules
- H04W12/47—Security arrangements using identity modules using near field communication [NFC] or radio frequency identification [RFID] modules
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Physics & Mathematics (AREA)
- Theoretical Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Business, Economics & Management (AREA)
- Accounting & Taxation (AREA)
- Computing Systems (AREA)
- Strategic Management (AREA)
- General Business, Economics & Management (AREA)
- Software Systems (AREA)
- Finance (AREA)
- Microelectronics & Electronic Packaging (AREA)
- Storage Device Security (AREA)
- Lock And Its Accessories (AREA)
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US25330400P | 2000-11-28 | 2000-11-28 | |
US60/253,304 | 2000-11-28 | ||
PCT/US2001/044548 WO2002045441A1 (en) | 2000-11-28 | 2001-11-28 | Replacing stored code with user inputting code on the rf id card |
Publications (1)
Publication Number | Publication Date |
---|---|
AU2002225768A1 true AU2002225768A1 (en) | 2002-06-11 |
Family
ID=22959708
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
AU2002225768A Abandoned AU2002225768A1 (en) | 2000-11-28 | 2001-11-28 | Replacing stored code with user inputting code on the rf id card |
Country Status (3)
Country | Link |
---|---|
US (1) | US20020087867A1 (en) |
AU (1) | AU2002225768A1 (en) |
WO (1) | WO2002045441A1 (en) |
Families Citing this family (39)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7445550B2 (en) | 2000-02-22 | 2008-11-04 | Creative Kingdoms, Llc | Magical wand and interactive play experience |
US7878905B2 (en) | 2000-02-22 | 2011-02-01 | Creative Kingdoms, Llc | Multi-layered interactive play experience |
WO2002095515A1 (en) * | 2001-05-24 | 2002-11-28 | Yamatake Corporation | Process controller, product information collector, and process tracer |
US20070066396A1 (en) | 2002-04-05 | 2007-03-22 | Denise Chapman Weston | Retail methods for providing an interactive product to a consumer |
US6957333B2 (en) * | 2002-09-12 | 2005-10-18 | Symbol Technologies, Inc. | System and method for encrypted communications between electronic devices |
US6985787B2 (en) * | 2002-12-31 | 2006-01-10 | Tokyo Electron Limited | Method and apparatus for monitoring parts in a material processing system |
US7712675B2 (en) * | 2003-01-15 | 2010-05-11 | Hewlett-Packard Development Company, L.P. | Physical items for holding data securely, and methods and apparatus for publishing and reading them |
GB2397272B (en) * | 2003-01-15 | 2006-11-15 | Hewlett Packard Co | Secure physical documents and methods and apparatus for publishing and reading them |
JP3944089B2 (en) * | 2003-01-31 | 2007-07-11 | 株式会社東芝 | Authentication processing system, terminal authentication device, authentication processing method, and authentication processing program |
EP3023899B1 (en) * | 2003-09-30 | 2020-09-16 | Nxp B.V. | Proximity authentication system |
JP4666943B2 (en) * | 2004-04-23 | 2011-04-06 | 株式会社エヌ・ティ・ティ・ドコモ | ID tag, tag reader, ID tag security system, and ID tag transmission restoration method |
US7548152B2 (en) * | 2004-10-08 | 2009-06-16 | Entrust Limited | RFID transponder information security methods systems and devices |
US8049594B1 (en) | 2004-11-30 | 2011-11-01 | Xatra Fund Mx, Llc | Enhanced RFID instrument security |
US20060136717A1 (en) | 2004-12-20 | 2006-06-22 | Mark Buer | System and method for authentication via a proximate device |
US7496379B2 (en) * | 2005-04-22 | 2009-02-24 | Kyocera Wireless Corp. | System and method for providing SMS contact information to a wireless mobile device |
