DE602004011965D1 - Verfahren und schaltung zum identifizieren und/oder verifizieren von hardware und/oder software eines geräts und eines mit dem gerät arbeitenden datenträgers - Google Patents

Verfahren und schaltung zum identifizieren und/oder verifizieren von hardware und/oder software eines geräts und eines mit dem gerät arbeitenden datenträgers

Info

Publication number
DE602004011965D1
DE602004011965D1 DE602004011965T DE602004011965T DE602004011965D1 DE 602004011965 D1 DE602004011965 D1 DE 602004011965D1 DE 602004011965 T DE602004011965 T DE 602004011965T DE 602004011965 T DE602004011965 T DE 602004011965T DE 602004011965 D1 DE602004011965 D1 DE 602004011965D1
Authority
DE
Germany
Prior art keywords
identifying
software
verifying
circuit
appliance
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
DE602004011965T
Other languages
English (en)
Other versions
DE602004011965T2 (de
Inventor
Ernst Haselsteiner
Gregor Sueng
Ernst Steiner
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
NXP BV
Original Assignee
NXP BV
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by NXP BV filed Critical NXP BV
Publication of DE602004011965D1 publication Critical patent/DE602004011965D1/de
Application granted granted Critical
Publication of DE602004011965T2 publication Critical patent/DE602004011965T2/de
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • G06F21/335User authentication using certificates for accessing specific resources, e.g. using Kerberos tickets
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Numerical Control (AREA)
  • Selective Calling Equipment (AREA)
DE602004011965T 2003-10-06 2004-10-05 Verfahren und schaltung zum identifizieren und/oder verifizieren von hardware und/oder software eines geräts und eines mit dem gerät arbeitenden datenträgers Active DE602004011965T2 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
EP03103686 2003-10-06
EP03103686 2003-10-06
PCT/IB2004/051976 WO2005033914A1 (en) 2003-10-06 2004-10-05 Method of and circuit for identifying and/or verifying hardware and/or software of an appliance and of a data carrier cooperating with the appliance

Publications (2)

Publication Number Publication Date
DE602004011965D1 true DE602004011965D1 (de) 2008-04-03
DE602004011965T2 DE602004011965T2 (de) 2009-02-26

Family

ID=34400554

Family Applications (1)

Application Number Title Priority Date Filing Date
DE602004011965T Active DE602004011965T2 (de) 2003-10-06 2004-10-05 Verfahren und schaltung zum identifizieren und/oder verifizieren von hardware und/oder software eines geräts und eines mit dem gerät arbeitenden datenträgers

Country Status (7)

Country Link
US (1) US8453233B2 (de)
EP (1) EP1673677B1 (de)
JP (1) JP2007507786A (de)
CN (1) CN100407088C (de)
AT (1) ATE386972T1 (de)
DE (1) DE602004011965T2 (de)
WO (1) WO2005033914A1 (de)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102005031629A1 (de) * 2005-07-06 2007-01-11 Giesecke & Devrient Gmbh System mit mehreren elektronischen Geräten und einem Sicherheitsmodul
DE102005041055A1 (de) * 2005-08-30 2007-03-01 Giesecke & Devrient Gmbh Verfahren zur Verbesserung der Vertrauenswürdigkeit von elektronischen Geräten und Datenträger dafür
US8027472B2 (en) * 2005-12-30 2011-09-27 Selim Aissi Using a trusted-platform-based shared-secret derivation and WWAN infrastructure-based enrollment to establish a secure local channel
US7870399B2 (en) 2006-02-10 2011-01-11 Arxan Defense Systems Software trusted platform module and application security wrapper
DE102006006489A1 (de) * 2006-02-10 2007-08-16 Bundesdruckerei Gmbh Verfahren zur Durchführung eines Schreibzugriffs, Computerprogrammprodukt, Computersystem und Chipkarte
US9202087B2 (en) * 2006-10-31 2015-12-01 Verizon Patent And Licensing Inc. Method and apparatus for controlling access to local storage devices
US8230412B2 (en) 2007-08-31 2012-07-24 Apple Inc. Compatible trust in a computing device
FR2922701B1 (fr) * 2007-10-23 2009-11-20 Inside Contacless Procede de personnalisation securise d'un chipset nfc
KR101320668B1 (ko) 2011-02-16 2013-10-18 주식회사 코밴 보안성이 향상된 신용카드 결제 서비스 제공방법

