EP0253885A1 - Cle a circuit integre de commande d'acces a des systemes et a des logiciels informatiques et/ou de mise en securite de communications - Google Patents

Cle a circuit integre de commande d'acces a des systemes et a des logiciels informatiques et/ou de mise en securite de communications

Info

Publication number
EP0253885A1
EP0253885A1 EP87901275A EP87901275A EP0253885A1 EP 0253885 A1 EP0253885 A1 EP 0253885A1 EP 87901275 A EP87901275 A EP 87901275A EP 87901275 A EP87901275 A EP 87901275A EP 0253885 A1 EP0253885 A1 EP 0253885A1
Authority
EP
European Patent Office
Prior art keywords
root
access key
password
stimulus
signal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP87901275A
Other languages
German (de)
English (en)
Other versions
EP0253885A4 (en
Inventor
William P. Cargile
Richard D. Freeman
James M. Lyon
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vasco Corp
Original Assignee
Vasco Corp
Gordian Systems Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vasco Corp, Gordian Systems Inc filed Critical Vasco Corp
Publication of EP0253885A1 publication Critical patent/EP0253885A1/fr
Publication of EP0253885A4 publication Critical patent/EP0253885A4/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2103Challenge-response

Definitions

  • This invention relates to apparatus for affording access to computer systems and/or computer software only by authorized persons and also for secure communications of data, and more particularly to apparatus physically independent of the computer but capable of executing an algorithm that can also be executed by the computer to afford access or secure communications of data.
  • Another technique employed, particularly with respect to application software that is provided on magnetic diskettes, is to encode on the diskette a protective routine that prevents the making of usable copies with standard copy methods. This technique has had only moderate success in preventing unauthorized use or unauthorized copying because programs for disabling such protective routines are widely available.
  • time compression This is accomplished by speeding up the clock to generate passwords appropriate to the future so as to more rapidly build a table for one of the other types of attack. Accordingly, when the future time arrives, the password is known and used to break into the system.
  • the present invention is embodied in a device that is analogous to a key in that it is a small portable device that can be conveniently carried by the user and that can be employed to obtain access to computers and software and for secure communications.
  • the key contains solid state or semiconductor electronic elements that can execute a prescribed algorithm or one of a plurality of prescribed algorithms to produce a code which the computer receives and affords access to the computer, computer software, or provides secure communications if the code is correct.
  • a semiconductor key embodying the present invention includes a timer or clock which produces a series of pulses at a repetition rate corresponding to the elapse of real time.
  • the timer produces one pulse per day.
  • the timer pulse changes the contents of a shift register, the output of the shift register being a predetermined function of the calendar date.
  • the device includes a character output display of a password which is a function of the previously mentioned function.
  • the user is first prompted by the computer to enter at least initially the current date.
  • Most computers are presently configured with self-controlled battery operated clock cards which maintain the current date whether or not power to the system is maintained.
  • the computer manipulates the current date by an algorithm corresponding to that in the key to produce the internal password.
  • the shift .register within the key is pre-loaded at manufacturing time with a unique number or numbers so that the likelihood of two keys being the same unique numbers is insignificant. For example, if the size of the shift register in the key is 32 bits, a size easily achievable under the present state of the art, there are almost five billion bit combinations that can be produced. Because the key is active, i.e., because a continuous supply of power is necessary to maintain the register state, disassembly of the key for the purposes of ascertaining the function is virtually impossible, because in disassembly it is highly likely that power to the shift register would be interrupted.
  • an enhanced version of a software access key embodying the invention involves an extra step to produce a password for input by the user.
  • the key contains a shift register whose state changes with elapsed real time.
  • the computer with which the key is adapted to cooperate is coded to generate a stimulus number which can be randomly generated and which is saved within the host computer.
  • the stimulus number is transmitted to the key without direct connection.
  • One technique for so transmitting the stimulus number involves excitation of one or more predetermined sites on the video display of the host computer and providing in the key one or more photo-sensors which respond to the pattern of excitation of the sites.
  • the key includes circuitry for decoding the pattern of excitation at the display sites and generating a password from a combination of the decoded signal and the output of the above mentioned register that changes with real time.
  • the association between the password displayed to the user and the current date as manifested by the output of the timer within the key is even more tenuous and therefore more difficult, if not impossible, to display by reverse engineering.
  • a further improvement to the above enhanced version includes the use of a keypad into which the access key can be placed.
  • the keypad can be used with a computer system that does not have a video display or has one which will not properly excite the sensors on the access key itself.
  • the keypad includes key switches and excitation device such as light-emitting diodes which can be placed in juxtaposition to the sensors of the access key.
  • the computer display or printer or other output device displays an appropriate alphanumeric code which is then entered into the keypad.
  • the keypad in turn excites the sensors on the key in order to transfer the stimulus.
  • the key can have what is known as a forward algorithm and the host computer can have what is known as an algorithm which is inverse to the forward algorithm.
  • An inverse algorithm is sometimes referred to as a reverse algorithm.
  • each key can be provided with an individually personalized root which is encrypted into a password by the forward algorithm.
  • the encrypted password is then provided to the inverse algorithm of the host computer where the original root is recalculated.
  • This original root can be used for comparison with a root stored within a computer for allowing access to the computer or to the software.
  • the calculated root can be used as part of the puzzle to decrypt previously encrypted software.
  • the forward and inverse algorithm modules of the invention can in fact contain a plurality of algorithms which can be selected depending on the passage of time or depending on yet another algorithm.
  • the another algorithm can be contained in a further module and is often times referred as a seed module.
  • This seed algorithm can provide output which is also time dependent.
  • a root is selected and the appropriate software is encrypted using the root as part of the encryption.
  • the encrypted software is then stored in the computer.
  • the root is placed in the appropriate personalized key.
  • the key is then used to access the software in the computer by transferring the root from the key to a decryption module in the computer where the root is used as part of a puzzle to decrypt the software so that the software can be used.
  • the key itself can be used to transport valuable data. This is implemented by using the valuable data as the root itself.
  • the host computer uses the password obtained from the access key to recalculate the root and obtain the valuable data. As the root in the access key will be destroyed should any attempt be made to disassemble the key, the root is highly secure.
  • An object of the invention is to provide a hardware device that must be employed to gain access to computers and software and for secure communications. This object is achieved by producing and displaying a password which must be input by the user and by arranging the circuitry in the key so that it produces, each time the device is used, a different password in accordance with an algorithm that is virtually impossible to predict.
  • Another object of the invention is to provide a device of the type described above that is inexpensive, portable and longlasting.
  • a feature and advantage of the invention is that it employs digital techniques which afford exponential expansion of the number of possible combinations by merely extending by one or more bits the size of the numbers that the apparatus employs in producing a password.
  • Fig. 1 is a perspective view of a computer access key embodying the invention with portions being broken away to reveal internal details.
  • Fig. 2 is a block diagram showing the interaction between a relatively uncomplex key in accordance with the invention and a computer containing code in accordance with the invention.
  • Fig. 3 is a block diagram similar to Fig. 2 but showing an enhanced key according to the invention.
  • Fig. 4 is a block diagram of exemplary circuitry within the key of Fig. 3.
  • Fig. 5 is a table showing logical states at various points in the circuit of Fig. 4 during a typical operating sequence.
  • Fig. 6 is a block diagram of a key showing various enhancements in accordance with the invention.
  • Fig. 7 is a block diagram of another embodiment of the access key and access verification system of the invention which uses forward and inverse algorithms.
  • Fig. 8 depicts the invention of Fig. 7 with the enhancement of a stimulus number generator.
