EP1166491A2 - Systeme, dispositif et procede pour communication et commande d'acces securisees - Google Patents

Systeme, dispositif et procede pour communication et commande d'acces securisees

Info

Publication number
EP1166491A2
EP1166491A2 EP99973795A EP99973795A EP1166491A2 EP 1166491 A2 EP1166491 A2 EP 1166491A2 EP 99973795 A EP99973795 A EP 99973795A EP 99973795 A EP99973795 A EP 99973795A EP 1166491 A2 EP1166491 A2 EP 1166491A2
Authority
EP
European Patent Office
Prior art keywords
true random
random number
electronic device
pseudorandom number
pseudorandom
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP99973795A
Other languages
German (de)
English (en)
Inventor
Adam Shefi
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Warcop Investment Ltd
Original Assignee
Warcop Investment Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US09/104,014 external-priority patent/US6445794B1/en
Application filed by Warcop Investment Ltd filed Critical Warcop Investment Ltd
Publication of EP1166491A2 publication Critical patent/EP1166491A2/fr
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • H04L9/0656Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/08Randomization, e.g. dummy operations or using noise

Definitions

  • the present invention relates to a system, a device and a method of providing secure communication between two parties, and in particular for providing such secure communication over a communication network.
  • cryptography may be performed by encoding the original message into an incomprehensible protected message according to mathematical algorithms using a particular key. Only the correct recipient should have both the same algorithm and the particular key needed to decode the protected message into the original message.
  • the incomprehensible encoded message can be freely transmitted over a relatively insecure communication channel such as a telephone network, while remaining secure to all but the correct recipient.
  • the security of the encoded message depends both upon the possession of the key and the ability of the algorithm to resist being broken by an unauthorized third party.
  • a third party could try to guess the identity of the key, in effect copying it, and then use the actual key to decode the message.
  • just as a door may be broken without having the key to the lock, so can a cryptography algorithm be broken in the absence of the correct mathematical key. In both cases, the longer the key, the more difficult either guessing attacks or brute force attacks become.
  • An additional layer of security is provided by using public key-private key pairs.
  • the sender encrypts the message using the public key, and the recipient decrypts it with the private key.
  • PGP Peripheral Good Privacy
  • the sender encrypts the message using the public key
  • the recipient decrypts it with the private key.
  • security measures through cryptography are important for sending secure messages over insecure communication channels. For example, voice and facsimile transmissions are typically sent over telephone networks, which can be tapped. The problem is magnified for such highly insecure communication channels as cellular phones, which are easy to access with hardware, such as a scanner, which can be purchased "off the shelf at an electronics store. Thus, devices and methods for securing commumcation on insecure channels are important.
  • U.S. Patent No. 5,564,106 to Puhl et al. describes a method of providing blind access to an encryption key, such that the key of a first group member is provided to a second group without the first group knowing the identity of the first group member. Such a method is useful for enabling a government organization which is investigating an employee of a business to access the key of that employee, without enabling the business to know the identity of the employee under investigation. However, this method is not helpful for secure communication over an insecure channel, since it presupposes the security of the original encryption method.
  • this encryption method requires both parties to have the same random number, typically by using a one-time pad of such numbers.
  • This pad can be literally a physical pad of paper, on which a series of random numbers is written.
  • the pad could also be in the form of an electronic storage hardware device such as a diskette. As a message is sent or received, each party uses one number on the pad, and then discards the random number.
  • a method for generating an identical electronic one-time pad at a first location and at a second location comprising the steps of: (a) providing a first electronic device at the first location and a second electronic device at the second location, each of the first and the second electronic devices having: (i) a non-volatile memory; (ii) a processor; (iii) at least one table of true random numbers being stored on the non-volatile memory, the table being identical for the first and the second electronic devices; and (iv) at least one software program for obtaining a true random number from the table, the software program being stored on the non-volatile memory and the at least one software program being operated by the processor; (b) providing a communication channel for communication between the first electronic device and the second electronic device; and (c) selecting a selected true random number from the table at the first and the second electronic devices according to a selection procedure, the selection procedure being identical for the first and the second electronic devices, the selection procedure including exchanging at least
  • the step of selecting the selected true random number from the table includes the steps of: (i) generating a first true random number at the first electronic device and a second true random number at the second electronic device; and (ii) sending the first true random number to the second electronic device and the second true random number to the first electronic device through the channel, the first and the second true random numbers forming the at least a portion of the key.
  • the method further comprises the step of: (iii) obtaining an obtained true random number from the table with a pointer, the pointer being substantially identical to the key, such that the selected true random number is selected according to the obtained true random number. More preferably, the selected true random number is the obtained true random number.
  • the method further comprises the step of: (ii-a) merging the first and the second true random numbers to form the at least a portion of the key.
  • at least one of the first and the second electronic devices includes a source of physical random phenomena, such that at least one of the first and the second true random numbers is generated from the source of physical random phenomena.
  • the source of physical random phenomena is selected from the group consisting of a source of acoustic noise and a source of thermal noise.
  • At least one of the first and the second electronic devices features a pseudorandom number generator being operated by the processor according to at least one software program being stored in the nonvolatile memory, the pseudorandom number generator being operated substantially continuously for an undefined period of time, the step of generating at least one of the first and the second true random numbers including the step of outputting an output number from the pseudorandom number generator.
  • the method further comprises the steps of: (iv) providing at least one identical pseudorandom number generator at the first and the second electronic devices, the at least one pseudorandom number generator being operated by the processor according to at least one software program being stored in the non-volatile memory; (v) obtaining an obtained true random number from the table with a first pointer, the first pointer being substantially identical to the key; (vi) giving the obtained true random number to the at least one pseudorandom number generator as a seed; (vii) obtaining a generated pseudorandom number from the at least one pseudorandom number generator, the generated pseudorandom number being identical for the first and the second electronic devices; and (viii) selecting the selected true random number from the table by using the generated pseudorandom number as a second pointer.
  • the step of selecting the selected true random number further comprises the steps of: (1) generating a second generated pseudorandom number from the at least one pseudorandom number generator, the second generated pseudorandom number being identical for the first and the second electronic devices; and (2) merging the second generated pseudorandom number with the selected true random number to form a merged true random number, the merged true random number being the selected true random number.
  • the method further comprises the step of repeating the steps (vi)-(viii) and (1) and (2) at least once, wherein the selected true random number is the obtained true random number for step (vi) and the second pointer is the selected true random number from step (2) for repeating these steps.
  • a plurality of selected true random numbers is obtained by repeating this process at least once.
  • the method further comprises the steps of: (d) encrypting a message by the first electronic device according to the one-time pad to form an encrypted message by merging at least a portion of the message with the selected true random number from the one-time pad according to an invertible merging function; and (e) sending the encrypted message to the second electronic device through the communication channel.
  • the method further comprises the steps of: (f) receiving the encrypted message by the second electronic device; and (g) decrypting the encrypted message by performing the inverse function on the encrypted message to obtain the at least a portion of the message.
  • the message is divisible into a plurality of portions. More preferably, the message is divisible into a plurality of bytes, and the at least a portion of the message is one of the plurality of bytes.
  • the merging function includes the step of performing XOR operation with the selected true random number and the byte of the message.
  • the plurality of true random numbers is generated by changing the seed of a pseudorandom number generator at random times. The seed can be changed by replacing or modifying it with selected random numbers. The random times themselves can also be selected according to random numbers.
  • the method further comprises the steps of: (d) encrypting an identifier by the first electronic device according to the one-time pad to form an encrypted identifier by merging the identifier with the selected true random number from the one-time pad according to a merging function; (e) sending the encrypted identifier to the second electronic device; (f) receiving the encrypted identifier by the second electronic device; (g) decrypting the encrypted identifier by performing the inverse function on the encrypted identifier to obtain the identifier; and (h) determining access to an access-controlled module according to the identifier by the second electronic device.
  • the merging function includes the step of performing XOR operation with the selected true random number and the identifier.
  • the access-controlled module is selected from the group consisting of a physical space, an electronic device, and data.
  • the physical space is selected from the group consisting of a room, a safe, an automobile, a building and a secure installation.
