Method for preventing unauthorized diversion of NFC tags

Information

  • Patent Grant
  • 10282572
  • Patent Number
    10,282,572
  • Date Filed
    Wednesday, July 26, 2017
    6 years ago
  • Date Issued
    Tuesday, May 7, 2019
    5 years ago
Abstract
A method, system and apparatus for pairing authorized NFC enabled RFID devices with an intended object or product. The method, system and apparatus can include a primary RFID with a radio frequency identification chip, a coil antenna, a bridge and a substrate; an association of the at least primary RFID device with an object; an integration of a material into one of the at least primary RFID device and the object that provides the RFID device with a predetermined resonant frequency; and the detuning of one or more secondary communication devices located proximate the RFID device.
Description
BACKGROUND

Radio frequency identification (RFID) devices, including near field communication (NFC) enabled RFID devices, are utilized for a variety of purposes. Often such devices are formed as tags or labels and can be utilized to associate an object with an identification code or other data, such as website data. Such RFID devices may be passive and, upon receiving a signal, such as an excitation signal from an RFID or NFC-enabled reader, may be energized. The devices can then respond with a desired communication or provide information associated with a product, item or service associated with the RFID device.


Specifically, NFC is a data exchange protocol designed to allow devices, including suitably equipped mobile phones and the like, to interact with infrastructures, such as point of sale terminals and ticket gates on transportation systems, or RFID devices in the forms of “smart posters” or “touchpoints”, for example. In such situations, bringing an NFC enabled device into proximity of such infrastructure or RFID devices can cause the transmission of data to the NFC enabled device, resulting in, for example, the opening of a web page, the acceptance of a media stream via Bluetooth or any of a number of other functions.


Often the manner of associating a product, item or service with an RFID device is to physically couple or adhere, attach, affix, etc., the RFID device to the product or item, or associate it with advertising, packaging or marketing materials relating to the product, item or service, such as the “smart poster” creating a “touchpoint” described herein. For example, RFID labels may be coupled adhesively or mechanically (permanent pressure sensitive adhesive to thwart removal, switchable or removable adhesives so the RFID tag can be removed, or mechanical or other physical attachment, e.g. hook and loop type fasteners) to objects or may otherwise have surfaces that attach directly to objects. RFID tags may be secured to object in other manners, such as through the use of a plastic fastener, string or other fastening mechanism. Such RFID devices may then provide data to NFC enabled devices located or placed proximate the RFID devices.


Additionally, RFID devices are often associated with the product or item, packaging or advertising item, in such a manner as to conceal or secure the RFID device. Such methods can provide security against the removal or misuse of an RFID device. However, in such circumstances, and particularly with NFC enabled devices designed to convey information to consumers with NFC enabled mobile phones and devices, there is a designated area (touchpoint) on an advertisement, packaging or product that indicates information can be obtained if the NFC enabled device is placed in close proximity to an area associated with the RFID device. However, as it is then known that information can be obtained from such areas, vandal or “pirate” RFID devices are often placed in close proximity to the indicated NFC area. The vandal or pirate devices often contain deceptive, misleading, undesired, counterfeit or malicious information. These devices can be coupled with or adhered to products and items, or advertisements associated with those items, leading to inappropriate or malicious information being unknowingly communicated to a user's NFC-enabled device including the perpetration of a fraud in an effort to market or sell counterfeit goods and/or services.


SUMMARY OF THE INVENTION

The embodiments of the present invention described below are not intended to be exhaustive or to limit the invention to the precise forms disclosed in the following detailed description. Rather, the embodiments are chosen and described so that others skilled in the art may appreciate and understand the principles and practices of the present invention.


A method, system and apparatus for pairing authorized NFC enabled RFID devices with an intended object, product or service and detuning unauthorized or pirate RFID devices is described. An exemplary method can include the steps for forming at least a primary radio frequency identification device with a radio frequency identification chip, a coil antenna, a bridge and a substrate; associating the at least primary radio frequency identification device with an object; integrating a material into one of the at least primary radio frequency identification device and the object that provides the radio frequency identification device with a predetermined resonant frequency; and detuning one or more secondary communication devices located proximate the radio frequency identification device.


An exemplary device that allows for authorized NFC enabled RFID devices with an intended object or product may also be described. The NFC enabled RFID device can include a label or tag substrate formed with a load compensator; a radio frequency identification chip coupled to the substrate; a coil antenna formed on the substrate; and a bridge.


In still further exemplary embodiments, a system for blocking unauthorized radio frequency communications may be described. The system can include a near field communication (NFC) enabled radio frequency identification device; an object to which the radio frequency identification device is associated; and a substrate formed integrally with at least one of the radio frequency identification device and the object, the substrate comprising at least one of a high dielectric material, a high permeability material, a resonant inductive circuit, and a conductive region.


Other features and advantages of the present invention will become apparent to those skilled in the art from the following detailed description. It is to be understood, however, that the detailed description of the various embodiments and specific examples, while indicating preferred and other embodiments of the present invention, are given by way of illustration and not limitation. Many changes and modifications within the scope of the present invention may be made without departing from the spirit thereof, and the invention includes all such modifications.





BRIEF DESCRIPTION OF THE DRAWINGS

Advantages of embodiments of the present invention will be apparent from the following detailed description of the exemplary embodiments. The following detailed description should be considered in conjunction with the accompanying figures in which:



FIG. 1a is an exemplary view of a poster with an authorized RFID device;



FIG. 1b is an exemplary view of a smart poster or marketing piece with an authorized RFID device and unauthorized RFID devices;



FIG. 2a is an exemplary view of a substrate used in conjunction with an RFID device;



FIG. 2b is another exemplary view of a substrate used in conjunction with an RFID device;



FIG. 2c is yet another exemplary view of a substrate used in conjunction with an RFID device;



FIG. 3a is an exemplary schematic view of an RFID device with a substrate used as a load compensator; and



FIG. 3b is another exemplary schematic view of an RFID device with a conductive region used as a load compensator.





DETAILED DESCRIPTION OF THE INVENTION

Aspects of the invention are disclosed in the following description and related drawings directed to specific embodiments of the invention. Alternate embodiments may be devised without departing from the spirit or the scope of the invention. Additionally, well-known elements of exemplary embodiments of the invention will not be described in detail or will be omitted so as not to obscure the relevant details of the invention. Further, to facilitate an understanding of the description discussion of several terms used herein follows.


As used herein, the word “exemplary” means “serving as an example, instance or illustration.” The embodiments described herein are not limiting, but rather are exemplary only. It should be understood that the described embodiments are not necessarily to be construed as preferred or advantageous over other embodiments. Moreover, the terms “embodiments of the invention”, “embodiments” or “invention” do not require that all embodiments of the invention include the discussed feature, advantage or mode of operation.


Generally referring to FIGS. 1-3, additional materials, such as high relative permeability ferrite, high dielectric constant ceramic, a combination of both, a conductor, such as aluminum and a resonant or partially resonant conductor structure, may be utilized to provide desired NFC communication. In some exemplary embodiments, the additional materials may be built into a sign or surface, or integrated into a desired RFID tag. Thus, a design of the RFID tag may be such that, when it is in proximity to the material or structure, its resonant frequency is near or at 13.56 MHz. However, commonly available NFC tags designed for near free space loading conditions are detuned, making it unlikely to operate or significantly reducing the read range.