  • Fig. 9 depicts an enhanced version of the embodiment of Fig. 7 wherein a calculated root is compared with a stored root to allow access to a computer or software.
  • Fig. 10 depicts an enhanced version of the embodiment of Fig. 7 with the use of a seed or a second personality characteristic in addition to the root.
  • Fig. 11 depicts the block diagram of a system for encrypting and securing software including a software encrypter, the access key, and access key verification and decrypter system.
  • Fig. 12 depicts a block diagram of a secured communication system for communicating secure data between two computers at distant locations.
  • Fig. 13 depicts another embodiment of a secured communications system for communicating secure data between two computers.
  • Fig. 14 depicts an embodiment of the key pad of the invention.
  • Fig. 15 depicts a block diagram of the key pad of the invention.
  • Fig. 16 depicts patterns of optical signals of the invention.
  • Fig. 17 depicts a block diagram of an embodiment of the invention for detecting misuse of the access key.
  • reference numberal 12 indicates a key embodying the present invention.
  • the key includes a housing of plastic or like imperforate material which is hollow so as to define a central cavity 14.
  • elements such as an integrated circuit device indicated fragmentarily at 16.
  • a display 18 formed of conventional numeric or alphanumeric display elements, there being four numeric display elements in the embodiment shown in Fig. 1.
  • Such elements are typically liquid crystal display or LCD elements.
  • display 18 displays the password or a displayed character representation "1854.”
  • the top surface of key 12 is formed with a circular recess 20.
  • the bottom surface of the recess contains one or more contact points 22, or openings in alignment with contact points within cavity 14, for establishing electrical contact with the circuitry 16 within the key.
  • the contact points are employed when the key is set or initialized during manufacture to load a code or bit pattern that is unique to each user.
  • a disk-shaped cover 24 is installed in recess 20 to insulate contacts 22.
  • Disk-shaped cover 24 can be an adhesive-backed label having an outer surface containing trademark or product identifying information.
  • Key 12 has a front face 26. Mounted within face 26 and accessible from the exterior of key are sensors 28a, 28b, 28c and 28d. In the specific embodiment shown in the drawings, sensors 28a-28d are photoelectric diodes which respond to images formed on the video display screen D of the computer system containing software to which access is to be had. A fragment of video display screen D is shown at reduced scale in Fig. 1. As will be described subsequently, predetermined sites S on the screen are excited in an appropriate time-space pattern to produce a signal that is received by key 12 by way of sensors 28a-28d.
  • the sensors and the sites on the computer video display exemplify an information transmission link that uses radiant energy and not direct connection between the key and the computer. Other useful forms of radiant energy are sonic energy or radio frequency energy.
  • a keypad with sensors cannot be used in the way contemplated by the present embodiment.
  • an access key can be inserted into the keypad with the appropriate stimulus from the computer entered into the keypad and simultaneously communicated through the light-emitting diodes of the keypad.
  • Key 12' which is somewhat less complex than that shown in Fig. 1 in that key 12 ! is not equipped with sensors 28a-28d.
  • Key 12' includes a crystal-controlled pulse generator or clock 30 that produces a series of timing pulses that count real time.
  • pulse generator 30 produces one pulse per day.
  • the timing pulses supplied by pulse generator 30 are coupled to a password generator 32.
  • the password generator produces a unique combination of binary digits depending on the number of date pulses that have been supplied to it by pulse generator 30 since initialization.
  • the binary bit pattern produced by password generator 32 is a function of the current date, referred to in this description and in Fig. 1 as f f (date) .
  • password generator 32 can be embodied in a shift register into which pulses from pulse generator 30 are introduced serially and which produces a bit pattern representing f' (date) at parallel outputs.
  • the specific number of bits produced by the password generator depends more on the number of keys that are to be distributed than circuit capabilities. Because the active components of key 12' are formed of large-scale integrated circuits, a virtually unlimited number of bits can be provided in a very small volume.
  • a password display 18 which, in one device designed in accordance with the invention, is constituted by a plurality of LCDs. In order to limit the number of digits that a user must input to the computer containing the software to which access is desired, fewer bits are displayed by display 18 than are produced by password generator 32.
  • key 12' produces on display 18 a number f' (date) that is a function of the date.
  • the function f' (date) be such that the relation between the number of date pulses coupled to password generator 32 and the bit pattern output by the password generator not be an inverse relation.
  • Reference numeral 34 indicates a computer containing a software program. Access is sought to either or both of the computer and the program.
  • the computer can be mainframe, mini or micro and includes a video display screen (or other output device or display such as a printer, LED or LCD display) on which user prompts, indicated at 36 and 38, can be displayed.
  • the computer also includes a keyboard to afford user input, indicated schematically at 40 and 42. Other input devices such as touch screens, mice, etc. can be used.
  • Computer 34 contains a stored seed number schematically represented at 44. The value of the stored seed is representative of the number or state to which password generator 32 in the key has been initialized. The value of the stored seed uniquely associates the key and the software program resident in computer 34.
  • the computer also includes code for executing a password-generating algorithm, which is the same as or similar to an algorithm used by password generator 32 indicated diagrammatically at 46.
  • a password-generating algorithm which is the same as or similar to an algorithm used by password generator 32 indicated diagrammatically at 46.
  • the computer can produce, from the combination of the current date input by the user to keyboard 40 and stored seed 44, a password f(date) which corresponds to the password produced in key 12' and displayed on display 18.
  • comparison logic indicated at 48 for comparing the password generated by password generator 46 and the password input by the user to keyboard 42.
  • Decision logic 49 determines subsequent action depending on whether correspondence between f(date) and f' (date) exists. Correspondence between the two passwords causes the protected software to run, indicated schematically at 50; inequality results in a screen prompt or message to the user, indicated at 52, and termination of the attempted access to the program, indicated at 54.
  • Equality between the functions f(date) and f ! (date) is but one example of a predetermined or prescribed relationship between the functions.
  • Another exemplary relationship involves using f(date) as an encryption key and f' (date) as a decryption key.
  • Yet another exemplary relationship includes forward and inverse algorithm as depicted in Fig. 7 described hereinbelow. The operation of the system described to this point requires the user to activate computer 34 so that the video display requests the user, via screen prompt 36, to input the current date to the computer. Alternatively, of course, the date function can be automatically maintained by the computer. The user's compliance with the screen prompt is schematically indicated at 56, and the date is typed into the computer via keyboard 40.
  • the date supplied to keyboard 40 is coupled to password generator 46 which, as alluded to previously, produces a password that is a function, f(date), of the current date. Such password is applied as one input to comparator 48.
  • Another consequence of a date in proper form being applied to the keyboard is that the computer produces, via a control path 57, a second screen prompt, indicated at 38, which instructs the user to input the user's password.
  • the password is produced by key 12' and displayed on display 18.
  • the user's input of the password gleaned from display 18 is indicated schematically at 58, the password being typed into the computer keyboard at 42.
  • the password so typed in by the user is supplied as another input to comparator 48.
  • the comparator 48 supplies signal to decision logic 49, and if the password f(date) generated within the computer by password generator 46 corresponds to the password f' (date) input at keyboard 42, the software program is caused to run as at 50; that is, the user is afforded access to the software program. If the comparison fails, decision logic 49 causes creation of a screen prompt indicated at 52 informing the user that access to the computer software is denied. Numerous characteristics of the present invention make it difficult, if not impossible, to decode by reverse engineering or other techniques.
  • the number stored in password generator 32 is stored in a dynamic shift register so that attempted disassembly of the key, which would almost inevitably entail interruption of battery power to the shift register, will destroy the number or state within password generator 32.
  • key 12 includes a pulse generator or clock 60 which is substantially identical to pulse generator 30 described above in connection with Fig. 2 in that pulse generator 60 produces pulses at a rate depending on the elapse of real time, for example one pulse per day.
  • the output of pulse generator 60 is coupled to a baseword generator 62.
  • Baseword generator 62 is similar in many respects to password generator 32 described in connection with Fig. 2.
