EP1240569A2 - Procede et dispositif permettant de verifier un fichier - Google Patents

Procede et dispositif permettant de verifier un fichier

Info

Publication number
EP1240569A2
EP1240569A2 EP00987435A EP00987435A EP1240569A2 EP 1240569 A2 EP1240569 A2 EP 1240569A2 EP 00987435 A EP00987435 A EP 00987435A EP 00987435 A EP00987435 A EP 00987435A EP 1240569 A2 EP1240569 A2 EP 1240569A2
Authority
EP
European Patent Office
Prior art keywords
file
computer
digital signature
output
interface
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP00987435A
Other languages
German (de)
English (en)
Inventor
Kersten W. Heins
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Identiv GmbH
Original Assignee
SCM Microsystems GmbH
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SCM Microsystems GmbH filed Critical SCM Microsystems GmbH
Publication of EP1240569A2 publication Critical patent/EP1240569A2/fr
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect

Definitions

  • the invention relates to a method for checking the authenticity and integrity of a file received or to be sent from a computer and provided with a digital signature.
  • the invention further relates to an apparatus for performing the method.
  • the recipient of a transmitted file has an interest in knowing that the authenticity and integrity of the received file has been checked.
  • Authenticity in this context means the guarantee that the file actually comes from the person (or company, etc.) who claims to be the sender of the file.
  • the integrity of a file is given if its content during the
  • Transmission was not changed - intentionally or accidentally.
  • Securing the data transmission taking into account the aspects listed above is carried out in a known manner using established techniques and standards that are internationally accepted and are known as public key cryplography.
  • An essential aspect of this method is the provision of a file to be sent with a digital signature, which is checked on the recipient's computer after receipt of the "signed" file.
  • a signed file is understood to mean a file together with its associated digital signature.
  • the sender is not able to identify the error on the basis of the signed file displayed on the screen, in particular if there is an error in the digital signature.
  • a security device for a computer is known from US Pat. No. 5,406,624, with which security-related data is kept away from the computer which may be infected with viruses or the like.
  • the device also serves to perform processes such as the generation of keys and the writing of the keys on Smarl cards independently of the computer.
  • the computer is isolated from its peripheral devices,
  • the device takes control of the peripheral devices and independently carries out the necessary operations, such as reading or writing a Smarl-Caid.
  • the security device is not suitable for checking the authenticity and integrity of a file that has been output on an output device of the computer, received online or to be sent.
  • Another disadvantage of this device is that special commands or a separate swilch box are required to activate it.
  • the security device is very complex and therefore expensive, since it is designed to carry out complex processes such as reading and writing a smart card.
  • a complete, separate screen control must be present in the safety device.
  • the method according to the invention preferably includes the decryption of the digital signature of the reconstructed signed file, the decryption generating a first digest number.
  • This first digest number can then be compared in a simple manner with a second digest number, which is determined from the reconstructed file.
  • the result of this comparison provides reliable information about the authenticity and integrity of the output file, provided that the key used actually belongs to the sender. However, this assignment between the public key and the sender is usually ensured by an independent certification body.
  • the result of the comparison is positive, if the file is a received file, the recipient can be sure that the file was actually sent by the sender. Thus, e.g. B.
  • the sender does not make an offer contained in the file irrelevant by denying that he has ever sent this file.
  • the method according to the invention is particularly suitable for files which have been received online from a network or are sent online via a network, since such files are subject to an increased risk of faulty transmission or manipulation. Finally, it proves advantageous to carry out at least part of the method using a chip card. If the computer is equipped, for example, with a Smarl-Cad terminal, a corresponding Smarl-Card can be used to support decryption processes required in connection with the method according to the invention as well as checking of keys.
  • the invention also provides a device for performing the method, which comprises a circuit and a program with which in the device and logically separated from the central processing unit of the
  • the check is carried out, the device being coupled to an interface of the computer to an output device so that it detects the signals used for the check to output the file provided with the digital signature.
  • the non-attackable signals provided for the output of the signed file can be scanned and evaluated in a simple manner. Also the checking of the file cannot be disturbed due to the separation of the device from the data processing of the computer.
  • the device is preferably coupled to the interface of the computer to a screen.
  • the recipient of a file receives the secure information as to whether the received file in the form as it is displayed on the screen originally came from the specified sender and was transmitted without interference.
  • the device can also be coupled to the interface of the computer to a printer.
  • the device comprises an ASIC (application-specific integrated circuit) which houses the circuit necessary for the check.
  • ASIC application-specific integrated circuit
  • ASIC can also have a microprocessor that works under program control.
  • Isl device suitable for retrofitting the computer ie it is designed as a so-called add-on system.
  • the device can be easily set up on the desired computer and if required be uninstalled again to equip another computer with the device.
  • the device can be arranged internally on the base board (motherboard) or on a lick of the computer. But it can also be implemented in an external device that is connected to the computer. For example, it is possible to place the device in a chip card terminal. z. B. to integrate a smart card reader / writer.
  • the device preferably has a chip card associated with the chip card terminal, which is linked to the rest of the device in such a way that it at least partially carries out a decryption process or provides data for a decryption process. It is thus possible to have at least part of the method according to the invention carried out with the aid of or directly from a microprocessor of the smart card. However, other functions relating to the method according to the invention can also be carried out with the terminal.