FIGS. 1a and 1b provide exemplary views of a poster 102 that incorporates a tag 104, such as an RFID tag or device with NFC capabilities, with a method of mitigating, detuning or rendering inoperable vandal or unauthorized tags. Exemplary RFID tags, labels or inlays for use in this invention are available from Avery Dennison RFID Company of Clinton, S.C. As used herein, RFID tag includes RFID labels, inlays, intermediates and similar structures


Near field RFID applications may have limited distances for interrogation by mobile devices and may be utilized to provide targeted or specific information about an item, marketing, advertising, packaging or service onto which the RFID tag 104 may be affixed or otherwise associated. An interrogation range of two inches or less is typical for 13.56 MHz RFID technology. In exemplary FIG. 1a, the authorized RFID tag 104 may be designed to have a resonant loaded frequency near the operational frequency when placed on a high permeability sheet or substrate. The design of the RFID tag 104 to compensate for proximity to the high permeability material can be achieved by techniques such as, but not limited to, reducing the inductance of the antenna coil through fewer coil loops or introducing magnetic field blocking metal structures, selecting a RFID chip with less internal capacitance or reducing the size of capacitive antenna structures, as may be described and shown in more detail below. The resonant frequency can refer to the frequency of the alternating magnetic field in which maximum power can be transferred between the interrogator and the RFID tag 104. The loaded resonant frequency can be the resonant frequency of the RFID tag when placed in the configuration found in an application use case. In this example, RFID tag 104 may be placed on poster 102. Poster 102 may further have a touchpoint or NFC communication area 106 which provides users with NFC enabled devices to acquire information or data associated with poster 102. As described above, typical interrogation ranges for such devices are about 2 inches. In some exemplary embodiments, RFID tag 104 or touchpoint 106 can be formed with materials that detune or otherwise impair the use of any unauthorized or undesired communication devices placed in proximity to RFID tag 104 or touch point 106.


Referring now to exemplary FIG. 1b, most commonly available HF RFID tags are designed for benign dielectric loading of the antenna coil structure via proximity to paper or thin plastic. These HF RFID tags, such as tags 108 and 110, are often placed in proximity to authorized or known tags providing information, such as RFID tag 104, so as to hijack the signal of a mobile device and provide undesired, unauthorized or malicious information. If one or more HF RFID tags 108, 110, for example, that are not designed to compensate for the proximity to high permeability materials are affixed in or proximate the designated interrogation region 106 shown in FIG. 1b, the loaded resonant frequency of those RFID tags 108, 110 may be significantly altered. This can render uncompensated tags 108, 110 detuned, with too small an interrogation distance for practical use by mobile devices, or effectively inoperable. Further, the desired communications from the RFID tag 104 and a mobile device may take place, unhindered by any of the uncompensated HF RFID tags 108, 110.


Exemplary FIGS. 2a, 2b and 2c are schematic views of substrates that can significantly modify the performance of RFID tags when placed in close proximity to such tags. The substrates may be identified as a relatively high dielectric substrate 202, resonant inductive circuit substrate 204 and relatively high permeability substrate 206. Such substrates can be built into or otherwise incorporated onto an object or item with which an RFID tag is associated, such as packaging, a poster or other marketing or advertising collateral.


In exemplary FIGS. 2a and 2c, respectively, the high relative dielectric substrate 202 and high permeability substrate 206 may achieve a significant resonant frequency change by altering the effective wavelength in the area of the RFID tag, such as touchpoint area 106 of RFID tag 104 from exemplary FIGS. 1a and 1b. For example, relatively high dielectric substrate 202 may utilize high relative dielectric materials, such as, but not limited to, ceramic materials, and relatively high permeability substrate 206 may utilize high relative permeable materials, such as, but not limited to, ferrite materials. Thus, substrate 202 can reduce the loaded resonant frequency of NFC tags that are placed in proximity of a tag using substrate 202.


In exemplary FIG. 2b, the inductive circuit substrate 204 can achieve a change in the RFID tag, such as RFID tag 104 from exemplary FIGS. 1a and 1b, through a coupling 205 of two inductors together, which can create a mutual inductance between the inductive circuit and an RFID circuit in close proximity.


An exemplary method of using substrates 202, 204, and 206 may be to have an authorized or intended RFID tag (e.g. RFID tag 104) designed for a loaded resonant frequency that can compensate for these atypical substrates 202, 204 and 206. Alternatively, unauthorized or vandal tags 108 and 110 (FIG. 1b) that are designed for benign substrates typical to many application use cases will have their performance significantly impaired or rendered incapacitated. For example, vandal tags 108 and 110 in FIG. 1b may be unable to provide their unauthorized signals if an authorized RFID tag, such as RFID tag 104, were paired with one of substrates 202, 204 and 206.


Thus, and still referring to exemplary FIGS. 2a-c, the use of any of the substrates 202, 204, and 206 can form the concept of a needing a special “keyed” or authorized RFID device to function on the surface. Therefore, in order to operate properly, there may be knowledge of the substrate's (202, 204, 206) inductive circuit loading conditions that can allow for an authorized RFID tag to properly work. Any unauthorized or vandal tags without this knowledge or special key, may not function to provide their intended communication capabilities.


Exemplary FIG. 3a is a schematic view that demonstrates the concept where an authorized RFID tag 300 directly incorporates circuit compensating techniques that allow for the basic design of a RFID tag, including chip 302, coil antenna 304 and bridge 306 to remain standard. In such an exemplary embodiment, RFID tag 300 may be a NFC-enabled tag. Thus, these methods can allow commonly available RFID tags designed for benign loading conditions to be utilized as keyed or authorized RFID tags, or may allow the compensating methods to be added to the RFID tags at a later time.


In RFID tag 300, ferrite material in the tag substrate 308 can increase the effective wavelength in the inductive circuit. Thus, when the RFID tag 300 is placed on a substrate 308 that effectively increase the loaded resonant frequency, the ferrite substrate 308 can provide a compensator to achieve a desired resonant frequency, such as 13.56 MHz. In contrast, vandal RFID tags (not pictured) without such compensating methods can be significantly detuned by the substrate 308 on a poster or other object. Additionally, if a vandal tag is placed over the authorized RFID tag 300 or inlay that incorporates a compensator, the vandal tag can be significantly detuned as well.


In exemplary FIG. 3b, an authorized RFID tag 300 can incorporate a conductive region 310 as a substrate load compensator. The conductive region 310 can be added as part of the antenna coil 304 manufacturing process or at a separate manufacturing process step. The addition of the conductive region 310 can cause a decrease in the inductance of antenna coil 304 by disrupting the magnetic field lines of the inductive coil 304. When the authorized RFID tag 300 is placed in the intended region on the poster (such as touchpoint 106 shown in exemplary FIGS. 1a and 1b), a correct or desired loaded resonant frequency may be achieved which can be close to the RFID operating frequency, about 13.56 MHz. In contrast, vandal tags which do not incorporate load compensators can be significantly detuned by either a substrate in the poster, a substrate of the tag or an inductive circuit on the tag. Additionally, as with RFID tag 300 in FIG. 3A, placing a vandal tag directly onto the intended tag will cause the compensating method to significantly detune the vandal tag rendering the vandal or pirate tag inoperable or significantly weakened.


