-
1.
公开(公告)号:US08791794B2
公开(公告)日:2014-07-29
申请号:US12295057
申请日:2007-03-12
申请人: Andrea Soppera , Trevor Burbridge
发明人: Andrea Soppera , Trevor Burbridge
CPC分类号: G06K19/0723 , G06K2017/0045 , G06K2017/0064
摘要: Methods and devices for enabling a user to obtain item information relating to an item (10), the item having associated therewith an item identification means (12) and an RFID response means (14) arranged to provide a predetermined response on being subjected to a currently applicable trigger signal; the method comprising steps of: establishing from the item identification means (12) item identification information; using the item identification information to determine from an item information source (30) a currently applicable trigger signal for the RFID response means (14); subjecting the RFID response means (14) to the currently applicable trigger signal; receiving a predetermined response from the RFID response means (14); and using the predetermined response to obtain item information from the item information source (30); wherein the RFID response means (14) is arranged to generate a new currently applicable trigger signal and a new predetermined response associated therewith following subjecting of the RFID response means (14) to the currently applicable trigger signal.
摘要翻译: 用于使用户能够获得与项目(10)有关的项目信息的方法和装置,所述项目具有与其相关联的物品识别装置(12)和RFID应答装置(14),所述RFID应答装置被布置成在经受 当前适用的触发信号; 该方法包括以下步骤:从项目识别装置(12)建立项目识别信息; 使用所述物品识别信息,从物品信息源(30)确定当前适用于所述RFID应答装置(14)的触发信号; 使RFID应答装置(14)经受当前适用的触发信号; 从所述RFID应答装置接收预定的响应; 以及使用所述预定响应从所述物品信息源(30)获取物品信息; 其中所述RFID响应装置(14)被布置成在经过所述RFID响应装置(14)到当前可应用的触发信号之后产生新的当前可应用的触发信号和与之相关联的新的预定响应。
-
公开(公告)号:US08781130B2
公开(公告)日:2014-07-15
申请号:US13576064
申请日:2011-01-14
申请人: Trevor Burbridge , Andrea Soppera
发明人: Trevor Burbridge , Andrea Soppera
CPC分类号: H04L63/126 , H04L9/083 , H04L9/3234 , H04L9/3247 , H04L63/0884 , H04L63/10 , H04L2209/76 , H04L2209/805
摘要: Control apparatus (30), systems and methods for enabling access to one or more information systems (36) by one or more entities (34) on a path across a supply network to be controlled, access to the or each information system (36) being policed by means of an access-policer (38), the network comprising: at least one token-issuer (32) operable to issue an access pre-authorization token, the access pre-authorization token having associated therewith an information identifier and a digital signature, and to forward the access pre-authorization token towards one or more entities (34) on a path across the network; and at least one receiver entity (34) operable to receive an access pre-authorization token issued by the at least one token-issuer (32).
摘要翻译: 控制装置(30),用于在跨越待控制的供应网络的路径上由一个或多个实体(34)访问一个或多个信息系统(36)的系统和方法,对所述或每个信息系统(36)的访问, 通过接入管理器(38)进行监管,该网络包括:至少一个令牌发行者(32),用于发出接入预授权令牌,所述接入预授权令牌与其相关联的信息标识符和 数字签名,并且将访问预授权令牌转发到跨越网络的路径上的一个或多个实体(34); 以及至少一个接收机实体(34),其可操作以接收由所述至少一个令牌发行者(32)发出的访问预授权令牌。
-
公开(公告)号:US07940179B2
公开(公告)日:2011-05-10
申请号:US11794715
申请日:2006-01-11
申请人: Trevor Burbridge , Andrea Soperra
发明人: Trevor Burbridge , Andrea Soperra
IPC分类号: G08B13/14
CPC分类号: G06F21/31 , G06F21/445 , G06F21/6209 , G06F21/73 , G06F2221/2115 , G06F2221/2129 , G06K7/0008 , G06K7/10049 , G06K17/0022 , H04L9/0836 , H04L9/321 , H04L9/3273 , H04L2209/30 , H04L2209/42 , H04L2209/805
摘要: Security and privacy of tag information in an RFID-based system can be achieved through the usage of pseudonyms generated based on one-way hash functions. A system based on binary one-way trees allows for the scalable generation and decoding of authentication keys to obtain access to tag identities. The apparatus and methods described can also be adapted to provide limited access for readers to tag information.