  • the electronic device is selected from the group consisting of a computer, an automatic money machine, a television, a cellular phone and a regular phone.
  • the data is selected from the group consisting of information related to a bank account, electronic mail (e-mail) and voice mail.
  • a method for determining access by a user to an access-controlled module comprising the steps of: (a) providing a first electronic device for the user and a second electronic device for the access-controlled module, each of the first and the second electronic devices having: (i) a non-volatile memory; (ii) a processor; (iii) at least one table of true random numbers being stored on the non-volatile memory, the table being identical for the first and the second electronic devices; and (iv) at least one software program for obtaining a true random number from the table, the at least one software program being stored on the non- volatile memory and the at least one software program being operated by the processor; (b) providing a communication channel for communication between the first electronic device and the second electronic device; (c) selecting a selected true random number from the table at the first and the second electronic devices according to a selection procedure, the selection procedure being identical for the first and the second electronic devices, such that the selected true random number is identical for the first
  • a method for secure transmission of a message comprising the steps of: (a) providing a first electronic device at a first location and a second electronic device at a second location, each of the first and the second electronic devices having: (i) a non- volatile memory; (ii) a processor; (iii) at least one table of true random numbers being stored on the non- volatile memory, the table being identical for the first and the second electronic devices; and (iv) at least one software program for obtaining a true random number from the table, the at least one software program being stored on the non-volatile memory and the at least one software program being operated by the processor; (b) providing a communication channel for communication between the first electronic device and the second electronic device; (c) selecting a selected true random number from the table at the first and the second electronic devices according to a selection procedure, the selection procedure being identical for the first and the second electronic devices, such that the selected true random number is identical for the first and the second electronic devices; (
  • a device for generating an electronic one-time pad comprising: (a) a non-volatile memory; (b) a processor; (c) a read-only table of true random numbers being stored on the non-volatile memory; (d) a first software program for obtaining an obtained true random number from the table, the first software program being stored on the non-volatile memory and the first software program being operated by the processor; (e) an input port for receiving at least a portion of a key; (f) a second software program for selecting a selected true random number according to the obtained true random number and a selection procedure, the selected true random number forming at least a portion of the electronic one-time pad; and (g) a read/write memory for storing the electronic one-time pad; the non-volatile memory, the processor and the input port being arranged on a single chip, and access into the chip being enabled only through the input port.
  • the read/write memory is arranged on the single chip.
  • the read/write memory is at a physically separate location.
  • the second software program selects the selected true random number upon receipt of a command through the input port.
  • the device further comprises an additional input port on the chip for receiving a reset signal, wherein the second software program selects the selected true random number until the chip receives the reset signal.
  • the device further comprises (h) a generator for generating a generated true random number, the generated true random number forming a second portion of the key, the generator being located on the single chip; and (i) an output port, the output port being located on the single chip, such that the second portion of the key is transmittable through the output port.
  • the generator includes a source of physical random phenomena, such that the generated true random number is generated from the source of physical random phenomena.
  • the source of physical random phenomena is selected from the group consisting of a source of acoustic noise and a source of thermal noise.
  • the generator is a pseudorandom number generator being operated by the processor according to at least one software program being stored in the non-volatile memory, the pseudorandom number generator being operated substantially continuously for an undefined period of time, such that the generated true random number is obtained from the pseudorandom number generator.
  • the input port is capable of receiving a message, and at least one software program for encrypting the message to form an encrypted message according to the electronic one-time pad is stored on the non-volatile memory, the at least one software program being operated by the processor, the encrypted message being transmittable through the output port.
  • the input port is capable of receiving a message, and at least one software program for encrypting the message to form an encrypted message according to the electronic one-time pad is stored on a second non-volatile memory being located in a physically separate location from the chip, the at least one software program being operated by the processor, the encrypted message being transmittable through the output port.
  • the non-volatile memory contains an identifier and at least one software program for encrypting the identifier to form an encrypted identifier according to the electronic one-time pad, the at least one software program being operated by the processor, the encrypted identifier being transmittable through the output port.
  • a plurality of read-only tables of random numbers is stored on the non-volatile memory, and at least one software program for selecting at least one of the tables is stored on the non-volatile memory and is operable by the processor, such that the electronic one-time pad is produced according to the at least one of the tables.
  • a system for secure communication comprising: (a) a first device according to the preferred embodiments of the present invention; and (b) a second device according to the preferred embodiments of the present invention; wherein at least one of the plurality of read-only tables of random numbers is identical on the first device and on the second device, such that the software program is capable of selecting the at least one identical table.
  • messages refers to a collection of data in the form of bytes including, but not limited to, textual information and image information.
  • communication channel refers to any connection between two electronic devices which enables communication to occur.
  • Examples of communication channels include, but are not limited to, the regular telephony network, any computer network, both wireless cable and cable transmitted by wire, and the cellular phone network. Under certain circumstances, these communication channels may also be considered “insecure channels", by which it is meant that these types of communication channels are potentially, although not necessarily, susceptible to interception of transmitted data by an unauthorized third party.
  • the term “open channel” refers to a channel upon which no security measures have been imposed.
  • the term “open text” refers to text transmitted over any communication channel which has not been encrypted in any way.
  • Examples of electronic devices include, but are not limited to, facsimile machines, telephones, cellular telephones, televisions, any other type of device intended for communication by voice, satellite dishes, television transmitters, cable head-ends and computers.
  • computer network refers to a connection between any two computers which permits the transmission of data.
  • the term "computer” includes, but is not limited to, personal computers (PC) having an operating system such as DOS, WindowsTM, OS/2TM or Linux; MacintoshTM computers; computers having JAVATM-OS as the operating system; and graphical workstations such as the computers of Sun Microsystems TM and Silicon GraphicsTM, and other computers having some version of the UNIX operating system such as AIX or SOLARISTM of Sun MicrosystemsTM; or any other known and available operating system.
  • the term "WindowsTM” includes but is not limited to Windows95TM, Windows 3.xTM in which "x" is an integer such as "1”, Windows NTTM, Windows98TM, Windows CETM and any upgraded versions of these operating systems by Microsoft Inc. (USA).
  • non-secure communication device refers to any device which is not capable of performing the method of secure communication of the present invention.
  • non-secure communication protocol refers to any protocol other than the secure communication protocol of the present invention.
  • non-secure is not intended to indicate the actual security quality or characteristics of the non-secure device or of the non-secure protocol, but only to indicate that the device or protocol is not of the present invention.
  • true random number refers to a number which is stochastically random, in the sense that it is not capable of being repeatedly regenerated at will.
  • pseudorandom number refers to a number which is produced according to a mathematical algorithm and which can theoretically be repeatedly regenerated.
  • the term “pseudorandom number generator” refers to a mathematical algorithm according to which a computer is able to generate a pseudorandom number. One characteristic of such a pseudorandom number generator is that the seed is automatically changed every time a pseudorandom number is generated.
  • selection procedure refers to both choosing an existing true random number from a table of true random numbers, for example, and to a procedure in which such an existing true random number is further changed, altered or manipulated.
  • automated money machine refers to a machine from which cash may be obtained upon inserting a card with a magnetic strip and entering an identification number such as a PIN (personal identification number).
  • a software application could be written in substantially any suitable programming language, which could easily be selected by one of ordinary skill in the art.
  • the programming language chosen should be compatible with the computer hardware and operating system according to which the software application is executed. Examples of suitable programming languages include, but are not limited to, C, C++ and Java.
  • the functions of the present invention when described as a series of steps for a method, could be implemented as a series of software instructions for being operated by a data processor, such that the present invention could be implemented as software, firmware or hardware.
  • FIG. 1 is a flow chart of a method of producing an electronic "one-time pad" according to the present invention
  • FIGS. 2A-2D illustrate an exemplary electronic device for producing the electronic "one-time pad" according to the present invention
  • FIG. 3 is an illustrative example of a system using the device of Figures 2A and 2D according to the present invention