In still further exemplary embodiments, any of a variety of keyed inductive circuits may be utilized on RFID tags, such as RFID tag 300. In some exemplary embodiments, irregularly shaped RFID tags can be formed that avoid short circuit patches of metal. Alternatively, combinations of different substrate loading techniques that can utilize combinations of compensating methods may be incorporated into an authorized RFID tag. In still other exemplary embodiments, combinations of unique tag shapes with compensating methods for substrate loading methods may be utilized.


The foregoing description and accompanying figures illustrate the principles, preferred embodiments and modes of operation of the invention. However, the invention should not be construed as being limited to the particular embodiments discussed above. Additional variations of the embodiments discussed above will be appreciated by those skilled in the art.


Therefore, the above-described embodiments should be regarded as illustrative rather than restrictive. Accordingly, it should be appreciated that variations to those embodiments can be made by those skilled in the art without departing from the scope of the invention as defined by the following claims.

Claims
  • 1. A system for blocking unauthorized radio frequency communication comprising: a NFC enabled RFID device;an object to which the RFID device is associated; anda substrate provided with the RFID device and the object wherein the substrate includes at least one of a high dielectric material, a high permeability material, a resonant inductive circuit, and a conductive region and an unauthorized RFID tag designed for a benign substrate will have its performance impaired or incapacitated by the substrate.
  • 2. The system of claim 1, wherein the device has an interrogation range of two inches or less.
  • 3. The system of claim 1, wherein the device has a resonant loaded frequency near the operational frequency.
  • 4. The system of claim 1, wherein the object is a poster having a touchpoint or NFC communication area.
  • 5. The system of claim 1, wherein the high dielectric material is a ceramic material.
  • 6. The system of claim 1, wherein the substrate facilitates a change in the RFID device through a coupling of two inductors together.
  • 7. The system of claim 1, wherein the substrate includes a ferrite material.
  • 8. The system of claim 1, wherein the RFID device comprises an antenna and a conductive region is added as part of the antenna.
  • 9. The system of claim 1, wherein the RFID device is a special “keyed” or authorized RFID device which functions on the substrate.
  • 10. A NFC enabled RFID device comprising: a substrate formed with a load compensator;a RFID chip coupled to the substrate; andan antenna formed on the substrate and an unauthorized RFID tag designed for a benign substrate will have its performance impaired or incapacitated by the substrate.
  • 11. The device of claim 10, wherein the substrate comprises ferrite material.
  • 12. The device of claim 10, wherein the device incorporates a conductive region as the load compensator.
  • 13. The device of claim 10, wherein the antenna is a coil antenna.
  • 14. The device of claim 10, wherein the interrogation range for the device is 2 inches.
  • 15. The device of claim 10, wherein the substrate is a dielectric substrate.
  • 16. The device of claim 10, wherein the device is placed on a poster.
  • 17. A NFC enabled RFID device comprising: a substrate;a RFID chip;an antenna coil formed on the substrate having a conductive region which causes a decrease in an inductance of the antenna coil; and the NFC enabled RFID device is placed on a poster such that when an unauthorized tag is placed over the NFC enabled RFID device the unauthorized tag is detuned.
  • 18. The device of claim 17, wherein the substrate is a high dielectric substrate.
CROSS-REFERENCE(S) TO RELATED APPLICATIONS

The present application is a divisional application of pending U.S. Utility patent application Ser. No. 13/803,080 filed Mar. 14, 2013, which claims the benefit of U.S. Provisional Patent Application No. 61/698,839 filed Sep. 10, 2012, each of which is incorporated herein by reference in its entirety.