摘要翻译: 可以通过使用基于单向散列函数生成的假名来实现基于RFID的系统中标签信息的安全性和隐私性。 基于二进制单向树的系统允许认证密钥的可扩展生成和解码以获得对标签标识的访问。 所描述的装置和方法还可以适于为读者提供有限的访问来标记信息。
-
公开(公告)号:US20100109851A1
公开(公告)日:2010-05-06
申请号:US12531143
申请日:2008-03-11
申请人: Trevor Burbridge , Andrea Soppera
发明人: Trevor Burbridge , Andrea Soppera
IPC分类号: H04Q5/22
CPC分类号: G06Q10/08 , H04L9/0897 , H04L9/3234 , H04L9/3247 , H04L2209/38 , H04L2209/805
摘要: Apparatus and system for verifying a route taken during movement of an RFID tag, comprising a trusted platform module; sealed storage (80) comprising one or more stores (50, 52) for storing a public key (64), a private key (68) and a policy (62); and processors arranged to: receive data (60) read-out from the RFID tag (4) and comprising an RFID tag identity and an encrypted signature (9); use the public key (64) to decrypt the encrypted signature (9); verify that the decrypted signature (9) corresponds to a first entity from which, according to the policy (62), a second entity is authorised to receive the given RFID tag (4); use the private key (68) to provide an encrypted signature (9); and forward data comprising the encrypted signature (9) to an RFID tag writer (22).
摘要翻译: 用于验证在RFID标签移动期间所采取的路线的装置和系统,包括可信平台模块; 密封存储器(80),包括用于存储公钥(64),私钥(68)和策略(62)的一个或多个存储器(50,52)。 以及处理器,被布置为:从所述RFID标签(4)接收从RFID标签识别和加密签名(9)读出的数据(60); 使用公开密钥(64)对加密的签名(9)进行解密; 验证所述解密签名(9)对应于第一实体,根据所述策略(62),第二实体被授权接收所述给定的RFID标签(4); 使用私钥(68)提供加密签名(9); 以及将包括所述加密签名(9)的数据转发到RFID标签写入器(22)。
-
公开(公告)号:US20080270628A1
公开(公告)日:2008-10-30
申请号:US10594670
申请日:2005-04-26
申请人: Maziar Nekovee , Trevor Burbridge , Andrea Soppera
发明人: Maziar Nekovee , Trevor Burbridge , Andrea Soppera
IPC分类号: G06F15/16
CPC分类号: H04L69/04 , H04L47/10 , H04L67/04 , H04L67/10 , H04L67/12 , H04L67/28 , H04L67/2828 , H04L67/2842
摘要: Data collected by sensors (10, 30) is transmitted to data collection points (31, 61) over a network using an epidemic protocol in which data received by a relay (3) is forwarded to a randomly-selected group of further relays (4, 5, 6) unless the same data has been previously received by the relay (3) or the data is time-expired. Data received by a relay (3) from different sources (1, 2, 30) in the same time-frame is aggregated using a Bloom filter process so that in each time frame only a single Bloom filter message is transmitted by each relay.
