CL2021003062A1 - Anticlonación de cablemódem - Google Patents

Anticlonación de cablemódem

Info

Publication number
CL2021003062A1
CL2021003062A1 CL2021003062A CL2021003062A CL2021003062A1 CL 2021003062 A1 CL2021003062 A1 CL 2021003062A1 CL 2021003062 A CL2021003062 A CL 2021003062A CL 2021003062 A CL2021003062 A CL 2021003062A CL 2021003062 A1 CL2021003062 A1 CL 2021003062A1
Authority
CL
Chile
Prior art keywords
cable modem
unique
unique identifier
soc
key
Prior art date
Application number
CL2021003062A
Other languages
English (en)
Inventor
Ali Negahdar
Wade E Carter
Original Assignee
Arris Entpr Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Arris Entpr Llc filed Critical Arris Entpr Llc
Publication of CL2021003062A1 publication Critical patent/CL2021003062A1/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2801Broadband local area networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephonic Communication Services (AREA)
  • Small-Scale Networks (AREA)

Abstract

Los métodos, sistemas y medios legibles por computadora pueden facilitar el cifrado de un identificador de dispositivo utilizando una propiedad de identificación de un SoC. Un identificador único de un cablemódem puede cifrarse utilizando una clave única u otra propiedad única de un SoC asociado con el cablemódem. Cuando se inicia un proceso de autenticación en el cablemódem, el identificador único cifrado del cablemódem puede descifrarse utilizando la clave única u otra propiedad única del SoC, produciendo así el identificador único del cablemódem. El identificador único descifrado del cablemódem puede enviarse desde el cablemódem a un controlador aguas arriba durante el proceso de autenticación. En modalidades, una clave de ofuscación puede usarse para cifrar y descifrar el identificador único del cablemódem, y la clave de ofuscación puede generarse utilizando un identificador único del SoC.
CL2021003062A 2019-05-20 2021-11-19 Anticlonación de cablemódem CL2021003062A1 (es)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US16/416,913 US10880090B2 (en) 2016-03-14 2019-05-20 Cable modem anti-cloning

Publications (1)

Publication Number Publication Date
CL2021003062A1 true CL2021003062A1 (es) 2022-07-29

Family

ID=67768186

Family Applications (1)

Application Number Title Priority Date Filing Date
CL2021003062A CL2021003062A1 (es) 2019-05-20 2021-11-19 Anticlonación de cablemódem

Country Status (8)

Country Link
US (1) US10880090B2 (es)
EP (1) EP3973671A1 (es)
BR (1) BR112021022987A2 (es)
CA (1) CA3133271A1 (es)
CL (1) CL2021003062A1 (es)
CO (1) CO2021015524A2 (es)
MX (1) MX2021014129A (es)
WO (1) WO2020236459A1 (es)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11387996B2 (en) 2016-03-14 2022-07-12 Arris Enterprises Llc Cable modem anti-cloning
US11336514B2 (en) 2020-03-25 2022-05-17 Arris Enterprises Llc Systems and methods for secure provisioning of SSH credentials
WO2022108638A1 (en) * 2020-11-23 2022-05-27 Arris Enterprises Llc Cable modem anti-cloning