  • Baseword generator 62 is typi ⁇ ally embodied in a shift register having a serial input and plural parallel outputs.
  • Pulses from pulse generator 60 are coupled to the serial input and the combination of the bit states at parallel output forms a number that is a function, g' (date) , of elapsed time, i.e., the total number of pulses that have been produced by pulse generator 60 since initialization.
  • Baseword generator 62 is initialized at the time of manufacture with a unique bit pattern; because the baseword generator is typically embodied in a silicon chip, the possible number of unique bit patterns is virtually unlimited.
  • the parallel outputs of baseword generator 62 are coupled as one input to a password generator 64.
  • the other input of password generator 64 is supplied from a stimulus number input 66 via sensors 28a-28d.
  • Password generator 64 produces an output that is a function of both the baseword, in turn a function of the date, and the stimulus number, such function being referred to herein as h 1 (date, stim) , "sti " being an abbreviation for stimulus number.
  • the output of password generator 64 is a plurality of bit states in parallel, and selected ones of the bits are made accessible to the user via display 18 to which the password generator output is coupled.
  • Key 12 is adapted for use with a computer system 68 which is similar to that described above in connection with Fig. 2.
  • Computer 68 also contains software capable of executing an algorithm somewhat different from that described previously.
  • Computer 68 has an input device such as a keyboard; the user of the key supplies to the computer from the keyboard the current date as indicated at 69 and 70 and the password as indicated at 71 and 72.
  • Computer 68 also has a display screen D (Fig. 1) , such as a video display, for prompting the user, screen prompts being illustrated in Fig. 3 at 74, 76 and 78.
  • the computer or the program loaded thereinto has a stored seed, indicated at 80, which is uniquely associated with the state at which baseword generator is initialized at manufacturing time so that key 12 and the medium in which the stored seed exists are uniquely associated throughout the useful life of the apparatus.
  • Computer 68 also includes software code so that the computer can function as a baseword generator 82 and produce a baseword that is a function, g(date) of both the date input by the user to keyboard 70 and the stored seed 80.
  • the output of baseword generator 62 in key 12 and the output of baseword generator 82 in computer 68 bear a prescribed relationship to one another, typically equality.
  • the stimulus number produced by stimulus number generator 86 is utilized in two ways. First the stimulus number is saved as one input to a password generator 88.
  • the stimulus number is processed by the computer to produce a time-space pattern on screen sites S for transmission of information that can be sensed by sensors 28a-28d.
  • the user can place key 12 adjacent the computer display such that sensors 28a-28d are excited by radiation from the screen sites so that a signal representative of the output of stimulus number generator 86 is applied to password generator 64 in the key.
  • Password generator 88 produces a function h(date, stim) which bears a prescribed relationship to the password produced by password generator 64, equality being the typical relationship.
  • the password displayed on display 18 is input to computer 68, element 71 representing the user's input and element 72 representing reception at the computer keyboard of the password.
  • the password input by the user and the password generated by password generator 88 are compared by the computer which is coded so as to form a comparator 92.
  • decision logic 94 within computer 68, and if correspondence between the computer generated password and the user input password is detected, the software program to which access is to be controlled is run as indicated at 96. If, to the contrary, lack of correspondence between the two passwords is detected, a screen message is produced, as indicated at 78, and access to the software program is denied, indicated at 98.
  • Fig. 4 discrete logical elements are shown solely for the purpose of illustration, because the preferred embodiment of the invention incorporates the circuit functions within one or more silicon chips.
  • Fig. 4 depicts an algorithm which can be used to produce the password. Quite naturally other similar algorithms and pluralities of such algorithms can be used.
  • Fig. 4 at the upper portion thereof, are four data type flip-flops 100a, 100b, 100c and lOOd.
  • the flip-flops form a shift register having four outputs identified at 102a, 102b, 102c and 102d.
  • the state of the flip-flops lOOa-lOOd, and therefore the bit pattern appearing at outputs 102a-102d, remains constant throughout the life of the key, and after initialization uniquely identifies a single user.
  • four flip-flops provide only sixteen combinations of unique numbers or functions, it is reiterated that Fig. 4 is for the purpose of illustration and is not for the purpose of limitation.
  • the state of flip-flops lOOa-lOOd defines the function g' referred to previously in connection with element 62 of Fig. 3 to which the timing pulses from pulse generator 60 are subjected to produce the baseword g' (date) .
  • Parallel outputs 102a-102d are connected as inputs to respective AND gates 104a, 104b, 104c and 104d.
  • the outputs of AND gates 104a-104d are gated to the input of respective data type flip-flops 106a, 106b, 106c and 106d.
  • Flip-flops 106a-106d have clock inputs to which the output of pulse generator or clock 60 is coupled; in Fig. 4 pulse generator or clock 60 is shown as a crystal-controlled oscillator that constitutes a system clock 60a which produces system clock pulses at a relatively high rate and a divider circuit 60b which divides the relatively high frequency pulses produced by the system clock so that the output of the divide circuit provides a pulse at a repetition rate of one per day.
  • Divide circuit 60b is coupled to the clock inputs of flip-flops 106a-106d through an AND gate 107 and an OR gate 108.
  • Each AND gate 104a-104d includes a second input to which is coupled the Q output of flip-flop 106d.
  • the outputs of AND gates 104a-104d thus depend on the state of flip-flop 106d and the states of respective flip-flops lOOa-lOOd.
  • the D inputs of flip-flops 106b-106d are supplied through respective XOR gates 109b, 109c and 109d which have one input coupled to respective AND gates 104b-104d and another input coupled to the output of the preceding flip-flop, namely: 106a-106c, respectively.
  • the input to flip-flop 106a is supplied by AND gate 104a through AND gate 110 and an OR gate 112. After initialization during manufacture, AND gate 110 is continuously enabled so that during the life of key 12, operation occurs as though AND gate 104a were directly connected to the D input of flip-flop 106a.
  • Flip-flops lOOa-lOOd together with AND gates 104a-104d and XOR gates 109b-109d cooperate to produce the function g' (date) .
  • flip-flops 106a-106d have respective outputs 114a-114d, the bit pattern of which corresponds to the baseword, g' (date) .
  • the bit pattern appearing on outputs 114a-114d changes once each day to a number that is the function of the number of pulses supplied by divider circuit 60b and the state stored in flip-flops lOOa-lOOd.
  • the baseword is coupled to a password generator 64 which includes data type flip-flops 116a, 116b, 116c and 116d.
  • a password generator 64 which includes data type flip-flops 116a, 116b, 116c and 116d.
  • the output of XOR gate 118a is coupled to the D input of flip-flop 116b, the output of XOR gate 118b is coupled to the D input of flip-flop 116c, the output of XOR gate 118c is coupled to the D input of flip-flop 116d and the output of XOR gate 118d is coupled to the D input of flip-flop 116a through an XOR gate 120.
  • the other two sensors, 28b and 28c are omitted for simplicity because their outputs are handled in substantially the same manner as is the output of sensor 28a.
  • the sensors are biased by pull-up resistors R which are connected to the positive terminal of the battery power supply within key 12.
  • the outputs of the sensors constitute inputs to an input buffer register 124.
  • Buffer register 124 is a FIFO register.
  • the register has a plurality of data inputs, one of which is shown coupled to the output of sensor 28a, and a clock input shown coupled to the output of sensor 28b.
  • the buffer register has a Q output, on which data appears, and a clock output.
  • the data and clock outputs of input register 124 are coupled to a sync detector and counter 126.
  • Sync detector 126 is a well-known circuit which detects a prescribed pattern and number of signals supplied to it from buffer register 124 to ascertain when a data signal, in contrast to noise or the like, has been applied to the sensors.
  • a sync detector supplies, via a circuit path 128, an enable signal to input register 124.
  • the input register supplies data to XOR gate 120 via circuit path 122.
  • Sync detector and counter 126 includes a counter which counts a prescribed number of pulses (four in the exemplary circuit of Fig. 4) and applies an enable signal on circuit path 128 for a period corresponding to the duration of the prescribed number of pulses.
  • inverter 129 coupled from circuit path 128 to the reset inputs of flip-flops 116a-116d.
  • the action of inverter 129 is such as to reset flip-flops 116a-116d so that the state of their respective outputs is 0.
  • the enable signal is asserted and the reset signal to flip-flops 116a-116d is discontinued so that the stimulus number can be loaded into the shift register constituted by the latter flip-flops.
  • Initialization occurs either at the time of manufacture or at some subsequent time when the key is to be introduced into commerce in combination with a specific computer software program to which access is to be limited.
  • Such inputs have been previously identified in connection with Fig. 1 as contact points 22.
