DE3788621D1 - Fernmelde-Sicherheitssystem und Schlüsselspeichermodul dafür. - Google Patents

Fernmelde-Sicherheitssystem und Schlüsselspeichermodul dafür.

Info

Publication number
DE3788621D1
DE3788621D1 DE87307833T DE3788621T DE3788621D1 DE 3788621 D1 DE3788621 D1 DE 3788621D1 DE 87307833 T DE87307833 T DE 87307833T DE 3788621 T DE3788621 T DE 3788621T DE 3788621 D1 DE3788621 D1 DE 3788621D1
Authority
DE
Germany
Prior art keywords
code
pairs
security
unit
memory
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
DE87307833T
Other languages
English (en)
Other versions
DE3788621T2 (de
Inventor
James R Lemire
Jonathan Allan Pollard
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Manitoba Telephone System
Original Assignee
Manitoba Telephone System
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Manitoba Telephone System filed Critical Manitoba Telephone System
Publication of DE3788621D1 publication Critical patent/DE3788621D1/de
Application granted granted Critical
Publication of DE3788621T2 publication Critical patent/DE3788621T2/de
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • H04L9/0844Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S379/00Telephonic communications
    • Y10S379/903Password
DE3788621T 1986-09-04 1987-09-04 Fernmelde-Sicherheitssystem und Schlüsselspeichermodul dafür. Expired - Fee Related DE3788621T2 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB868621333A GB8621333D0 (en) 1986-09-04 1986-09-04 Key management system

Publications (2)

Publication Number Publication Date
DE3788621D1 true DE3788621D1 (de) 1994-02-10
DE3788621T2 DE3788621T2 (de) 1994-07-07

Family

ID=10603666

Family Applications (1)

Application Number Title Priority Date Filing Date
DE3788621T Expired - Fee Related DE3788621T2 (de) 1986-09-04 1987-09-04 Fernmelde-Sicherheitssystem und Schlüsselspeichermodul dafür.

Country Status (7)

Country Link
US (1) US4897875A (de)
EP (1) EP0266044B1 (de)
JP (1) JP2528895B2 (de)
AT (1) ATE99479T1 (de)
CA (1) CA1283187C (de)
DE (1) DE3788621T2 (de)
GB (1) GB8621333D0 (de)