摘要翻译: 由传感器(10,30)收集的数据通过网络传输到数据采集点(31,61),其中使用流行协议,其中由继电器(3)接收的数据被转发到随机选择的其它继电器组(4 ,5,6),除非中继器(3)先前已接收到相同的数据,否则数据是时间到期的。 在相同时间帧内由不同来源(1,2,30)的中继器(3)接收的数据使用布隆过滤器进行聚合,使得在每个时间帧中,每个继电器只发送单个布隆过滤器消息。
-
公开(公告)号:US09124565B2
公开(公告)日:2015-09-01
申请号:US12810933
申请日:2008-12-23
CPC分类号: H04L63/062 , G06F21/445 , H04L63/0428 , H04L63/0853 , H04W4/80 , H04W12/06
摘要: An RFID device such as an RFID tag (2) and method comprising: storing a current read key and a current ownership key; receiving, from the RFID reader system (4), a change read key command and an indication that the RFID reader system (4) holds the current ownership key; and in response, replacing the current read key with a new current read key enabling the RFID device (2) to be read by an RFID reader system (4) holding the new current read key. Also, an RFID reader system (4) and method for an RFID reader system (4) to process an RFID device (2), comprising: issuing a take ownership command to an RFID device (2); receiving a new ownership key from the RFID device (2); applying for authorization of the new ownership key; and receiving from the authorization apparatus (6) the new ownership key and an acknowledgement that may be communicated to the tag as evidence of authorization.
摘要翻译: 诸如RFID标签(2)的RFID设备和方法,包括:存储当前读取密钥和当前所有权密钥; 从RFID读取器系统(4)接收改变读取键命令和RFID读取器系统(4)保持当前所有权密钥的指示; 并且作为响应,用新的当前读取密钥替换当前读取密钥,使得能够由保持新的当前读取密钥的RFID阅读器系统(4)读取RFID设备(2)。 此外,RFID读取器系统(4)和用于RFID读取器系统(4)的方法用于处理RFID设备(2),包括:向RFID设备(2)发出占用所有权命令; 从RFID设备(2)接收新的所有权密钥; 申请授权新的所有权钥匙; 并且从授权装置(6)接收新的所有权密钥和可以传送给标签的确认作为授权的证据。
-
公开(公告)号:US20140280963A1
公开(公告)日:2014-09-18
申请号:US14009211
申请日:2012-03-16
申请人: Trevor Burbridge , Andrea Soppera
发明人: Trevor Burbridge , Andrea Soppera
IPC分类号: H04L12/701 , H04L12/911
CPC分类号: H04L45/00 , H04L47/70 , H04L61/1511 , H04L67/1021 , H04L67/125 , H04L67/16 , H04L67/2842
摘要: Methods and apparatus are disclosed for enabling selection of a remote service node from a plurality of possible nodes, each capable of providing a service, and each associated with a service node control entity. The method comprises: receiving a user request in respect of a service required by a user, the request containing a first user device routing identifier relating to the location in the network of the user device, and a service indication indicative of an appropriate service provider; identifying from the service indication a service node control entity associated with the service provider; sending to the service node control entity a service node request containing a second user device routing identifier differing from the first user device routing identifier but selected at least partly in dependence thereon; receiving from the service node control entity an indication of a remote service node capable of providing the required service; and providing an indication of the remote service node to the user device.
摘要翻译: 公开了用于使得能够从多个可能节点中选择远程服务节点的方法和装置,每个可能节点能够提供服务,并且每个节点与服务节点控制实体相关联。 该方法包括:接收关于用户所需的服务的用户请求,所述请求包含与用户设备的网络中的位置有关的第一用户设备路由标识符和指示适当的服务提供商的服务指示; 从所述服务指示识别与所述服务提供商相关联的服务节点控制实体; 向所述服务节点控制实体发送包含与所述第一用户设备路由标识符不同但至少部分依赖于其选择的第二用户设备路由标识符的服务节点请求; 从服务节点控制实体接收能够提供所需服务的远程服务节点的指示; 以及向所述用户设备提供所述远程服务节点的指示。
-
公开(公告)号:US08533782B2
公开(公告)日:2013-09-10
申请号:US13142677
申请日:2009-12-18
申请人: Andrea Soppera , Trevor Burbridge
发明人: Andrea Soppera , Trevor Burbridge
CPC分类号: G06F21/604
摘要: A policy store associated with a policy decision point of an access control system is updated. The policy decision point is arranged to provide, in response to received decision requests, access control decisions in dependence on one or more policies stored in the policy store, each policy specifying a predetermined access control decision to be provided in response to a particular access request made in respect of a particular attribute or combination of attributes. The policy decision point is associated with at least one policy enforcement point arranged to implement access control in accordance with access control decisions provided by the policy decision point in response to decision requests submitted by the policy enforcement point, the policy enforcement point having associated therewith an attribute store providing data relating to attributes in respect of which access requests have previously been made via the policy enforcement point.