  • One initialization input 22a a data input, is coupled directly to the D input of flip-flop 100a.
  • a second initialization input 22b, a clock input is coupled to the clock inputs of flip-flops 106a-106d through a gating circuit.
  • a third initialization input 22c is directly coupled to one input of each of two AND gates 136 and 137 and is coupled through an inverter 138 to one input of each of two AND gates 107 and 110.
  • the other input of AND gate 136 is coupled to the Q output of flip-flop 10Od.
  • the other input of AND gate 137 is coupled to clock input 22b.
  • the outputs of AND gates 110 and 136 constitute the inputs to OR gate 112. During initialization only AND gates 136 and 137 are active because the load enable signal applied to initialization input 22c and inverted by inverter 138, disables AND gates 107 and 110.
  • an enable signal is first applied to load enable input 22c.
  • the enable signal is a voltage level that corresponds to a logical 1.
  • a serial bit pattern is then applied to data input 22a and a clock pulse signal, at a rate substantially in excess of that produced by divider circuit 60b, is applied to clock input 22c until flip-flops lOOa-lOOd are loaded with the desired permanent bit pattern and flip-flops 106a-106d are loaded with an initial bit pattern. Thereafter connections to initialization inputs 22a, 22b and 22c are broken and the key is ready for use.
  • bit pattern loaded into flip-flops lOOa-lOOs is 0101
  • bit pattern initially loaded into flip-flops 106a-106d is 1100. Because flip-flops 116a-116d are reset prior to each introduction of a stimulus number, their respective Q outputs are set to a logical 0 state.
  • the output of password generator 64 is constituted by the outputs of flip-flops 116c and 116d which are coupled to display 18.
  • Q(t) represents the state of the indicated parameter before a clock pulse is supplied by buffer register 124 to the flip-flops
  • the parameter Q(t+1) represents the state after such clock pulse
  • the parameter stim represents the value of a bit in the stimulus number by sensors 28a-28d and processed by buffer register 124.
  • rows 140 show a typical number permanently stored in the shift register constituted by flip-flops lOOa-lOOd.
  • Rows 142 show the number stored in the shift register constituted by flip-flops 106a-106d immediately after initialization, i.e., during day 0 in the operating life of the key.
  • Rows 144 show that upon reset, the output of password generator 64, constituted by flip-flops 116a-116d, is constituted by all logical 0s.
  • the next group 146 of four rows shows the outputs of flip-flops 116a-116d as each digit of a stimulus number 1110 is detected by sensors 28a-28d, processed by buffer register 124, and supplied to password generator 64 via circuit path 122.
  • display 18 Upon completion of processing of the stimulus number, display 18 displays a number representative of binary 11 and indicated at 18. ⁇ .
  • Row group 148 shows the processing of a subsequent stimulus number, in this case 0100.
  • the password displayed to the user by display 18 is representative of binary 10, indicated at 18,.
  • Rows 150 show the state of flip-flops 106a-106d at day 1. If during day 1 the user wishes to use the device and if a stimulus number 1111 is produced by the computer system and received by sensors 28a-28d, indicated at row group 152, display 18 will display a number representative of binary 11, indicated at 18 3 in Fig. 5.
  • the sequence of operation described above demonstrates that the password displayed to the user changes on a daily basis and changes for each stimulus number received from the computer system with which the device is used. Because the relation between the number permanently stored in flip-flops lOOa-lOOd and the password characters displayed to the user is not an inverse relation, it is virtually impossible for even the legitimate possessor of the key to deduce the permanently stored number or the function or algorithm that is employed to generate the displayed password characters.
  • a pulse generator 60 which produces an output each day or like constant time interval.
  • the timing pulse is coupled to baseword generator 62 where it is used as previously described.
  • the baseword generated by baseword generator 62 is coupled to a password generator 64.
  • password generator 64 Also coupled to password generator 64 is a stimulus number input from the video display via sensors 28a-28d, reception and processing of the stimulus number being indicated at 66.
  • Password generator 64 produces a password that is displayed to the user on display 18 and the user inputs the password to the computer to obtain access to the protected software within the computer.
  • a usage counter 200 is typically loaded at initialization time with a number equal to the authorized number of uses of the software. Each time a stimulus number is received and processed, as at 66, a pulse is applied to the usage counter via a signal path 202 to decrement the counter. When the counter is ultimately decremented to 0, the counter produces a disable signal on a signal path 204. The disable signal is coupled to password generator 64, and when the disable signal occurs, password generator 64 is disabled.
  • Usage counter has an initialization input 22d so that at the time of initialization, the number of times for authorized usage can be loaded into the counter. Input 22d is accessible from a contact point 22 (Fig. 1) .
  • time limit counter 206 which is loaded to some initial count indicating the number of days of authorized usage, there being an initialization input 22e for this purpose.
  • a timing pulse from pulse generator 60 is supplied via a signal path 208 to time limit counter 206 each time a pulse is produced by pulse generator 60, e.g. one pulse per day.
  • a disable signal is produced on signal path 204 which disables password generator 64 and prevents further access to the program.
  • a power supply in the form of a battery 210 is shown in Fig. 6.
  • a battery 210 is shown in Fig. 6.
  • Such battery is also provided for the key shown in the other figures, but it is not shown in the other figures in the interest of simplicity and clarity. Suffice it to say that the battery is connected to each of the elements within the circuit, the connections being indicated by an input lead having a plus sign, "+,” adjacent the distal end thereof.
  • the present invention provides a device that affords security against unauthorized access to computer software programs. Because the date represented by the cumulative number of pulses produced since initialization and the stimulus number are each modified according to one or more functions in producing a password visible to the user and because each function is not palpable, ascertainment of the password by reverse engineering or like analysis is so difficult as to be virtually impossible.
  • the device is highly portable, convenient to use and relatively inexpensive to produce. In addition use of the device is convenient because no connection to or modification of the computer system is required.
  • FIG. 7 Another embodiment of the invention can be seen in the block diagram representation of Fig. 7.
  • the access key is enclosed by a dotted line and given the designation 300.
  • the host computer 302 has resident therein an access key verification system 304 which is similar to that shown in Figs. 2 and 3.
  • Access key 300 includes a root value stored in root module 306 which is uniquely characteristic of the key.
  • the root can be an alphanumeric code, data of any nature, portions or all of a computer program, and other information which can be of great value in addition to a simple value such as a password.
  • Root 306 can be stored in a register or other memory device as previously described.
  • key 300 includes a clock 308 which is battery operated.
  • the clock 308 as previously indicated, enables the key at all times to know the current time.
  • This clock 308 is synchronized with the clock 314 of the host computer 302.
  • the key 300 further includes a password generator which in this embodiment is known as a forward algorithm module 310 for generating, encoding or enciphering a password based upon the inputs from the root 306 and the clock 308.
  • This password can be communicated to the host computer 302 and in particular to the access key verification system 304 in order to accomplish the secure transfer of the information contained in the root 306.
  • Fig. 7 does not depict I/O devices such as various displays, screens, printers, keyboards and the like as shown in Figs. 2 and 3, it would be obvious for one of ordinary skill in the art to include these expediencies in the embodiment of Fig. 7 and the hereinbelow embodiments.
  • the forward algorithm module 310 includes an algorithm such as the algorithm embodied in Fig. 4. It is to be understood that there are various hardware and software methods for representing this algorithm both in the key 300 and in the host computer 302.
  • the algorithm of forward algorithm module 310 is of a variety of which can be run both in the forward and the inverse or reverse direction.
  • the algorithm changes so that the root 306 is encrypted or enciphered in a different manner such that the password produced thereby is not the same.
  • the forward algorithm module 310 can include a plurality of forward algorithms, any particular algorithm selected responsive to the various signals that can be set from the clock 308. For example, clock 308 could send a signal every second or minute changing the format of one particular algorithm of the plurality of algorithms. Clock 308 could then send a signal once every 24- or 72-hours for example, that signal causing a different one of the plurality of algorithms to be selected for encoding or enciphering the root responsive to the intermediate second or minute signals from the clock 308.
  • the clock 308 (and also clock 314) includes a date bit or bits which is communicated directly to display 312 and inverts at least one bit of the display. This inverted bit is communicated from the key to the host computer to inform the inverse algorithm module 316 that the algorithm format has been changed or that another algorithm has been selected. This date bit is checked against a similar bit from clock 314 to insure that the clocks are synchronized.
