EP1234284A1 - Verfahren zur sicherung der vorinitialisierungsphase eines mit einem elektronischen chip versehenen systems, insbesondere einer chipkarte, und eingebettetes system zur durchführung des verfahrens - Google Patents

Verfahren zur sicherung der vorinitialisierungsphase eines mit einem elektronischen chip versehenen systems, insbesondere einer chipkarte, und eingebettetes system zur durchführung des verfahrens

Info

Publication number
EP1234284A1
EP1234284A1 EP01943588A EP01943588A EP1234284A1 EP 1234284 A1 EP1234284 A1 EP 1234284A1 EP 01943588 A EP01943588 A EP 01943588A EP 01943588 A EP01943588 A EP 01943588A EP 1234284 A1 EP1234284 A1 EP 1234284A1
Authority
EP
European Patent Office
Prior art keywords
key
secret
bytes
des
algorithm
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP01943588A
Other languages
English (en)
French (fr)
Inventor
Nicolas Fougeroux
Benoít BOLE
Patrice Hameau
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
CP8 Technologies SA
Original Assignee
Bull CP8 SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bull CP8 SA filed Critical Bull CP8 SA
Publication of EP1234284A1 publication Critical patent/EP1234284A1/de
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • G06Q20/105Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems involving programming of a portable memory device, e.g. IC cards, "electronic purses"
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/355Personalisation of cards for use
    • G06Q20/3558Preliminary personalisation for transfer to user
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4097Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
    • G06Q20/40975Device specific authentication in transaction processing using mutual authentication between devices and transaction partners using encryption therefor
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0806Details of the card
    • G07F7/0813Specific details related to card security
    • G07F7/0826Embedded security module
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0625Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation with splitting of the data block into left and right halves, e.g. Feistel based algorithms, DES, FEAL, IDEA or KASUMI
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • H04L9/0844Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04L9/3249Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures using RSA or related signature schemes, e.g. Rabin scheme
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3273Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response for mutual authentication

