US20130016833A1 - Securely using a display to exchange information - Google Patents

Securely using a display to exchange information Download PDF

Info

Publication number
US20130016833A1
US20130016833A1 US13/616,789 US201213616789A US2013016833A1 US 20130016833 A1 US20130016833 A1 US 20130016833A1 US 201213616789 A US201213616789 A US 201213616789A US 2013016833 A1 US2013016833 A1 US 2013016833A1
Authority
US
United States
Prior art keywords
smart card
mobile device
card reader
key
generating
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US13/616,789
Inventor
Michael K. Brown
Herb Little
Michael S. Brown
Neil Adams
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BlackBerry Ltd
Malikie Innovations Ltd
Original Assignee
Research in Motion Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Research in Motion Ltd filed Critical Research in Motion Ltd
Priority to US13/616,789 priority Critical patent/US20130016833A1/en
Assigned to RESEARCH IN MOTION LIMITED reassignment RESEARCH IN MOTION LIMITED ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BROWN, MICHAEL K, LITTLE, HERB, ADAMS, NEIL, BROWN, MICHAEL S
Publication of US20130016833A1 publication Critical patent/US20130016833A1/en
Priority to US14/093,253 priority patent/US9071426B2/en
Assigned to MALIKIE INNOVATIONS LIMITED reassignment MALIKIE INNOVATIONS LIMITED ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BLACKBERRY LIMITED
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/50Secure pairing of devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • H04L63/205Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Definitions