  • FIG. 4A is an illustrative example of a system for secure communication
  • FIG. 4A is an illustrative example of a system for secure communication
  • FIG. 4B is an exemplary communication device within the system of Figure 4 A.
  • FIG. 5 is an illustrative example of a "star" system for secure communication between a central electronic device and a client device according to the present invention.
  • the present invention is directed toward a method and a system for producing and using a practically unlimited number of electronic "one-time pads", for example for secure communication over an insecure channel, or for secure identification.
  • the system includes an electronic device, for example a semiconductor chip, which contains at least one table of random numbers, and which is able to generate an electronic "one-time pad".
  • an electronic device for example a semiconductor chip, which contains at least one table of random numbers, and which is able to generate an electronic "one-time pad".
  • each party In order for secure communication to take place, each party must have this chip or another form of the electronic device of the present invention.
  • any two parties having the electronic device of the present invention can then communicate securely or perform a secure identification procedure.
  • the two parties preferably send at least one random number to each other as part of a key.
  • the key is then used as part of the method of the present invention for generating an electronic "one-time pad" by selecting at least one true random number from a table of true random numbers according to a selection procedure.
  • the "one-time pad” may then be used for encrypting a message, for example.
  • the "one-time pad” is used only once, it cannot be detected or otherwise obtained by analysis.
  • a completely different "one-time pad” is obtained.
  • Each "one-time pad” is generated by each electronic device of each party at the initiation of communication between the two parties, and may be of any desired length.
  • the "one-time pad” is generated as required for communication between two parties, and is then preferably discarded.
  • the process starts by encrypting the identifier of the intended recipient according to at least one table which is mutually known to both the sender and the recipient.
  • This identifier can be public.
  • the encrypted identifier is then sent to the receiving electronic device according to the present invention.
  • the receiving electronic device then decrypts the encrypted identifier according to the mutually known table and compares the received and decrypted identifier with the identifier stored in the receiving electronic device.
  • the receiving electronic device is preferably constructed such that if the stored identifier is different from the received and decrypted identifier, the decoding procedure is halted. This preferred embodiment prevents an unauthorized recipient from masquerading as an authorized user to participate in the secure communication or identification procedures of that authorized user.
  • each party may have more than one electronic device according to the present invention.
  • a bank might have an electronic device according to the present invention with one table or set of tables of true random numbers for internal communication, and another electronic device or even the same device according to the present invention with a different set of tables for communication with customers.
  • each party may have more than one such device, or one such device with more than one set of tables of true random numbers, for communication with other parties at multiple locations according to a hierarchy of communication between members of different groups.
  • the generation of the "one-time pad” depends upon true random numbers.
  • the chip or other electronic device according to the present invention is capable of producing a practically infinite number of random numbers, so that devices having this chip would theoretically be able to communicate for many years substantially without using the same number more than once.
  • the method, device and system of the present invention relate to the generation and single use of an electronic "one-time pad" in two locations substantially simultaneously.
  • the present invention is directed toward a method and a system for producing and using a practically unlimited number of electronic "one-time pads", for example for secure communication over an insecure channel, or for secure identification.
  • the system includes an electronic device, for example a semiconductor chip, which can generate a "one-time pad" of random numbers. In order for communication to take place, each party must have this chip. However, the chip is capable of producing an almost infinite number of random numbers, so that devices having this chip would theoretically be able to communicate for many years substantially without using the same number more than once.
  • devices incorporating the system of the present invention are described. Still other preferred embodiments describe a method and a system, as well as related electronic devices, for the forgery-resistant identification of a subject, for example to determine access to a physical space such as a safe or an automobile, to an electronic device such as a computer or an automatic money machine, or to data such as information related to a bank account. Also encompassed by the present invention is a method for generating a practically unlimited quantity of identical true random numbers at a plurality of locations simultaneously. The following method is preferably embodied as a software module operated by a data processor. In the first step, a true random number is selected from at least one table containing true random numbers according to a pointer.
  • the pointer is known to the plurality of locations, so that the selected true random number is identical at all locations.
  • the selected true random number is then combined with at least one pseudorandom number generated by at least one pseudorandom number generator to form the final true random number.
  • the pseudorandom number generator is the same at all locations, and has the same seed at all locations, so that the same pseudorandom number is generated at all locations. Thus, the same final true random number is formed at all locations.
  • an additional, independent pseudorandom number generator determines random times at which the seeds of the previously described pseudorandom number generator or generators are replaced.
  • the new seeds are generated according to this method of the present invention, and hence are identical at all locations.
  • the additional, independent pseudorandom number generator is also identical at all locations, the times at which the seeds are replaced is also identical. More preferably, these times are determined according to the sequence of output numbers. This preferred feature increases the difficulty for "guessing" pseudorandom numbers generated by the pseudorandom number generator.
  • the new seeds are generated according to pointers obtained from a completely random physical source such as thermal noise.
  • the pointers are either obtained at one location and sent to all other location(s), or alternatively a first portion of the pointers is obtained at one location while a second portion of the pointers is obtained at a different location such that the portions of pointers are then exchanged.
  • the pointers are optionally and preferably sent encrypted according to the one time pad of random numbers at each location.
  • the seed may then optionally be replaced at pre-determined times, rather than at times determined by the additional pseudorandom number generator. More preferably, the predetermined times are determined according to the size of the table of random numbers, such that the replacement of the seeds is performed more frequently for smaller tables.
  • Figure 1 depicts an illustrative method for generating identical copies of practically unlimited electronic "one-time pads" of substantially any desired length in two different locations, according to the present invention.
  • true or stochastic random numbers are selected according to a protocol which enables the same true random numbers to be selected in both locations.
  • the method could be implemented as a software program being operated by a computer, for example.
  • the two different locations could be two different computers connected by a network, so that communication would be provided through the communication hardware of the computer and the network as is well known in the art.
  • both locations should have an electronic device capable of performing the method of the present invention.
  • the electronic device should include a nonvolatile memory and a processor.
  • the term "electronic device" is not intended to imply that both the non-volatile memory and the processor can only be located within a single device, such as a semiconductor chip. Instead, the non-volatile memory and the processor could be located within a single computer, or even within two different computers, for example.
  • both electronic devices at the first and the second locations are connected through a communication channel, substantially as previously defined.
  • step one of the method at least one table of true random numbers is provided which is identical at both locations, referred to as "location 1" and "location 2".
  • the true random numbers could be obtained from a book of such numbers, for example.
  • each true random number is designated by a sequential number which functions as a pointer.
  • the first random number in the table is designated with the number "one”
  • the second random number is designated with the number "two”, and so forth.
  • the table of true random numbers is stored on the non-volatile memory of the electronic device.
  • a software program which can access the table of true random numbers in order to obtain a true random number from the table.
  • the software program is operated by the processor and is stored on the non-volatile memory.
  • to obtain a true random number refers to the act of directly reading or accessing such a number from the table of true random numbers.
  • a number generator is provided, which may be identical or different at location 1 and location 2.
  • a number generator is either a mathematical algorithm performed by a computational device, such as a PC (personal computer) computer, which generates pseudorandom numbers from a seed, or a source of physical random phenomena, such as a device which generates thermal noise or acoustic noise, for example.
  • the number generator is used to produce true random numbers.
  • this effect is inherent in the properties of the source.
  • this effect is achieved by operating the number generator for an undefined period of time, starting from a seed which is preferably continuously altered by the output of the number generator, and then by using a generated number as necessary. In this situation, the number generator will effectively act as a roulette wheel, since generated numbers will be selected essentially at random, and will therefore not be predictable.
  • a pseudorandom number generator operated with a seed from a random event.
  • step three of the method the number generator at location 1 and location 2 produces at least one number, designated as a first generated number and a second generated number.
  • each location could generate a plurality of such numbers.