Families Citing this family (56)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5136643A (en) * 1989-10-13 1992-08-04 Fischer Addison M Public/key date-time notary facility
US5001752A (en) * 1989-10-13 1991-03-19 Fischer Addison M Public/key date-time notary facility
US5029207A (en) * 1990-02-01 1991-07-02 Scientific-Atlanta, Inc. External security module for a television signal decoder
US5237610A (en) * 1990-02-01 1993-08-17 Scientific-Atlanta, Inc. Independent external security module for a digitally upgradeable television signal decoder
US5222120A (en) * 1990-04-23 1993-06-22 Mci Communications Corporation Long distance telephone switching system with enhanced subscriber services
JP3008441B2 (ja) * 1990-04-28 2000-02-14 日本電気株式会社 セキュリティモジュール
US5093860A (en) * 1990-09-27 1992-03-03 Motorola, Inc. Key management system
SE470001B (sv) * 1991-09-12 1993-10-18 Televerket Förfarande för identifiering och kryptonyckelutbyte mellan två kommunicerande apparater för krypterad trafik
US5179591A (en) * 1991-10-16 1993-01-12 Motorola, Inc. Method for algorithm independent cryptographic key management
WO1993023938A1 (en) * 1992-05-15 1993-11-25 Tecsec Incorporated Voice and data encryption device
US5351290A (en) * 1992-09-11 1994-09-27 Intellicall, Inc. Telecommunications fraud prevention system and method
US7064749B1 (en) * 1992-11-09 2006-06-20 Adc Technology Inc. Portable communicator
US5551073A (en) * 1993-02-25 1996-08-27 Ericsson Inc. Authentication key entry in cellular radio system
US5499295A (en) * 1993-08-31 1996-03-12 Ericsson Inc. Method and apparatus for feature authorization and software copy protection in RF communications devices
US5392355A (en) * 1993-10-25 1995-02-21 Ronald H. Semler Secure communication system
US5481610A (en) * 1994-02-28 1996-01-02 Ericsson Inc. Digital radio transceiver with encrypted key storage
DE4406590C2 (de) * 1994-03-01 2001-05-31 Deutsche Telekom Ag System zur Authentifizierung von Anrufern
US5509071A (en) * 1994-04-01 1996-04-16 Microelectronics And Computer Technology Corporation Electronic proof of receipt
DE4421615C1 (de) * 1994-06-21 1996-12-05 Matthias Dipl Ing Viehmann Schaltungsanordnung zum Fremdeingriffschutz für das drahtgebundene Telefonnetz
GB9416595D0 (en) * 1994-08-17 1994-10-12 British Telecomm User authentication in a communications network
WO1996029811A2 (en) * 1995-03-17 1996-09-26 Philips Electronics N.V. Communication system for detecting an unauthorized intruder terminal unit
US5799090A (en) * 1995-09-25 1998-08-25 Angert; Joseph C. pad encryption method and software
US6075858A (en) * 1995-10-27 2000-06-13 Scm Microsystems (U.S.) Inc. Encryption key system and method
US5982896A (en) * 1996-12-23 1999-11-09 Pitney Bowes Inc. System and method of verifying cryptographic postage evidencing using a fixed key set
US6099408A (en) 1996-12-31 2000-08-08 Walker Digital, Llc Method and apparatus for securing electronic games
US20030054879A1 (en) 1996-12-31 2003-03-20 Bruce Schneier System and method for securing electronic games
JPH10229392A (ja) * 1997-02-13 1998-08-25 Rohm Co Ltd 認証システムおよび認証方法
JP3153155B2 (ja) * 1997-07-01 2001-04-03 ローム株式会社 半導体メモリ
WO1999029064A1 (en) * 1997-12-01 1999-06-10 Kim Hong J Secured communications scheme using random numbers
US6567915B1 (en) * 1998-10-23 2003-05-20 Microsoft Corporation Integrated circuit card with identity authentication table and authorization tables defining access rights based on Boolean expressions of authenticated identities
AU1517600A (en) 1998-10-28 2000-05-15 L-3 Communications Corporation Encryption and authentication methods and apparatus for securing telephone communications
FI106899B (fi) * 1999-08-25 2001-04-30 Nokia Networks Oy Menetelmä ja järjestelmä tunnistamiseen tietoliikennejärjestelmässä
US6920221B1 (en) 1999-08-29 2005-07-19 Intel Corporation Method and apparatus for protected exchange of status and secret values between a video source application and a video hardware interface
DE19955096B4 (de) * 1999-11-16 2009-10-01 Siemens Ag Verfahren zur Authentifikation eines Funk-Kommunikationsnetzes gegenüber einer Mobilstation sowie ein Funk-Kommunikationsnetz und eine Mobilstation
GB2356530B (en) * 1999-11-18 2004-04-07 Vodafone Ltd User authentication in a mobile communications network
US6584564B2 (en) * 2000-04-25 2003-06-24 Sigaba Corporation Secure e-mail system
US7325127B2 (en) * 2000-04-25 2008-01-29 Secure Data In Motion, Inc. Security server system
US7277549B2 (en) * 2000-04-25 2007-10-02 Secure Data In Motion, Inc. System for implementing business processes using key server events
US7376835B2 (en) * 2000-04-25 2008-05-20 Secure Data In Motion, Inc. Implementing nonrepudiation and audit using authentication assertions and key servers
US6980659B1 (en) 2000-06-02 2005-12-27 Brig Barnum Elliott Methods and systems for supplying encryption keys
US20040025039A1 (en) * 2002-04-30 2004-02-05 Adam Kuenzi Lock box security system with improved communication
US7061367B2 (en) * 2002-04-30 2006-06-13 General Electric Company Managing access to physical assets
US20040221027A1 (en) * 2003-05-01 2004-11-04 Parrott Scott T. Network infrastructure circuit management system and method
US6883706B2 (en) * 2003-05-05 2005-04-26 International Business Machines Corporation Point-of-sale bill authentication
US7797192B2 (en) * 2003-05-06 2010-09-14 International Business Machines Corporation Point-of-sale electronic receipt generation
WO2004107720A1 (en) * 2003-05-28 2004-12-09 Selvanathan Narainsamy Method and means of administering communication on a line
US7210045B2 (en) * 2003-08-19 2007-04-24 Intel Corporation Storing encrypted and/or compressed system context information when entering a low-power state
JP4200909B2 (ja) * 2004-01-29 2008-12-24 日本電気株式会社 乱数生成共有システム、暗号化通信装置及びそれらに用いる乱数生成共有方法
US7646873B2 (en) * 2004-07-08 2010-01-12 Magiq Technologies, Inc. Key manager for QKD networks
US7844816B2 (en) * 2005-06-08 2010-11-30 International Business Machines Corporation Relying party trust anchor based public key technology framework
US20080226069A1 (en) * 2007-03-14 2008-09-18 Encrypted Shields Pty Ltd Apparatus and Method for Providing Protection from Malware
CN101715638A (zh) * 2007-03-20 2010-05-26 迪姆威奇软件有限责任公司 为获取解密密钥而请求密钥获取的安全电子消息系统
US9670694B2 (en) * 2007-04-12 2017-06-06 Utc Fire & Security Americas Corporation, Inc. Restricted range lockbox, access device and methods
US8806207B2 (en) * 2007-12-21 2014-08-12 Cocoon Data Holdings Limited System and method for securing data
US8027475B2 (en) * 2008-06-30 2011-09-27 Dell Products L.P. Methods and media for recovering lost encryption keys
CN111401860B (zh) * 2020-04-09 2024-03-29 上海东普信息科技有限公司 拦截件自动留言下发方法及装置、设备及存储介质