Definitions

  • the invention relates to a method for securing a predetermined operation, in particular the pre-initialization phase of an on-board system with an electronic chip, by the secure loading of an encryption key for dedicated use. It applies more particularly to a smart card.
  • the invention also relates to an on-board system for implementing the method.
  • pre-initialization is understood in a general sense. It relates in particular to the manufacturing phase of a traditional smart card or to the phase preceding the initialization phase of a so-called open smart card.
  • on-board system refers to various systems or devices having in common the fact of having an electronic chip comprising memory and data processing means, generally constituted by a microprocessor or a microcontroller. Such an on-board system can be constituted in particular by a smart card.
  • the manufacturing of a smart card is carried out in two main phases.
  • an electronic chip is manufactured by a first entity, which will be called “founder” below.
  • this electronic chip is placed in a module and then integrated into a support, namely a substantially rectangular piece of plastic, constituting the smart card itself.
  • This operation is generally carried out by a second entity, distinct from the first, which will be called hereinafter "inserter”.
  • pre-personalizer performs the aforementioned pre-initialization operation.
  • the manufacturing key securing all the stages of pre-initialization of a smart card is written in clear and without prior authentication by the card designer.
  • This operating mode poses several problems: if cards are stolen during their transport from the founder to the inserter, no software security (“software”) is ensured: the cards can be fraudulently pre-initialized and used in a malicious manner by the following ; a fraudster making a card at any cloned point can insert it into the carding chain without being spotted; and - a simple line espionage makes it possible to obtain the manufacturing key transmitted in clear.
  • the invention aims to overcome the drawbacks of the devices of the known art, some of which have just been mentioned.
  • the writing of the manufacturing key is protected by mutual authentication between a body known by the acronym "SAM” (for "Security Access Module” or “ Secure Access Module ”) and the smart card, so as to take advantage of the use of a false" SAM “module or a cloned smart card or else having a non-volatile memory,” ROM “or other ", falsified.
  • SAM Secure Access Module
  • this module will be called” SAM ". It can be hosted in a microcomputer or a smart card, for example.
  • SAM as being a” key-carrying "organ. This in fact stores a secret key which is never disclosed, in the sense that it is not communicated to the outside world. It is used to calculate other keys allowing the aforementioned mutual authentication.
  • the authentication of the "SAM” by the smart card uses an asymmetric type encryption algorithm. It may be, for example, the algorithm widely used in the field of banking applications and known by the acronym "RSA” (for “Rivest, Shamir and Adieman", inventors designated in US Patent 4,405,829 A) .
  • RSA for "Rivest, Shamir and Adieman", inventors designated in US Patent 4,405,829 A
  • a smart card being provided only with limited computer resources, it will be preferable to use, for this purpose, the so-called “Rabin” algorithm. Indeed, in the latter case, the necessary computing power is less, which is better suited to the characteristics specific to a device of the chip card or similar type.
  • the asymmetric type algorithm used is the "Rabin” algorithm.
  • this is advantageously based on a symmetrical algorithm, preferably of the type called “triple DES” (for "Data Encryption System”).
  • the method according to the invention then allows the authenticated "SAM" to load the manufacturing key securely to the smart card itself authenticated.
  • the main object of the invention is therefore a method of securely loading a key dedicated to securing a predetermined operation in memory means of an electronic chip of an on-board system, said dedicated key being contained in a device.
  • said security device comprising bidirectional communication means with said electronic chip, characterized in that, said memory means of said electronic chip storing a symmetric secret encryption key and an asymmetric public key and said security device storing the same secret encryption key symmetrical and the asymmetric secret key corresponding to the public key of said electronic chip, it comprises: - a first phase consisting in the authentication of said security device by said electronic chip and comprising the steps of generation by the electronic chip of a first random number and its transmission n to the security device, the generation by the latter of a second random number and of a first cryptogram, from said first and second random numbers, by the application of a signature algorithm of asymmetric type, to the using said secret key asymmetrical, and its transmission to said electronic chip so as to carry out therein said authentication by verification using said public key;
  • a second phase consisting in the authentication of said electronic chip and comprising the steps of generation, by the electronic chip and said security device of a secret key known as a session key from said first random number, by the application of a symmetric type encryption algorithm, using said secret encryption key, followed by the generation of a second cryptogram by the application of a symmetric type encryption algorithm, using said secret key session and its transmission to said security device so as to perform said authentication by verification using said session key;
  • the invention also relates to an on-board electronic chip system for implementing the method.
  • FIG. 1 schematically illustrates an example of configuration of the memory of a chip card according to one aspect of the invention, for the registration of a public key
  • FIG. 2 schematically illustrates the main exchanges of information for the mutual authentication of a so-called "SAM" module, key holder, and of a smart card, according to the method of the invention