  • the number of generated numbers produced by each side is not necessarily identical.
  • the first generated number is sent from location 1 to location 2, while the second generated number is sent from location 2 to location 1.
  • each location has all of the generated numbers, which collectively form at least a portion of the "one-time key" to the one-time pad.
  • the "one-time key" is formed by manipulating these generated numbers, for example by merging these generated numbers to form at least one merged number. The merged number would then be the "one-time key".
  • the "one-time key" is used to obtain at least one true random number from the table according to the pointer, such as a sequential number, by which the true random number is designated.
  • the first and second generated numbers could be combined to obtain one true random number, possibly by using the first generated number to designate a portion of the table, while the second generated number is used as the pointer to the specific true random number.
  • each generated number could be used to obtain a true random number, so that two true random numbers are obtained.
  • the method could end, with the generation of at least one, and preferably a plurality of, true random numbers, such that the obtained true random number is the selected true random number which forms at least a portion of the one-time pad.
  • the method continues with the provision of at least one pseudorandom number generator at each location in step six, the at least one pseudorandom number generator being operated by the processor of each electronic device according to at least one software program stored in the non-volatile memory of each electronic device.
  • a pseudorandom number generator is a mathematical algorithm performed by a computational device, such as a PC (personal computer) computer for example, which generates pseudorandom numbers from a seed.
  • This pseudorandom number generator is preferably different from the number generator of step one.
  • the pseudorandom number generator must be identical at both locations, such that if the same seed is given to the pseudorandom number generator on both sides, the same pseudorandom numbers will be generated as an output.
  • step seven the obtained true random number or numbers is used as a seed or seeds for a pseudorandom number generator at each location to generate a generated pseudorandom number which is identical at both locations. If there are 2 true random numbers, they are merged to form the seed.
  • the pseudorandom number generator preferably modifies the seed so as to be able to run substantially without further intervention once given a particular seed.
  • this pseudorandom number is used as a second pointer to a table of true random numbers in order to obtain a new true random number.
  • the table of true random numbers for this step may the same table as for previous steps. Alternatively and preferably, the table may be different. However, this table of true random numbers must be identical at both location 1 and location 2, so that the true random number selected is identical at both location 1 and location 2.
  • the selected true random number optionally and preferably forms the selected true random number.
  • a second generated pseudorandom number is generated which is also identical at location 1 and location 2.
  • This pseudorandom number may be generated with the pseudorandom number generator of step seven, or with a different pseudorandom number generator. However, both the pseudorandom number generator and the seed for that generator must be identical for both location 1 and location 2, so that the same pseudorandom number is obtained at location 1 and location 2.
  • the selected true random number selected in step eight is merged with the pseudorandom number generated in step nine to form a merged true random number.
  • the step of merging must be performed by a function which maintains the probability distribution, so that the merged number is also a true random number.
  • steps eight to ten are repeated at least once, with the selected or merged true random number forming the second pointer to the table of true random numbers. More preferably, the steps are repeated more than once.
  • the merged random number is output to be at least a part of the "onetime pad". The method can then be repeated from steps eight to eleven as many times as required to generate a "one-time pad" of the desired size.
  • the plurality of true random numbers is generated by changing the seed of a pseudorandom number generator at random times.
  • the seed can be changed by replacing or modifying it with selected random numbers.
  • the random times themselves can also be selected according to random numbers.
  • at least one or more of the above steps of merging a true random number with a pseudorandom number can be used to generate the true random number. If more than one step is used, the steps can be in substantially any order.
  • an additional, independent pseudorandom number generator determines random times at which the seeds of the previously described pseudorandom number generator or generators are replaced.
  • the new seeds are generated according to this method of the present invention, and hence are identical at all locations.
  • the new seeds are random numbers which are generated from the tables of random numbers as described in the previous steps.
  • the times at which the seeds are replaced is also identical. More preferably, these times are determined according to the sequence of output numbers. This preferred feature increases the difficulty for "guessing" pseudorandom numbers generated by the pseudorandom number generator, and hence for attempting to determine the generated random numbers.
  • the process for generating random numbers involves the additional steps of generating new tables of random numbers each time a plurality of random numbers are required, and then generating the plurality of random numbers from these new tables as previously described.
  • the new tables of random numbers are most preferably only temporary tables, and are destroyed after the plurality of random numbers is generated.
  • This preferred feature further separates between the stored tables and the generated random numbers, thereby increasing the difficulty of "guessing" the plurality of generated random numbers.
  • One particular advantage of this method is that it enables a number from a table containing a finite number of random numbers to be selected in such a way that the location of each true random number cannot be uncovered by observing the output of the method.
  • the table of true random numbers is finite, with only about a few hundred to a few thousand true random numbers used for example, the probability of using any particular sequence of true random numbers more than once is vanishingly small. For example, if four billion electronic devices according to the present invention were to have the same table containing the same 8,000 random numbers and were to use a 12-byte key to generate the "one-time pad", after all of the devices had generated a "one-time pad" once per minute for one year, only one such generated pad is expected to be identical to a previously generated pad. If the seeds of the pseudorandom number generators are altered according to the preferred method described previously, the generated numbers are even more difficult to "guess" or otherwise determine by an outside source. Thus, the method of the present invention enables a practically unlimited number of such "one-time pads" to be generated without repetition.
  • FIG 2A shows a block diagram of an exemplary electronic device according to the present invention for producing an electronic "one-time pad" which is identical in two different locations.
  • the exemplary device is shown in the embodiment of an integrated single chip, although not all of the components would necessarily need to be located on a single chip.
  • the components described herein are intended as logical or virtual entities, identified according to function, and not necessarily as physical components.
  • the operation of the electronic "one-time pad" is substantially as described in Figure 1.
  • a one-time pad device 10 has an internal non-volatile memory 12, which may for example be a ROM (read-only memory) .
  • Non-volatile memory 12 contains at least one software program, which includes the instructions for the pseudorandom number generator and any operating instructions for operating one-time pad device 10, in particular for enabling communication between different one-time pad devices 10.
  • Non- volatile memory 12 also includes at least one read-only table of true random numbers and a first software program for obtaining a true random number from the table.
  • the pseudorandom number generator is a mathematical algorithm operated as software by a processor 14 which is capable of producing pseudorandom numbers.
  • the first software program is also operated by processor 14.
  • one-time pad device 10 preferably features an additional read/write memory for both reading and writing information, such as the electronic one-time pad, shown herein as a RAM (random access memory) 16.
  • RAM 16 is particularly necessary if non- volatile memory 12 is a ROM, for example. If non- volatile memory 12 is capable of being written to, such as a flash array for example, then non- volatile memory 12 and RAM 16 could optionally be combined into one memory.
  • RAM 16 is located at a different, physically separate location than the other components of one-time pad device 10.
  • one-time pad device 10 also has a separate number generator for generating true random numbers without interruption and without regard to communication from any other one-time pad device 10.
  • this pseudorandom number generator begins producing numbers starting from a seed substantially as soon as one-time pad device 10 first receives electrical power. These numbers are selected as true random numbers, because the moment of selection is itself random, so that the number selected cannot be predetermined. More preferably, substantially every one-time pad device 10 has a different seed for this pseudorandom number generator. Most preferably, the number generator uses random events, such as a source of random phenomena such as thermal noise, acoustic noise, or radioactive disintegrations, to generate a true random number.
  • random events such as a source of random phenomena such as thermal noise, acoustic noise, or radioactive disintegrations
  • non-volatile memory 12, RAM 16 (if present), and processor 14 are not accessible from outside of one-time pad device 10.
  • the table of true random numbers, and the software programs for enabling communication between different one-time pad devices 10 and for performing the method of Figure 1, are therefore not accessible outside of one-time pad device 10.
  • one-time pad device 10 has an input port 18 for receiving information, and an output port 20 for sending information.
  • communication is only possible through input port 18 and output port 20, so that one-time pad device 10 is otherwise sealed electronically after being programmed, for example by sending current into one or more legs of one-time pad device 10 so that certain internal connections are broken.
  • a secure connection is provided between one-time pad device 10 and other external entities, so that the internal operations of one-time pad device 10 can proceed substantially without hindrance.