Family Cites Families (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3798605A (en) * 1971-06-30 1974-03-19 Ibm Centralized verification system
US3764742A (en) * 1971-12-23 1973-10-09 Ibm Cryptographic identification system
US3806874A (en) * 1972-04-11 1974-04-23 Gretag Ag Identification system for individuals
US3906460A (en) * 1973-01-11 1975-09-16 Halpern John Wolfgang Proximity data transfer system with tamper proof portable data token
US4295041A (en) * 1977-08-26 1981-10-13 Compagnie Internationale Pour L'informatique Cii-Honeywell Bull (Societe Anonyme) Device for the protection of access to a permanent memory of a portable data carrier
FR2401459A1 (fr) * 1977-08-26 1979-03-23 Cii Honeywell Bull Support d'information portatif muni d'un microprocesseur et d'une memoire morte programmable
US4206315A (en) * 1978-01-04 1980-06-03 International Business Machines Corporation Digital signature system and apparatus
US4259720A (en) * 1978-01-09 1981-03-31 Interbank Card Association Security system for electronic funds transfer system
US4186871A (en) * 1978-03-01 1980-02-05 International Business Machines Corporation Transaction execution system with secure encryption key storage and communications
US4310720A (en) * 1978-03-31 1982-01-12 Pitney Bowes Inc. Computer accessing system
GB2020513B (en) * 1978-05-03 1982-12-22 Atalla Technovations Method and apparatus for securing data transmissions
US4281215A (en) * 1978-05-03 1981-07-28 Atalla Technovations Method and apparatus for securing data transmissions
GB2062410A (en) * 1979-10-25 1981-05-20 Standard Telephones Cables Ltd Call barring arrangement
US4295039A (en) * 1979-12-03 1981-10-13 International Business Machines Corporation Method and apparatus for achieving secure password verification
US4386266A (en) * 1980-02-11 1983-05-31 International Business Machines Corporation Method for operating a transaction execution system having improved verification of personal identification
US4430728A (en) * 1981-12-29 1984-02-07 Marathon Oil Company Computer terminal security system
US4458315A (en) * 1982-02-25 1984-07-03 Penta, Inc. Apparatus and method for preventing unauthorized use of computer programs
NL8201077A (nl) * 1982-03-16 1983-10-17 Philips Nv Kommunikatiesysteem, bevattende een centrale dataverwerkende inrichting, toegangsstations en externe stations, waarbij een kryptografische kontrole is voorzien op vervalsing van een extern station, alsmede externe stations voor gebruik in zo een kommunikatiesysteem.
FR2523745B1 (fr) * 1982-03-18 1987-06-26 Bull Sa Procede et dispositif de protection d'un logiciel livre par un fournisseur a un utilisateur
US4484306A (en) * 1982-03-22 1984-11-20 Exide Electronics Corporation Method and apparatus for controlling access in a data transmission system
US4668103A (en) * 1982-04-30 1987-05-26 Wilson William J Polygraphic encryption-decryption communications system
US4661980A (en) * 1982-06-25 1987-04-28 The United States Of America As Represented By The Secretary Of The Navy Intercept resistant data transmission system
US4757468A (en) * 1982-09-22 1988-07-12 Intel Corporation Authenticated read-only memory
FR2539936A1 (fr) * 1983-01-24 1984-07-27 Portenseigne Dispositif de communication telephonique par liaison radio-electrique
US4630201A (en) * 1984-02-14 1986-12-16 International Security Note & Computer Corporation On-line and off-line transaction security system using a code generated from a transaction parameter and a random number
US4677434A (en) * 1984-10-17 1987-06-30 Lotus Information Network Corp. Access control system for transmitting data from a central station to a plurality of receiving stations and method therefor
US4720860A (en) * 1984-11-30 1988-01-19 Security Dynamics Technologies, Inc. Method and apparatus for positively identifying an individual
US4672533A (en) * 1984-12-19 1987-06-09 Noble Richard G Electronic linkage interface control security system and method
US4679236A (en) * 1984-12-21 1987-07-07 Davies Richard E Identification verification method and system
US4661658A (en) * 1985-02-12 1987-04-28 International Business Machines Corporation Offline PIN validation with DES
CA1243791A (en) * 1985-03-08 1988-10-25 Computrex Centres Ltd. Telecommunications security device
US4731840A (en) * 1985-05-06 1988-03-15 The United States Of America As Represented By The United States Department Of Energy Method for encryption and transmission of digital keying data
US4731841A (en) * 1986-06-16 1988-03-15 Applied Information Technologies Research Center Field initialized authentication system for protective security of electronic information networks
US4782529A (en) * 1986-09-02 1988-11-01 Unisys Corporation Decryption of messages employing unique control words and randomly chosen decryption keys