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6246767B1 (en) * 1995-04-03 2001-06-12 Scientific-Atlanta, Inc. Source authentication of download information in a conditional access system
US7006446B1 (en) * 1999-01-22 2006-02-28 General Instrument Corporation Detection of duplicate participants in a two-way modem environment
JP2003101570A (ja) * 2001-09-21 2003-04-04 Sony Corp 通信処理システム、通信処理方法、およびサーバー装置、並びにコンピュータ・プログラム
US7352867B2 (en) 2002-07-10 2008-04-01 General Instrument Corporation Method of preventing unauthorized distribution and use of electronic keys using a key seed
US7940932B2 (en) * 2004-04-08 2011-05-10 Texas Instruments Incorporated Methods, apparatus, and systems for securing SIM (subscriber identity module) personalization and other data on a first processor and secure communication of the SIM data to a second processor
US7716468B2 (en) * 2006-03-01 2010-05-11 Cisco Technology, Inc. Method and system for cloned cable modem detection
US20070294738A1 (en) * 2006-06-16 2007-12-20 Broadcom Corporation Single chip cable set-top box supporting DOCSIS set-top Gateway (DSG) protocol and high definition advanced video codec (HD AVC) decode
US7957305B2 (en) 2006-08-16 2011-06-07 Cisco Technology, Inc. Hierarchical cable modem clone detection
US7865727B2 (en) * 2006-08-24 2011-01-04 Cisco Technology, Inc. Authentication for devices located in cable networks
US7613915B2 (en) 2006-11-09 2009-11-03 BroadOn Communications Corp Method for programming on-chip non-volatile memory in a secure processor, and a device so programmed
JP5235482B2 (ja) 2008-04-28 2013-07-10 キヤノン株式会社 画像処理装置及びその制御方法、プログラム、記憶媒体
KR101475821B1 (ko) 2008-08-04 2014-12-24 삼성전자주식회사 시스템 온 칩에서 암호화 방법 및 장치
US9081963B1 (en) * 2009-02-27 2015-07-14 Marvell Israel (M.I.S.L) Ltd. Protecting against use of unauthorized electronic hardware devices
US10454674B1 (en) * 2009-11-16 2019-10-22 Arm Limited System, method, and device of authenticated encryption of messages
US20110302416A1 (en) * 2010-03-15 2011-12-08 Bigband Networks Inc. Method and system for secured communication in a non-ctms environment
US9621350B2 (en) * 2011-06-30 2017-04-11 Cable Television Laboratories, Inc. Personal authentication
AU2017235238B2 (en) * 2016-03-14 2020-05-07 Arris Enterprises Llc Cable modem anti-cloning

Also Published As

Publication number Publication date
US10880090B2 (en) 2020-12-29
CA3133271A1 (en) 2020-11-26
US20190273614A1 (en) 2019-09-05
CO2021015524A2 (es) 2022-02-07
WO2020236459A1 (en) 2020-11-26
MX2021014129A (es) 2022-02-21
EP3973671A1 (en) 2022-03-30
BR112021022987A2 (pt) 2022-01-04

Similar Documents

Publication Publication Date Title
CL2021003062A1 (es) Anticlonación de cablemódem
MX2018010943A (es) Anti-clonacion de modem de cable.
BR112017002747A2 (pt) método implementado por computador, e, sistema de computador.
AR097524A1 (es) Encriptación de datos y tarjeta inteligente que almacena datos encriptados
BR112016018486A8 (pt) sistema e método para proteger chaves de conteúdo entregues em arquivos de manifesto
NZ714230A (en) System and methods for encrypting data
EP2544400A3 (en) PUF based Cryptographic communication system and cryptographic communication method
RU2018103181A (ru) Конфиденциальные аутентификация и обеспечение
CU20170033A7 (es) Métodos y aparato para la autenticación de una red de sevicio por un equipo de usuario (ue) utilizando credenciales de una red doméstica
SG11202008222WA (en) Splitting encrypted key and encryption key used to encrypt key into key components allowing assembly with subset of key components to decrypt encrypted key
BR112017003018A2 (pt) fornecimento seguro de uma credencial de autenticação
CN102710414B (zh) 一种随机化的文档分块加密方法
BR112016024453A2 (pt) transporte seguro de máquinas virtuais criptografadas com acesso contínuo do proprietário
GB2496354B (en) A method and system of providing authentication of user access to a computer resource via a mobile device using multiple separate security factors
MY176966A (en) Biometric template security and key generation
WO2014139341A8 (zh) 密钥管理方法及系统
PH12018502160A1 (en) Systems and methods for secure storage of user information in a user profile
GB2512249A (en) Secure peer discovery and authentication using a shared secret
JP2017538353A5 (es)
WO2016144257A3 (en) Method and system for facilitating authentication
UA122327C2 (uk) Nado- криптографія з генераторами ключів
MX2019014392A (es) Activacion y desactivacion segura de puntos de entrada en un dispositivo remotamente o localmente.
MY191463A (en) Privacy enhanced personal search index
JP2016525836A5 (es)
MX2023004893A (es) Verificacion segura de estado medico usando tarjeta sin contacto.