US Referenced Citations (251)
Number Name Date Kind
1331136 Woodjard Feb 1920 A
5485291 Qiao Jan 1996 A
5641219 Mizobe Jun 1997 A
5720123 Taylor Feb 1998 A
5841350 Appalucci Nov 1998 A
5867017 Merwin et al. Feb 1999 A
5921674 Koczi Jul 1999 A
5944405 Takeuchi Aug 1999 A
5945938 Chia Aug 1999 A
5947578 Ayres Sep 1999 A
6142375 Belka et al. Nov 2000 A
6144264 Wen Nov 2000 A
6246778 Moore Jun 2001 B1
6744367 Forster Jun 2004 B1
6771256 Abraham et al. Aug 2004 B1
6786626 Wu Sep 2004 B2
6838989 Mays et al. Jan 2005 B1
6839035 Addonisio et al. Jan 2005 B1
6851999 Fong Feb 2005 B2
6965205 Piepgras et al. Nov 2005 B2
7012544 Cunningham et al. Mar 2006 B2
7046160 Pederson et al. May 2006 B2
7064498 Dowling et al. Jun 2006 B2
7086769 Thompson et al. Aug 2006 B1
7098794 Lindsay Aug 2006 B2
7109986 Kerr et al. Sep 2006 B2
7167106 Hasse Jan 2007 B2
7202838 Kerr et al. Apr 2007 B2
7304577 Waldner Dec 2007 B2
7375650 Lo May 2008 B2
7377421 Rhoads May 2008 B2
7378973 Dixon May 2008 B2
7477152 Forster Jan 2009 B2
7490054 Reade et al. Feb 2009 B2
7492346 Manabe Feb 2009 B2
7495576 Maskeny et al. Feb 2009 B2
7515149 Kerr et al. Apr 2009 B2
7564426 Poor Jul 2009 B2
7600906 Chon Oct 2009 B2
7654723 Chang Feb 2010 B2
7670020 Chang Mar 2010 B2
7695165 Chang Apr 2010 B2
7722172 Silverbrook May 2010 B2
7722241 Chang May 2010 B2
7750810 Ritter et al. Jul 2010 B2
7752790 Michael et al. Jul 2010 B1
7756467 Bent et al. Jul 2010 B2
7810983 Chang Oct 2010 B2
7817045 Onderko Oct 2010 B2
7845823 Mueller Dec 2010 B2
7850341 Mrakovich Dec 2010 B2
7868778 Kenwright Jan 2011 B2
7876101 Lee Jan 2011 B2
7903103 Osterberg et al. Mar 2011 B2
7920050 Juels Apr 2011 B2
7959326 Laporte Jun 2011 B2
7961097 Porte et al. Jun 2011 B2
7979026 Hulvey Jul 2011 B2
8014722 Abel et al. Sep 2011 B2
8018345 Xiang Sep 2011 B2
8102797 Abel Jan 2012 B2
8112066 Ayed Feb 2012 B2
8117445 Werner et al. Feb 2012 B2
8126505 Tulloch Feb 2012 B2
8242893 Lin Aug 2012 B1
8249935 DiMartino et al. Aug 2012 B1
8321922 Lo et al. Nov 2012 B1
8332272 Fisher Dec 2012 B2
8469269 Daily et al. Jun 2013 B2
8638228 Amigo Jan 2014 B2
8655286 Mendolia Feb 2014 B2
9024763 Hamedani May 2015 B2
9108434 Tsirline Aug 2015 B2
9894468 Brown Feb 2018 B2
20020030992 Lefebvre Mar 2002 A1
20020036622 Jaeger et al. Mar 2002 A1
20020154633 Shin Oct 2002 A1
20020159246 Murasko et al. Oct 2002 A1
20020186133 Loof Dec 2002 A1
20020190845 Moore Dec 2002 A1
20030029918 Leanheart et al. Feb 2003 A1
20030034985 Needham Riddle Feb 2003 A1
20030115096 Reynolds Jun 2003 A1
20040012486 Mani Jan 2004 A1
20040183742 Goff Sep 2004 A1
20040220860 Persky et al. Nov 2004 A1
20050017071 Noonan Jan 2005 A1
20050186902 Lieffort Aug 2005 A1
20050207823 Adams Sep 2005 A1
20050280631 Wong et al. Dec 2005 A1
20060028822 Tanamachi Feb 2006 A1
20060032926 Baba Feb 2006 A1
20060066453 Homanfar Mar 2006 A1
20060080819 Mcallister Apr 2006 A1
20060090384 Woodruff May 2006 A1
20060160488 Sueoka et al. Jul 2006 A1
20060214794 Wang Sep 2006 A1
20060215958 Yeo Sep 2006 A1
20060261938 Lai Nov 2006 A1
20060261950 Arneson Nov 2006 A1
20060266824 Hassenbuerger Nov 2006 A1
20060273176 Audebert Dec 2006 A1
20060290501 Hammad et al. Dec 2006 A1
20060293956 Walker et al. Dec 2006 A1
20070008140 Saarisalo et al. Jan 2007 A1
20070013479 Goel et al. Jan 2007 A1
20070029384 Atherton Feb 2007 A1
20070029939 Burkum et al. Feb 2007 A1
20070056871 Griffiths Mar 2007 A1
20070057791 Karjoth Mar 2007 A1
20070090954 Mahaffey Apr 2007 A1
20070120772 Kim et al. May 2007 A1
20070145152 Jogand-Coulomb et al. Jun 2007 A1
20070188483 Bonner Aug 2007 A1
20070215685 Self et al. Sep 2007 A1
20070229250 Recker Oct 2007 A1
20070273951 Ribi Nov 2007 A1
20070274242 Lamacraft et al. Nov 2007 A1
20080022160 Chakraborty Jan 2008 A1
20080040845 Shoshan Feb 2008 A1
20080064346 Charrat Mar 2008 A1
20080094854 Coleman Apr 2008 A1
20080101400 Auterinen May 2008 A1
20080117047 Collins et al. May 2008 A1
20080132167 Bent et al. Jun 2008 A1
20080136647 Brown Jun 2008 A1
20080146148 Hulvey Jun 2008 A1
20080150719 Cote et al. Jun 2008 A1
20080183581 Coppolani Jul 2008 A1
20080191878 Abraham Aug 2008 A1
20080192932 Graeber et al. Aug 2008 A1
20080219227 Michaelis Sep 2008 A1
20080238706 Kenwright Oct 2008 A1
20080248815 Busch Oct 2008 A1
20080251582 Nguyen Oct 2008 A1
20080258875 Jesme Oct 2008 A1
20080262928 Michaelis Oct 2008 A1
20080276507 Hines Nov 2008 A1
20080300985 Shamp et al. Dec 2008 A1
20090085746 Erickson et al. Apr 2009 A1
20090088077 Brown Apr 2009 A1
20090088229 Hammad et al. Apr 2009 A1
20090102748 Stoyer et al. Apr 2009 A1
20090115614 Bertin May 2009 A1
20090146814 Hammad et al. Jun 2009 A1
20090168441 Lin Jul 2009 A1
20090189816 Nikiti Jul 2009 A1
20090192937 Griffin et al. Jul 2009 A1
20090193500 Griffin Jul 2009 A1
20090197551 Paraskake Aug 2009 A1
20090212919 Selgrath et al. Aug 2009 A1
20090221240 Zhang Sep 2009 A1
20090257242 Wendman Oct 2009 A1
20090258678 Chava et al. Oct 2009 A1
20090282859 Glielmo Nov 2009 A1
20090292816 Etchegoyen Nov 2009 A1
20090297157 Nakagawa Dec 2009 A1
20090315670 Naressi Dec 2009 A1
20100009627 Huomo Jan 2010 A1
20100012715 Williams et al. Jan 2010 A1
20100026464 Graeber Feb 2010 A1
20100030636 Vijayshankar Feb 2010 A1
20100046198 Hoffman Feb 2010 A1
20100075666 Garner Mar 2010 A1
20100079416 Chung et al. Apr 2010 A1
20100082485 Lin et al. Apr 2010 A1
20100085774 Park Apr 2010 A1
20100107463 Spiro May 2010 A1
20100141452 Lian et al. Jun 2010 A1
20100148964 Broer Jun 2010 A1
20100148965 Alexis et al. Jun 2010 A1
20100161410 Tulloch Jun 2010 A1
20100172149 Siemiet Jul 2010 A1
20100174599 Rosenblatt et al. Jul 2010 A1
20100176971 Banerjee Jul 2010 A1
20100188842 Yohananoff Jul 2010 A1
20100211431 Lutnick et al. Aug 2010 A1
20100216396 Fernandez et al. Aug 2010 A1
20100217709 Aabye et al. Aug 2010 A1
20100221999 Braun Sep 2010 A1
20100231362 Smith et al. Sep 2010 A1
20100241494 Kumar Sep 2010 A1
20100255865 Karmarkar et al. Oct 2010 A1
20100262449 Monteforte et al. Oct 2010 A1
20100265041 Almog Oct 2010 A1
20100269383 Nifenecker Oct 2010 A1
20100271839 Chan Oct 2010 A1
20100274859 Bucuk Oct 2010 A1
20100275265 Fiske Oct 2010 A1
20100282849 Mair Nov 2010 A1
20100290251 Wang Nov 2010 A1