  • This apparatus is tolerant so that the clocks 308, 314 can drift apart as much as one-half of the period (for example 24- or 72-hour period) and still allow the key 300 to access the computer and/or software. In this manner, greater security is afforded to the root 306.
  • Key 300 includes a display 312 which operates much in the way that the displays of Figs. 2 and 3 operate.
  • Display 312 however includes a mechanism for insuring that any password generated is displayed for a predetermined period of time. In a preferred embodiment, 24 seconds is selected.
  • a clear text attack is difficult to use on the changing family of algorithms because the time frame on which the algorithms change is relatively short and there is not sufficient time to build a table adequate enough to allow unauthorized intrusion into the system.
  • in a 72-hour period only about one five hundredth of a table can be built before the algorithm changes.
  • twenty-five such periods (72 hours) only twenty-five one-five-hundredth portions of tables can be built. This is not sufficient data to allow successful attack of the algorithms.
  • the use of such algorith s that change with time means that a stimulus number of a more limited length can be used without making the system more susceptible to, for example, a table attack. Shorter stimulus numbers are easier and faster to use and input, and the system is accordingly more user friendly.
  • the access key verification system 304 includes a clock 314 which is synchronized to the clock 308 of the key 300. It is to be understood that presently the majority of computer systems have or have the capability of having an onboard battery-operated clock card which generates the correct time whether or not the computer is on and whether or not power is supplied to the main portions of the computer. Access key verification system 304 further includes an inverse algorithm module 316 which is similar to forward algorithm module 310 except that inverse algorithm module 316 includes a reverse or inverse algorithm for the algorithm stored in module 310. Thus with the input from the clock 314, which is the same as the input from the clock 308, the inverse algorithm module 316 can accept the password from the access key 300 by methods disclosed in Figs.
  • the present embodiment does not have comparison means and does not store a value which is to be compared against the calculated root 318.
  • the root is not known to the host computer 302 until the password from the access key 300 is entered.
  • the key 300 can be used for the transportation of valuable data which is embodied in the root 306 and is not initially known by the host computer 302.
  • valuable data can include banking or securities data, highly confidential codes, keys to unlock and decipher software, keys for access to other systems or the software resident therein and other information.
  • the key is battery-operated and as the information in the root module 306 is stored in volatile memory, any attempt to disassemble the key to obtain the valuable information in the root module would result in interruption of the battery power to the root module and destruction of the information as previously described with respect to the embodiments of Figs. 2 and 3.
  • Figure 8 depicts another embodiment of the present invention which includes many of the aspects of Fig. 7 which are similarly numbered and a stimulus number or random number generator 320 which is embodied in the key verification system 304 of the host computer 302.
  • the stimulus number generator 320 of Fig. 8 can generate a stimulus or a number which is also known as a challenge.
  • This stimulus can be presented on the video display of the host computer 302 or can be presented on an alphanumeric display or on a printer output or on any of the various possible output devices which can be employed by the host computer 302.
  • the stimulus can, as previously indicated, include a series of flashing lights which are intercepted by the sensors of the key as depicted in Fig. 1.
  • the stimulus is provided to both the forward algorithm module 310 and the inverse algorithm module 316 and used first to encrypt or encipher the root through module 310 to produce the password and then to decrypt or decipher the password in inverse algorithm module 316 to produce the calculated root 318 which is identical to or has a known relationship to the stored root in root module 306.
  • present silicon chip technology affords the capabilities of building such stimulus number generators with astronomical numbers of stimuli possibilities.
  • the stimulus generator can produce as many as 2 23 stimuli.
  • the possibilities of attacking the algorithm by building tables based on either the responses (or password) and/or the stimulus (or challenge) is infinitesi ally small.
  • a successful system can include one or more of the above variations.
  • the key such as key 300 in Fig. 8 can have a sound sensor for receiving, for example, a voice or computer sound generated stimulus.
  • a number of biometric gates can be used to input a stimulus to the key.
  • the access key 300 and the key verification system 304 have elements similar to the access key and access key verification systems of Figs. 7 and 8 and are similarly numbered.
  • the embodiment of Fig. 9 includes a stored root module 321 which is the same as and stores the same information as the stored root module 306 of the access key 300.
  • the host computer knows the one or more roots which can be used to gain access to the computer and/or software resident in the computer.
  • the root is not calculated by the use of, for example, the password generator 46 of Fig. 2, but is stored for use in comparison with the calculated root 318 provided by the inverse algorithm module 316.
  • the calculated root 318 and the stored root 321 are provided to a comparator 322.
  • Comparator 322 is similar to comparator 48 of Fig. 2, and it is to be understood that the access key verification system 304 includes the access grant/deny logic which is taught by Figs. 2 and 3 above.
  • FIG. 10 A further embodiment of the present invention is shown in Fig. 10.
  • the embodiment of Fig. 10 includes a stored seed module 324 in access key 300 and a stored seed module 326 in access key verification system 304. Both of these modules can be run or communicated with the clocks 308 and 314 respectively.
  • the store seed module 324 can include a single value stored on a memory device such as described as one of the many possibilities for the stored root.
  • the seed may be an algorithm much as the algorithm depicted in Fig. 4 which periodically generates a new value responsive to the input from the clock and communicates that new value to the respective algorithm modules.
  • the seed can further be a plurality of algorithms which are selectively used to generate a value to communicate with the forward and reverse algorithm modules 310 and 316 much as a plurality of algorithms can be manipulated by the forward and inverse algorithm modules themselves as previously discussed.
  • the seed signal can vary also with each use.
  • the seed sends a signal to the forward algorithm in order to select a new algorithm for encrypting the root.
  • FIG. 11 depicts a copy-protect or lock system for encrypting, for example, data or valuable programs which can reside on floppy diskettes and other storage media.
  • the embodiment of Fig. 11 includes an access key 400, host computer 402, access key verification system 404, and a data and/or computer program encrypt or encypher system 405.
  • Key 400 and key verification system 404 include many of the same elements which are presented in the past embodiments. These similar elements are given the same relative number in this 400 series numbering scheme. It is to be understood that while the present embodiment discloses the use of stored seed modules 424, 426 and stimulus number generator 420, that the embodiment of Figure 11 can be made without such elements as is evident from the embodiment depicted in Figures 7 and 8.
  • the purpose of the present embodiment of Figure 11 is to provide a lock for software such as software which is sold commercially and which is easily transportable on floppy disks and other forms of media.
  • the software or data to which the lock is to be applied is input to the encrypt system 405 which is located in a secure environment.
  • the encrypt system 405 includes a root module 430 which can contain the same root which is stored in root module 406 and calculated and stored in root module 418. Additionally the encrypt system 405 includes an encryption module 432 which can use the input from the root to encrypt the data or program to be lock protected. It is to be understood that there are a variety of methods for so encrypting the data to be protected.
  • the encrypt system 405 includes a stored seed module 434. It is to be understood that the seed can be transported along with the root and encrypted data if desired.
  • the access verification system 404 calculates the root in inverse algorithm module 416 and stores same in root module 418. This root is not heretofore known by the host computer 402.
  • the access verification system 404 additionally includes a program store module 436 which stores the encoded or encrypted data or program supplied thereto by, for example, a floppy diskette which is encrypted by the encrypt system 405 in a secure environment.
  • the access verification system 404 additionally includes a decryption module 438 which is provided the calculated root from root module 418 and the encrypted data from module 436.
  • the decryption module 438 can decrypt or decipher the data or program so that it is usable by the host computer.
  • the root from more than one key may be required to be input to the computer in order to decrypt the data in decryption module 438.
  • several keys with several different passwords may be required to be used, with the computer 402 calculating the root for each one, in order to decrypt the data.