  • a chip which incorporates these desired features is a chip to which data can be written and overwritten multiple times, but from which information cannot be extracted by reading the data from the chip.
  • the software program selects the selected true random number upon receipt of a command through input port 18.
  • Input port 18 and output port 20 are both connected to processor 14, which can be any standard microprocessor, for example.
  • Processor 14 is able to operate any software program stored on non- volatile memory 12, to receive data from input port 18 and to send a certain restricted set of data out through output port 20.
  • the set of data is restricted according to the software program stored in non- volatile memory 12, for example.
  • the set of data includes the portion of the "one-time key" which is sent out from one-time pad device 10 as described in Figure 1.
  • processor 14 would only be able to act on a relatively limited set of data, which could include for example the portion of the "one-time key" which is received from one-time pad device 10 as described in Figure 1.
  • Processor 14 can also preferably write data to, and read data from, RAM 16 as necessary for performing any operations required.
  • one-time pad device 10 receives a signal from another such device (not shown), one-time pad device 10 produces the portion of the one-time key, as described previously, and sends this portion through output port 20 to the other such device.
  • the signal could be through input port 18, through another leg of the chip, or according to any other identification protocol.
  • the other device would then send the other portion of the one-time key to one-time pad device 10, which would receive this other portion through input port 18.
  • the remainder of the operation of one-time pad device 10 would be substantially as described in Figure 1, until the one-time pad of the desired length had been generated.
  • one-time pad device 10 features an additional input port 19 for receiving a reset signal, such that the procedure for selecting the selected true random number is performed substantially until one-time pad device 10 receives the reset signal.
  • non-volatile memory 12 would also contain a unique identification number to identify a specific one-time pad device 10 (step one).
  • the identification number would be encrypted by one-time pad device 10, using at least a portion of the generated one-time pad, by merging the identification number with at least one number from the generated one-time pad, according to an invertible mathematical function (step two). For example, XOR operation could be performed with each digit of the identification number and a true random number from the generated one-time pad to form an encrypted identification number.
  • the true random number used would be identical to both devices, for example by using the first random number from the generated one-time pad.
  • the encrypted identification number would then be sent from one-time pad device 10, and would be received by the other device (not shown) (step three).
  • the other device could then decrypt the encrypted identification number, using the identical copy of the one-time pad which was generated as described previously, according to the inverse function of the function of step two (step four). For example, if the function of step two is addition, the inverse function is subtraction.
  • the inverse function of XOR operation is the XOR operation itself.
  • the identification number would serve as a proof of the legitimate identity of one-time pad device 10 (step five).
  • An exemplary use of this embodiment of one-time pad device 10 would be to enable an organization, such as a bank, to identify legitimate customers with a legitimate identification number before starting communication, for example to perform a transaction.
  • Figure 2C shows a flow chart of the operation of another preferred embodiment of one-time pad device 10, in which one-time pad device 10 is used for encryption of a message.
  • step one an additional software program, or an additional portion of the same software program, is provided on non-volatile memory 12 for execution by processor 14.
  • the message is received by one-time pad device 10 through input port 18 (step three).
  • step four If the message is encrypted, one-time pad device 10 decrypts the message by using the one-time pad (step four).
  • one-time pad device 10 encrypts the message by using the one-time pad.
  • the process of encryption and decryption is similar to that described for the identification number of Figure 2B.
  • the message is preferably divided into portions, for example into a plurality of bytes.
  • Each portion is encrypted by merging with one true random number from the one-time pad according to an invertible function. For example, XOR operation could be performed with one true random number and each byte of the message. The inverse of that operation, which is the same operation for XOR, is then performed, again with the identical one-time number from the one-time pad, for decryption of the message.
  • the length of the one-time pad could optionally be predetermined by sending the number of portions of the message from the first one-time pad device 10 to another such device.
  • the process of generating the one-time pad could simply continue until the proper length had been attained, at which time the first one-time pad device 10 could simply stop the process.
  • both one-time pad devices 10 could create and use the one-time pad substantially simultaneously, "on the fly" for decrypting or encrypting the message, more preferably without first exchanging such information as the length of the message.
  • At least two sets of read-only tables of true random numbers shown as set of tables 11 and set of tables 13, is provided on non- volatile memory 12.
  • set of tables is used herein to include at least one such table.
  • at least one set of tables, such as set 13 would be for "public” communication with any other one-time pad device 10.
  • At least one other set of tables, such as set 11, could be designated for a private group of users, such as users within a bank, for example. This set could be unique for this private group, so that no other one-time pad device 10 would have this same set outside of those operated by members of the private group.
  • the number of one-time pad devices 10 with a particular set of tables 11, for example, would be recorded by a member of the group. If one such one-time pad device 10 with set of tables 11 would be stolen, lost or otherwise removed from a member of the group, the remaining one-time pad devices 10 with set of tables 11 could be removed from operation, and replace by a different group of one-time pad devices 10 with a different set of tables of true random numbers. Thus, access to any particular one-time pad device 10 with a special set of tables unique to one group could potentially be more closely regulated.
  • the process of communication begins by encrypting the identifier of the intended receiving one-time pad device 10 according to at least one table which is mutually known to both the sending one-time pad device 10 and the receiving one-time pad device 10.
  • This identifier can be public.
  • the encrypted identifier is then sent to the receiving one-time pad device 10 at the beginning of the message or other communication procedure.
  • the receiving one-time pad device 10 then decrypts the encrypted identifier according to the mutually known table and compares the received and decrypted identifier with the identifier stored in the receiving one-time pad device 10.
  • the receiving one-time pad device 10 is preferably constructed such that if the stored identifier is different from the received and decrypted identifier, the decoding procedure is halted. This preferred embodiment prevents an unauthorized recipient from masquerading as an authorized user to participate in the secure communication or identification procedures of that authorized user.
  • FIG 3 is a schematic block diagram of an illustrative example of a system for forgery-resistant identification of a subject, preferably incorporating the preferred embodiment of the electronic one-time pad device of Figures 2 A and 2B.
  • An identification system 22 includes a subject device 24 and an access device 26. Both subject device 24 and access device 26 each preferably feature one-time pad device 10. Alternatively, any electronic device capable of performing the operations described in Figure 1 and Figures 2A-2D could be substituted for one-time pad device 10. In any case, subject device 24 and access device 26 should both be able to send and receive the necessary information, such as the components of the one-time key, in order to permit their respective one-time pad devices 10 to operate substantially as previously described.
  • Subject device 24 and access device 26 communicate through a communication channel 28.
  • Communication channel 28 could be any one of a number of different types of channels including, but not limited to, channels using light signals of any wavelength such as infrared, other electromagnetic signals, audio signals, visual images, wired and wireless cable, or satellite transmission, as well as cellular phone networks, regular telephony networks or a computer network of any type.
  • Subject device 24 is operated by a user (not shown) who needs to be identified in order to gain access to an access-controlled module 30.
  • subject device 24 could be a small hand-held device similar in size to an electronic lock for an automobile or even as small as a smart card.
  • Examples of access-controlled module 30 include, but are not limited to, a physical space such as a room, a safe, an automobile, a building or a secure installation; an electronic device such as a computer, a television, an automatic money machine, a cellular phone and a regular phone; and data such as information related to a bank account, electronic mail (e-mail) and voice mail.
  • a physical space such as a room, a safe, an automobile, a building or a secure installation
  • an electronic device such as a computer, a television, an automatic money machine, a cellular phone and a regular phone
  • data such as information related to a bank account, electronic mail (e-mail) and voice mail.
  • certain access-controlled modules 30 both require the user to be identified before operation and are able to encrypt any resultant information arising from actions of the user.
  • Examples of access-controlled modules 30 which preferably have both characteristics include, but are not limited to, a regular telephone and a cellular phone.
  • Subject device 24 communicates with access device 26 substantially as described for Figures 2A, 2B and 2D.
  • non-volatile memory 12 of one-time pad device 10 within subject device 24 would also contain a unique identifier to identify a specific subject device 24. Examples of such an identifier include, but are not limited to, an identification number, a string of characters, a sequence of electronically-generated acoustic tones or substantially any other type of information which can be digitized.
  • the identifier would be encrypted by onetime pad device 10, using at least a portion of the generated one-time pad, by merging the identifier with at least one number from the generated one-time pad, according to a mathematical function which must be reversible.