20100294835 Bam et al. Nov 2010 A1
20100303230 Taveau et al. Dec 2010 A1
20100306076 Taveau Dec 2010 A1
20100306819 Nahari et al. Dec 2010 A1
20100311326 Klabunde et al. Dec 2010 A1
20110000971 Onderko Jan 2011 A1
20110047759 Reiter Mar 2011 A1
20110084814 Ramsch Apr 2011 A1
20110112918 Mestre et al. May 2011 A1
20110112920 Mestre et al. May 2011 A1
20110149596 Lv Jun 2011 A1
20110165859 Wengrowitz Jul 2011 A1
20110187558 Serex Aug 2011 A1
20110191478 Eischeid et al. Aug 2011 A1
20110195748 Main et al. Aug 2011 A1
20110211344 Harbers Sep 2011 A1
20110225421 Han et al. Sep 2011 A1
20110227487 Nichol Sep 2011 A1
20110227507 Salm Sep 2011 A1
20110228517 Kawabat Sep 2011 A1
20110234379 Lee Sep 2011 A1
20110235318 Simon Sep 2011 A1
20110238995 Blanco Sep 2011 A1
20110258443 Barry Oct 2011 A1
20110287718 Abel Nov 2011 A1
20110295108 Cox et al. Dec 2011 A1
20110307309 Forster et al. Dec 2011 A1
20110320291 Coon Dec 2011 A1
20110320314 Brown Dec 2011 A1
20110320345 Taveau et al. Dec 2011 A1
20120001725 Chen Jan 2012 A1
20120013448 Baranowski Jan 2012 A1
20120024951 Graeber Feb 2012 A1
20120029990 Fisher Feb 2012 A1
20120032632 Soar Feb 2012 A1
20120039472 Liu et al. Feb 2012 A1
20120059741 Khan et al. Mar 2012 A1
20120061465 Luo Mar 2012 A1
20120072979 Cha Mar 2012 A1
20120075148 Cho Mar 2012 A1
20120083205 Marcu et al. Apr 2012 A1
20120089845 Raleigh Apr 2012 A1
20120126700 Mayfield May 2012 A1
20120154633 Rodriguez Jun 2012 A1
20120156992 Walker et al. Jun 2012 A1
20120218084 Arponen Aug 2012 A1
20120253974 Haikonen Oct 2012 A1
20130006847 Hammad et al. Jan 2013 A1
20130063008 Martin Mar 2013 A1
20130106576 Hinman et al. May 2013 A1
20130165041 Bukovjan Jun 2013 A1
20130173455 Adams et al. Jul 2013 A1
20130176184 Dokai Jul 2013 A1
20130309965 Hillan Nov 2013 A1
20130344805 Lefley Dec 2013 A1
20140070850 Darwhekar et al. Mar 2014 A1
20140113551 Krishnan et al. Apr 2014 A1
20140145823 Aase May 2014 A1
20160283759 Forster Sep 2016 A1
20170012355 Pachler Jan 2017 A1
Foreign Referenced Citations (50)
Number Date Country
PI0611910 Feb 2011 BR
101253750 Aug 2008 CN
201302803 Sep 2009 CN
201302803 Sep 2009 CN
102217410 Oct 2011 CN
0677887 Oct 1995 EP
1127469 Jul 2003 EP
1914631 Apr 2008 EP
2143991 Jan 2010 EP
1948995 Apr 2010 EP
1792272 Oct 2010 EP
2237519 Oct 2010 EP
2296025 Mar 2011 EP
2309431 Apr 2011 EP
2366937 Sep 2011 EP
2371110 Oct 2011 EP
2783960 Mar 2000 FR
2006011422 Jan 2006 JP
2006030882 Feb 2006 JP
2006058435 Mar 2006 JP
2006349887 Dec 2006 JP
2007034362 Feb 2007 JP
2002162918 Jun 2007 JP
20100072115 Jun 2010 KR
2006031824 Mar 2006 WO
2006095212 Sep 2006 WO
2006098765 Sep 2006 WO
2006111782 Oct 2006 WO
2007002459 Jan 2007 WO
2007035835 Mar 2007 WO
2007064069 Jun 2007 WO
2008034937 Mar 2008 WO
2008063706 May 2008 WO
2008087431 Jul 2008 WO
2008132269 Nov 2008 WO
2008142455 Nov 2008 WO
2009028203 Mar 2009 WO
2010077194 Jul 2010 WO
2010095988 Aug 2010 WO
2010148816 Dec 2010 WO
2011010970 Jan 2011 WO
2011020041 Feb 2011 WO
2011033424 Mar 2011 WO
2011053914 May 2011 WO
2011088190 Jul 2011 WO
2011094384 Aug 2011 WO
2011109092 Sep 2011 WO
2011112778 Sep 2011 WO
2011121488 Oct 2011 WO
2012037255 Mar 2012 WO
Non-Patent Literature Citations (124)
Entry
“AN1445: Antenna design guide for MFRC52x, PN51x and PN53x, Rev.1.2, Document AN1445_12”, NXP B.V., (Oct. 11, 2010), 65 pgs.
“NFC Record Type Definition (RTD)”, Technical Specification NFC Forum, RTD 1.0, NFCForum-TS-RTD_1 .0, (Jul. 24, 2006), 20 pgs.
“Radio Frequency Identification (RFID): A Focus on Information Security and Privacy”, OECD Digital Economy Papers, No. 138, Jan. 14, 2008, 11-81.
“Radio-Frequency-IDentific@tion, http://rfid-handbook.com/”, advertisement (Dec. 2, 2011), 5 pgs.
“South Korea Telecommunications Report Included BMI's Forecasts”, Q2 2012, Business Monitor International Ltd., (Apr. 2012), 94 pgs.
A Near Field Communication Tool for Building Intelligent Environment using Smart Posters, International Journal of Computers and Communications, Issue 1, vol. 4, 2010, Pilar Castro Garrido, Guillermo Matas Miraz, Irene Luque Ruiz, and Miguel Angel Gomez-Nieto.
A Pervasive Presentator—Simplifying the Task of Presenting, Lulea University of Technology; Viktor Lindgren, Mattias Lundberg, Elias Naslund, John Viklund (2012).
A System of Secure Virtual Coupons Using NFC Technology, IEEE Computer Society, CompProceedings of the Fifth Annual IEEE International Conference on Pervasive Computing and Communications Workshops 2007 (PerComW'07); Manfred Aigner, Sandra Dominikus, Martin Feldhofer.
Anonymous, “Near-field communications will be standard technology for mobiles”, Electronics Weekly, (Feb. 21, 2007), p. 8.
Antoniou, Zoe, “NFC-Based Mobile Middleware for Intuitive User Interaction With Security in Smart Homes”, Proc. of the 5th IASTED International Conference on Communication Systems and Networks (CSN'06), Aug. 28-30, 2006, Palma De Mallorca, Spain, Track 543-038, 6pgs.
Application of Near Field Communication for Health Monitoring in Daily Life; Esko Strommer, Jouni Kaartenen, Juha Parkka, Arto Ylisauko-oja, Ilkka Korhonen; Proceedings of the 28th IEEE EMBS Annual International Conference New York City, USA, Aug. 30-Sep. 3, 2006.
Bauer-Reich,C., et al. “Low-profile, high-permeability antennaless RFID tags for use on metal objects”, Proceedings of the 2012 IEEE International Workshop on Antenna Technology (iWAT), (Mar. 5-7, 2012), 32-35.
Becher, Michael et al., “Mobile Security Catching Up? Revealing the Nuts and Bolts of the Security of Mobile Devices”, 2011 IEEE Symposium on Security and Privacy, 96-11.
Bling: NFC Arrives in U.S., Sam Churchill, Oct. 27, 2010, http://www.dailywireless.org/2010/10/27/bling-nfc-arrives-in-u-s/.
Bovelli, S., “A Novel Antenna Design for Passive RFID Transponders on Metal Surfaces”, Proceedings of the 36th European Microwave Conference, Manchester, UK (Sep. 2006), 580-582.
Broll, Gregor, et al., “Touch to Play—Exploring Touch-Based Mobile Interaction with Public Displays”, 3rd International Workshop on Near Field Communication, Feb. 22, 2011, 15-20.
Cavoukian, A., “Mobile Near Field Communications (NFC)—“Tap'n Go”—Keep it Secure & Private”, Information and Privacy Commissioner, Ontario, Canada / Privacy by Design (Nov. 2011), 22 pgs.