  • a secure communications system for transmitting secure data from one computer to another, which computers can be adjacent or located distant cities apart.
  • the system includes many of the similar components previously described.
  • components which are similar to components of the past figures are given the same numbers but in a 500 series or a 500' series designation.
  • the access key verification system in addition to the above elements includes an encryption module 540, and access key verification system 504' includes a decryption module 540'. It is to be understood that although this embodiment depicts seed modules and stimulus or random number generators, similar systems can be constructed without either one or both of these elements, as is shown in Figs. 7 and 8.
  • the present communications system works whether or not the forward algorithm module and inverse algorithm modules 510 and 516 have the same or different algorithms from modules 510' and 516'. Further this system works whether or not the clocks 508 and 514 are synchronized with clocks 508' and 514'. Additionally this system works whether or not the random number generator 520 is the same as or different from the random number generator 520'. Thus for this system to work, it is only necessary that the root stored in root module 506 is the same as the root stored in module 506'. It is to be understood that this root is only known to the keys 500 and 500'. The root is not known to or stored in the host computers 502 and 502' until communicated thereto by the password.
  • the key communicates the root to the access key verification system 504 so that the root can be calculated and stored in root module 518.
  • the root so calculated is used to encrypt the incoming data or program in encryption or encipher module 540 in one of the many ways common in the art.
  • the encrypted program is then communicated through a variety of possible ways either electronically or by batch method to the other host computer 502 ' where it is deposited in the decryption or decipher module 540'.
  • key 500' is used to transfer the root stored therein to the access key verification system 504' so that the root can be calculated in root calculation module 518'.
  • the calculated root can then be communicated to the decryption module 540' so that, by methods known in the art, the encrypted data or program can be decrypted for use by the host computer.
  • FIG. 13 Yet another secure communications system of the present invention is depicted in Fig. 13. Unlike the secure communication system of Figure 12, in the present system all the forward and inverse algorithms must be compatible and the clocks synchronized and the seed values the same or related in a known relation.
  • the root value need not be known by the distant computer or receiver. As with past embodiments, it is important to realize that the present embodiment can be constructed with or without the seed module and with or without the stimulus number generator. It is also important to note that the present system does not use an access key, that function being taken over by computer 600 which is the sender. • Computer 602 is the receiver or what used to be referred to as the host computer. In the present embodiment, both the root and the data are communicated from the sender 600 to the receiver 602 in a secure encrypted fashion.
  • the sender 600 includes an encryption module 640 to which is communicated the root stored in root storage module 606 and the data or program input to the computer.
  • the encryption module 640 then encrypts the program and communicates the encrypted program or data to the decryption module 642 of the receiver 602 where the root calculated by the inverse algorithm module 616 and stored in the root module 618 is applied to the decryption module 642 to decrypt or decipher the data so that it can be used by the host computer.
  • the receiver knows that the sender has the correct root, seed and algorithm to afford access. It is to be understood that the sender and the receiver can be in distant locations and that security is increased due to the fact that both the root and the data to be sent are.encrypted as taught by the present invention.
  • a single key such as key 300 with a single root can be used for all of the above functions, including computer access management, software protection, and secure information communications.
  • the keypad 700 depicted in Figure 14.
  • the keypad 700 includes a key membrane 702, a slot 704 for receiving the key such as key 12 in Figure 1, an opening 706 which allows the display 18 of the key of Figure 1 to be read, and a set of excitation devices 708 such as, for example, LEDs or incandescent bulbs.
  • Fig. 15 depicts a schematic of the keypad accessory 700 includes a microprocessor 710 which is powered by battery 712. Any input on key membrane 702 is interpreted by the microprocessor 710 and output as a series of excitations or flashing lights on the station display 708.
  • the purpose of the keypad 700 is for use in situations where there is no appropriate video display to excite the sensors of the key 12 as depicted in Figure 1.
  • the stimulus output can be entered into the key through the use of the key membrane 702 of the keypad 700.
  • the microprocessor then directs the excitation device 708 to produce the correct pattern of flashing lights.
  • the access key such as key 12 in Fig.
  • the sensors of the key 12 are positioned adjacent the excitation devices 708 so that the output from the excitation devices can be sensed by the sensors of the key to communicate the stimulus or random number from the host computer through the keypad 700 to the access key. Accordingly the usefulness of the present invention can be expanded to systems that do not have appropriate video displays which can provide excitation signals for the sensors of the access key.
  • key 300 can additionally be constructed so that it has a keypad membrane or keyboard such as membrane 702 of keypad 700. So configured data could be input to key 300 either through the sensors 28 or through a keypad membrane such as membrane 702.
  • the access key verification means provides a flashing signal on the screen for communicating with the sensors of the key as shown in Fig. 1.
  • the optical signal has a preferred optical communication protocol (Fig. 16) which is time independent, immune to high noise levels, and bilaterally symmetrical.
  • This optical communication protocol consists of two optical differential pairs, such as pairs A+, A- and B-, B+ as shown in Fig. 16. For each pair, one field is designated as the positive field and the other field is designated as the negative field. If the positive field is illuminated more than the negative field, a logic 1 will result for that pair. If the negative field is illuminated more than the positive field, a logic 0 results.
  • the pair A would be a 1 and the pair B would be a 0 (the hatched area representing the illuminated field) .
  • one pair is defined to be the clock (pair B-, B+ in pairs 800) and the other pair (A+, A-) defined to be the data. Only one pair is allowed to change at a time. When the clock side transitions, the current state of the data is read and the clock side is defined to be the new data side. The new data side can then change as often as desired without affecting the data stream.
  • the new clock side transitions.
  • the data side is read and then becomes the clock side again.
  • the clock and data side alternate on each data bit.
  • the command "invert strobe" in fact sets the data side and then inverts the clock side.
  • the actual transition can be as slow as desired. Thus there is independence from the "contact bounce" effect as multiple transitions on the data side are ignored.
  • the system operates with a high noise immunity, and thus works well in various light environments.
  • a further advantage is that since the determination of the clock side versus the data side is made on each transition, the system has bilateral symmetry after at most one bit has been read. In other words, the signal can be read upside down as well as right side up.
  • the embodiment of the invention of Fig. 17 is a system for determining if the access key has been misused.
  • the access key configuration does not prevent an individual from running several copies of the same commercial program using the same key.
  • Presently one of the problems facing software vendors is the sharing of software in an office environment. An organization may purchase one copy of a program and have several employees use it simultaneously.
  • the present invention has a suspicion feature which detects when the key is used more or less frequently than a particular copy of software.
  • at least a portion of the previous stimulus number (SN(t-l) ) from the random number generator is saved in stimulus save module 960 of the host computer 302.
  • This saved portion of the root is merged in merge box 968 with the next stimulus number (SN(t)) generated and communicated to the key 300.
  • the key 300 also saves the previous stimulus number (SN(t-l)) in stimulus save module 960.
  • This saved portion of the previous stimulus number is compared inside the key in comparator 962 with the saved portion of the stimulus number which is now a portion of the current stimulus number. If the two numbers match, a normal response or password is generated.
  • At least one bit of the root is inverted by inverter 964 and the password is accordingly generated.
  • the host computer must know what at least one bit of the root should have been. This at least one bit is permanently stored in root store module 966.
  • the host computer extracts or calculates the root in the normal fashion and checks the at least one bit of the root against the known bit of the root saved in root store module 966. These values are compared in comparator 968. If the values match, the key is not suspicious that the root held in root module 988 has not been inverted by key 300, and use of the key is synchronized to use of the software.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