  • the device comprises a TRUE / FALSE display.
  • a preferred embodiment of the device according to the invention comprises a real-time clock, by means of which the everything of a signed file can be determined. This can e.g. it may be necessary to check whether an offer contained in the file is still valid.
  • the device can be coupled to the interface of the computer wirelessly. This means that the choice of locations is not affected by the length of a cable or its undesirable visibility.
  • FIG. 1 is a schematic flow diagram for processing a file to be sent; and Fig. 2 is a schematic flow diagram for checking a received file with the device according to the invention, which works according to the method according to the invention.
  • FIG. 1 shows the processes which, according to the concept of public key cryplography, usually run on a computer 10 of the sender before a file is sent.
  • a so-called digest number is calculated from the file created by the sender, which is to be sent to a recipient, using a predetermined mathematical algorithm.
  • a digest number has a certain length and is specific to the respective file, i.e. the smallest change in the file would result in a different value.
  • the original file can never be obtained from the Digesl number.
  • the digest number of the file is encrypted using a private key of the sender, which is only known to the sender.
  • the result of this encryption is called the digital signature of the file.
  • the digital signature is attached to the file to be sent.
  • the (signed) file provided with the digital signature can now either be sent to the recipient immediately via a network 12 or, if the data is confidential, be encrypted beforehand.
  • the optional encryption of the signed file is usually carried out using a randomly generated one-time key (one timc key).
  • the unique key itself is in turn encrypted with a public key and then attached to the signed, encrypted file. Both of them are finally sent to the recipient as a "saved file”.
  • FIG. 2 shows the processes that are carried out on the ropes of the receiver to check the received file.
  • the file received by a computer 14 is saved or only a signed file recognized.
  • the saved file is first decrypted on the computer 14 by means of a private key of the recipient, as a result of which a signed but still encrypted file and a unique key are obtained.
  • the signed, encrypted file can now be decrypted with the unique key.
  • the resulting signed file is then further processed as an unencrypted received file that is provided with a signature.
  • the signed file In order to make the signed file visible to the recipient, it is output on an output device 16 which is connected to the computer 14 via an interface 18.
  • the output device 16 is usually a screen, but it can also be a printer or the like, for example. be provided.
  • the signals emitted by the computer 14 to the output device 16 for displaying the signed file are logically separated from the central processing unit of the computer 14, i.e. these signals cannot be influenced by programs that run on the computer 14. These signals are therefore not vulnerable to viruses or the like.
  • an interface 18 to a screen is an analog interface.
  • a digital interface is accordingly provided.
  • the data present at the interface in this case are also referred to as "signals".
  • Both the connection of the output device 16 and the device 20 to the interface 18 of the computer 14 can take place wirelessly. e.g. by means of coordinated infrared interfaces on the participants
  • the device 20 has an electronic circuit, which can be accommodated in an ASIC, and a suitable program for checking the signed file. Since the device 20 is logically separated from the central computing unit of the computer 14, no viruses or the like, which are located, for example, in the main memory of the computer 14 and which undesirably influence the data processing, can interfere with the verification of the signed file.
  • the verification of the signed file in the device 20 is described in the following for the case of a screen as an output device 16:
  • the signals present at the interface 18 are from the
  • the digital signature is decrypted using a public key that has been made publicly available by the sender and is matched to the private key that was used to encrypt the digest number generated by the sender from the original file.
  • the public key is certified by an independent certification body.
  • the result of this decryption is a first digest number.
  • a second digest number is calculated from the file itself. The same mathematical algorithm is used for this, which generated the original digest number on the sender's computer 10. The information about the mathematical algorithm necessary for this process has been sent with the digital signature.
  • the two digest numbers are finally compared and the result is over one
  • TRUE / FALSE output device 22 of device 20 is output.
  • the result can be indicated, for example, by a green light-emitting diode if the digest numbers match (TRUE) and by a red light-emitting diode if the digest numbers do not match (FALSE).
  • a preferred embodiment of the device 20 additionally comprises a real-time clock 24 for the secure determination of the everything in the file, for example the time difference between the reception and the replacement line point of the file. For this purpose, the file is sent next to the digital signature with an indication of the creation or Abscndezeilpunkl or the
  • Validity period which can be referred to as a line stamp.
  • a comparison of this line specification with the current time can now be used to determine whether, for. B. a temporary offer contained in the file is still valid. This check is then taken into account when the result of the Dalei check is displayed.
  • the device 20 is designed as an add-on system, i.e. a computer can be retrofitted with the device 20.
  • the device 20 can be arranged both internally in the computer 14 on the base board or on a plug-in card.
  • the device 20 is integrated in a Smarl card terminal. With the help of the smart card terminal and the corresponding smart card, the certification of the public key needed to decrypt the digital signature can be checked at the same time.
  • the decryption of the digital signature or, if necessary, the saved file can be supported.
  • the smart card contains, for example, a key necessary for the respective decryption and / or a decryption program. Some or all of the decryption can be performed or controlled by a smart card microprocessor.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Mathematical Physics (AREA)
  • Storage Device Security (AREA)