Chai, Q1, “Design and Analysis of Security Schemes for Low-cost RFID Systems”, Doctor of Philosophy Thesis in Electrical and COmputer Engineering, University of Waterloo, Ontario, Canada, 2012, 184 pgs.
Cheng, Hsu-Chen, et al., “A Secure and Practical Key Management Mechanism for NFC Read-Write Mode”, J. Computational Information Systems, 7:11, (2011), 3819-3828.
Cheng, Jerry, et al., “SmartSiren: Virus Detection and Alert for Smartphones”, MobiSys'07, Jun. 11-4, 2007, San Juan, Puerto Rico, 258-271.
Choi, Kwanghoon, et al., “A Secure Application Invocation Mechanism in Mobile Phones for Near Field Communication”, 2012 IEEE International Conference on Consumer Electronics (ICCE), Jan. 2012, 731-732.
Christian Metzger et al: “Making Radio Frequency Indentificaiton Visible—A Watchdog Tag”, Fifth Annual IEEE International Conference on pervasive computing and communications workshops, Mar. 19-23, 2007.
Christianson, B., et al. (eds.), “Security Protocols”, 13th International Workshop, Revised Selected Papers, Cambridge, UK, (Apr. 20-22, 2005), Lecture Notes in Computer Science, 4631, Springer-Verlag, Berlin, 354 pgs.
Close Contact: An Examination of the Future of Near Field Communications, International Journal of Management & Information Systems—First Quarter 2012 vol. 16, No. 1; Chris Rose Capella.
Cole, P.H., et al., Networked RFID Systems and Lightweight Cryptography: Raising Barriers to Product Counterfeiting, First Edition, Springer-Verlag, Berlin (2003), 350 pgs.
Connecting the Mobile Phone with the Internet of Things—Benefits of EPC and NFC Compatibility; Thomas J.P. Wiechert, Florian Michahelles, 2007.
Coppolino, Luigi, et al., “A Trusted information Agent for Security Information and Event Management”, ICONS 2012: The Seventh International Conference on Systems, 6-12.
Do you talk to each poster? Security and Privacy for Interactions with Web Service by means of Contact Free Tag Readings, Peter Schoo, Massimo Paolucci, Feb. 24, 2009 First International Workshop on Near Field Communication.
Dodson, B., et al., “Micro-Interactions with NFC-Enabled Mobile Phones”, Proceedings of the Third International Conference on Mobile Computing, Applications, and Services (MobiCASE), Los Angeles, CA, Oct. 2011. Retrieved from the Internet: <URL: http://mobisocial.stanford.edu/papers/mobicase11.pdf>, 20 pgs.
Elliptic Curve Certificates and Signatures for NFC Signature Records, Reasearch in Motion, Certicom Research, Jan. 1, 2011, Tony Rosati, Greg Zaverucha.
Enabling RFID in Retail, George Roussos, Birkbeck, University of London, IEEE Computer Society, Mar. 2006.
Encrypted NFC emergency tags based on the German Telematics Infrastructure, 2011 Third International Workshop on Near Field Communication, Sebastian Dunnebeil, Felix Kobler, Philip Koene, Helmut Kremar, Jan Marco Leimeister.
Enhancing Authentication in eBanking with NFC enabled mobile phones, Aug. 11, 2008, Diego Alejandro Ortiz-Yepes.
Enhancing Security and Usability Features of NFC, 2009; Beygo, Omer Kerem; Eraslan, Cihan.
European Search Report dated Nov. 25, 2016 for European Application No. EP16002075 filed Sep. 26, 2016.
Finkenzeller, K., “Known attacks on RFID systems, possible countermeasures and upcoming standardization activities”, presentation slides, RFID—Systech, Bremen, Germany, Jun. 2009. Retrieved from the Internet: <URL: http://rfidhandbook.de/downloads/Finkenzeller_Systech-Bremen-2009_v1.0.pdf>, 31 pgs.
Francis, Lishoy, et al., “Practical NFC Peer-to-Peer Relay Attack Using Mobile Phones”, The 6th Workshop on RFID Security (RFIDSec 2010), Istanbul, Turkey (LNCS), Jun. 7-9, 2010, 35-49.
Francis, Lishoy, et al., “Practical Relay Attack on Contactless Transactions by Using NFC Mobile Phones”, In Cryptology ePrint Archive, Report 2011/618, Nov. 2011, 16pgs.
Hancke, G.P., “Practical Eavesdropping and Skimming Attacks on High-Frequency RFID Tokens”, Preprint version of article published in Journal of Computer Security. vol. 19, Issue 2. (Jun. 2010). Retrieved from the Internet: <URL: http://www.rfidblog.org.uk/Hancke-JoCSSpecialRFIDJune2010.pdf>, 23 pgs.
Hancke, G.P., “Security of proximity identification systems”, Technical Report, No. 752, University of Cambridge Computer Laboratory, UK (Jul. 2009), 161 pgs.
Hancke, G.P., et al., “Security Challenges for User-Orented RFID Applications within the ‘Internet of Things’”, J. Internet Technology, vol. 11, No. 3, 2010, 307-313.
Hardy, Robert, et al., “Touch & Interact: Touch-based Interaction of Mobile Phones with Displays”, MobileHCL 2008, Proc. 10th international conference on Human computer interaction with mobile devices and services, 245-254.
Haselsteiner, Ernst, et al., “Security in Near Field Communication (NFC): Strengths and Weaknesses”, Proceedings of the Workshop on RFID Security (RFIDSec), Graz, Austria, Jul. 12-14, 2006, 11pgs.
Hend S. Al-Khalifa: “Utilizing QR Code and Mobile Phones for Blinds and Visually Impaired People”, copyright 2008.
Hinske, S., et al., “RFIDice—Augmenting Tabletop Dice with RFID”, Journal of Virtual Reality and Broadcasting, vol. 5, No. 4, (2008), 12 pgs.
Husni, Emir, et aL, “Efficient Tag-to-Tag Near Field Communication (NFC) Protocol for Secure Mobile Payment”, 2nd International Conference on Instrumentation, Communications, Information Technology, and Biomedical Engineering (ICICI-BME), Bandung, Indonesia, Nov. 8-9, 2011, 97-101.
International Preliminary Report on Patentability and Written Opinion dated Apr. 21, 2015 for International Application PCT/US13/031448 filed Mar. 14, 2013.
International Preliminary Report on Patentability and Written Opinion dated Jul. 31, 2012 for International Application PCT/US11/022680 filed Jan. 27, 2011.
International Preliminary Report on Patentability and Written Opinion dated Jul. 31, 2012 for International Application PCT/US11/022687 filed Jan. 27, 2011.
International Preliminary Report on Patentability and Written Opinion dated Mar. 4, 2014 for International Application PCT/US12/053322 filed Aug. 31, 2012.
International Preliminary Report on Patentability and Written Opinion dated Mar. 10, 2015 for International Application PCT/US12/031136 filed Mar. 14, 2013.