  • wireless communication is insecure and vulnerable to attacks.
  • Various techniques may be employed to secure a wireless communication link or to make it less vulnerable to attacks.
  • cryptographic techniques may be employed to secure a wireless communication link.
  • symmetric-key systems also known as “secret-key systems”
  • secret-key systems a single, common cryptographic key is stored by two communication devices.
  • public-key systems also known as “public-private pair systems”
  • each communication device stores its own private key and freely distributes its own public key.
  • secrets need to be shared between the two communication devices in a secure and authenticated manner.
  • IT Information Technology
  • IT Information Technology
  • FIG. 1 is a schematic diagram of an exemplary system
  • FIG. 2 is a flowchart of an exemplary method to be implemented by the devices in the system of FIG. 1 ;
  • FIG. 3 is a flowchart of an exemplary method for establishing a secret between two devices
  • FIG. 4 is a flowchart of an exemplary method for generating a symmetric key from a secret
  • FIG. 5 is a flowchart of an exemplary method for generating a symmetric key
  • FIG. 6 is a block diagram of the exemplary system of FIG. 1 .
  • FIG. 1 is a schematic diagram of an exemplary system, according to some embodiments of the invention.
  • a system 100 includes a mobile device 102 and a wireless smart card reader 104 .
  • Mobile device 102 and smart card reader 104 are able to communicate over a wireless communication link 106 .
  • wireless local area network standards for wireless communication link 106 includes the Institute of Electrical and Electronic Engineers (IEEE) for Wireless LAN MAC and Physical layer (PHY) 802.11 a, b, g and n specifications or future related standards, the Bluetooth® standard, the ZigbeeTM standard and the like.
  • IEEE Institute of Electrical and Electronic Engineers
  • PHY Physical layer
  • a smart card 108 is shown inserted into smart card reader 104 .
  • Smart cards are personalized security devices, defined by the ISO7816 standard and its derivatives, as published by the International Organization for Standardization.
  • a smart card may have a form factor of a credit card and may include a semiconductor device.
  • the semiconductor device may include a memory that can be programmed with a secret key and with an authentication certificate, and may include a decryption engine, e.g., a processor and/or dedicated decryption logic.
  • a smart card may include a connector for powering the semiconductor device and performing serial communication with an external device.
  • smart card functionality may be embedded in a device having a different form factor and different communication protocol, for example a Universal Serial Bus (USB) device.
  • USB Universal Serial Bus
  • mobile device 102 may be able to send and receive e-mail messages via an e-mail server (not shown).
  • e-mail messages received at mobile device 102 are encrypted using a symmetric algorithm with a random session key generated by the sender of the e-mail message.
  • the e-mail message also includes the session key, encrypted using the public key of the recipient.
  • mobile device 102 may extract the encrypted session key and send it to smart card reader 104 via communication link 106 .
  • Smart card reader 104 may send the encrypted session key to smart card 108 , and the decryption engine of smart card 108 may decrypt the encrypted session key using the recipient's private decryption key, which is stored in smart card 108 .
  • Smart card reader 104 may retrieve the decrypted session key from smart card 108 and forward it to mobile device 102 via communication link 106 so that mobile device 102 can decrypt the received e-mail message.
  • the smart card 108 may prevent unauthorized use of the recipient's private decryption key by requiring that a password or personal identification number (PIN) be supplied before allowing the decryption operation to proceed.
  • PIN personal identification number
  • mobile device 102 may send a hash of the contents of the e-mail message to smart card reader 104 over communication link 106 .
  • Smart card reader 104 may pass the hash to smart card 108 , which may produce a digital signature from the hash and the sender's private signing key, which is stored in smart card 108 .
  • Smart card 108 may then pass the digital signature to smart card reader 104 , which may forward it to mobile device 102 via communication link 106 so that mobile device 102 can transmit it along with the e-mail message to the e-mail server.
  • smart card 108 may prevent unauthorized use of the recipient's private signing key by requiring that a password or PIN be supplied before allowing the signing operation to proceed.
  • the unencrypted session key should be sent securely over communication link 106 from smart card reader 104 to mobile device 102 to prevent a third party from retrieving the session key from communication link 106 .
  • the hash to be signed should be sent authentically over communication link 106 from smart card reader 104 to mobile device 102 to prevent a third party from modifying the hash and thereby causing smart card 108 to produce a signature using a hash different from the hash of the intended message.
  • Smart card reader 104 and mobile device 102 may each store a common, symmetric key and use a symmetric algorithm to secure communications over communication link 106 .
  • smart card reader 104 and mobile device 102 may store their own private keys and each other's public keys, and use an asymmetric algorithm combined with a symmetric algorithm to secure communications over communication link 106 .
  • mobile device 102 and smart card reader 104 may use the following method, as illustrated in the flowchart of FIG. 2 , to which reference is additionally made.
  • a link between mobile device 102 and smart card reader 104 is established.
  • This link may be, for example, wireless communication link 106 .
  • a short secret S is established locally at mobile device 102 and smart card reader 104 .
  • Any method to establish the short secret S securely and authentically is suitable.
  • locally it is meant that the establishment of this secret does not require any involvement or intervention by an Information Technology (IT) administrator.
  • IT Information Technology
  • the user of mobile device 102 and smart card reader 104 will perform the method of FIG. 2 on an as-needed basis, the establishment of the secret ought to be a simple procedure.
  • An exemplary method to establish the short secret S using a display 110 is described hereinbelow with respect to FIG. 3 .
  • Establishing the connection between mobile device 102 and smart card reader 104 may occur before, after or concurrently with establishing the short secret S locally on mobile device 102 and smart card reader 104 .
  • a “bootstrapping” process to generate a strong secret from the short secret S is initiated at 206 .
  • the short secret S may originate at smart card reader 104 , and once it has been shared with mobile device 102 , mobile device 102 may initiate the bootstrapping process by sending an appropriate message (or just a packet) to smart card reader 104 over communication link 106 .
  • the bootstrapping process involves at least one public key algorithm, at least one symmetric key algorithm, at least one hashing function, and any other security or non-security related information such as a compression algorithm.
  • public key algorithms includes Diffie-Hellman (DH) on a large prime-order finite group and DH on an elliptical curve (EC) group.
  • DH Diffie-Hellman
  • EC elliptical curve
  • mobile device 102 requests from smart card reader 104 a list of its supported algorithms.
  • smart card reader 104 sends a list of its supported algorithms to mobile device 102 .
  • mobile device 102 selects the algorithms to be used in the subsequent steps of the method and sends an indication of the selected algorithms to smart card reader 104 .
  • the selected algorithms include:
  • one or two selected public key algorithms e.g. the parameters or the name of the elliptic curve group, or the prime and generator of the large prime-order finite group
  • a selected symmetric key algorithm e.g. Advanced Encryption Standard (AES) and the key size, or Triple Data Encryption Standard (DES), or the like
  • AES Advanced Encryption Standard
  • DES Triple Data Encryption Standard
  • a selected hash function e.g., Message Digest 5 (MD5), Secure Hashing Algorithm 1 (SHA-1), SHA-256, or the like.
  • mobile device 102 and smart card reader 104 each generate the same symmetric key K 1 from the short secret S, as described in further detail hereinbelow with respect to FIG. 4 .
  • mobile device 102 and smart card reader 104 each generate the same symmetric key K 2 , as described in further detail hereinbelow with respect to FIG. 5 .
  • Generating symmetric key K 1 may occur before, after or concurrently with generating symmetric key K 2 .
  • mobile device 102 and smart card reader 104 each hash all the packets sent and received during the generation of symmetric keys K 1 and K 2 to produce the hash result H.
  • the selected hash function may be applied to the packets as the packets are sent and received, so that this is concurrent with generating the symmetric keys K 1 and K 2 .
  • the packets may be stored in a buffer and then the selected hash function may be applied to the packets after the symmetric keys K 1 and K 2 have been generated.
  • mobile device 102 and smart card reader 104 each generate the same symmetric key K 3 from K 1 , K 2 and the hash result H.
  • the selected hash function may be used to combine keys K 1 and K 2 and the hash result H into K 3 .
  • Symmetric key K 3 may then be used to secure communications over communication link 106 .
  • FIG. 3 is a flowchart of an exemplary method for establishing a secret between two devices, according to some embodiments of the invention.
  • a user may press a button 112 ( FIG. 1 ) or other suitable input component of smart card reader 104 , which will cause the short secret S, for example, “15379258”, to be shown on display 110 of smart card reader 104 at 304 .
  • a user may open an appropriate application on mobile device 102 . Causing the short secret S to be shown on display 110 may occur before, after or concurrently with opening the appropriate application on mobile device 102 .