  • FIG. 3 illustrates an example of concatenated data used for the calculation of a Rabin signature on random numbers generated respectively by the smart card and the "SAM" module, according to one aspect of the method of the invention
  • FIG. 4 illustrates, in one example, the generation of a session key in the smart card, according to one aspect of the invention
  • FIG. 5 illustrates, in one example, the generation of a cryptogram in the smart card, using the session key, according to one aspect of the invention
  • FIG. 6 illustrates an example of concatenated data used for the calculation of a Rabin signature, calculated by the "SAM", on the command for loading the manufacturing key to be transferred encrypted in the smart card.
  • the method according to the invention requires, from the point of view of the smart card and of the "SAM” module, a symmetrical secret key, which will be called hereinafter master key K M.
  • This key K M must be present as soon as the electronic chip or "chip” leaves the entity which has been called “founder”.
  • This key K M is carried out in a non-volatile part of the memory with which the electronic chip is provided: fixed memory of “ROM” type or semi-fixed of “EEPROM” type or the like.
  • the key K M is written "under point" in "EEPROM” by the founder.
  • the bytes making up the K M key are extremely sensitive data and should be treated as security bytes. Storage in "EEPROM” allows a possible diversification of this K M key for several batches of cards.
  • the method according to the invention also requires, from the point of view of the smart card, an asymmetric public key, which will be called hereinafter asymmetric public key n.
  • This key n fixed for all cards, must be present as soon as the electronic chip or "chip” leaves the entity which has been called “founder”.
  • the storage of this key n is carried out in a non-volatile part of the memory with which the electronic chip is provided: fixed memory of “ROM” type and / or semi-fixed of “EEPROM” type or similar
  • the non-volatile memory of the electronic chip has a hybrid, physical and logical, particular configuration.
  • a fixed part is provided, of the "ROM” type and a semi-fixed re-programmable part, for example of the "EEPROM” type.
  • the bytes of the aforementioned public key are distributed between these two memory areas in the particular way explained below. The bytes must be present as soon as the chip leaves the home of the founder.
  • FIG. 1 schematically illustrates such a memory configuration of a chip card CP.
  • the memory means M comprise in particular a memory part 1, of the "ROM” type, and a memory part 2, of the "EEPROM” type.
  • eight blocks of twelve bytes of digital data, B ⁇ to B a representing the aforementioned public key n, are recorded in the memory “ROM” 1.
  • B ⁇ to B s there is an intentionally wrong byte, arbitrarily the bytes, O ⁇ to O ⁇ .
  • Eight correct bytes, 0 to 0 ' 8 corresponding to these erroneous bytes Oi to O ⁇ , are recorded in the memory "EEPROM" 2.
  • the first phase of the method according to the invention consists in authenticating the "SAM" vis-à-vis the smart card CP.
  • This phase notably includes a step of calculation by the "SAM" of a cryptogram by making use of an asymmetric secret key corresponding to the asymmetric public key n contained in the card.
  • the key is composed of two prime numbers, which will be called arbitrarily p and g.
  • K pq the asymmetric secret key of the "SAM.
  • the SAM "identifies itself vis-à-vis the smart card CP and the latter recognizes its interlocutor with the public key n.
  • SAM 3 recovers from the chip card CP a random number N aC over sixteen bytes.
  • the number N aC will be called hereinafter “card random number” and can be generated, for example, by the calculation means of the chip card CP, in the example illustrated, a microprocessor CPU.
  • the "SAM” 3 generates also a random number of sixteen bytes which will be called “SAM random number" N aS .
  • a Rabin signature which will be called SR below, is calculated by the "SAM" 3 on ninety-six bytes of data, referenced DSR.
  • This DSR data can be in accordance with the concatenation illustrated in FIG. 3, so as to reach the aforementioned ninety-six bytes:
  • DSR ⁇ a sequence of fifty nine bytes of filling, DSR ⁇ , having for example the following fixed configuration: 01, FF, ... FF, in hexadecimal; - a series of five bytes, DSR 2 , known as the header of the mutual authentication command; and
  • DSR3 thirty two bytes, DSR3, constituted by the concatenation of the numbers N aS and N aC above.
  • the sequence of five bytes from the header of the mutual authentication command, DSR 2 can advantageously consist of the content of a command of a type called "APDU", if the chip card CP is read by a smart card reader according to a protocol conforming to the standards "ISO 7816-1" to "ISO 7816-4". More specifically, it may be the code associated with a loading instruction.
  • the Rabin signature SR and the random number N aS are sent to the smart card CP, by means of an incoming-outgoing order 0 E s, indicating mutual authentication.
  • the "SAM” 3 is the only one capable of generating this SR signature, since the secret key which it stores is never disclosed.
  • the smart card CP verifies the Rabin signature using the asymmetric public key n which it stores, which makes it possible to authenticate the "SAM” 3.
  • the second phase of the method consists in authenticating the smart card CP vis-à-vis the "SAM" 3, so as to complete the mutual authentication of the two entities.
  • the smart card CP From the master secret key K M and the aforementioned random number of sixteen bytes, N aC , the smart card CP generates a secret symmetric key so-called session, K s , of sixteen bytes, making it possible to calculate a cryptogram specific to the smart card CP.
  • this secret session key, K s is obtained by carrying out an encryption by a triple type algorithm "DES" on the two parts, ⁇ / aC ⁇ and ⁇ / aC 2, of the random number card N aC ,
  • DES triple type algorithm