Un dispositif semi-conducteur sert de clé (12) d'accès à un ordinateur (34) ou à un programme contenu dans un ordinateur et assure la sécurité de communications. Le dispositif (64) met en exécution un algorythme qui combine une racine et une valeur de départ pour produire un mot de passe. Le mot de passe est entré dans l'ordinateur (34). L'ordinateur (34) utilise un algorythme équivalent pour produire un mot de passe à l'intérieur de l'ordinateur (34). La comparaison ou d'autres procédés sont utilisés pour donner accès à l'ordinateur (34) ou au programme de l'ordinateur ou pour assurer la sécurité de communications. L'ordinateur (34) peut être codé de manière à produire sur un écran vidéo (18) un motif temporel-spatial de stimulation qui peut être reçu par des détecteurs (28a-28d) de la clé. Alternativement, un clavier (700) peut être utilisé pour transférer le stimulus sortant de l'ordinateur (34, 68) à la clé d'accès (12). Le présent système assure en outre la sécurité de communications grâce à l'utilisation d'algorythmes entre des ordinateurs divers et entre des endroits éloignés les uns des autres.
EP19870901275 1985-12-26 1986-12-22 Solid state key for controlling access to computer systems and to computer software and/or for secure communications Withdrawn EP0253885A4 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US81364785A 1985-12-26 1985-12-26
US813647 1997-03-07