  • the encrypted identifier would then be sent from subject device 24 and would be received by access device 26, which could then decrypt the encrypted identifier as described previously. Access device 26 could then check the identifier against a list of identifiers for subject devices 24 which should enable the user (not shown) to be granted access to access- controlled module 30, for example, or could use another function to determine if the user should be allowed access. The identifier would serve as a proof of the legitimate identity of subject device 24, and thus presumably of the user.
  • the identifier could be stored and encrypted by access device 26, which would then send the encrypted identifier to subject device 24.
  • Subject device 24 would then need to decrypt the encrypted identifier and to send some type of acknowledgment to access device 26 according to the identifier.
  • subject device 24 would send the response to another access-granting device 32, separate from access device 26.
  • access-granting device 32 would not necessarily need to include a one-time pad device 10, but could be an ordinary access-granting device 32 operable according to a signal received from subject device 24.
  • a true random number would be generated "on the fly" for subject device 24 and access device 26 by their respective one-time pad devices 10, according to the process for generating a one-time pad of true random numbers.
  • Subject device 24 could then send this true random number to access device 26, which would compare this received true random number to the true random number generated by the one-time pad device 10 of access device 26. If the two numbers were identical, access could be granted to the user. If not, access could be denied, since the inability to select the same true random number would indicate that subject device 24 was not legitimate.
  • Identification could be made more specific by use of a table or tables of true random numbers which are restricted to a private group of users, as described previously.
  • a password could be stored at access device 26 and/or at subject device 24, which the user would be required to enter before access would be granted.
  • FIG 4A shows an exemplary system for secure communication according to the present invention using the device of Figures 2A, 2C and 2D.
  • a secure communication system 34 includes a plurality of secure communication devices 36, of which only two are shown for clarity of illustration, without any intention to be limiting in any way.
  • the plurality of secure communication devices 36 could be facsimile machines or else connected to facsimile machines, for example.
  • Each secure communication device 36 preferably features one-time pad device 10.
  • any electronic device capable of performing the operations described in Figure 1 and Figures 2A and 2C could be substituted for one-time pad device 10.
  • secure communication devices 36 should both be able to send and receive the necessary information, such as the components of the one-time key, in order to permit their respective one-time pad devices 10 to operate substantially as previously described.
  • a first secure communication device 38 is connected to a second communication device 40 through a communication channel 42.
  • Communication channel 42 is not necessarily secure from access or "eavesdropping" by an unauthorized party. Examples of communication channel 42 have been previously given and include, but are not limited to, the existing telephony network and cellular phone networks, and a computer network.
  • first secure communication device 38 sends a request for communication through communication channel 42, for example by sending at least one true random number as a component of the one-time key.
  • second secure communication device 40 receives the request, and responds accordingly, for example by sending at least one other true random number as a component of the one-time key.
  • First secure communication device 38 and second secure communication device 40 then generate a one-time pad as described for Figures 1, 2A, 2C and 2D.
  • the message is then encrypted by first secure communication device 38, according to a substantially similar method as that described for Figure 2C, and is then sent to second secure communication device 40.
  • Second secure communication device 40 then decrypts the encrypted message substantially as described in Figure 2C.
  • secure communication system 34 can include one or more non-secure communication devices 44, of which only one is shown for clarity of illustration and without any intention to be limiting. If first secure communication device 38 sends a message to non-secure communication device 44 for example, first secure communication device 38 is able to determine that non-secure communication device 44 is not capable of performing the secure communication protocol. Such determination is made because non-secure communication device 44 is unable to respond to the request for secure communication made by first communication device 38, thereby causing first communication device 38 to switch to a non-secure communication protocol.
  • non-secure communication device 44 attempted to send a message to first communication device 38
  • non-secure communication device 44 would use a non-secure communication protocol to initiate communication.
  • first communication device 38 would also respond by switching to a non-secure communication protocol.
  • first communication device 38 would be able to keep a record or log of such events, describing for example the identity of the non-secure communication device and the content of the message.
  • first secure communication device 38 could instead alert the user (not shown) if any type of non-secure communication device was initiating communication.
  • the user could decide whether to be alerted if such non-secure communication was required in order to decide if non-secure communication with the non- secure communication device should be allowed.
  • non-secure communication could be performed either automatically or according to the choice of the user.
  • secure communication devices 36 include, but are not limited to, a facsimile machine, a vocal scrambler, a modem, an Ethernet card, a regular telephone or a cellular telephone.
  • secure communication device 36 could also provide access to signals from a television broadcasting facility, for example to enable the provision of "personalized" services to each television subscriber.
  • secure communication device 36 could enable the accurate identification of information from a remote meter for a utility, such as gas or electricity, so that the utility provider could positively identify the source and accuracy of such information, for example.
  • secure communication device 36 would be transparent to the user, and would perform the secure communication protocol automatically, without reference to the user.
  • a potential exception would be if communication was to be performed with non- secure communication device 44, in which case the user could optionally be alerted as described above.
  • secure communication device 36 could be used as a "black box" to which another electronic device was connected, as shown in Figure 4B.
  • a non-secure communication device 46 is connected to secure communication device 36.
  • non-secure communication device 46 would normally be connected directly to non-secure communication channel 42.
  • non-secure communication device 46 is connected to secure communication device 36, which is then connected to non-secure communication channel 42.
  • all messages or communication to or from non-secure communication device 46 could be performed according to the secure communication protocol, without any alterations to non- secure communication device 46.
  • non-secure communication device 46 could be a facsimile machine, telephone or vocal scrambler, and non-secure communication channel 42 could be a regular telephone line.
  • the telephone plug from non- secure communication device 46 would then be inserted into secure communication device 36 through a suitably adapted input port 48.
  • An output port 50 would then be connected to the telephone jack which was the connection point to non-secure communication channel 42.
  • the combination of non-secure communication device 46 and secure communication device 36 would operate in a substantially similar fashion as if secure communication device 36 had actually been incorporated into non-secure communication device 46.
  • the main advantage would be that existing non-secure communication devices could be adapted for secure communication according to the present invention.
  • non-secure communication devices could be purchased "off the shelf without the need for special manufacturing or factories for each type of non-secure communication device. Instead, all such devices could be adapted as desired with secure communication device 36, without inconvenience to the user.
  • RAM 16 would not be suitable for storage of information required after secure communication device 36 lost electrical power. If such information needed to be retained regardless of the status of secure communication device 36, a flash array, for example, could be substituted for RAM 16.
  • a "star" network configuration 52 is created with these devices, as shown in Figure 5.
  • a central electronic device 54 is in communication with a plurality of customer electronic devices 56 according to the present invention.
  • At least one master table of random numbers is kept at central electronic device 54.
  • Each customer electronic device 56 has its own unique table or tables of random numbers.
  • Each table of random numbers at customer electronic device 56 is kept in two forms: encrypted according to the master table at central electronic device 54, and unencrypted.
  • customer electronic device 56 When customer electronic device 56 initiates communication with central electronic device 54, customer electronic device 56 first sends its unique table(s), in the encrypted form, to central electronic device 54. Central electronic device 54 then decodes the encrypted unique table(s) according to the at least one master table, to obtain the unique table(s) of that customer electronic device 56. Communication then proceeds between central electronic device 54 and customer electronic device 56, for example by using the unique tables as the tables of random numbers for performing the method of the present invention as previously described. Optionally, these unique tables can be used to create new tables according to a method shared by both central electronic device 54 and customer electronic device 56. Also optionally, any of the previous methods for communication can be used with this method, after the encrypted table(s) have been decrypted by central electronic device 54. In addition, optionally a password could also be recorded inside customer electronic device 56. The user could be required to enter this password in order to access customer electronic device 56.
  • central electronic device 54 could be installed at a credit card clearing center, for processing transaction requests which involve a charge to a credit card.
  • Central electronic device 54 could also be installed at the provider of the credit card. The customer would make a request to place a charge to the credit card through customer electronic device 56.
  • This embodiment of the present invention could also be used for cellular telephones and for "pay TV", in which the user must pay in order to view a particular television show.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