Also Published As

Publication number Publication date
ATE99479T1 (de) 1994-01-15
JPS63139440A (ja) 1988-06-11
EP0266044B1 (de) 1993-12-29
JP2528895B2 (ja) 1996-08-28
CA1283187C (en) 1991-04-16
EP0266044A2 (de) 1988-05-04
US4897875A (en) 1990-01-30
GB8621333D0 (en) 1986-10-15
EP0266044A3 (en) 1990-07-18
DE3788621T2 (de) 1994-07-07

Similar Documents

Publication Publication Date Title
DE3788621D1 (de) Fernmelde-Sicherheitssystem und Schlüsselspeichermodul dafür.
US5093862A (en) Data carrier-controlled terminal in a data exchange system
US5265162A (en) Portable pin card
FR2401459B1 (de)
US5130519A (en) Portable pin card
FR2742959B1 (fr) Procede de securisation de l'utilisation d'un terminal d'un systeme de radiocommunication cellulaire, terminal et carte utilisateur correspondants
CA1326304C (en) Secure data interchange system
ES8406126A1 (es) Sistema de seguridad mejorado de terminal de computadora.
IL161943A0 (en) Portable device and method for accessing data key actuated devices
GB1414126A (en) Secutity for computer systems
NO883330L (no) Fremgangsmaate ved bruk av en mobil radiotelefon.
EP1130489A3 (de) Sicherung gegen unbefugten Zugriff zu einem tragbaren Speichermedium
GB2211050A (en) Telephone system
US4453042A (en) Telephone station signaling lock circuit
RU97108167A (ru) Способ и устройство для защищенной идентификации мобильного пользователя в сети связи
US4555591A (en) Integrated circuit devices for secure data encryption
ATE81429T1 (de) Geschuetztes fernmeldegeraet.
JPS627251A (ja) 多機能形電話装置
JPS5534520A (en) Encrypt data communication system containing multi- encrypt key
DE59812868D1 (de) Verbindungsaufbau-überwachungsvorrichtung
GB2188762A (en) Secure data communication system
EP0403204A2 (de) Schnurlose Telefonsysteme und Betriebsverfahren
EP0254565A3 (de) Verfahren sowie Vorrichtungen zum Bilden von Identifikationsdaten
SU1477893A1 (ru) Устройство управлени кодовым замком
JPH0392035A (ja) カードリーダ

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8339 Ceased/non-payment of the annual fee