Open registry for identity of things including tamperproof tags

a technology of identity and registry, applied in the field of unique identity of things, can solve problems such as circuit failure circuit failure to operate,

Inactive Publication Date: 2016-12-08
CHRONICLED INC
View PDF9 Cites 47 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Benefits of technology

[0005]A first aspect is directed to an item open registry and authentication system. The system comprises one or more physical items, one or more identity tags each coupled to one of the items, the identity tags each storing a private key and a unique identifier and configured to enable the unique identifier to be wirelessly read but prevent the private key from being read from the tag, a mobile device configured to wirelessly read the unique identifier from one or more of the identity tags when proximate to the one or more of the tags and a blockchain database storing the unique identifier, a chain of ownership and a public key of each of the items, wherein the public key is associated with the private key stored on the identity tag coupled to the item and the chain of ownership defines a sequence of owners of the item and a sequence of transactions between pairs of the owners that conferred the ownership of the item between the pairs. In some embodiments, each of the identity tags comprise an authentication circuit storing the private key and the unique identifier, wherein the private key is associated with a public key such that data encrypted by the private key can only be decrypted using the public key and a protective body coupled to the circuit, wherein the protective body is a single contiguous plastic body that fully envelopes the circuit. In some embodiments, the circuit is configured to generate and transmit a digital signature using the private key in response to a challenge message, wherein the digital signature corresponds to the challenge message and the private key. In some embodiments, the protective body and the circuit are both flat and flexible such that the tag is able to flex without breaking In some embodiments, the protective body is stitched in between two layers of an item such that the body is held within a sealed pouch created between the layers. In some embodiments, one of the layers is a label indicating a brand of the item. In some embodiments, each of the tags further comprise a fastening line having two ends that are both permanently coupled to the protective body. In some embodiments, the body and fastening line are operably coupled with the circuit such that breaking of the body or fastening line causes the circuit to fail to operate. In some embodiments, the line is threaded through an aperture of an item such that the tag is physically coupled to the item by the line. In some embodiments, the circuit is integrated in an electronic device such that the circuit is integrated into at least one of the group consisting of a printed circuit board of the device, a microchip of the device, firmware of the device and software of the device.
[0006]Another aspect is directed to an identity tag for use in an item open registry and authentication system. The identity tag comprises an authentication circuit storing a private key and a unique identifier, wherein the private key is associated with a public key such that data encrypted by the private key can only be decrypted using the public key and a protective body coupled to the circuit, wherein the protective body is a single contiguous plastic body that fully envelopes the circuit. In some embodiments, the circuit is configured to automatically broadcast the unique identifier without prompting from the wireless reader and prevent the private key from being read from the tag. In some embodiments, the circuit

Problems solved by technology

In some embodiments, the body and fastening line are operably coupled with the circuit such that breaking of the body or fastening line causes the circuit to fail to operate.
In some embodiments, the body and fastening line are operably coupled with the circuit

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Open registry for identity of things including tamperproof tags
  • Open registry for identity of things including tamperproof tags
  • Open registry for identity of things including tamperproof tags

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0017]Embodiments described herein are directed to an identity verification and authentication system that enables users, devices and machines to verify the identity of things and authenticate them without relying on a third-party-controlled authentication service. The system enables users to authenticate collectable products. The system includes wireless tamperproof tags coupled to things and an open registry database where a chain of ownership of the things is able to be stored. As a result, by easily scanning a tag with a device having an authentication application, a user is able to use the system to immediately determine whether the thing coupled to the tag is authentic as well as be provided with a history of ownership and description of the thing to ensure an entity has the right to sell the thing. Thus, the system provides the advantage of thing and purchase certainty in a field of common forgeries. Further, the open registry enables public access to the authentication data ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

An identity system for the Internet of Things (IOT) that enables users and machines to identify, authenticate and interact with products and collectibles without relying on a third-party-controlled authentication service. The system includes wireless tamperproof tags coupled to products and an open registry database where a chain of ownership of the items is able to be stored. The open registry enables public access to the item identity and data combined with item registration anonymity.

Description

RELATED APPLICATIONS[0001]This application claims priority under 35 U.S.C. §119(e) of the co-pending U.S. provisional patent application Ser. No. 62 / 230,344 filed Jun. 4, 2015, and titled “SMART APPAREL LABEL CONTAINING A MICROCHIP SO THAT A CONSUMER CAN VERIFY AUTHENTICITY OF AN APPAREL ITEM FROM A MOBILE DEVICE,” the co-pending U.S. provisional patent application Ser. No. 62 / 231,586 filed Jul. 10, 2015, and titled “PKI-ENABLED TAG,” the co-pending U.S. provisional patent application Ser. No. 62 / 285,085 filed Oct. 19, 2015, and titled “TIMELINE FOR CONSUMER / LUXURY PRODUCTS THAT TRACKS OWNERSHIP, PROVENANCE, AND KEY DATA POINTS / EVENTS IN THE LIFE OF THE PRODUCT,” the co-pending U.S. provisional patent application Ser. No. 62 / 285,748 filed Nov. 9, 2015, and titled “ONE-PIECE EXTERNAL PLASTIC TAG CONTAINING ENCRYPTED MICROCHIP FOR COLLECTIBLE AND LUXURY CONSUMER GOODS AUTHENTICITY VERIFICATION AND CONSUMER-BRAND ENGAGEMENT,” and the co-pending U.S. provisional patent application Ser. ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): G06Q30/00H04W12/04G06K7/10H04L29/06G06K19/077G06K19/14H04W4/70H04W4/80
CPCG06Q30/018G06K19/07758G06K19/14H04W12/04H04L63/107H04L63/06G06K7/10257G06K19/07798H04L63/0823H04L67/12H04W12/02G06Q30/0185H04L9/14H04L9/3271H04L9/3247H04W12/06G06Q2220/00H04L2209/80H04W4/70H04W4/80H04W12/63
Inventor RADOCCHIA, SAMANTHAAHO, DAVIDORR, RYANGRECO, MAURIZIO
Owner CHRONICLED INC
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products