  • an encryption by a triple DES type algorithm comprises, in cascade, a first encryption, using a key (in this case the master secret key K M ), by a "DES "direct, a second reverse” DES “and a third” DES ", also direct.
  • the triple “DES” is carried out directly using three cascaded modules, referenced Du, D 2 ⁇ and D 31 .
  • the modules D and D 31 receive, on their key inputs, the same key value, in this case the "most significant" part of eight bytes, K M , of the key K M , while the module D 2 ⁇ receives , on its key entry, the "least significant” part, K M2 , always on eight bytes.
  • the “most significant” part of eight bytes, K S ⁇ , of the secret session key K s is obtained.
  • This eight-byte word, K Sl can be temporarily stored in a memory register or in a part of the random access memory with which the chip card CP is usually provided.
  • the part " S1 is re-injected on a first input of a logic circuit of the" OR-exclusive “type referenced XOR. This receives, on a second input, the part” most significant "of eight bytes, N aC2 , of the random number smart card, N aC .
  • the output of this logic circuit XOR is transmitted to the input of an encryption chain in triple "DES". This triple "DES” is carried out using three modules in cascade, referenced D 12 , D 22 and D 32.
  • the modules D 12 and D 32 receive, on their key inputs, the same key value, in this case the "most significant” part of eight bytes , Km, of the key K M , while the module D 22 receives, on its key input, the "least significant” part, K M2 , always on eight bytes.
  • the “least significant” part of eight bytes, K S2 of the secret session key K s is obtained.
  • This eight-byte word, K S2 can also be temporarily stored in a memory register or in a part of the random access memory.
  • the secret key K M can be present in "ROM”, or written “under point” in "EEPROM”, as it was recalled previously.
  • the "SAM" 3 is able to calculate the same secret session key K s , as has just been described, since the latter also stores the master secret key K M.
  • the smart card CP In an additional step, the smart card CP generates a series of bytes which will be called hereinafter "card cryptogram" CC.
  • card cryptogram CC.
  • the latter is obtained by encrypting the random number "SAM” transmitted to the smart card CP using the secret session key K s which has just been calculated.
  • Figure 5 illustrates the process. The latter is similar to that which made it possible to calculate the secret session key K s . It notably uses "OR-exclusive" functions and encryption according to the triple "DES" algorithm.
  • the random number "SAM”, N aS has been received from “SAM” 3 and is temporarily stored in a memory, register or other location.
  • the most significant part on eight bytes, ⁇ / aS ⁇ , of this random number, N aS is subjected to a triple "DES" by the chain Du to D 31 .
  • the encryption key is the secret session key K s calculated in the previous step. More precisely, the key entries of the "DES” Du and D 31 receive the eight most significant bytes, K S ⁇ , of this key K s , and the key entry of the "DES” D 2 ⁇ , the eight least significant bytes, K S2 .
  • This process calculates the eight most significant bytes, CC, of the CC cryptogram.
  • CC bytes ⁇ are re-injected at the input of the triple encryption chain "DES", D 12 to D 32 , for the least significant bytes, N aS2 , of the random number "SAM" N aS , more precisely on a inputs of a second XOR 2 "OR-exclusive" circuit, the first input receiving the eight least significant bytes of the random number N aS . Is this the output of this XOf circuit? 2 which is transmitted to the above-mentioned channel.
  • the key entries of "DES” D 12 and D 3 receive the eight most significant bytes, K S of this key K s , and the key entry of "DES” D 22 , the eight most significant bytes , K S2 .
  • the output of "DES” D 32 generates the eight least significant bytes CC 2 of the CC card cryptogram.
  • This cryptogram is transmitted to the "SAM” 3, by means of the OES input-output order (FIG. 2) of mutual authentication.
  • the "SAM” 3 can authenticate the smart card CP from the cryptogram card CC, since it has also calculated the session key K s , as recalled above.
  • the last step consists of loading the so-called manufacturing key K F into the memory of the chip card CP., Using a loading command C cn .
  • This key K F is secured by encryption using the secret session key K s , in so-called "CBC" mode (for "Concatened Blocks Ciphering"). If the load command fails, the session key K s is lost and a new mutual authentication is necessary, with the calculation of a new session key.
  • FIG. 6 schematically illustrates the DSR data used to calculate a Rabin signature SR '.
  • DSR ie x bytes, for example of configuration: 01, FF ... FF, in hexadecimal (the value of x is chosen so that the total number of bytes of DSR 'is equal to four twenty sixteen).
  • the invention achieves the goals it has set for itself.
  • the loading of the manufacturing key used subsequently for securing the pre-initialization steps of the chip card CP is carried out with a very high level of security.
  • the method makes it possible to load into each chip card CP its own key, or in other words a key different from the other chip cards.
  • the method does not necessarily require the use of long and costly operations, of the reported type known as "under the tip of the founder".
  • the precise numerical values, number of bytes or others, have been indicated only for the purpose of fixing ideas and cannot in any way limit the scope of the invention.
  • the length of the encryption keys depends on the degree of security that is expected to be achieved and can result from technological choices, linked for example to de facto standards and / or to the types of algorithms chosen.
  • the invention is not limited to only applications based on smart cards. It can find application within the framework of any on-board system comprising an electronic chip or a similar member, in which it is necessary to load a key for securing predetermined operations.
  • the operations in question may be pre-initialization operations, as described in detail, but also other types of operations.