US20060244575A1 (en) * | 2005-04-29 | 2006-11-02 | Nick Ramirez | Key-less control apparatus for motor vehicles |
US8477020B2 (en) | 2005-04-29 | 2013-07-02 | Heistproof, Llc | Remote ignition, theft detterence, and records keeping system for a vehicle |
US8325026B2 (en) * | 2005-04-29 | 2012-12-04 | Heistproof, Llc | Remote ignition, theft deterrence, and records keeping system for a vehicle |
US7604178B2 (en) * | 2005-05-11 | 2009-10-20 | Intelleflex Corporation | Smart tag activation |
ATE434806T1 (en) * | 2005-05-12 | 2009-07-15 | Swisscom Ag | METHOD AND SYSTEM FOR SECURE DATA TRANSMISSION VIA AN NFC INTERFACE |
US20070012761A1 (en) * | 2005-07-18 | 2007-01-18 | Paone Timothy V | Secure personal identification document and system for preventing unauthorized use of same |
GB2431545B (en) * | 2005-10-24 | 2011-01-12 | Chien Yaw Wong | Security-enhanced RFID system |
FR2906952B1 (en) | 2006-10-05 | 2009-02-27 | Inside Contactless Sa | METHOD FOR MUTUAL AUTHENTICATION BETWEEN A COMMUNICATION INTERFACE AND A HOST PROCESSOR OF AN NFC CHIPSET |
WO2008068078A1 (en) | 2006-12-07 | 2008-06-12 | International Business Machines Corporation | Remote controller having an rfid tag |
FR2919974B1 (en) * | 2007-08-08 | 2010-02-26 | Fidalis | INFORMATION SYSTEM AND METHOD OF IDENTIFICATION BY A USER APPLICATION SERVER |
WO2009079734A1 (en) * | 2007-12-20 | 2009-07-02 | Bce Inc. | Contact-less tag with signature, and applications thereof |
US8644511B2 (en) * | 2008-11-05 | 2014-02-04 | Comcast Cable Communications, LLC. | System and method for providing digital content |
CA2747553C (en) | 2008-12-18 | 2016-06-07 | Sean Maclean Murray | Validation method and system for use in securing nomadic electronic transactions |
US20120102322A1 (en) | 2008-12-18 | 2012-04-26 | O'brien William G | Processing of communication device signatures for use in securing nomadic electronic transactions |
CN101815291A (en) * | 2010-03-22 | 2010-08-25 | 中兴通讯股份有限公司 | Method and system for logging on client automatically |
EP2426652A1 (en) * | 2010-09-06 | 2012-03-07 | Gemalto SA | Simplified method for customising a smart card and associated device |
EP2820600A1 (en) * | 2012-02-28 | 2015-01-07 | Giesecke & Devrient GmbH | Authenticated transaction approval |
US10002512B2 (en) | 2014-01-30 | 2018-06-19 | Le-Jun Yin | System and method for object entry and egress control in a predefined area |
CN104038924B (en) * | 2014-06-05 | 2016-04-13 | 腾讯科技(深圳)有限公司 | Realize the method and system of Resource Exchange information processing |
EP2980743A1 (en) * | 2014-08-01 | 2016-02-03 | Gemalto SA | Control method for controlling an integrated circuit card |
US10171465B2 (en) | 2016-09-29 | 2019-01-01 | Helene E. Schmidt | Network authorization system and method using rapidly changing network keys |
CN108632036A (en) * | 2017-03-15 | 2018-10-09 | 杭州海康威视数字技术股份有限公司 | A kind of authentication method of electronic media, apparatus and system |
CN107453877A (en) * | 2017-08-03 | 2017-12-08 | 广东工业大学 | A kind of method and system of Wireless RFID system authentication |
CN111325879A (en) * | 2020-01-21 | 2020-06-23 | 上海钧正网络科技有限公司 | Vehicle remote control method and device, storage medium and equipment |
Family Cites Families (13)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US4998279A (en) * | 1984-11-30 | 1991-03-05 | Weiss Kenneth P | Method and apparatus for personal verification utilizing nonpredictable codes and biocharacteristics |
US4885778A (en) * | 1984-11-30 | 1989-12-05 | Weiss Kenneth P | Method and apparatus for synchronizing generation of separate, free running, time dependent equipment |