Publications (2)

Publication Number Publication Date
EP0253885A1 true EP0253885A1 (fr) 1988-01-27
EP0253885A4 EP0253885A4 (en) 1991-03-20

Family

ID=25213006

Family Applications (1)

Application Number Title Priority Date Filing Date
EP19870901275 Withdrawn EP0253885A4 (en) 1985-12-26 1986-12-22 Solid state key for controlling access to computer systems and to computer software and/or for secure communications

Country Status (2)

Country Link
EP (1) EP0253885A4 (fr)
WO (1) WO1987003977A1 (fr)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2630561B1 (fr) * 1988-04-21 1992-11-27 Audebert Yves Dispositif portable electronique destine a etre utilise en liaison avec un ecran
IL99747A (en) * 1991-10-15 1994-12-29 News Datacom Ltd File-secure computer system
EP0566811A1 (fr) * 1992-04-23 1993-10-27 International Business Machines Corporation Méthode et système d'authentification à l'aide d'une carte à puce
GB2449410B (en) * 1992-10-30 2009-04-08 Commw Of Australia Communications trusted path means
FR2699300B1 (fr) * 1992-12-15 1995-03-10 Mireille Campana Procédé d'authentification d'un ensemble informatique par un autre ensemble informatique.
JP3053527B2 (ja) * 1993-07-30 2000-06-19 インターナショナル・ビジネス・マシーンズ・コーポレイション パスワードを有効化する方法及び装置、パスワードを生成し且つ予備的に有効化する方法及び装置、認証コードを使用して資源のアクセスを制御する方法及び装置
FR2770067B1 (fr) * 1997-10-16 1999-12-24 France Telecom Procede d'acces a une application
IL149804A0 (en) * 1999-12-07 2002-11-10 Pace Anti Piracy Inc Portable authorization device for authorizing use of protected information and associated method
US7032240B1 (en) 1999-12-07 2006-04-18 Pace Anti-Piracy, Inc. Portable authorization device for authorizing use of protected information and associated method
EP1255178B1 (fr) * 2001-05-03 2004-02-11 Berner Fachhochschule Hochschule für Technic und Architektur Biel Dispositif de sécurité pour transaction en ligne
US20050044387A1 (en) 2003-08-18 2005-02-24 Ozolins Helmars E. Portable access device
EP1788509A1 (fr) 2005-11-22 2007-05-23 Berner Fachhochschule, Hochschule für Technik und Architektur Procédé pour transmettre des informations codées et dispositif correspondant
EP2040228A1 (fr) * 2007-09-20 2009-03-25 Tds Todos Data System Ab Système, procédé et dispositif pour autoriser une interaction sécurisée et conviviale
US8407463B2 (en) 2007-10-30 2013-03-26 Telecom Italia S.P.A. Method of authentication of users in data processing systems
US9923771B2 (en) 2014-01-15 2018-03-20 Cisco Technology, Inc. Adaptive bitrate modification of a manifest file

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4369332A (en) * 1979-09-26 1983-01-18 Burroughs Corporation Key variable generator for an encryption/decryption device
US4471163A (en) * 1981-10-05 1984-09-11 Donald Thomas C Software protection system
WO1985003785A1 (fr) * 1984-02-22 1985-08-29 Gordian Systems, Inc. Clef a semi-conducteur pour controler l'acces au logiciel de l'ordinateur
GB2154344A (en) * 1984-02-13 1985-09-04 Nat Res Dev Apparatus and methods for granting access to computers

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4593353A (en) * 1981-10-26 1986-06-03 Telecommunications Associates, Inc. Software protection method and apparatus
US4484027A (en) * 1981-11-19 1984-11-20 Communications Satellite Corporation Security system for SSTV encryption
US4523271A (en) * 1982-06-22 1985-06-11 Levien Raphael L Software protection method and apparatus
US4573119A (en) * 1983-07-11 1986-02-25 Westheimer Thomas O Computer software protection system
US4609777A (en) * 1984-02-22 1986-09-02 Gordian Systems, Inc. Solid state key for controlling access to computer software
US4596898A (en) * 1984-03-14 1986-06-24 Computer Security Systems, Inc. Method and apparatus for protecting stored and transmitted data from compromise or interception

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4369332A (en) * 1979-09-26 1983-01-18 Burroughs Corporation Key variable generator for an encryption/decryption device
US4471163A (en) * 1981-10-05 1984-09-11 Donald Thomas C Software protection system
GB2154344A (en) * 1984-02-13 1985-09-04 Nat Res Dev Apparatus and methods for granting access to computers
WO1985003785A1 (fr) * 1984-02-22 1985-08-29 Gordian Systems, Inc. Clef a semi-conducteur pour controler l'acces au logiciel de l'ordinateur

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO8703977A1 *

Also Published As

Publication number Publication date
WO1987003977A1 (fr) 1987-07-02
EP0253885A4 (en) 1991-03-20

Similar Documents

Publication Publication Date Title
US4819267A (en) Solid state key for controlling access to computer systems and to computer software and/or for secure communications
EP0172239B1 (fr) Clef a semi-conducteur pour controler l'acces au logiciel de l'ordinateur
US4609777A (en) Solid state key for controlling access to computer software
US4800590A (en) Computer key and computer lock system
ES2359205T3 (es) Procedimiento y aparato para el almacenamiento y uso seguros de claves criptográficas.
EP0253885A1 (fr) Cle a circuit integre de commande d'acces a des systemes et a des logiciels informatiques et/ou de mise en securite de communications
US4969188A (en) Process and apparatus for the protection of secret elements in a network of encrypting devices with open key management
US6173400B1 (en) Methods and systems for establishing a shared secret using an authentication token
US5937068A (en) System and method for user authentication employing dynamic encryption variables
US5144667A (en) Method of secure remote access
US7178025B2 (en) Access system utilizing multiple factor identification and authentication
EP0266044B1 (fr) Système de télécommunication de sécurité et module de mémoire des mots-clef associé
US7624280B2 (en) Wireless lock system
US7337467B2 (en) Secure access computer system
US5369707A (en) Secure network method and apparatus
US20050144484A1 (en) Authenticating method
JPS61204482A (ja) 電子式ロック装置
US20010054147A1 (en) Electronic identifier
WO1999024895A1 (fr) Appareil et procede anti-effraction
EP1151369A1 (fr) Jeton d'acces et d'authentification securise avec fonction de transport de cle privee
EP2339777A2 (fr) Procédé d'authentification d'un utilisateur pour l'utilisation d'un système
ES2205256T3 (es) Procedimiento y sistema para garantizar las prestaciones de servicio difundidas por una red informatica de tipo internet.
US7587051B2 (en) System and method for securing information, including a system and method for setting up a correspondent pairing
US5007083A (en) Secure computer
WO2007001237A2 (fr) Systeme de cryptage de la transmission de donnees confidentielles

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE CH DE FR GB IT LI LU NL SE

17P Request for examination filed

Effective date: 19871224

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: THUMBSCAN INC.

A4 Supplementary search report drawn up and despatched

Effective date: 19910201

AK Designated contracting states

Kind code of ref document: A4

Designated state(s): AT BE CH DE FR GB IT LI LU NL SE

17Q First examination report despatched

Effective date: 19921105

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: VASCO CORP.

APAB Appeal dossier modified

Free format text: ORIGINAL CODE: EPIDOS NOAPE

APAD Appeal reference recorded

Free format text: ORIGINAL CODE: EPIDOS REFNE

APAB Appeal dossier modified

Free format text: ORIGINAL CODE: EPIDOS NOAPE

APBT Appeal procedure closed

Free format text: ORIGINAL CODE: EPIDOSNNOA9E

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN WITHDRAWN

18W Application withdrawn

Effective date: 20040312

APAF Appeal reference modified

Free format text: ORIGINAL CODE: EPIDOSCREFNE

RIN1 Information on inventor provided before grant (corrected)

Inventor name: FREEMAN, RICHARD, D.

Inventor name: CARGILE, WILLIAM, P.

Inventor name: LYON, JAMES, M.