CN1478342A - 交易认证 - Google Patents

交易认证 Download PDF

Info

Publication number
CN1478342A
CN1478342A CNA018195989A CN01819598A CN1478342A CN 1478342 A CN1478342 A CN 1478342A CN A018195989 A CNA018195989 A CN A018195989A CN 01819598 A CN01819598 A CN 01819598A CN 1478342 A CN1478342 A CN 1478342A
Authority
CN
China
Prior art keywords
key
private key
public keys
security module
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CNA018195989A
Other languages
English (en)
Other versions
CN1270469C (zh
Inventor
���ա�����
菲利普·斯特兰斯基
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nagravision SARL
Original Assignee
Nagravision SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nagravision SA filed Critical Nagravision SA
Publication of CN1478342A publication Critical patent/CN1478342A/zh
Application granted granted Critical
Publication of CN1270469C publication Critical patent/CN1270469C/zh
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25808Management of client data
    • H04N21/25816Management of client data involving client authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • H04N21/26613Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel for generating or managing keys in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/418External card to be used in combination with the client device, e.g. for conditional access
    • H04N21/4181External card to be used in combination with the client device, e.g. for conditional access for conditional access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/167Systems rendering the television signal unintelligible and subsequently intelligible
    • H04N7/1675Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Multimedia (AREA)
  • Databases & Information Systems (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Graphics (AREA)
  • Storage Device Security (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

本发明旨在保护证书的产生及发送,不限制用户,并且保证接收者的身份资料。这是通过在密钥产生中心与至少一个用户单位之间分配非对称的公共密钥和私人密钥的一种方法实现的,所述单位包括一个安全模块,所述方法在于:产生包括公共密钥和私人密钥的证书;使用输送密钥对所述证书进行加密;以及将其发送到已知用户的安全模块,所述模块包括用于对该证书进行解密的该输送密钥。