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Finance (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Storage Device Security (AREA)
  • Credit Cards Or The Like (AREA)
EP01943588A 2000-06-08 2001-06-08 Verfahren zur sicherung der vorinitialisierungsphase eines mit einem elektronischen chip versehenen systems, insbesondere einer chipkarte, und eingebettetes system zur durchführung des verfahrens Withdrawn EP1234284A1 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
FR0007319 2000-06-08
FR0007319A FR2810139B1 (fr) 2000-06-08 2000-06-08 Procede de securisation de la phase de pre-initialisation d'un systeme embarque a puce electronique, notamment d'une carte a puce, et systeme embarque mettant en oeuvre le procede
PCT/FR2001/001774 WO2001095274A1 (fr) 2000-06-08 2001-06-08 Procede de securisation de la phase de pre-initialisation d'un systeme embarque a puce electronique, notamment d'une carte a puce, et systeme embarque mettant en oeuvre le procede

Publications (1)

Publication Number Publication Date
EP1234284A1 true EP1234284A1 (de) 2002-08-28

Family

ID=8851071

Family Applications (1)

Application Number Title Priority Date Filing Date
EP01943588A Withdrawn EP1234284A1 (de) 2000-06-08 2001-06-08 Verfahren zur sicherung der vorinitialisierungsphase eines mit einem elektronischen chip versehenen systems, insbesondere einer chipkarte, und eingebettetes system zur durchführung des verfahrens

Country Status (7)

Country Link
US (1) US7602920B2 (de)
EP (1) EP1234284A1 (de)
JP (1) JP3773488B2 (de)
CN (1) CN1172477C (de)
FR (1) FR2810139B1 (de)
TW (1) TW513681B (de)
WO (1) WO2001095274A1 (de)