  • the user may copy the short secret S to the application on mobile device 102 at 308 using an input component of mobile device 102 , for example a keyboard 114 .
  • an input component of mobile device 102 for example a keyboard 114 .
  • the user has entered the first 3 digits of the 8-digit passphrase that is the short secret S.
  • this example uses a numerical value for short secret S, any type of value may be used providing the value can be shown in display 110 and inputted using the input component of mobile device 102 .
  • the short secret S is short, it is simple for the user to copy the secret to the application on mobile device 102 .
  • the short secret S is too short to be suitable for use as a reliable symmetric key.
  • Copying the short secret S to the application on mobile device 102 may result in mobile device 102 initiating the bootstrapping process (an example of block 206 of FIG. 2 ) at 310 , for example, by sending an appropriate message (or just a packet) to smart card reader 104 over communication link 106 .
  • smart card reader 104 may clear display 110 once smart card reader 104 receives the message or packet sent by mobile device 102 to initiate the bootstrapping process.
  • Smart card reader 104 may also implement a timeout, and if, as checked at 314 , the message or packet initiating the bootstrapping process has not been received by smart card reader 104 within the predefined period of time, which may be calculated, for example, from the time that the secret S is first shown on display 110 , smart card reader 104 may clear display 110 .
  • smart card reader 104 may optionally show at 316 a non-confidential (possibly random) value on display 110 so that a snooper looking at display 110 will not know whether the value on display 110 is the secret or not.
  • FIG. 4 is a flowchart of an exemplary method for generating symmetric key K 1 from the short secret S.
  • the method of FIG. 4 is based on the simplified password-based exponential key exchange (SPEKE) method described in U.S. Pat. No. 6,226,383 to Jablon. All variations of the SPEKE method are suitable for generating symmetric key K 1 from the short secret S.
  • SPEKE password-based exponential key exchange
  • the method includes a portion 400 to be implemented by mobile device 102 and a portion 410 to be implemented by smart card reader 104 .
  • mobile device 102 has possession of the secret S and one of the selected public key algorithms. For example, if the selected public key algorithm for generating symmetric key K 1 is DH on a large prime-order finite group for a particular prime p, the function f, when applied to the secret S, results in a generator of the group.
  • U.S. Pat. No. 6,226,383 discusses factors to consider when selecting function f.
  • smart card reader 104 has possession of the secret S and the selected public key algorithm for generating symmetric key K 1 .
  • mobile device 102 At 404 , mobile device 102 generates a random number R A in the range of 2 to p ⁇ 1. Then at 406 , mobile device 102 generates a short-term public key P 1 by raising the generator f(S) to the power R A within the group and sends public key P 1 to smart card reader 104 .
  • a short-term public key P 1 In the example of DH on the large prime-order finite group for p, this is calculated as follows:
  • smart card reader 104 generates a random number R B in the range of 2 to p ⁇ 1. Then at 416 , smart card reader 104 generates a short-term public key P 2 by raising the generator f(S) to the power R B within the group and sends public key P 2 to mobile device 102 .
  • this is calculated as follows:
  • Generating the random number R B at smart card reader 104 and generating public key P 2 and sending it to mobile device 102 may occur before, after or concurrently with generating the random number R A at mobile device 102 and generating public key P 1 and sending it to smart card reader 104 .
  • mobile device 102 Once mobile device 102 has generating the random number R A and has received public key P 2 , mobile device 102 generates a symmetric key K 1 at 408 .
  • the symmetric key K 1 is calculated as follows:
  • smart card reader 104 Once smart card reader 104 has generating the random number R B and has received public key P 1 , smart card reader 104 generates the symmetric key K 1 at 418 .
  • the symmetric key K 1 is calculated as follows:
  • the two calculations yield the same symmetric key.
  • Generating the symmetric key K 1 at mobile device 102 may occur before, after or concurrently with generating the symmetric key K 1 at smart card reader 104 .
  • FIG. 5 is a flowchart of an exemplary method for generating symmetric key K 2 .
  • the method of FIG. 5 is based on well-known Diffie-Hellman exponential key exchange techniques.
  • the method includes a portion 500 to be implemented by mobile device 102 and a portion 510 to be implemented by smart card reader 104 .
  • mobile device 102 has possession of one of the selected public key algorithms, which may be the same as or different from the selected public key algorithm used to generate symmetric key K 1 .
  • the selected public key algorithm for generating symmetric key K 2 is DH on a large prime-order finite group for a particular prime p
  • mobile device 102 has possession of a known, published generator T of the group.
  • smart card reader 104 has possession of the selected public key algorithm for generating symmetric key K 2 .
  • mobile device 102 At 504 , mobile device 102 generates a random number R C in the range of 2 to p ⁇ 1. Then at 506 , mobile device 102 generates a short-term public key P 3 by raising the generator T to the power R C within the group and sends public key P 3 to smart card reader 104 .
  • R C random number
  • P 3 short-term public key
  • smart card reader 104 generates a random number R D in the range of 2 to p ⁇ 1. Then at 516 , smart card reader 104 generates a short-term public key P 4 by raising the generator T to the power R D within the group and sends public key P 4 to mobile device 102 .
  • this is calculated as follows:
  • Generating the random number R D at smart card reader 104 and generating public key P 4 and sending it to mobile device 102 may occur before, after or concurrently with generating the random number R C at mobile device 102 and generating public key P 3 and sending it to smart card reader 104 .
  • mobile device 102 Once mobile device 102 has generating the random number R C and has received public key P 4 , mobile device 102 generates a symmetric key K 2 at 508 .
  • the symmetric key K 2 is calculated as follows:
  • smart card reader 104 Once smart card reader 104 has generating the random number R D and has received public key P 3 , smart card reader 104 generates the symmetric key K 2 at 518 .
  • the symmetric key K 2 is calculated as follows:
  • the two calculations yield the same symmetric key.
  • Generating the symmetric key K 2 at mobile device 102 may occur before, after or concurrently with generating the symmetric key K 2 at smart card reader 104 .
  • FIG. 6 is a block diagram of system 100 , according to some embodiments of the invention. For clarity, some components of mobile device 102 and smart card reader 104 are not shown in FIG. 6 and are not described explicitly below.
  • Mobile device 102 includes an antenna 602 and smart card reader 104 includes an antenna 622 .
  • antennae 602 and 622 includes dipole antennae, monopole antennae, multilayer ceramic antennae, planar inverted-F antennae, loop antennae, shot antennae, dual antennae, omnidirectionale antenna and any other suitable antennae.
  • Mobile device 102 also includes a communication interface 604 coupled to antenna 602 .
  • Smart card reader 104 includes a communication interface 624 coupled to antenna 604 .
  • a non-exhaustive list of examples for standards with which communication interfaces 604 and 624 may be compatible includes 802.11 a, b, g and n and future related standards, the Bluetooth® standard, the ZigbeeTM standard and the like.
  • Mobile device 102 also includes a processor 606 coupled to communication interface 604 and to keyboard 114 .
  • Mobile device 102 also includes a memory 608 , which may be fixed in or removable from mobile device 102 .
  • Memory 608 may be coupled to processor 606 or partly embedded in processor 606 .
  • Communication interface 604 and processor 606 may be part of the same integrated circuit or in separate integrated circuits.
  • processor 606 and memory 608 may be part of the same integrated circuit or in separate integrated circuits.
  • Smart card reader 104 also includes a processor 626 coupled to communication interface 624 , to display 110 and to button 112 .
  • Smart card reader 104 also includes a memory 628 , which may be fixed in or removable from smart card reader 104 .
  • Memory 628 may be coupled to processor 626 or partly embedded in processor 626 .
  • Communication interface 624 and processor 626 may be part of the same integrated circuit or in separate integrated circuits.
  • processor 626 and memory 628 may be part of the same integrated circuit or in separate integrated circuits.
  • processors 606 and 626 includes a central processing unit (CPU), a digital signal processor (DSP), a reduced instruction set computer (RISC), a complex instruction set computer (CISC) and the like. Furthermore, processors 606 and 626 may be part of an application specific integrated circuit (ASIC) or may be a part of an application specific standard product (ASSP).
  • CPU central processing unit
  • DSP digital signal processor
  • RISC reduced instruction set computer
  • CISC complex instruction set computer
  • processors 606 and 626 may be part of an application specific integrated circuit (ASIC) or may be a part of an application specific standard product (ASSP).
  • ASIC application specific integrated circuit
  • ASSP application specific standard product
  • Memory 608 may store executable code 609 which, when executed by processor 606 , may cause mobile device 102 to implement relevant portions of any or a combination of the methods of FIGS. 2 , 3 , 4 and 5 .
  • Memory 628 may store executable code 629 which, when executed by processor 626 , may cause smart card reader 104 to implement relevant portions of any or a combination of the methods of FIGS. 2 , 3 , 4 and 5 .