Description

交易认证
本发明涉及安全交易领域,尤其涉及付费电视领域。
随着开放的资源例如因特网上的业务的发展,能够确实识别欲与之通信的人并且使两个单位之间交换的资料保密的需求迅速增加。
这就是为什么网络浏览器包含SSL型的加密模块,以对从用户发送到计算机设备的资料进行编码的原因。
在这种类型的配置中,计算机设备发送一个认证到用户地址,所述认证包含该中心的公共密钥。一旦收到该认证,由用户发送的资料通过公共密钥加密并发送到该中心。然后仅可能使用中心的私人密钥对这些资料进行解码,该密钥秘密保存在该中心。
现在需要指出该系统具有第一缺点,即它仅在一方向保护该资料。该中心不保证用户是否真是其人。
另一个缺点是由中心发送的认证可以被第三者截取以冒充其人。这就是众所周知的“中间人”的情况。由用户发送的所有资料然后被第三者的私人密钥解码,并且然后被中心的公共密钥加密。中心和用户将不会发现该侵入,因为用户发送的所有资料将被第三者篡改。
在一个相互认证配置中,两个交谈者都具有一个公共密钥和一个私人密钥的认证。为了获得认证,由若干方法,以下说明其两个例子:
-用户通过因特网访问认证当局。在收到某些个人资料后,该认证当局发送认证到该用户的电子邮箱。必须指出在这个阶段,该认证包含私人密钥和公共密钥。
-用户亲自到认证当局并呈上身份证。该人收到一张光盘,包含欲安装在其计算机中的认证。
虽然第一方法具有简单的优点,但并不保证高度安全。
反之,第二方法提供所有的安全保证,但是由于要采取所有的必需步骤,阻碍了许多用户。
本发明的目的是以安全的方法产生及分配认证,不烦扰用户,并且保证接收者的身份资料。
该目的是通过在密钥中心与至少一个用户单位之间分配非对称的密钥,公共密钥和私人密钥的一种方法实现的,所述单位包括一个安全模块,所述方法在于:产生包括公共密钥和私人密钥的认证;使用输送密钥对这些认证进行加密;以及将其发送到已知用户的安全模块,所述模块包括用于对该认证进行解码的该输送密钥。
使用已测试的安全模块例如用户的微处理器,可以避免用于动态创建输送密钥的若干交换。
这些安全模块在安全区中具有编码装置及密钥,尤其保证私人密钥的安全。
事实上,根据已知方案,各种密钥通常存储在计算机的大容量存储器中,这意味着它们有被篡改的危险。
本发明的系统还适用于认证的安全产生。该系统的目的是避免密钥在产生过程中暴露,同时保持短的发出时间以满足大量需要。
由以下详细描述并参考仅有的附图,可以更好地理解本发明,该附图描述根据本发明的认证及私人密钥的产生系统的配置。
该图概略地表示负责产生证书及密钥的不同模块。例如该对私人密钥和公共密钥的产生是在密码模块KPG中根据本身已知技术完成的。这样一个模块在申请PCT/IB00/01589中被描述,并且基于使用大量并行工作的安全单位。一旦产生,该密钥在这同一模块中通过系统的服务密钥被直接加密,并在该形式下发送到密钥资料库KPS。该服务密钥对本地存储的资料在这些秘密资料离开安全模块时进行编码或解码。
该阶段很重要,因为一对密钥的产生费时数秒,并且在线产生(当要求时)因此太慢,不能满足用户。这就是为什么成对密钥产生并存储在资料库KPS中供将来使用的原因。OFFL线的左部涉及在离线模式下产生密钥。
当用户请求时,加密的密钥被发送到CG证书产生模块,证书包含公共密钥。始终处于加密形式的私人密钥以及该证书存储在C&KDB资料库中。在发送私人密钥之前,先由系统的服务密钥解码,并由用户的安全模块的发送密钥加密。该密钥可以为安全模块的秘密的对称密钥或公共密钥。该阶段在高速编码安全模块内根据PCT/IB00/01589中所述结构完成。
为了将来识别,也可以发送该认证当局的证书。
加密的私人密钥及其证书由因特网上的资源接口N-INT通过通常方法发送到最终用户。
在付费电视的应用中,可能使用由CAS模块(有条件访问系统)代表的用户管理的标准发送形式。
这样一个证书的发送可以由中心或用户单位自主完成。
并不认为用户单位DEC因为包含私人密钥就充分安全。这就是为什么私人密钥始终属于加密形式被发送到仅能对该消息进行解码的安全模块SM的原因。私人密钥然后存储在该模块的被保护存储器中,该被保护存储器通常具有智能卡的形式。较大的该证书通常存储在解码器中,因为它不包含秘密资料。
当用户发起交易时,通过私人密钥在安全模块中制备签名。该密钥在安全模块外无法访问。
根据一个实施例,证书及签名被发送到该管理中心。该管理中心访问C&K DB证书的资料库,以核实该证书的真实性,并使用该用户的公共密钥对该签名进行解码。该中心转而发送其证书及其签名。为了形成前者,该中心使用以加密形式存储在同一C&K DB资料库的其私人密钥。该密钥被发送到安全类型的签名模块EME。该密钥然后在该模块中被解码以构成该签名。
该签名及该证书然后被发送到用户单位。当建立用户的私人密钥时,该中心所发送的证书然后被用于对该签名进行解码并核实。
然后保证了双方的真实性。
根据一个实施例,该中心的公共密钥保留在用户的安全模块中,使得无法修改该重要的识别标准。

Claims (4)