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4219561B2 (ja) * 1999-03-05 2009-02-04 ヒューレット・パッカード・カンパニー 信頼できる計算プラットフォームのためのスマートカード・ユーザインターフェイス
FR2802666B1 (fr) * 1999-12-17 2002-04-05 Activcard Systeme informatique pour application a acces par accreditation
US20020134837A1 (en) * 2001-01-23 2002-09-26 Jakob Kishon Method and apparatus for electronically exchanging data
JP2004537095A (ja) * 2001-04-24 2004-12-09 ヒューレット・パッカード・カンパニー 情報セキュリティシステム
US7676430B2 (en) * 2001-05-09 2010-03-09 Lenovo (Singapore) Ptd. Ltd. System and method for installing a remote credit card authorization on a system with a TCPA complaint chipset
GB2378013A (en) * 2001-07-27 2003-01-29 Hewlett Packard Co Trusted computer platform audit system

Also Published As

Publication number Publication date
CN100407088C (zh) 2008-07-30
CN1864118A (zh) 2006-11-15
JP2007507786A (ja) 2007-03-29
EP1673677B1 (de) 2008-02-20
US20080209548A1 (en) 2008-08-28
ATE386972T1 (de) 2008-03-15
EP1673677A1 (de) 2006-06-28
DE602004011965T2 (de) 2009-02-26
WO2005033914A1 (en) 2005-04-14
US8453233B2 (en) 2013-05-28

Similar Documents

Publication Publication Date Title
MXPA04010157A (es) Provision de entrada y salida seguras a un agente confiable en un sistema con un ambiente de ejecucion de alta seguridad.
TWI265418B (en) Methods and systems for authentication of components in a graphics system
GB2440697A (en) Computer security system and method
ATE548819T1 (de) Symmetrisches kryptographisches rechenverfahren und vorrichtung zur verlustminimierung bei chipkarten und anderen verschlüsselungssystemen
DE69720251T2 (de) Verfahren und einrichtung zur verbesserung der sicherheit in netzwerkanwendungen
TW200504525A (en) Methods and systems for efficiently integrating a cryptographic co-processor
BR0308965A (pt) Sistema e método para transação segura com cartão de crédito e/ou débito
DE60204049D1 (de) Systeme, verfahren und einrichtungen zur sicheren datenverarbeitung
ATE404932T1 (de) Sicheres management von lizenzen
DE60324593D1 (de) Zuverlässiger systemzeitgeber
SG163432A1 (en) Shader program generation system and method
FR2791497B1 (fr) Procedes de contre-mesure dans un composant electronique mettant en oeuvre un algorithme de crytographie a cle publique de type courbe elliptique
DE602004011965D1 (de) Verfahren und schaltung zum identifizieren und/oder verifizieren von hardware und/oder software eines geräts und eines mit dem gerät arbeitenden datenträgers
EP1435557A3 (de) Begrenzter Zugriff auf Hardware durch Programme
ATE377307T1 (de) Gegenmassnahmeverfahren in einem elektronischen baustein zur ausführung eines krypto-algorithmus mit geheimschlüssel
DE50302617D1 (de) Geschützte kryptographische berechnung
DE60302631D1 (de) System und Verfahren zum Verteilen von kryptographischen Schlüsseln, Zugangspunkt und System zum Verteilen eines Authentifizierungskodes
BR0313360A (pt) Abordagem universal para simulação, emulação e teste de diversos tipos de barramento serial
DE60238522D1 (de) Chipkarte und verfahren zum schützen einer chipkarte
CN207573453U (zh) 一种基于国产商用密码算法的可信网络摄像机
ATE294430T1 (de) Kryptographisches verfahren zum schutz eines elektronischen chips gegen betrug
TW200508889A (en) Trusted input for mobile platform transactions
DE60143275D1 (de) Vorrichtung und Verfahren zur Durchführung eines kryptographischen Algorithmus
CN100545815C (zh) 软仿真器中协处理器的实现方法
AU2003233234A1 (en) Calculating the modular inverses of a value

Legal Events

Date Code Title Description
8364 No opposition during term of opposition