Families Citing this family (43)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7650314B1 (en) 2001-05-25 2010-01-19 American Express Travel Related Services Company, Inc. System and method for securing a recurrent billing transaction
US8001054B1 (en) * 2001-07-10 2011-08-16 American Express Travel Related Services Company, Inc. System and method for generating an unpredictable number using a seeded algorithm
US9031880B2 (en) * 2001-07-10 2015-05-12 Iii Holdings 1, Llc Systems and methods for non-traditional payment using biometric data
US7543738B1 (en) * 2001-07-10 2009-06-09 American Express Travel Related Services Company, Inc. System and method for secure transactions manageable by a transaction account provider
US7840803B2 (en) * 2002-04-16 2010-11-23 Massachusetts Institute Of Technology Authentication of integrated circuits
DE10218835B4 (de) * 2002-04-22 2009-09-10 Deutscher Sparkassen Verlag Gmbh Verfahren zum Herstellen einer Chipkarte und Chipkarte
CN1717893B (zh) 2002-10-28 2010-05-05 诺基亚有限公司 设备密钥
US7121639B2 (en) * 2002-12-02 2006-10-17 Silverbrook Research Pty Ltd Data rate equalisation to account for relatively different printhead widths
DE10340181A1 (de) * 2003-09-01 2005-03-24 Giesecke & Devrient Gmbh Verfahren zur kryptographischen Absicherung der Kommunikation mit einem tragbaren Datenträger
FR2873467A1 (fr) * 2004-07-26 2006-01-27 Proton World Internatinal Nv Enregistrement d'une cle dans un circuit integre
WO2006053304A2 (en) * 2004-11-12 2006-05-18 Pufco, Inc. Volatile device keys and applications thereof
JP4613764B2 (ja) * 2005-09-12 2011-01-19 ソニー株式会社 通信システム、通信装置、通知方法、記録媒体、および、プログラム
CN102968604B (zh) * 2005-09-28 2016-06-15 维萨国际服务协会 减少无接触交易的交互时间的设备,系统和方法
EP1773018A1 (de) * 2005-10-05 2007-04-11 Privasphere AG Verfahren und Vorrichtungen zur Benutzerauthentifizierung
WO2007038896A2 (en) 2005-10-05 2007-04-12 Privasphere Ag Method and devices for user authentication
US8630410B2 (en) 2006-01-24 2014-01-14 Verayo, Inc. Signal generator based device security
JP2007233725A (ja) * 2006-03-01 2007-09-13 Freescale Semiconductor Inc 集積回路、ウェハ及び集積回路の製造方法
US9065643B2 (en) * 2006-04-05 2015-06-23 Visa U.S.A. Inc. System and method for account identifier obfuscation
US7818264B2 (en) 2006-06-19 2010-10-19 Visa U.S.A. Inc. Track data encryption
CN100401309C (zh) * 2006-04-24 2008-07-09 南京熊猫电子股份有限公司 税控设备软件版本智能升级加密验证方法
FR2905216B1 (fr) * 2006-08-25 2009-03-06 Thales Sa Procede de personnalisation d'un composant de securite, notamment en milieu non protege
CN101056166B (zh) * 2007-05-28 2010-04-21 北京飞天诚信科技有限公司 一种提高数据传输安全性的方法
WO2009079050A2 (en) * 2007-09-19 2009-06-25 Verayo, Inc. Authentication with physical unclonable functions
US20100082955A1 (en) * 2008-09-30 2010-04-01 Jasmeet Chhabra Verification of chipset firmware updates
US8683210B2 (en) * 2008-11-21 2014-03-25 Verayo, Inc. Non-networked RFID-PUF authentication
CN101577022B (zh) * 2009-03-13 2013-03-27 深圳德诚信用咭制造有限公司 一种cpu卡数据加密和解密方法
US20100241852A1 (en) * 2009-03-20 2010-09-23 Rotem Sela Methods for Producing Products with Certificates and Keys
FR2945134A1 (fr) * 2009-04-29 2010-11-05 Bull Sa Machine de test d'un produit sous test comprenant un moyen de memorisation et procede de test associe
US8468186B2 (en) * 2009-08-05 2013-06-18 Verayo, Inc. Combination of values from a pseudo-random source
US8811615B2 (en) * 2009-08-05 2014-08-19 Verayo, Inc. Index-based coding with a pseudo-random source
DE102010006987A1 (de) * 2010-02-05 2011-08-11 Giesecke & Devrient GmbH, 81677 Komplettierung portabler Datenträger
EP2362574A1 (de) * 2010-02-19 2011-08-31 Irdeto B.V. Schlüsselkorrespondenzprüfung in Vorrichtungs-Chipkartensystemen
EP2362573A1 (de) * 2010-02-19 2011-08-31 Irdeto B.V. Vorrichtung und Verfahren zur Einrichtung eines sicheren Trust Keys
CN102236770B (zh) * 2010-04-20 2015-05-20 公安部第一研究所 一种机读旅行证件访问控制方法
CN101835153A (zh) * 2010-04-27 2010-09-15 中兴通讯股份有限公司 一种公话卡及其与移动终端互锁的方法
DE102010035098A1 (de) * 2010-08-23 2012-02-23 Giesecke & Devrient Gmbh Verfahren zum Authentisieren eines portablen Datenträgers
JP6279217B2 (ja) * 2013-03-08 2018-02-14 株式会社東芝 Icカード、電子装置、及び携帯可能電子装置
CN103178967B (zh) * 2013-03-20 2016-12-28 东信和平科技股份有限公司 一种空白智能卡激活认证密钥方法
DE102013207477A1 (de) * 2013-04-24 2014-10-30 Bundesdruckerei Gmbh Durchführung einer Chipkartenfunktion
CN103440462A (zh) * 2013-08-28 2013-12-11 成都卫士通信息产业股份有限公司 一种提高安全微处理器安全保密性能的嵌入式控制方法
US9774576B2 (en) 2014-03-18 2017-09-26 Em Microelectronic-Marin S.A. Authentication by use of symmetric and asymmetric cryptography
CN105721143B (zh) * 2016-01-30 2019-05-10 飞天诚信科技股份有限公司 一种对智能卡应用进行初始化的方法和装置
CN108234132B (zh) * 2017-12-07 2021-11-26 深圳市中易通安全芯科技有限公司 一种主控芯片与加密芯片的安全通信系统及方法