Abstract

A first device has a display that is able to show information. The information is to be exchanged with a second device. The information is cleared from the display following receipt of an indication from the second device that the information has been successfully inputted at the second device.

Description

    CROSS-REFERENCE TO RELATED APPLICATIONS
  • This application is a continuation of U.S. patent application Ser. No. 11/097,282, filed Apr. 4, 2005, which is expected to issue on ______ as U.S. Pat. No. ______, the contents of which is herein incorporated by reference in its entirety.
  • BACKGROUND OF THE INVENTION
  • In general, wireless communication is insecure and vulnerable to attacks. Various techniques may be employed to secure a wireless communication link or to make it less vulnerable to attacks. For example, cryptographic techniques may be employed to secure a wireless communication link. In symmetric-key systems (also known as “secret-key systems”), a single, common cryptographic key is stored by two communication devices. In public-key systems (also known as “public-private pair systems”), each communication device stores its own private key and freely distributes its own public key.
  • Various security concerns exist with the use of cryptographic techniques. For example, secrets need to be shared between the two communication devices in a secure and authenticated manner. Especially in the case of mobile devices, it may be desirable to have only those two devices know the secret and not require the intervention/involvement of an Information Technology (IT) administrator. Also, it may be desirable to verify that the devices share a secret without exposing that secret to others, and to use the secret to generate a key to secure a communication link between the devices.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • Embodiments of the invention are illustrated by way of example and not limitation in the figures of the accompanying drawings, in which like reference numerals indicate corresponding, analogous or similar elements, and in which:
  • FIG. 1 is a schematic diagram of an exemplary system;
  • FIG. 2 is a flowchart of an exemplary method to be implemented by the devices in the system of FIG. 1;
  • FIG. 3 is a flowchart of an exemplary method for establishing a secret between two devices;
  • FIG. 4 is a flowchart of an exemplary method for generating a symmetric key from a secret;
  • FIG. 5 is a flowchart of an exemplary method for generating a symmetric key; and
  • FIG. 6 is a block diagram of the exemplary system of FIG. 1.
  • It will be appreciated that for simplicity and clarity of illustration, elements shown in the figures have not necessarily been drawn to scale. For example, the dimensions of some of the elements may be exaggerated relative to other elements for clarity.
  • DETAILED DESCRIPTION OF EMBODIMENTS OF THE INVENTION
  • In the following detailed description, numerous specific details are set forth in order to provide a thorough understanding of embodiments of the invention. However it will be understood by those of ordinary skill in the art that the embodiments of the invention may be practiced without these specific details. In other instances, well-known methods, procedures, components and circuits have not been described in detail so as not to obscure the embodiments of the invention.
  • Reference is made to FIG. 1, which is a schematic diagram of an exemplary system, according to some embodiments of the invention. A system 100 includes a mobile device 102 and a wireless smart card reader 104. Mobile device 102 and smart card reader 104 are able to communicate over a wireless communication link 106. A non-exhaustive list of examples of wireless local area network standards for wireless communication link 106 includes the Institute of Electrical and Electronic Engineers (IEEE) for Wireless LAN MAC and Physical layer (PHY) 802.11 a, b, g and n specifications or future related standards, the Bluetooth® standard, the Zigbee™ standard and the like.
  • A smart card 108 is shown inserted into smart card reader 104. Smart cards are personalized security devices, defined by the ISO7816 standard and its derivatives, as published by the International Organization for Standardization. A smart card may have a form factor of a credit card and may include a semiconductor device. The semiconductor device may include a memory that can be programmed with a secret key and with an authentication certificate, and may include a decryption engine, e.g., a processor and/or dedicated decryption logic. A smart card may include a connector for powering the semiconductor device and performing serial communication with an external device. Alternatively, smart card functionality may be embedded in a device having a different form factor and different communication protocol, for example a Universal Serial Bus (USB) device. The person whose security information is stored on smart card 108 may use smart card reader 104 for identification and to digitally sign and/or decrypt messages sent by device 102.
  • For example, mobile device 102 may be able to send and receive e-mail messages via an e-mail server (not shown). If, for example, the Secure Multipurpose Internet Mail Extensions (S/MIME) protocol is used, e-mail messages received at mobile device 102 are encrypted using a symmetric algorithm with a random session key generated by the sender of the e-mail message. The e-mail message also includes the session key, encrypted using the public key of the recipient. Upon receipt of an encrypted e-mail message, mobile device 102 may extract the encrypted session key and send it to smart card reader 104 via communication link 106. Smart card reader 104 may send the encrypted session key to smart card 108, and the decryption engine of smart card 108 may decrypt the encrypted session key using the recipient's private decryption key, which is stored in smart card 108. Smart card reader 104 may retrieve the decrypted session key from smart card 108 and forward it to mobile device 102 via communication link 106 so that mobile device 102 can decrypt the received e-mail message. The smart card 108 may prevent unauthorized use of the recipient's private decryption key by requiring that a password or personal identification number (PIN) be supplied before allowing the decryption operation to proceed.
  • Similarly, to add a digital signature to an e-mail message being sent by mobile device 102, mobile device 102 may send a hash of the contents of the e-mail message to smart card reader 104 over communication link 106. Smart card reader 104 may pass the hash to smart card 108, which may produce a digital signature from the hash and the sender's private signing key, which is stored in smart card 108. Smart card 108 may then pass the digital signature to smart card reader 104, which may forward it to mobile device 102 via communication link 106 so that mobile device 102 can transmit it along with the e-mail message to the e-mail server. Again, smart card 108 may prevent unauthorized use of the recipient's private signing key by requiring that a password or PIN be supplied before allowing the signing operation to proceed.
  • The unencrypted session key should be sent securely over communication link 106 from smart card reader 104 to mobile device 102 to prevent a third party from retrieving the session key from communication link 106. Similarly, the hash to be signed should be sent authentically over communication link 106 from smart card reader 104 to mobile device 102 to prevent a third party from modifying the hash and thereby causing smart card 108 to produce a signature using a hash different from the hash of the intended message. Smart card reader 104 and mobile device 102 may each store a common, symmetric key and use a symmetric algorithm to secure communications over communication link 106. Alternatively, smart card reader 104 and mobile device 102 may store their own private keys and each other's public keys, and use an asymmetric algorithm combined with a symmetric algorithm to secure communications over communication link 106.
  • In order to establish the symmetric key used to secure communications over communication link 106, mobile device 102 and smart card reader 104 may use the following method, as illustrated in the flowchart of FIG. 2, to which reference is additionally made.
  • At 202, a link between mobile device 102 and smart card reader 104 is established. This link may be, for example, wireless communication link 106.
  • At 204, a short secret S is established locally at mobile device 102 and smart card reader 104. Any method to establish the short secret S securely and authentically is suitable. By “locally”, it is meant that the establishment of this secret does not require any involvement or intervention by an Information Technology (IT) administrator. Moreover, since the user of mobile device 102 and smart card reader 104 will perform the method of FIG. 2 on an as-needed basis, the establishment of the secret ought to be a simple procedure. An exemplary method to establish the short secret S using a display 110 is described hereinbelow with respect to FIG. 3.
  • Establishing the connection between mobile device 102 and smart card reader 104 may occur before, after or concurrently with establishing the short secret S locally on mobile device 102 and smart card reader 104.
  • Once the connection between mobile device 102 and smart card reader 104 has been established and the short secret S has been established locally on mobile device 102 and smart card reader 104, a “bootstrapping” process to generate a strong secret from the short secret S is initiated at 206. For example, the short secret S may originate at smart card reader 104, and once it has been shared with mobile device 102, mobile device 102 may initiate the bootstrapping process by sending an appropriate message (or just a packet) to smart card reader 104 over communication link 106.
  • The bootstrapping process involves at least one public key algorithm, at least one symmetric key algorithm, at least one hashing function, and any other security or non-security related information such as a compression algorithm. A non-exhaustive list of examples of public key algorithms includes Diffie-Hellman (DH) on a large prime-order finite group and DH on an elliptical curve (EC) group. At 208, mobile device 102 requests from smart card reader 104 a list of its supported algorithms. At 210, smart card reader 104 sends a list of its supported algorithms to mobile device 102.
  • At 212, mobile device 102 selects the algorithms to be used in the subsequent steps of the method and sends an indication of the selected algorithms to smart card reader 104. The selected algorithms include:
  • a) one or two selected public key algorithms (e.g. the parameters or the name of the elliptic curve group, or the prime and generator of the large prime-order finite group);
  • b) a selected symmetric key algorithm (e.g. Advanced Encryption Standard (AES) and the key size, or Triple Data Encryption Standard (DES), or the like); and
  • c) a selected hash function (e.g., Message Digest 5 (MD5), Secure Hashing Algorithm 1 (SHA-1), SHA-256, or the like).
  • At 214, mobile device 102 and smart card reader 104 each generate the same symmetric key K1 from the short secret S, as described in further detail hereinbelow with respect to FIG. 4. At 216, mobile device 102 and smart card reader 104 each generate the same symmetric key K2, as described in further detail hereinbelow with respect to FIG. 5. Generating symmetric key K1 may occur before, after or concurrently with generating symmetric key K2.
  • At 216, mobile device 102 and smart card reader 104 each hash all the packets sent and received during the generation of symmetric keys K1 and K2 to produce the hash result H. For example, the selected hash function may be applied to the packets as the packets are sent and received, so that this is concurrent with generating the symmetric keys K1 and K2. In another example, the packets may be stored in a buffer and then the selected hash function may be applied to the packets after the symmetric keys K1 and K2 have been generated.
  • Once symmetric keys K1 and K2 have been generated, and mobile device 102 and smart card reader 104 have produced the hash result H, mobile device 102 and smart card reader 104 each generate the same symmetric key K3 from K1, K2 and the hash result H. For example, the selected hash function may be used to combine keys K1 and K2 and the hash result H into K3.
  • Symmetric key K3 may then be used to secure communications over communication link 106.
  • Reference is now made to FIG. 3, which is a flowchart of an exemplary method for establishing a secret between two devices, according to some embodiments of the invention. At 302, a user may press a button 112 (FIG. 1) or other suitable input component of smart card reader 104, which will cause the short secret S, for example, “15379258”, to be shown on display 110 of smart card reader 104 at 304. At 306, a user may open an appropriate application on mobile device 102. Causing the short secret S to be shown on display 110 may occur before, after or concurrently with opening the appropriate application on mobile device 102.
  • Once the short secret S has been shown on display 110 and the appropriate application has been opened on mobile device 102, the user may copy the short secret S to the application on mobile device 102 at 308 using an input component of mobile device 102, for example a keyboard 114. As illustrated in FIG. 1, the user has entered the first 3 digits of the 8-digit passphrase that is the short secret S. Although this example uses a numerical value for short secret S, any type of value may be used providing the value can be shown in display 110 and inputted using the input component of mobile device 102. Since the short secret S is short, it is simple for the user to copy the secret to the application on mobile device 102. However, the short secret S is too short to be suitable for use as a reliable symmetric key. Copying the short secret S to the application on mobile device 102 may result in mobile device 102 initiating the bootstrapping process (an example of block 206 of FIG. 2) at 310, for example, by sending an appropriate message (or just a packet) to smart card reader 104 over communication link 106.
  • To protect the short secret S from prying eyes, at 312, smart card reader 104 may clear display 110 once smart card reader 104 receives the message or packet sent by mobile device 102 to initiate the bootstrapping process.
  • Smart card reader 104 may also implement a timeout, and if, as checked at 314, the message or packet initiating the bootstrapping process has not been received by smart card reader 104 within the predefined period of time, which may be calculated, for example, from the time that the secret S is first shown on display 110, smart card reader 104 may clear display 110.
  • Once smart card reader 104 has cleared display 110, smart card reader 104 may optionally show at 316 a non-confidential (possibly random) value on display 110 so that a snooper looking at display 110 will not know whether the value on display 110 is the secret or not.
  • Reference is now made to FIG. 4, which is a flowchart of an exemplary method for generating symmetric key K1 from the short secret S. The method of FIG. 4 is based on the simplified password-based exponential key exchange (SPEKE) method described in U.S. Pat. No. 6,226,383 to Jablon. All variations of the SPEKE method are suitable for generating symmetric key K1 from the short secret S.
  • The method includes a portion 400 to be implemented by mobile device 102 and a portion 410 to be implemented by smart card reader 104. At 402, mobile device 102 has possession of the secret S and one of the selected public key algorithms. For example, if the selected public key algorithm for generating symmetric key K1 is DH on a large prime-order finite group for a particular prime p, the function f, when applied to the secret S, results in a generator of the group. U.S. Pat. No. 6,226,383 discusses factors to consider when selecting function f. Similarly, at 412, smart card reader 104 has possession of the secret S and the selected public key algorithm for generating symmetric key K1.
  • At 404, mobile device 102 generates a random number RA in the range of 2 to p−1. Then at 406, mobile device 102 generates a short-term public key P1 by raising the generator f(S) to the power RA within the group and sends public key P1 to smart card reader 104. In the example of DH on the large prime-order finite group for p, this is calculated as follows:

  • P 1 =f(S)R A mod p
  • Similarly, at 414, smart card reader 104 generates a random number RB in the range of 2 to p−1. Then at 416, smart card reader 104 generates a short-term public key P2 by raising the generator f(S) to the power RB within the group and sends public key P2 to mobile device 102. In the example of DH on the large prime-order finite group for p, this is calculated as follows:

  • P 2 =f(S)R B mod p
  • Generating the random number RB at smart card reader 104 and generating public key P2 and sending it to mobile device 102 may occur before, after or concurrently with generating the random number RA at mobile device 102 and generating public key P1 and sending it to smart card reader 104.
  • Once mobile device 102 has generating the random number RA and has received public key P2, mobile device 102 generates a symmetric key K1 at 408. In the example of DH on the large prime-order finite group for p, the symmetric key K1 is calculated as follows:

  • K1=P 2 R A mod p=f(S)R B R A mod p
  • Once smart card reader 104 has generating the random number RB and has received public key P1, smart card reader 104 generates the symmetric key K1 at 418. In the example of DH on the large prime-order finite group for p, the symmetric key K1 is calculated as follows:

  • K1=P 1 R B mod p=f(S)R A R B mod p
  • Since the operations on the elements of the group are commutative, the two calculations (at mobile device 102 and smart card reader 104) yield the same symmetric key. Generating the symmetric key K1 at mobile device 102 may occur before, after or concurrently with generating the symmetric key K1 at smart card reader 104.
  • Reference is now made to FIG. 5, which is a flowchart of an exemplary method for generating symmetric key K2. The method of FIG. 5 is based on well-known Diffie-Hellman exponential key exchange techniques.
  • The method includes a portion 500 to be implemented by mobile device 102 and a portion 510 to be implemented by smart card reader 104. At 502, mobile device 102 has possession of one of the selected public key algorithms, which may be the same as or different from the selected public key algorithm used to generate symmetric key K1. For example, if the selected public key algorithm for generating symmetric key K2 is DH on a large prime-order finite group for a particular prime p, mobile device 102 has possession of a known, published generator T of the group. Similarly, at 512, smart card reader 104 has possession of the selected public key algorithm for generating symmetric key K2.
  • At 504, mobile device 102 generates a random number RC in the range of 2 to p−1. Then at 506, mobile device 102 generates a short-term public key P3 by raising the generator T to the power RC within the group and sends public key P3 to smart card reader 104. In the example of DH on the large prime-order finite group for p, this is calculated as follows:

  • P3=TR C mod p
  • Similarly, at 514, smart card reader 104 generates a random number RD in the range of 2 to p−1. Then at 516, smart card reader 104 generates a short-term public key P4 by raising the generator T to the power RD within the group and sends public key P4 to mobile device 102. In the example of DH on the large prime-order finite group for p, this is calculated as follows:

  • P4=TR D mod p
  • Generating the random number RD at smart card reader 104 and generating public key P4 and sending it to mobile device 102 may occur before, after or concurrently with generating the random number RC at mobile device 102 and generating public key P3 and sending it to smart card reader 104.
  • Once mobile device 102 has generating the random number RC and has received public key P4, mobile device 102 generates a symmetric key K2 at 508. In the example of DH on the large prime-order finite group for p, the symmetric key K2 is calculated as follows:

  • K2=P4R C mod p=TR D R C mod p
  • Once smart card reader 104 has generating the random number RD and has received public key P3, smart card reader 104 generates the symmetric key K2 at 518. In the example of DH on the large prime-order finite group for p, the symmetric key K2 is calculated as follows:

  • K2=P3R D mod p=TR C R D mod p
  • Since the operations on the elements of the group are commutative, the two calculations (at mobile device 102 and smart card reader 104) yield the same symmetric key. Generating the symmetric key K2 at mobile device 102 may occur before, after or concurrently with generating the symmetric key K2 at smart card reader 104.
  • FIG. 6 is a block diagram of system 100, according to some embodiments of the invention. For clarity, some components of mobile device 102 and smart card reader 104 are not shown in FIG. 6 and are not described explicitly below.
  • Mobile device 102 includes an antenna 602 and smart card reader 104 includes an antenna 622. A non-exhaustive list of examples for antennae 602 and 622 includes dipole antennae, monopole antennae, multilayer ceramic antennae, planar inverted-F antennae, loop antennae, shot antennae, dual antennae, omnidirectionale antenna and any other suitable antennae.
  • Mobile device 102 also includes a communication interface 604 coupled to antenna 602. Smart card reader 104 includes a communication interface 624 coupled to antenna 604. A non-exhaustive list of examples for standards with which communication interfaces 604 and 624 may be compatible includes 802.11 a, b, g and n and future related standards, the Bluetooth® standard, the Zigbee™ standard and the like.
  • Mobile device 102 also includes a processor 606 coupled to communication interface 604 and to keyboard 114. Mobile device 102 also includes a memory 608, which may be fixed in or removable from mobile device 102. Memory 608 may be coupled to processor 606 or partly embedded in processor 606. Communication interface 604 and processor 606 may be part of the same integrated circuit or in separate integrated circuits. Similarly, processor 606 and memory 608 may be part of the same integrated circuit or in separate integrated circuits.
  • Smart card reader 104 also includes a processor 626 coupled to communication interface 624, to display 110 and to button 112. Smart card reader 104 also includes a memory 628, which may be fixed in or removable from smart card reader 104. Memory 628 may be coupled to processor 626 or partly embedded in processor 626. Communication interface 624 and processor 626 may be part of the same integrated circuit or in separate integrated circuits. Similarly, processor 626 and memory 628 may be part of the same integrated circuit or in separate integrated circuits.
  • A non-exhaustive list of examples for processors 606 and 626 includes a central processing unit (CPU), a digital signal processor (DSP), a reduced instruction set computer (RISC), a complex instruction set computer (CISC) and the like. Furthermore, processors 606 and 626 may be part of an application specific integrated circuit (ASIC) or may be a part of an application specific standard product (ASSP).
  • Memory 608 may store executable code 609 which, when executed by processor 606, may cause mobile device 102 to implement relevant portions of any or a combination of the methods of FIGS. 2, 3, 4 and 5.
  • Memory 628 may store executable code 629 which, when executed by processor 626, may cause smart card reader 104 to implement relevant portions of any or a combination of the methods of FIGS. 2, 3, 4 and 5.
  • The preceding explanation uses the example of mobile device 102, smart card reader 104 and wireless communication link 106. However, embodiments of the invention are equally applicable to any two devices (not necessary mobile devices) where the security and/or authenticity of the communication link (not necessarily wireless) between the two devices are possibly unsatisfactory. Similarly, other embodiments of the invention are equally applicable to any two devices (not necessarily mobile devices) where this is a need to securely exchange information displayed on one of the devices with the other device.
  • While certain features of the invention have been illustrated and described herein, many modifications, substitutions, changes, and equivalents will now occur to those of ordinary skill in the art. It is, therefore, to be understood that the appended claims are intended to cover all such modifications and changes as fall within the spirit of the invention.

Claims (9)

1. A method for generating a symmetric key, the method comprising:
generating a first random number at a first device;
generating a first public key based on the first random number;
generating a second random number at the second device; and
generating a second public key based on the second random number.
2. The method of claim 1 wherein the first device sends the first public key to the second device.
3. The method of claim 1 wherein the second device sends the second public key to the first device.
4. The method of claim 1 wherein the first device and second device are one of a mobile device and a smart card reader.
5. The method of claim 2 wherein the first device generates a symmetric key based on the first public key and the second public key.
6. The method of claim 3 wherein the second device generates a symmetric key based on the first public key and the second public key.
7. The method of claim 5 wherein the generation of the symmetric key at the first device occurs before, after or concurrently with the generation of the symmetric key at the second device.
8. The method of claim 1 wherein the first and second public keys are calculated based on the formula:

p=f(S)R Amod p
9. The method of claim 5 wherein the symmetric key is calculated based on the formula:

K=pR A mod p
US13/616,789 2005-04-04 2012-09-14 Securely using a display to exchange information Abandoned US20130016833A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US13/616,789 US20130016833A1 (en) 2005-04-04 2012-09-14 Securely using a display to exchange information
US14/093,253 US9071426B2 (en) 2005-04-04 2013-11-29 Generating a symmetric key to secure a communication link

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/097,282 US8316416B2 (en) 2005-04-04 2005-04-04 Securely using a display to exchange information
US13/616,789 US20130016833A1 (en) 2005-04-04 2012-09-14 Securely using a display to exchange information

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US11/097,282 Continuation US8316416B2 (en) 2005-04-04 2005-04-04 Securely using a display to exchange information

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US14/093,253 Continuation US9071426B2 (en) 2005-04-04 2013-11-29 Generating a symmetric key to secure a communication link

Publications (1)

Publication Number Publication Date
US20130016833A1 true US20130016833A1 (en) 2013-01-17

Family

ID=37072183

Family Applications (3)

Application Number Title Priority Date Filing Date
US11/097,282 Active 2027-01-30 US8316416B2 (en) 2005-04-04 2005-04-04 Securely using a display to exchange information
US13/616,789 Abandoned US20130016833A1 (en) 2005-04-04 2012-09-14 Securely using a display to exchange information
US14/093,253 Active 2025-04-25 US9071426B2 (en) 2005-04-04 2013-11-29 Generating a symmetric key to secure a communication link

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US11/097,282 Active 2027-01-30 US8316416B2 (en) 2005-04-04 2005-04-04 Securely using a display to exchange information

Family Applications After (1)

Application Number Title Priority Date Filing Date
US14/093,253 Active 2025-04-25 US9071426B2 (en) 2005-04-04 2013-11-29 Generating a symmetric key to secure a communication link

Country Status (1)

Country Link
US (3) US8316416B2 (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070266247A1 (en) * 2006-05-12 2007-11-15 Research In Motion Limited System and method for exchanging encryption keys between a mobile device and a peripheral output device
US20130019102A1 (en) * 2005-07-29 2013-01-17 Research In Motion Limited System and method for encrypted smart card pin entry
US20140133652A1 (en) * 2012-11-12 2014-05-15 Renesas Electronics Corporation Semiconductor device and information processing system for encrypted communication
US20140208117A1 (en) * 2011-09-30 2014-07-24 Toshiba Solutions Corporation Server apparatus and program
US8855310B2 (en) 2006-05-12 2014-10-07 Blackberry Limited System and method for exchanging encryption keys between a mobile device and a peripheral device
US10958424B1 (en) * 2017-11-02 2021-03-23 Amazon Technologies, Inc. Mechanism to allow third party to use a shared secret between two parties without revealing the secret
US11010482B2 (en) * 2018-04-10 2021-05-18 Visa International Service Association System and method for secure device connection