1.一种在密钥中心与至少一个用户单位(DEC)之间分配非对称的公共密钥和私人密钥的方法,所述单位包括一个安全模块(SM),所述方法在于:
-在第一密码单位(KPG)中产生包括公共密钥和私人密钥的证书,
-在该第一密码单位(KPG)中通过服务密钥对该私人密钥进行编码,并将所述私人密钥存储在一个密钥存储器(KPS)中,
-当发送该密钥到一个用户单位时,从该密钥存储器(KPS)中提取该密钥,使用该公共密钥构成该认证,
-在一个密码安全模块中通过该服务密钥对相应的私人密钥进行解码,并使用用户的输送密钥对其进行编码。
2.根据权利要求1的一种方法,其特征在于,由用户单位(DEC)接收该加密的私人密钥,并发送到安全模块(SM),该安全模块包含用于解码并存储该私人密钥的该输送密钥。
3.根据权利要求1的一种方法,其特征在于,使用若干统一的密码单位以获得一个高速编码模块。
4.根据任意前述权利要求的一种方法,其特征在于:
-使用该输送密钥对中心的公共密钥进行编码,并发送其到用户单位(DEC),
-由用户单位接收加密的公共密钥,并发送其到安全模块(SM),
-在该安全模块(SM)内通过该输送密钥解码并存储该公共密钥。
CNB018195989A 2000-11-28 2001-11-27 生成和分配非对称密钥的方法 Expired - Lifetime CN1270469C (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
CH23082000 2000-11-28
CH2308/00 2000-11-28
CH2308/2000 2000-11-28

Publications (2)

Publication Number Publication Date
CN1478342A true CN1478342A (zh) 2004-02-25
CN1270469C CN1270469C (zh) 2006-08-16

Family

ID=4568496

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB018195989A Expired - Lifetime CN1270469C (zh) 2000-11-28 2001-11-27 生成和分配非对称密钥的方法

Country Status (15)

Country Link
EP (1) EP1348279B1 (zh)
JP (1) JP2004538670A (zh)
KR (1) KR20040007417A (zh)
CN (1) CN1270469C (zh)
AR (1) AR031413A1 (zh)
AT (1) ATE289720T1 (zh)
AU (1) AU2002223963A1 (zh)
BR (1) BR0115737A (zh)
CA (1) CA2427705A1 (zh)
DE (1) DE60109061T2 (zh)
ES (1) ES2237622T3 (zh)
MY (1) MY136236A (zh)
PT (1) PT1348279E (zh)
TW (1) TW561755B (zh)
WO (1) WO2002045336A1 (zh)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009135444A1 (zh) * 2008-05-09 2009-11-12 西安西电捷通无线网络通信有限公司 一种密钥分配方法、终端设备及密钥分配中心
CN101430751B (zh) * 2007-10-16 2012-02-08 巴比禄股份有限公司 数据管理设备和数据管理方法
CN101116284B (zh) * 2004-12-17 2012-11-14 艾利森电话股份有限公司 无线电通信网络中的防克隆相互鉴权的方法、身份模块、服务器以及系统
CN103269326A (zh) * 2012-12-22 2013-08-28 潘铁军 一种面向泛在网的安全设备、多应用系统和安全方法
CN108701308A (zh) * 2016-03-30 2018-10-23 科因普拉格株式会社 用于基于区块链发布公共证书的系统、及使用该系统的用于基于区块链发布公共证书的方法

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004054208A1 (en) * 2002-12-06 2004-06-24 Australia And New Zealand Banking Group Limited Transferring secret information
US7433473B2 (en) * 2004-09-10 2008-10-07 Nagracard S.A. Data transmission method between a broadcasting center and a multimedia unit
KR100704627B1 (ko) * 2005-04-25 2007-04-09 삼성전자주식회사 보안 서비스 제공 장치 및 방법
DE102006044322A1 (de) 2006-09-18 2008-03-27 Bundesdruckerei Gmbh Verfahren zur Personalisierung von Dokumenten, kryptographisches System, Personalisierungssystem und Dokument
CN112075051A (zh) * 2018-03-02 2020-12-11 日东电工株式会社 用于保护计算机之间的数据通信的系统和方法
US11546176B2 (en) * 2020-08-26 2023-01-03 Rockwell Collins, Inc. System and method for authentication and cryptographic ignition of remote devices

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5680456A (en) * 1995-03-31 1997-10-21 Pitney Bowes Inc. Method of manufacturing generic meters in a key management system
SE514105C2 (sv) * 1999-05-07 2001-01-08 Ericsson Telefon Ab L M Säker distribution och skydd av krypteringsnyckelinformation

