-
公开(公告)号:US12212660B2
公开(公告)日:2025-01-28
申请号:US17448903
申请日:2021-09-27
Applicant: NXP B.V.
Inventor: Nikita Veshchikov , Christian Schwar
Abstract: A method is provided for challenge-response authentication between a verifier and a prover. In the method, a challenge is received from the verifier, the challenge for verifying an identity of the prover. The challenge is computed using a first verifier key. The prover computes a response to the challenge using a first prover key. The prover also computes a delay time for delaying transmission of the response to the verifier using a second prover key and a delay computation function. The response is transmitted by the prover to the verifier at the computed delay time. The response is verifiable by the verifier using the first verifier key. An arrival time of the response is verifiable by the verifier using a second verifier key. In another embodiment, a device for providing a delayed response is provided.
-
公开(公告)号:US20230099296A1
公开(公告)日:2023-03-30
申请号:US17448903
申请日:2021-09-27
Applicant: NXP B.V.
Inventor: Nikita Veshchikov , Christian Schwar
Abstract: A method is provided for challenge-response authentication between a verifier and a prover. In the method, a challenge is received from the verifier, the challenge for verifying an identity of the prover. The challenge is computed using a first verifier key. The prover computes a response to the challenge using a first prover key. The prover also computes a delay time for delaying transmission of the response to the verifier using a second prover key and a delay computation function. The response is transmitted by the prover to the verifier at the computed delay time. The response is verifiable by the verifier using the first verifier key. An arrival time of the response is verifiable by the verifier using a second verifier key. In another embodiment, a device for providing a delayed response is provided.
-
公开(公告)号:US12141636B2
公开(公告)日:2024-11-12
申请号:US17655113
申请日:2022-03-16
Applicant: NXP B.V.
Inventor: Christian Schwar , Christian Weidinger , Franz Amtmann , Heinz Umfahrer , Christoph Hans Joachim Garbe , Thomas Pichler
IPC: G06K19/077 , G06K7/10 , G06Q10/087 , H04W4/80
Abstract: There is described an RFID tag IC, comprising: i) an NFC interface configured to initiate a power-up, when coupled with an HF field, and receive a read command from an RFID device; ii) a non-volatile memory, wherein the non-volatile memory is configured to store a counter value; and iii) a processing unit configured to increment the counter value when coupled with the HF field, set an increment flag, when the increment is successful, and thereby block a further increment of the counter value, in particular when fulfilling the read command, and reset the increment flag after fulfilling the read command. Further, a communication system and a method of operating are described.
-
公开(公告)号:US20220327341A1
公开(公告)日:2022-10-13
申请号:US17655113
申请日:2022-03-16
Applicant: NXP B.V.
Inventor: Christian Schwar , Christian Weidinger , Franz Amtmann , Heinz Umfahrer , Christoph Hans Joachim Garbe , Thomas Pichler
IPC: G06K19/077 , G06K7/10 , H04W4/80
Abstract: There is described an RFID tag IC, comprising: i) an NFC interface configured to initiate a power-up, when coupled with an HF field, and receive a read command from an RFID device; ii) a non-volatile memory, wherein the non-volatile memory is configured to store a counter value; and iii) a processing unit configured to increment the counter value when coupled with the HF field, set an increment flag, when the increment is successful, and thereby block a further increment of the counter value, in particular when fulfilling the read command, and reset the increment flag after fulfilling the read command. Further, a communication system and a method of operating are described.
-
公开(公告)号:US10511946B2
公开(公告)日:2019-12-17
申请号:US15844525
申请日:2017-12-16
Applicant: NXP B.V.
Inventor: Pieter Janssens , Abu Ismail , Christian Schwar
Abstract: The disclosure relates to dynamic secure messaging using near-field communication. Example embodiments include a near field communication target device (102) configured to respond to a read request (202) transmitted by a reader device (101) by transmitting a message (204) comprising an unencrypted portion and an encrypted portion, the encrypted portion incorporating a counter that is incremented each time a read request is received.
-
公开(公告)号:US20180240371A1
公开(公告)日:2018-08-23
申请号:US15898424
申请日:2018-02-17
Applicant: NXP B.V.
Inventor: Christian Schwar , Ronny Schomacker
IPC: G09F3/03 , G06K19/077
CPC classification number: G09F3/0335 , G06F21/86 , G06K19/07798 , G09F3/0376
Abstract: According to a first aspect of the present disclosure, an electronic tamper detection device is provided, comprising a tamper loop, a processing unit and a storage unit, wherein the processing unit is configured to detect that the tamper loop is open and to store, if the tamper loop is open, data indicating that the tamper loop has been opened in said storage unit, wherein the storage unit is a non-volatile memory. According to a second aspect of the present disclosure, a corresponding tamper detection method is conceived. According to a third aspect of the present disclosure, a corresponding computer program is provided.
-
公开(公告)号:US20180176716A1
公开(公告)日:2018-06-21
申请号:US15844525
申请日:2017-12-16
Applicant: NXP B.V.
Inventor: Pieter Janssens , Abu Ismail , Christian Schwar
CPC classification number: H04W4/80 , G06F21/602 , H04B5/0031 , H04L9/0866 , H04L9/30 , H04L63/0435 , H04W12/02 , H04W12/12
Abstract: The disclosure relates to dynamic secure messaging using near-field communication. Example embodiments include a near field communication target device (102) configured to respond to a read request (202) transmitted by a reader device (101) by transmitting a message (204) comprising an unencrypted portion and an encrypted portion, the encrypted portion incorporating a counter that is incremented each time a read request is received.
-
-
-
-
-
-