Ting-Kuo et al., 2008 - Google Patents
Design and Implementation of Campus Gate Control System Based on RFIDTing-Kuo et al., 2008
- Document ID
- 12793788102264379947
- Author
- Ting-Kuo L
- Chung-Huang Y
- Publication year
- Publication venue
- 2008 IEEE Asia-Pacific Services Computing Conference
External Links
Snippet
This research developed an application system for Client-end computer by taking advantage of equipments of contactless IC card and reader based on Radio Frequency Identification (RFID), to conduct campus gate control by the identification process constructed by the …
- 238000011160 research 0 abstract description 17
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/77—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6209—Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| US7407110B2 (en) | Protection of non-promiscuous data in an RFID transponder | |
| US8607044B2 (en) | Privacy enhanced identity scheme using an un-linkable identifier | |
| CN1336051B (en) | Method and system for security marking application | |
| US20050001712A1 (en) | RF ID tag | |
| US20090096580A1 (en) | Secure authentication | |
| US20040203594A1 (en) | Method and apparatus for signature validation | |
| EP2120199A2 (en) | Method of authorising a transaction between a computer and a remote server and communications system, with improved security | |
| US20080172733A1 (en) | Identification and verification method and system for use in a secure workstation | |
| CN101180639A (en) | Method of securely reading data from a transponder | |
| WO2004034321A1 (en) | A challenged-based tag authentication model | |
| US20050134436A1 (en) | Multiple RFID anti-collision interrogation method | |
| Damghani et al. | Investigating attacks to improve security and privacy in RFID systems using the security bit method | |
| Shih et al. | RFID tags: privacy and security aspects | |
| Jadhav et al. | Smart bank locker security system using biometric fingerprint and GSM technology | |
| CN110276423A (en) | A kind of RFID Verification System for chip finger print of high encryption | |
| Ting-Kuo et al. | Design and Implementation of Campus Gate Control System Based on RFID | |
| Grunwald | New attacks against RFID-systems | |
| Shih et al. | Privacy and security aspects of RFID tags | |
| KR100834701B1 (en) | RFID Tag Issuance System and Method and RFID Tag Authentication System and Method | |
| Patil et al. | Fragile Watermarking for Tamper Detection in RFID Tag using Arnold Transform | |
| Council | Contactless Smart Cards vs. EPC Gen 2 RFID Tags: Frequently Asked Questions | |
| Vasilenko | PROSPECTS OF THE ACCESS CONTROL SYSTEMS CARDS | |
| Swe | Access Control Verification System using Statistical Methods | |
| Council | RF-Enabled Applications and Technology: Comparing and Contrasting RFID and RF-Enabled Smart Cards | |
| CN106611320A (en) | Anti-counterfeiting method for NFC tag with two-dimensional code |