Cette invention se rapporte à un procédé servant à générer un chiffrement unique électronique, identique en un premier lieu et en un second lieu, ce procédé consistant: (a) à prévoir un premier dispositif électronique au premier lieu et un second dispositif électronique au second lieu, chacun de ces dispositifs électroniques comprenant: (i) une mémoire rémanente; (ii) un processeur; (iii) au moins une table de nombres aléatoires purs, stockés dans la mémoire volatile, la table étant identique pour le premier et le second dispositif électronique; et (iv) au moins un programme logiciel permettant de tirer de la table un nombre aléatoire pur, ce programme logiciel étant stocké dans la mémoire rémanente et exécuté par le processeur; (b) à prévoir un canal de communication entre le premier dispositif électronique et le second dispositif électronique; et (c) à sélectionner un premier nombre aléatoire pur dans la table au niveau du premier et du second dispositif électronique, en fonction d'une procédure de sélection, laquelle est identique pour le premier et le second dispositif électronique et consiste à échanger au mois une partie d'une clé entre le premier et le dispositif électronique via le canal de communication, pour que le nombre aléatoire pur sélectionné soit identique pour le premier et le second dispositif électronique; et (d) à former au moins une partie du chiffrement unique électronique, identique dans le premier et le second lieu, à l'aide du numéro aléatoire pur sélectionné. Ce chiffrement unique électronique identique peut présenter n'importe quelle longueur souhaitée. Cette invention concerne également un procédé servant à générer une quantité pratiquement illimitée de nombres aléatoires purs, lesquels sont identiques pour un ensemble de plusieurs lieux, ce procédé étant réalisable par un processeur de données et consistant: (a) à prévoir une table identique de nombres aléatoires purs, un pointeur identique, une semence identique et un générateur de nombres pseudo-aléatoires identiques pour chacun des lieux de l'ensemble de plusieurs lieux; (b) à tirer un nombre aléatoire pur obtenu de la table identique des nombres aléatoires purs en fonction du pointeur, le nombre aléatoire pur obtenu étant identique pour l'ensemble des lieux; (c) à générer un nombre pseudo-aléatoire généré par le générateur de nombres pseudo-aléatoires, le nombre pseudo-aléatoire généré étant identique pour l'ensemble des lieux; et (d) à combiner le nombre aléatoire pur obtenu et le nombre pseudo-aléatoire généré, afin de former au moins un nombre aléatoire pur, lequel est identique pour l'ensemble des lieux. Cette invention concerne en outre un système de réseau en étoile, dans lequel un dispositif électronique central possède une table maîtresse et plusieurs dispositifs électroniques clients, comportant chacun au moins une table stockée sous deux formes, une forme qui est cryptée en fonction de cette table maîtresse et une forme non cryptée. Le dispositif électronique client envoie ensuite cette table cryptée au dispositif électronique central, lequel la décrypte afin d'initialiser la communication.
EP99973795A 1998-06-24 1999-06-23 Systeme, dispositif et procede pour communication et commande d'acces securisees Withdrawn EP1166491A2 (fr)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US09/104,014 US6445794B1 (en) 1998-06-24 1998-06-24 System and method for synchronizing one time pad encryption keys for secure communication and access control
US104014 1998-06-24
US309873 1999-05-11
US09/309,873 US6266413B1 (en) 1998-06-24 1999-05-11 System and method for synchronizing one time pad encryption keys for secure communication and access control
PCT/US1999/014224 WO2000067548A2 (fr) 1998-06-24 1999-06-23 Systeme, dispositif et procede pour communication et commande d'acces securisees