US5629981A (en) * | 1994-07-29 | 1997-05-13 | Texas Instruments Incorporated | Information management and security system |
US5874902A (en) * | 1996-07-29 | 1999-02-23 | International Business Machines Corporation | Radio frequency identification transponder with electronic circuit enabling/disabling capability |
US6130623A (en) * | 1996-12-31 | 2000-10-10 | Lucent Technologies Inc. | Encryption for modulated backscatter systems |
US5963134A (en) * | 1997-07-24 | 1999-10-05 | Checkpoint Systems, Inc. | Inventory system using articles with RFID tags |
US6204760B1 (en) * | 1998-01-30 | 2001-03-20 | Interactive Technologies, Inc. | Security system for a building complex having multiple units |
US6134661A (en) * | 1998-02-11 | 2000-10-17 | Topp; William C. | Computer network security device and method |
JPH11261731A (en) * | 1998-03-13 | 1999-09-24 | Nec Corp | Mobile communication system, connection method in the mobile communication system and storage medium with the method written therein |
US5942978A (en) * | 1998-04-24 | 1999-08-24 | Sensormatic Electronics Corporation | Wireless transmitter key for EAS tag detacher unit |
US6089284A (en) * | 1998-09-24 | 2000-07-18 | Marconi Commerce Systems Inc. | Preconditioning a fuel dispensing system using a transponder |
US6133833A (en) * | 1999-02-25 | 2000-10-17 | Motorola, Inc. | Wireless add-on keyboard system and method |
US6289382B1 (en) * | 1999-08-31 | 2001-09-11 | Andersen Consulting, Llp | System, method and article of manufacture for a globally addressable interface in a communication services patterns environment |
-
2001
- 2001-11-28 AU AU2002225768A patent/AU2002225768A1/en not_active Abandoned
- 2001-11-28 US US09/997,232 patent/US20020087867A1/en not_active Abandoned
- 2001-11-28 WO PCT/US2001/044548 patent/WO2002045441A1/en not_active Application Discontinuation
Also Published As
Publication number | Publication date |
---|---|
WO2002045441A9 (en) | 2003-02-06 |
WO2002045441A1 (en) | 2002-06-06 |
US20020087867A1 (en) | 2002-07-04 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
AU2002225768A1 (en) | Replacing stored code with user inputting code on the rf id card | |
EG23400A (en) | Database. | |
HK1040773A1 (en) | Wireless user position update using infrastructuremeasurements. | |
HK1046476A1 (en) | Jack. | |
HK1055648A1 (en) | Radio. | |
AU757159C (en) | Biometric key | |
HK1047067A1 (en) | Scissors with openings. | |
ZA200303624B (en) | Switch unit. | |
MXPA01005056A (en) | In-mold label. | |
AUPQ589400A0 (en) | Rfid transponders | |
EG23281A (en) | Switch. | |
AU2001221106A1 (en) | User key validation | |
HK1049751A1 (en) | An information switch. | |
MXPA01006792A (en) | Battery. | |
MXPA03005095A (en) | Molded objects. | |
HK1038207A1 (en) | Abrasive. | |
HK1041529A1 (en) | Portable electronic device such as, in particular,a timepiece, fitted with a push-button. | |
AU2001290145A1 (en) | Abrasion resistant leather | |
ZA200107874B (en) | Transponder receiver. | |
GB0007510D0 (en) | D.o.t.t.s | |
ZA200001571B (en) | Switch point. | |
AU1490402A (en) | A novel polypeptide - ring finger gene mid1 protein 10.56 and a polnucleotide encoding the same | |
AU2001295406A1 (en) | A novel polypeptide, a nucleophosmin9.68 and the polynucleotide encoding the polypeptide | |
AU8952901A (en) | A novel polypeptide, a human tre oncogene 10.56 and the polynucleotide encoding the polypeptide | |
AU2002212053A1 (en) | A new polypeptide- human zinc finger protein 12.98 and the polynucloetide encoding it |