International Preliminary Report on Patentability and Written Opinion dated May 19, 2015 for International Application PCT/US12/0031131 filed Mar. 14, 2013.
International Search Report dated Aug. 6, 2013 for International Application PCT/US13/031448 filed Mar. 14, 2013.
International Search Report dated Mar. 11, 2011 for International Application PCT/US11/022687 filed Jan. 27, 2011.
International Search Report dated Mar. 8, 2011 for International Application PCT/US11/022680 filed Jan. 27, 2011.
International Search Report dated May 22, 2013 for International Application PCT/US12/031136 filed Mar. 14, 2013.
International Search Report dated Nov. 21, 2012 for International Application PCT/US12/053322 filed Aug. 31, 2012.
Johnansson, B., “An Introduction to RFID—Information Security and Privacy Concerns”, TDDC03 Projects, (Spring 2004), 14 pgs.
Juels, A., et al., “The Blocker Tag: Selective Blocking of RFID Tags for Consumer Privacy”, Proceedings of ACC CCS'03, Washington, DC (Oct. 27-30, 2003), 9 pgs.
Jung, M, et al., “All-Printed and Roll-to-Roll Printable 13.56-MHz-Operated 1-bit RF Tag on Plastic Foils”, IEEE Transactions on Electron Devices, (Feb. 19, 2010), 10 pgs.
Kazmi, Hammad Raza, “Security and Privacy Issues in Near Field Communication (NFC) Systems”,Master Thesis, Royal Institute of Technology, Sweden, Apr. 2011, 59 pgs.
Kfir, Ziv, et al., “Picking Virtual Pockets using Relay Attacks on Contactless Smartcard Systems”, Proceeding of the First International Conference on Security and Privacy for Emerging Areas in Communications Networks, Sep. 5-9, 2005, 47-58.
Kortvedt, H.S., “Securing Near Field Communication ”, Thesis for Master of Science in Communication Technology, Norwegian University of Science and Technology, (Jun. 2009), 135 pgs.
Kuo, S., “A performance evaluation method for EMI sheet of metal mountable HR RFID tag”, Measurement, 44 (2011), 946-953.
Kupusam'&K S et al “A Model for Remote Access and Protection of Smartphones JUsing Short Message Service”, International]. Computer Science, Engineering and. Iñformation Technology (IJCSEIT), vol. 2, No. 1, (Feb. 2012), 91-100.
LocaTag—An NFC-based system enhancing instant messaging tools with real-time user location; Kobler, Philip Koene, Helmut Kremar, Matthias Altmann, Jan Marco Leimeister, Apr. 20, 2010 Second International Workshop on Near Field Communication.
Location-Triggered Code Execution-Dismissing Displays and Keypads for Mobile Interaction; W. Narzt and H. Schmitzberger, C. Stephanidis (Ed.): Universal Access in HCI, Part II, HCII 2009, LNCS 5615, pp. 374-383, 2009. © Springer-Verlag Berlin Heidelberg 2009.
Long, Men, et al., “Human Perceivable Authentication: An Economical Solution for Security Associations in Short-Distance Wireless Networking”, Proceedings of 16th International Conference on Computer Communications and Networks, Aug. 13-16, 2007, 257-264.
Madlmayr, Gerald, etal., “NFC Devices: Security & Privacy”, Proceedings of the 3rd International Conference on Availability, Reliability and Security, Barcelona, Spain, Mar. 7, 2008, 13 pgs.
Media Clips: Implementation of an Intuitive Media Linker; Seunghyun Yoon, Kyuyun Lee, Hyunchang Shin, Samsung Electronics.
Mobile Personal Decives meet Situated Public Displays: Synergies and Opportunities; Alan Dix, Corina Sas (2010). International Journal of Ubiquitous Computing (IJUC), 1(1), pp. 11-28. http://www.hcibook.com/alan/papers/MPD-SPD-2010/.
Mulliner, Collin, “Attacking NFC Mobile Phones”, 25th Chaos Communication Congress, Berlin, Germany (Dec. 2008). Retrieved from the Internet: <URL: http://www.mulliner.org/nfc/feed/collin_mulliner_25c3_attacking_nfc_phones.pdf>, 71 pgs.
Mulliner, Collin, “Vulnerability Analysis and Attacks on NFC-enabled Mobile Phones”, 2009 International Conference on Availability, Reliability and Security, Fukuoka, Japan,Mar. 16-19, 2009, 695-700.
Near Field Communication in Smartphones, Simon Burkard, Berlin Institute of Technology, Germany, 2012.
Near Field Communications Handbook, vol. 13 of Internet and Communications, 2009; Mohammad Ilyas.
NFC and Mobile Payments Today, Andre Filipe de Axevedo Figueiredo Cruz, Nov. 2011.
NFC Data Exchange Format (NDEF), Technical Specification, NDEF 1.0, Jul. 24, 2006.
NFC Forum Type Tags, White Paper V1.0, Apr. 1, 2009—Public.
NFC Mobile Parlor Games Enabling Direct Player to Player Interaction, 2011 Third International Workshop on Near Field Communication, Avinash Nandwani, Paul Coulton, Reuben Edwards.
NFC-Based Mobile Interactions with Direct-View Displays; Khoovirajsingh Seewoonauth, Enrico Rukzio, Robert Hardy, and Paul Holleis, IFIP Conference on Human-Computer Interaction—Interact 2009 pp. 835-838.
NFC-CAP Securty Assessment, vol. 1.0—May 11, 2009; Diego A. Ortiz-Yepes.
Ongtang, Machiagar, et al. “Semantically Rich Application-Centric Security in Android”, Security and Communication Networks, vol. 5, Issue 6, Jun. 2012, 658-673.
Opoku, Samuel King, “Performance Enhancement of Large-Size NFC Multi-Touch System”, Cyber Journals: Multidisciplinary Journals in Science and Technology, Journal of Selected Areas in Telecommunications (JSAT), (Oct. 2011), 52-57.
Oren, Y., “Attacks on RFID-Based Electronic Voting System”, Cryptology ePrint Archive Report 2009/442 (2009). Retrieved from the Internet: <URL: http://eprint.iacr.org/2009/422.pdf>, 21 pgs.
Physical browsing with NFC technology; Heikki Ailisto, Tapio Matinmikko, Juha Haikio, Arto Ylisaukko-oja, Esko Strommer, Mika Hillukkala, Arto Wallin, Erkki Siira, Aki Poyry, Vili Tormanen, Tua Huomo, Tuomo Tuikka, Sonja Leskinen & Jarno Salonen, Espoo May 2007. VTT Tiedotteita—Research Notes 2400.
Programming Android; Zigurd Mednieks, Laird Domin, G. Blake Meike, Masumi Nakamura, O'Reilly Media, Inc., 2011, https://books.google.com/books/about/Programming_Android.html?id=QP7VvnhDOOsC.
QR Code Tech Info: MECARD Format, May 2, 2011.
QRFactory, Redirectable QR, http://dashboard.qrfactory.com/, pulled from the internet Apr. 27, 2012.
R. Rieback, N. Gaydadjiev: “A Platform for RFID Security and Provacy Adminstration”, Aug. 28, 2006, retrieved from internet URL: http://www.cs.vu.nl/˜ast/publications/lisa-2006.pdf.