摘要翻译: 与访问控制系统的策略决策点相关联的策略存储库被更新。 策略决策点被安排为响应于接收的决策请求,提供依赖于存储在策略存储器中的一个或多个策略的访问控制决策,每个策略指定响应于特定访问请求而提供的预定访问控制决定 就特定属性或属性组合而言。 所述策略决策点与至少一个策略执行点相关联,所述至少一个策略执行点被配置为根据由所述策略执行点提交的决策请求,根据所述策略决策点提供的访问控制决定实现访问控制,所述策略执行点与其相关联 属性存储提供与先前通过策略执行点进行访问请求的属性有关的数据。
-
公开(公告)号:US08035489B2
公开(公告)日:2011-10-11
申请号:US11794709
申请日:2006-01-11
申请人: Trevor Burbridge , Andrea Soperra
发明人: Trevor Burbridge , Andrea Soperra
CPC分类号: G06K7/0008 , G06K17/0022
摘要: Security and privacy of tag information in an RFID-based system can be achieved through the usage of pseudonyms generated based on one-way hash functions. A system based on binary one-way trees allows for the scalable generation and decoding of authentication keys to obtain access to tag identities. The apparatus and methods described can also be adapted to provide limited access for readers to tag information.
摘要翻译: 可以通过使用基于单向散列函数生成的假名来实现基于RFID的系统中标签信息的安全性和隐私性。 基于二进制单向树的系统允许认证密钥的可扩展生成和解码以获得对标签标识的访问。 所描述的装置和方法还可以适于为读者提供有限的访问来标记信息。
-
公开(公告)号:US20060124720A1
公开(公告)日:2006-06-15
申请号:US10544128
申请日:2004-02-19
申请人: Trevor Burbridge , Maziar Nekovee , Andrea Soppera
发明人: Trevor Burbridge , Maziar Nekovee , Andrea Soppera
IPC分类号: G06F17/00
CPC分类号: H04L12/185 , H04L67/24 , H04N21/25808 , H04N21/6405
摘要: The method involves transmitting to receivers receiving a multicast a plurality of requests for feedback (3), each request including a probability parameter (P). Each terminal replies to this (or not) with a corresponding probability (4). One then counts the number (r) of replies to each request (5); determines, from the counts and parameters, estimates of the number of receivers (6); and filters the estimates (7). The method further includes repeatedly computing a new probability parameter to be included in a subsequent feedback request, by forecasting, from the counts and parameters, a upper bound for the number of receivers (9, 10, 11) and determining from this the new probability parameter (12) such that the risk that the number of replies exceeds a predefined threshold is kept below a predefined value.
摘要翻译: 该方法包括向接收多播的接收机发送多个反馈请求(3),每个请求包括概率参数(P)。 每个终端以相应的概率(4)回复这个(或不)。 然后再对每个请求的答复数(r)进行计数(5); 从计数和参数确定接收机数量的估计(6); 并过滤估计值(7)。 该方法还包括通过从计数和参数预测接收机数量(9,10,11)的上限来重复计算待包括在随后的反馈请求中的新概率参数,并从此确定新概率 参数(12)使得答复数量超过预定阈值的风险保持在预定值以下。
-
-
-
-
-
-
-
-
-