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7726566B2 (en) 2005-04-15 2010-06-01 Research In Motion Limited Controlling connectivity of a wireless smart card reader
JP4548223B2 (en) * 2005-05-27 2010-09-22 日本電気株式会社 Pseudorandom function calculation device and method, and number-of-times anonymous authentication system and method
US8127142B2 (en) * 2005-09-09 2012-02-28 University Of South Florida Method of authenticating a user on a network
US8856511B2 (en) 2006-12-14 2014-10-07 Blackberry Limited System and method for wiping and disabling a removed device
US9378346B2 (en) * 2008-01-24 2016-06-28 Blackberry Limited Optimized biometric authentication method and system
US8838989B2 (en) * 2008-01-24 2014-09-16 Blackberry Limited Optimized biometric authentication method and system
CA2837516C (en) * 2011-05-26 2016-11-01 Certicom Corp. Randomness for encryption operations
US20130318628A1 (en) * 2012-05-25 2013-11-28 Htc Corporation Systems and Methods for Providing Access to Computer Programs Based on Physical Activity Level of a User
US10489757B2 (en) * 2014-05-19 2019-11-26 OX Labs Inc. System and method for rendering virtual currency related services
US10374802B2 (en) 2015-04-24 2019-08-06 Red Hat, Inc. Multi-factor simple password exponential key exchange (SPEKE) authentication
US9736122B2 (en) 2015-09-02 2017-08-15 International Business Machines Corporation Bluesalt security
KR101838511B1 (en) * 2016-05-17 2018-03-14 현대자동차주식회사 Method of providing security for controller using encryption and appratus for implementing the same
FR3054056B1 (en) * 2016-07-13 2018-06-29 Safran Identity & Security METHOD FOR SECURELY CONNECTING A FIRST DEVICE WITH A SECOND DEVICE
US10680810B2 (en) * 2016-10-26 2020-06-09 Nxp B.V. Method of generating an elliptic curve cryptographic key pair
US10237063B2 (en) * 2016-12-13 2019-03-19 Nxp B.V. Distributed cryptographic key insertion and key delivery

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4200770A (en) * 1977-09-06 1980-04-29 Stanford University Cryptographic apparatus and method
US6122736A (en) * 1995-04-21 2000-09-19 Certicom Corp. Key agreement and transport protocol with implicit signatures
US20020129247A1 (en) * 1996-04-17 2002-09-12 Jablon David P. Cryptographic methods for remote authentication
US20040228484A1 (en) * 2003-03-27 2004-11-18 Ryogo Yanagisawa Public key generation apparatus, shared key generation apparatus, key exchange apparatus, and key exchanging method
US7013389B1 (en) * 1999-09-29 2006-03-14 Cisco Technology, Inc. Method and apparatus for creating a secure communication channel among multiple event service nodes
US20060093138A1 (en) * 2004-10-29 2006-05-04 Alain Durand Secure authenticated channel

Family Cites Families (57)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5060263A (en) * 1988-03-09 1991-10-22 Enigma Logic, Inc. Computer access control system and method
US6002787A (en) 1992-10-27 1999-12-14 Jasper Consulting, Inc. Fingerprint analyzing and encoding system
US5455862A (en) 1993-12-02 1995-10-03 Crest Industries, Inc. Apparatus and method for encrypting communications without exchanging an encryption key
US5450493A (en) * 1993-12-29 1995-09-12 At&T Corp. Secure communication method and apparatus
US6487661B2 (en) * 1995-04-21 2002-11-26 Certicom Corp. Key agreement and transport protocol
US5664099A (en) * 1995-12-28 1997-09-02 Lotus Development Corporation Method and apparatus for establishing a protected channel between a user and a computer system
HRP970160A2 (en) 1996-04-03 1998-02-28 Digco B V Method for providing a secure communication between two devices and application of this method
TW357298B (en) * 1996-09-12 1999-05-01 Toshiba Corp IC card portable terminal
US6122375A (en) * 1996-12-10 2000-09-19 Hitachi, Ltd. Hash value generating method and device, data encryption method and device, data decryption method and device
DE19718103A1 (en) * 1997-04-29 1998-06-04 Kim Schmitz Data transmission system authorise method e.g. for telebanking
US5970147A (en) 1997-09-30 1999-10-19 Intel Corporation System and method for configuring and registering a cryptographic device
US7382882B1 (en) 1998-07-03 2008-06-03 Nokia Corporation Secure session set up based on the wireless application protocol
JP3644579B2 (en) 1998-10-29 2005-04-27 富士通株式会社 Security enhancement method and apparatus
US6535607B1 (en) * 1998-11-02 2003-03-18 International Business Machines Corporation Method and apparatus for providing interoperability between key recovery and non-key recovery systems
US6578143B1 (en) 1998-12-18 2003-06-10 Qualcomm Incorporated Method for negotiating weakened keys in encryption systems
US6507907B1 (en) * 1999-02-26 2003-01-14 Intel Corporation Protecting information in a system
US6735313B1 (en) * 1999-05-07 2004-05-11 Lucent Technologies Inc. Cryptographic method and apparatus for restricting access to transmitted programming content using hash functions and program identifiers
US6301479B1 (en) 1999-07-08 2001-10-09 Telefonaktiebolaget Lm Ericsson Technique for providing a secure link in a mobile communication system
JP4457474B2 (en) 2000-04-04 2010-04-28 ソニー株式会社 Information recording apparatus, information reproducing apparatus, information recording method, information reproducing method, information recording medium, and program providing medium
EP1277299B1 (en) 2000-04-28 2010-06-23 Swisscom AG Method for securing communications between a terminal and an additional user equipment
EP2278451A1 (en) 2000-05-31 2011-01-26 Seiko Epson Corporation Projector, projection display system, and corresponding method and recording medium
US6870849B1 (en) 2000-07-06 2005-03-22 Ross W. Callon Apparatus and method for efficient hashing in networks
US20020025045A1 (en) * 2000-07-26 2002-02-28 Raike William Michael Encryption processing for streaming media
JP4187935B2 (en) * 2000-08-23 2008-11-26 株式会社東芝 RADIO COMMUNICATION SYSTEM, TRANSMITTING DEVICE, RECEIVING DEVICE, AND CONTENT DATA TRANSFER METHOD
US7114077B2 (en) * 2000-08-23 2006-09-26 Ryan Miller Verification system for confidential data input
US7450156B2 (en) * 2000-09-13 2008-11-11 Fujifilm Corporation Communication device, communication system, communication method and communication terminal apparatus
US6978021B1 (en) 2000-09-18 2005-12-20 Navteq North America, Llc Encryption method for distribution of data
JP2002247047A (en) 2000-12-14 2002-08-30 Furukawa Electric Co Ltd:The Session shared key sharing method, radio terminal authenticating method, radio terminal and base station device
US20020095487A1 (en) * 2001-01-18 2002-07-18 Robert Day System for registering, locating, and identifying network equipment
CN1227626C (en) 2001-02-08 2005-11-16 诺基亚有限公司 Smart card reader
EP1253500A1 (en) 2001-04-26 2002-10-30 Nokia Corporation Method and device for authenticating a user on a remote server
FI114180B (en) * 2001-06-12 2004-08-31 Nokia Corp Improved method and device arrangement for encrypting data transmission at the interface of the radio network terminal equipment and such terminal equipment
US20020199102A1 (en) * 2001-06-21 2002-12-26 Carman David W. Method and apparatus for establishing a shared cryptographic key between energy-limited nodes in a network
JP3707407B2 (en) * 2001-08-28 2005-10-19 セイコーエプソン株式会社 Projector that projects password
GB2381603B (en) * 2001-10-30 2005-06-08 F Secure Oyj Method and apparatus for selecting a password
WO2003050774A1 (en) * 2001-12-10 2003-06-19 Beamtrust A/S A method of distributing a public key
EP1330141B1 (en) 2002-01-18 2006-03-29 NTT DoCoMo, Inc. Radio control apparatus and link securing method
US20040003234A1 (en) 2002-06-28 2004-01-01 Jurgen Reinold Method and system for vehicle authentication of a subassembly
US20040073795A1 (en) * 2002-10-10 2004-04-15 Jablon David P. Systems and methods for password-based connection
US20040101141A1 (en) 2002-11-27 2004-05-27 Jukka Alve System and method for securely installing a cryptographic system on a secure device
EP1569378A4 (en) * 2002-12-03 2006-08-02 Matsushita Electric Ind Co Ltd Key sharing system, shared key creation device, and shared key restoration device
US7644433B2 (en) * 2002-12-23 2010-01-05 Authernative, Inc. Authentication system and method based upon random partial pattern recognition
US8108678B1 (en) * 2003-02-10 2012-01-31 Voltage Security, Inc. Identity-based signcryption system
JP2004272632A (en) * 2003-03-10 2004-09-30 Sony Corp Information processor, information processing method and computer program
US20060179305A1 (en) 2004-03-11 2006-08-10 Junbiao Zhang WLAN session management techniques with secure rekeying and logoff
JP3961462B2 (en) 2003-07-30 2007-08-22 インターナショナル・ビジネス・マシーンズ・コーポレーション Computer apparatus, wireless LAN system, profile updating method, and program
US7299356B2 (en) * 2003-09-02 2007-11-20 Authernative, Inc. Key conversion method for communication session encryption and authentication system
US7523316B2 (en) * 2003-12-08 2009-04-21 International Business Machines Corporation Method and system for managing the display of sensitive content in non-trusted environments
WO2005060630A2 (en) 2003-12-11 2005-07-07 Atm Direct, Inc. System and method of seeure information transfer
US20050138355A1 (en) 2003-12-19 2005-06-23 Lidong Chen System, method and devices for authentication in a wireless local area network (WLAN)
JP2005208823A (en) * 2004-01-21 2005-08-04 Seiko Epson Corp Network system for projector
US20050171937A1 (en) 2004-02-02 2005-08-04 Hughes Martin W. Memory efficient hashing algorithm
US7296233B2 (en) * 2004-05-10 2007-11-13 Microsoft Corporation Spy-resistant keyboard
US7739513B2 (en) * 2005-02-22 2010-06-15 Sony Corporation Secure device authentication
US7562219B2 (en) 2005-04-04 2009-07-14 Research In Motion Limited Portable smart card reader having secure wireless communications capability
US9143323B2 (en) 2005-04-04 2015-09-22 Blackberry Limited Securing a link between two devices
US8670566B2 (en) 2006-05-12 2014-03-11 Blackberry Limited System and method for exchanging encryption keys between a mobile device and a peripheral output device