Rahnama, Behnam, et al., “Securing RFID-Based Authentication Systems Using ParseKey+”, Proceedings of the 3rd International Conference on Security of Information and Networks,_Taganrog,_Russia,_Sep._7-11,_2010,_212-217.
RFID based applications in culture, media and creative industries, 2011 Third International Workshop on Near Field Communication, Eileen Kuehn, Jens Reinhardt, Stephan Bergemann, Prof. Dr. Juergen Sieck.
Rieback, M.R., et al., “A Platform for RFID Security and Privacy Administration”, Proceedings of the 20th USENIX/SAGE Large Installation System Administration conference (LISA 2006), Washington D.C., (Dec. 2006). Retrieved from the Internet: <URL: http://www.rfidguardian.org/images/a/a9/Lisa.06.pdf>, 14 pgs.
Rieback, M.R., et al., “The Evolution of RFID Security”, Pervasive Computing (Jan.-Mar. 2006), 62-69.
Roland, M., “Security Vulnerabilities of the NDEF Signature Record Type”, Presentation from WIMA 2011—NFC Research Track, Monaco (Apr. 19, 2011). Retrieved from the Internet: <URL: http://www.wima.mc/dan/2011/CONF_PDF/TUESDAY/AM/ROLAND.pdf>, 14 pgs.
Roland, Michael, et al., “Digital Signature Records for the NFC Data Exchange Format”, Second International Workshop on Near Field Communication, Monaco, Apr. 20, 2010, 71-76.
Sabzevar, A.P., “Security in RFID Systems” Project report for GMU ECE 646 (2004). Retrieved from the Internet: <URL: http://teal.gmu.edu/courses/ECE646/project/reports_2004/SP-4_report.pdf>, 13 pgs.
Sarma, S.E., et al., “RFID Systems and Security and Privacy Implications”, CHES 2002, LNCS 2523, B.S. Kaliski Jr. et al. (Eds.) (2003), pp. 454-469, 2003.
Secure contactless mobile financial services with Near Field Communication; Adeola Oluwaseyi Poroye, Aug. 2011.
Simple NDEF Exchange Protocol, Technical Specification, NFC Forum SNEP 1.0, Aug. 31, 2011.
Situated Door Displays and how to interact with them, Barbara Schmid, Jan. 16, 2012.
Smart Poster Record Type Definition Technical Specific MFC Forum TM SPR 1.1 NFCForum-SmartPoster_RTD_1.0, Jul. 24, 2006.
Suh, J., “Introduction to composite electromagnetic noise absorber technology” EMC Directory & Design Guide, (2007), 4 pgs.
Switching the role of NFC tag and reader for the implementation of Smart Posters, 2012 4th International Workshop on Near Field Communication; Dirk Volland, Kay Noyen, Onur Kayikei, Lukas Ackermann, Florian Michahelles.
Thamilarasu G et al: “Intrusion detection in RFID systems”, Military Communications Conference, 2008, pp. 1-7.
The “Weak Spots” in Stacked UHF RFID Tags in NFC Applications, IEEE RFID 2010; Xiaosheng Chen, Feng Lu, Terry T.Ye*.
The Junction Protocol for Ad Hoc Peer-to-Peer Mobile Applications; Computer Science Department Stanford University; Ben Dodson, Aemon Cannon, Te-Yuan Huang, Monica S. Lam, Apr. 2011.
The Junction Protocol for Ad Hoc Peer-to-Peer Monile Applications; Computer Science Department Stanford University; Ben Dodson, Aemon Cannon, Te-Yuan Huang, Monica S. Lam.
The Mobile Phone as Digital SprayCan; Philip Garner, Omer Rashid, Paul Coulton, and Reuben Edwards.
The Mobile Phone as Digital SprayCan; Philip Garner, Omer Rashid, Paul Coulton, and Reuben Edwards, Proceedings of the 2006 ACM SIGCHI international conference on Advances in computer entertainment technology Article No. 12, Hollywood, California, USA—Jun. 14-16, 2006.
Touch-driven Interaction Between Physical Space and Cyberspace with NFC, Longbio Chen, Gang Pan, Shijian Li, Department of Computer Science, Zhejiang University Hangzhou, China, 2011 IEEE International Conferences on Internet of Things, and Cyber, Physical and Social Computing.
Turcu, C. (ed.), Development and Implementation of RFID Technology, In-Teh, I-Tech Education and Publishing KG, Vienna, Austria (Feb. 2009), 564 pgs.
Type 1 Tag Operation Specification, Technical Specification, Technical Specification, NFC Forum T1TOP 1.1, Apr. 13, 2011.
Type 2 Tag Operation Specification Technical Specification, T2TOP 1.1 NFC Forum May 31, 2011.
Type 3 Tag Operation Specification, Technical Specification, Technical Specification, NFC Forum, T3TOP 1.1, Jun. 28, 2011.
Valkkynen, Pasi, et al., Suggestions for Visualizing Physical Hyperlinks, PERMID 2006: Pervasive Mobile Interaction Devices—Mobile Devices as Pervasive User Interlaces and Interaction Devices, Dublin, Ireland, May 7, 2006, 245-254.
Varshney, L.R., et al.., “Securing Inductively-Coupled Communication”, Information Theory and Applications Workshop (ITA) (Feb. 5-10, 2012), 6 pgs.
Vidano, R., “13.56-MHz Inductively Coupled Card Compatibility to Conducting Surfaces”, Proceedings of Asia-Pacific Microwave Conference (2007), 4 pgs.
Violino, Bob. A Summary of RFID Standards. RFID Standards. RFID Journal. Jan. 16, 2005. URL at http://www.rfidjournal.com/articles/view?135.
vM=esndiipa pCelitp&sq: =lmnfpcl&emf=efanltsaetion of an Intuitive Media Linker; Seunghyun Yoon, Kyuyun Lee, Hyunchang Shin, Samsung Electronics, 2011 IEEE International Symposium on Broadband Multimedia Systems and Broadcasting (BMSB) held Jun. 8-10, 2011.
Wang, J.J.H., “Spiral Antennas in RFID and Their Size Reduction and Performance Enhancement”, 2007 IEEE International Workshop on Anti-counterfeiting, Security, Identification (Apr. 16-18, 2007), 44-47.
Wegleiter, H. et al., “Automatic Antenna Tuning Unit to Improve RFID System Performance”, IEEE Transactions on Instrumentation and Measurement, vol. 60, No. 8,(Aug. 2011), 2797-2803.
Weis, Stephen A, “Security and Privacy Aspects of Low-Cost Radio Frequency Identification Systems”, Security in Pervasive Computing 2003, LNCS 2802, D. Hutter et al. (Eds.) (2004) 201-212.
Yamada, I., et al., “Secure Active RFID Tag System”, Ubicomp2005 Workshops, 5 pgs.
Zhu, H., et al., “Solutions of Metal Surface Effect for HF RFID Systems”, 2007 International Conference on Wireless Communications, Networking and Mobile Computing (WiCom), (Sep. 21-25, 2007), 2089-2092.
Related Publications (1)
Number Date Country
20170323124 A1 Nov 2017 US
Provisional Applications (1)
Number Date Country
61698839 Sep 2012 US
Divisions (1)
Number Date Country
Parent 13803080 Mar 2013 US
Child 15659941 US