Family Cites Families (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4405829A (en) 1977-12-14 1983-09-20 Massachusetts Institute Of Technology Cryptographic communications system and method
FR2613565B1 (fr) * 1987-04-03 1989-06-23 Bull Cps Procede pour acheminer des cles secretes vers des modules de securite et des cartes utilisateurs, dans un reseau de traitement d'informations
JP2731945B2 (ja) * 1989-06-05 1998-03-25 エヌ・ティ・ティ・データ通信株式会社 個別鍵による認証が可能なicカード
FR2653914A1 (fr) * 1989-10-27 1991-05-03 Trt Telecom Radio Electr Systeme d'authentification d'une carte a microcircuit par un micro-ordinateur personnel, et procede pour sa mise en óoeuvre.
US5365466A (en) * 1989-12-19 1994-11-15 Bull Cp8 Method for generating a random number in a system with portable electronic objects, and system for implementing the method
US5293424A (en) * 1992-10-14 1994-03-08 Bull Hn Information Systems Inc. Secure memory card
US5299263A (en) * 1993-03-04 1994-03-29 Bell Communications Research, Inc. Two-way public key authentication and key agreement for low-cost terminals
FR2704341B1 (fr) * 1993-04-22 1995-06-02 Bull Cp8 Dispositif de protection des clés d'une carte à puce.
US5371794A (en) * 1993-11-02 1994-12-06 Sun Microsystems, Inc. Method and apparatus for privacy and authentication in wireless networks
DE69533328T2 (de) * 1994-08-30 2005-02-10 Kokusai Denshin Denwa Co., Ltd. Beglaubigungseinrichtung
FR2725537B1 (fr) * 1994-10-11 1996-11-22 Bull Cp8 Procede de chargement d'une zone memoire protegee d'un dispositif de traitement de l'information et dispositif associe
EP0723251A3 (de) * 1995-01-20 1998-12-30 Tandem Computers Incorporated Verfahren und Gerät für einen Benützer und Sicherheitsauthentisierungseinrichtung
US5602918A (en) * 1995-12-22 1997-02-11 Virtual Open Network Environment Corp. Application level security system and method
FR2745135B1 (fr) * 1996-02-15 1998-09-18 Cedric Colnot Procede pour faire autoriser par un serveur l'acces a un service a partir de dispositifs portatifs a microcircuits electroniques du type carte a memoire par exemple
KR100213188B1 (ko) * 1996-10-05 1999-08-02 윤종용 사용자 인증 장치 및 방법
US5818939A (en) * 1996-12-18 1998-10-06 Intel Corporation Optimized security functionality in an electronic system
FR2759833A1 (fr) * 1997-02-19 1998-08-21 Gemplus Card Int Procede de protection d'une cle mere destinee a permettre l'authentification de cartes utilisateurs
FR2760871B1 (fr) * 1997-03-13 1999-04-16 Bull Cp8 Procede de stockage et d'exploitation d'une information sensible dans un module de securite, et module de securite associe
WO1998043212A1 (en) * 1997-03-24 1998-10-01 Visa International Service Association A system and method for a multi-application smart card which can facilitate a post-issuance download of an application onto the smart card
GB9709135D0 (en) * 1997-05-02 1997-06-25 Certicom Corp Two way authentication protocol
WO1998052316A1 (en) * 1997-05-09 1998-11-19 Connotech Experts-Conseils Inc. Initial secret key establishment including facilities for verification of identity
FR2767624B1 (fr) * 1997-08-21 2002-05-10 Activcard Dispositif portable electronique pour systeme de communication securisee, et procede d'initialisation de ses parametres
US6094724A (en) * 1997-11-26 2000-07-25 Atmel Corporation Secure memory having anti-wire tapping
US6246771B1 (en) * 1997-11-26 2001-06-12 V-One Corporation Session key recovery system and method
WO1999033033A2 (en) * 1997-12-19 1999-07-01 Visa International Service Association Card activation at point of distribution
DE19822795C2 (de) * 1998-05-20 2000-04-06 Siemens Ag Verfahren und Anordnung zum rechnergestützten Austausch kryptographischer Schlüssel zwischen einer ersten Computereinheit und einer zweiten Computereinheit
FR2789829B1 (fr) * 1999-02-11 2001-04-20 Bull Sa Procede de verification de l'usage de cles publiques engendrees par un systeme embarque
US6820203B1 (en) * 1999-04-07 2004-11-16 Sony Corporation Security unit for use in memory card
ES2230814T3 (es) * 1999-04-29 2005-05-01 Cp8 Technologies Metodos y sistemas de firma de clave publica.
US6760752B1 (en) * 1999-06-28 2004-07-06 Zix Corporation Secure transmission system
FR2800478B1 (fr) * 1999-10-28 2001-11-30 Bull Cp8 Procede de securisation d'un ensemble electronique de cryptographie a base d'exponentiation modulaire contre les attaques par analyse physique
TWI234706B (en) * 2002-07-26 2005-06-21 Hon Hai Prec Ind Co Ltd System and method for firmware authentication