Publications (1)

Publication Number Publication Date
EP1166491A2 true EP1166491A2 (fr) 2002-01-02

Family

ID=26801105

Family Applications (1)

Application Number Title Priority Date Filing Date
EP99973795A Withdrawn EP1166491A2 (fr) 1998-06-24 1999-06-23 Systeme, dispositif et procede pour communication et commande d'acces securisees

Country Status (5)

Country Link
EP (1) EP1166491A2 (fr)
JP (1) JP2002544690A (fr)
AU (1) AU6887800A (fr)
CA (1) CA2347659A1 (fr)
WO (1) WO2000067548A2 (fr)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6959184B1 (en) 1999-06-30 2005-10-25 Lucent Technologies Inc. Method for determining the security status of transmissions in a telecommunications network
DE10022014A1 (de) * 2000-05-05 2001-11-08 Kryptografics Gmbh Verfahren und Vorrichtung zur Sicherung der Vertraulichkeit und Abhörsicherheit bei der Kommunikation zwischen Rechnernetzen
IL144369A (en) 2001-07-17 2009-06-15 Eli Yanovsky Secure communication system and method using shared random source for key changing
EP1540877A4 (fr) * 2002-07-16 2008-01-30 King Green Ltd Systeme et procede de communication securisee mettant en oeuvre une source aleatoire partagee pour le changement de cle
CN101194274B (zh) * 2005-06-07 2012-07-04 Nxp股份有限公司 用于增强的rfid传输安全性的方法和装置
DE102008042406B4 (de) 2008-09-26 2010-10-07 Compugroup Holding Ag Verfahren zum sicheren Austausch von Daten
US11055065B2 (en) * 2018-04-18 2021-07-06 Ememory Technology Inc. PUF-based true random number generation system

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4630201A (en) * 1984-02-14 1986-12-16 International Security Note & Computer Corporation On-line and off-line transaction security system using a code generated from a transaction parameter and a random number
US5293576A (en) * 1991-11-21 1994-03-08 Motorola, Inc. Command authentication process
JP2942913B2 (ja) * 1993-06-10 1999-08-30 ケイディディ株式会社 相手認証/暗号鍵配送方式
US5533128A (en) * 1995-01-18 1996-07-02 Vobach; Arnold Pseudo-random transposition cipher system and method
JPH0918357A (ja) * 1995-06-30 1997-01-17 Sony Corp データシャフリング方法およびその装置

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of WO0067548A3 *

Also Published As

Publication number Publication date
WO2000067548A2 (fr) 2000-11-16
JP2002544690A (ja) 2002-12-24
WO2000067548A3 (fr) 2001-08-09
AU6887800A (en) 2000-11-21
CA2347659A1 (fr) 2000-11-16

Similar Documents

Publication Publication Date Title
US6266413B1 (en) System and method for synchronizing one time pad encryption keys for secure communication and access control
CN1307819C (zh) 安全分配公开/秘密密钥对的方法和装置
TWI288552B (en) Method for implementing new password and computer readable medium for performing the method
US4349695A (en) Recipient and message authentication method and system
US6931549B1 (en) Method and apparatus for secure data storage and retrieval
JP2746352B2 (ja) 遠隔位置に設置したコンピュータによる通信のための機密防護通信システム及び方法
US8595508B2 (en) Method of secure encryption
US8254570B2 (en) Method and system for encryption of data
US6678821B1 (en) Method and system for restricting access to the private key of a user in a public key infrastructure
US4326098A (en) High security system for electronic signature verification
US7100048B1 (en) Encrypted internet and intranet communication device
KR101954863B1 (ko) 온라인 월렛 장치 및 이의 생성과 검증 방법
CN1326354C (zh) 利用瞬时模数的密码验证
JPS6039267A (ja) ユーザ認証システム
WO1998045975A9 (fr) Systeme bilateral a jeton d'authentification et de cryptage d'informations et procede associe
WO2000048064A9 (fr) Jeton d'acces et d'authentification securise avec fonction de transport de cle privee
EP1501238B1 (fr) Méthode et système de distribution de clé comprenant une étape d'authentification et une de distribution de clé à l'aide de KEK (key encryption key)
US20090010433A1 (en) Schryption method and device
EP1166491A2 (fr) Systeme, dispositif et procede pour communication et commande d'acces securisees
JP2023539152A (ja) 既知のユーザ間のセキュアな通信
US20110288976A1 (en) Total computer security
Gerberick Cryptographic key management
WO2004054208A1 (fr) Transfert d'informations secretes
JPS59154837A (ja) パスワ−ド認証方式
US20040243830A1 (en) Method and system of secret communication

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20010123

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE

AX Request for extension of the european patent

Free format text: AL PAYMENT 20010123;LT PAYMENT 20010123;LV PAYMENT 20010123;MK PAYMENT 20010123;RO PAYMENT 20010123;SI PAYMENT 20010123

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20050104