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101116284B (zh) * 2004-12-17 2012-11-14 艾利森电话股份有限公司 无线电通信网络中的防克隆相互鉴权的方法、身份模块、服务器以及系统
CN101430751B (zh) * 2007-10-16 2012-02-08 巴比禄股份有限公司 数据管理设备和数据管理方法
WO2009135444A1 (zh) * 2008-05-09 2009-11-12 西安西电捷通无线网络通信有限公司 一种密钥分配方法、终端设备及密钥分配中心
CN103269326A (zh) * 2012-12-22 2013-08-28 潘铁军 一种面向泛在网的安全设备、多应用系统和安全方法
CN108701308A (zh) * 2016-03-30 2018-10-23 科因普拉格株式会社 用于基于区块链发布公共证书的系统、及使用该系统的用于基于区块链发布公共证书的方法
CN108701308B (zh) * 2016-03-30 2022-03-25 科因普拉格株式会社 用于基于区块链发布公共证书的系统、及使用该系统的用于基于区块链发布公共证书的方法

Also Published As

Publication number Publication date
TW561755B (en) 2003-11-11
PT1348279E (pt) 2005-06-30
EP1348279A1 (fr) 2003-10-01
WO2002045336A1 (fr) 2002-06-06
DE60109061D1 (de) 2005-03-31
ES2237622T3 (es) 2005-08-01
AR031413A1 (es) 2003-09-24
ATE289720T1 (de) 2005-03-15
DE60109061T2 (de) 2006-01-12
MY136236A (en) 2008-08-29
AU2002223963A1 (en) 2002-06-11
CN1270469C (zh) 2006-08-16
EP1348279B1 (fr) 2005-02-23
CA2427705A1 (en) 2002-06-06
KR20040007417A (ko) 2004-01-24
BR0115737A (pt) 2004-01-13
JP2004538670A (ja) 2004-12-24

Similar Documents

Publication Publication Date Title
CN1689297B (zh) 使用密钥基防止未经授权分发和使用电子密钥的方法
US5784463A (en) Token distribution, registration, and dynamic configuration of user entitlement for an application level security system and method
US6892300B2 (en) Secure communication system and method of operation for conducting electronic commerce using remote vault agents interacting with a vault controller
US7293176B2 (en) Strong mutual authentication of devices
US6189096B1 (en) User authentification using a virtual private key
US8737624B2 (en) Secure email communication system
CN111740844A (zh) 基于硬件的国密算法的ssl通信方法及装置
CN100518411C (zh) 一种基于移动通信终端的动态密码系统及方法
US20030163687A1 (en) Method and system for key certification
CN113472793B (zh) 一种基于硬件密码设备的个人数据保护系统
JP2012044670A (ja) バイオメトリック識別技術の利用に基づいたユーザー認証方法及び関連のアーキテクチャー
CN101409621B (zh) 一种基于设备的多方身份认证方法及系统
CN112232814A (zh) 支付密钥的加密和解密方法、支付认证方法及终端设备
CN1270469C (zh) 生成和分配非对称密钥的方法
CN111539496A (zh) 车辆信息二维码生成方法、二维码车牌、认证方法及系统
US20080101615A1 (en) Certification of transactions
US20060053288A1 (en) Interface method and device for the on-line exchange of content data in a secure manner
CA2335532A1 (en) Apparatus and method for end-to-end authentication using biometric data
CN116132986A (zh) 一种数据传输方法、电子设备及存储介质
CN111539032B (zh) 一种抗量子计算破解的电子签名应用系统及其实现方法
CN111541708B (zh) 一种基于电力配电的身份认证方法
KR20030001721A (ko) 개방형 네트워크 상에서 스마트 카드의 원격 온라인 인증시스템 및 그 인증방법
CN110113152A (zh) 基于非对称密钥池对和数字签名的量子通信服务站密钥协商方法和系统
CN114430329B (zh) 一种数据鉴权认证方法、鉴权侧链节点及系统
CN116545751A (zh) 一种基于零信任的智能设备安全认证方法及装置

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CX01 Expiry of patent term
CX01 Expiry of patent term

Granted publication date: 20060816