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of WO0195274A1 *

Also Published As

Publication number Publication date
CN1386249A (zh) 2002-12-18
FR2810139B1 (fr) 2002-08-23
US20020107798A1 (en) 2002-08-08
JP2003536304A (ja) 2003-12-02
FR2810139A1 (fr) 2001-12-14
TW513681B (en) 2002-12-11
JP3773488B2 (ja) 2006-05-10
WO2001095274A1 (fr) 2001-12-13
CN1172477C (zh) 2004-10-20
WO2001095274A8 (fr) 2002-02-14
US7602920B2 (en) 2009-10-13

Similar Documents

Publication Publication Date Title
EP1234284A1 (de) Verfahren zur sicherung der vorinitialisierungsphase eines mit einem elektronischen chip versehenen systems, insbesondere einer chipkarte, und eingebettetes system zur durchführung des verfahrens
EP1774484B1 (de) Aufzeichnen eines schlüssels in eine integrierte schaltung
EP1441313B1 (de) Kryptographisches Verfahren mit öffentlichem Schlüssel zum Schützen einer integrierten Schaltung gegen Missbrauch
FR2834403A1 (fr) Systeme cryptographique de signature de groupe
WO2001095273A1 (fr) Procede de stockage securise d'une donnee sensible dans une memoire d'un systeme embarque a puce electronique, notamment d'une carte a puce, et systeme embarque mettant en oeuvre le procede
EP1791292B1 (de) Personalisierung einer elektronischen Schaltung
FR2779018A1 (fr) Terminal et systeme pour la mise en oeuvre de transactions electroniques securisees
FR2549989A1 (fr) Systeme d'authentification entre un lecteur de carte et une carte de paiement echangeant des informations
FR2893797A1 (fr) Personnalisation d'une carte bancaire pour d'autres applications
EP1055203B1 (de) Zugangskontrollprotokoll zwischen einem schlüssel und einem elektronischen schloss
WO2001071675A1 (fr) Procede cryptographique de protection contre la fraude
FR2816731A1 (fr) Procede de chargement et de personnalisation des informations et programmes charges dans une carte a puce
CA2451034C (fr) Procede cryptographique pour la protection d'une puce electronique contre la fraude
FR2788649A1 (fr) Procede de chargement securise de donnees entre des modules de securite
EP1269431B1 (de) Verfahren zum schutz eines elektronischen bausteines gegen betrug
FR3062501A1 (fr) Procede pour la securite d'une operation electronique
EP1547005B2 (de) Chipkarte, deren funktion nach der personalisierung verändert werden kann
WO2002019613A1 (fr) Procede de generation de signatures non-repudiables, notamment par un systeme embarque, et systeme embarque pour la mise en oeuvre du procede
EP3021515B1 (de) Verbesserung der authentischen integrität von daten anhand des letzten blocks, der diese daten im cbc-modus chiffriert
WO2003069841A1 (fr) Procede de detection des attaques par mise en defaut contre les algorithmes cryptographiques
FR2853785A1 (fr) Entite electronique securisee avec compteur modifiable d'utilisations d'une donnee secrete
FR2856815A1 (fr) Procede d'authentification de donnees contenues dans un objet a memoire
WO2002045035A2 (fr) Procede de verification de l'integrite des donnees dans le traitement des donnees de dispositifs electroniques
FR2875656A1 (fr) Diversification de cle dans un circuit integre
FR3089320A1 (fr) Vérification biométrique partagée entre un processeur et un élément sécurisé

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20020613

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE TR

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: CP8 TECHNOLOGIES

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20130103