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4200770A (en) * 1977-09-06 1980-04-29 Stanford University Cryptographic apparatus and method
US6122736A (en) * 1995-04-21 2000-09-19 Certicom Corp. Key agreement and transport protocol with implicit signatures
US20020129247A1 (en) * 1996-04-17 2002-09-12 Jablon David P. Cryptographic methods for remote authentication
US7013389B1 (en) * 1999-09-29 2006-03-14 Cisco Technology, Inc. Method and apparatus for creating a secure communication channel among multiple event service nodes
US20040228484A1 (en) * 2003-03-27 2004-11-18 Ryogo Yanagisawa Public key generation apparatus, shared key generation apparatus, key exchange apparatus, and key exchanging method
US20060093138A1 (en) * 2004-10-29 2006-05-04 Alain Durand Secure authenticated channel

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130019102A1 (en) * 2005-07-29 2013-01-17 Research In Motion Limited System and method for encrypted smart card pin entry
US9003516B2 (en) * 2005-07-29 2015-04-07 Blackberry Limited System and method for encrypted smart card pin entry
US9768955B2 (en) 2006-05-12 2017-09-19 Blackberry Limited System and method for exchanging encryption keys between a mobile device and a peripheral device
US8670566B2 (en) 2006-05-12 2014-03-11 Blackberry Limited System and method for exchanging encryption keys between a mobile device and a peripheral output device
US20070266247A1 (en) * 2006-05-12 2007-11-15 Research In Motion Limited System and method for exchanging encryption keys between a mobile device and a peripheral output device
US8855310B2 (en) 2006-05-12 2014-10-07 Blackberry Limited System and method for exchanging encryption keys between a mobile device and a peripheral device
US20140208117A1 (en) * 2011-09-30 2014-07-24 Toshiba Solutions Corporation Server apparatus and program
US9426131B2 (en) * 2011-09-30 2016-08-23 Kabushiki Kaisha Toshiba Server apparatus and program to re-encrypt ciphertext data
US20140133652A1 (en) * 2012-11-12 2014-05-15 Renesas Electronics Corporation Semiconductor device and information processing system for encrypted communication
US9960914B2 (en) * 2012-11-12 2018-05-01 Renesas Electronics Corporation Semiconductor device and information processing system for encrypted communication
US10944554B2 (en) 2012-11-12 2021-03-09 Renesas Electronics Corporation Semiconductor device and information processing system for encrypted communication
US10958424B1 (en) * 2017-11-02 2021-03-23 Amazon Technologies, Inc. Mechanism to allow third party to use a shared secret between two parties without revealing the secret
US11010482B2 (en) * 2018-04-10 2021-05-18 Visa International Service Association System and method for secure device connection

Also Published As

Publication number Publication date
US8316416B2 (en) 2012-11-20
US20140237246A1 (en) 2014-08-21
US20060225126A1 (en) 2006-10-05
US9071426B2 (en) 2015-06-30

Similar Documents

Publication Publication Date Title
US9071426B2 (en) Generating a symmetric key to secure a communication link
US9143323B2 (en) Securing a link between two devices
CA2539660C (en) Securely using a display to exchange information
US8136731B2 (en) Controlling connectivity of a wireless smart card reader
EP1277299B1 (en) Method for securing communications between a terminal and an additional user equipment
US9069974B2 (en) Deleting confidential information used to secure a communication link
US7558387B2 (en) Gathering randomness in a wireless smart card reader
US20060218397A1 (en) Apparatus and methods for sharing cryptography information
US20020018570A1 (en) System and method for secure comparison of a common secret of communicating devices
EP1713205A1 (en) Controlling connectivity of a wireless smart card reader
CA2539658C (en) Securing a link between devices
TW200803392A (en) Method, device, server arrangement, system and computer program products for securely storing data in a portable device
CA2541277C (en) Gathering randomness in a wireless smart card reader
CA2539405C (en) System and method for deleting confidential information
EP1705854A1 (en) Method and apparatus for sharing cryptographic information in a mobile communication system

Legal Events

Date Code Title Description
AS Assignment

Owner name: RESEARCH IN MOTION LIMITED, CANADA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:BROWN, MICHAEL K;LITTLE, HERB;BROWN, MICHAEL S;AND OTHERS;SIGNING DATES FROM 20050331 TO 20050401;REEL/FRAME:028976/0179

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION

AS Assignment

Owner name: MALIKIE INNOVATIONS LIMITED, IRELAND

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:BLACKBERRY LIMITED;REEL/FRAME:064104/0103

Effective date: 20230511