Abstract

L'invention concerne un procédé de vérification de l'authenticité et de l'intégrité d'un fichier reçu ou à envoyer par un ordinateur (14), ce fichier étant doté d'une signature numérique. Aux fins de vérification, ce procédé permet d'accéder à des signaux présents au niveau d'une interface (18) de l'ordinateur vers un appareil de sortie (16) destiné à la sortie du fichier doté de la signature numérique. Un dispositif (20) permettant de mettre en oeuvre ce procédé comprend un circuit et un programme qui permettent d'effectuer la vérification dans le dispositif (20) et de façon logiquement séparée de l'unité centrale de l'ordinateur (14). Le dispositif (20) est couplé à une interface (18) de l'ordinateur (14) vers un appareil de sortie (16) de telle façon qu'il détecte les signaux utilisés pour la vérification en vue de la sortie du fichier doté de la signature numérique.
EP00987435A 1999-12-21 2000-12-21 Procede et dispositif permettant de verifier un fichier Withdrawn EP1240569A2 (fr)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
DE19961838 1999-12-21
DE19961838A DE19961838A1 (de) 1999-12-21 1999-12-21 Verfahren und Vorrichtung zur Überprüfung einer Datei
PCT/EP2000/013122 WO2001046785A2 (fr) 1999-12-21 2000-12-21 Procede et dispositif permettant de verifier un fichier

Publications (1)

Publication Number Publication Date
EP1240569A2 true EP1240569A2 (fr) 2002-09-18

Family

ID=7933687

Family Applications (1)

Application Number Title Priority Date Filing Date
EP00987435A Withdrawn EP1240569A2 (fr) 1999-12-21 2000-12-21 Procede et dispositif permettant de verifier un fichier

Country Status (4)

Country Link
US (1) US20030140229A1 (fr)
EP (1) EP1240569A2 (fr)
DE (1) DE19961838A1 (fr)
WO (1) WO2001046785A2 (fr)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1076279A1 (fr) 1999-08-13 2001-02-14 Hewlett-Packard Company Plate-formes d'ordinateurs et leurs procédés d'opération
WO2002086684A2 (fr) 2001-04-24 2002-10-31 Hewlett-Packard Company Systeme de securite de l'information
GB2379146A (en) * 2001-08-23 2003-02-26 Inventec Corp Transmission of encrypted and digitally signed files over the internet
DE10162496C5 (de) * 2001-10-17 2009-02-26 Infineon Technologies Ag Verfahren und Vorrichtung zum Absichern einer Berechnung in einem kryptographischen Algorithmus
WO2003034649A2 (fr) 2001-10-17 2003-04-24 Infineon Technologies Ag Procede et dispositif pour garantir un calcul dans un algorithme cryptographique
EP1454260B1 (fr) 2001-10-17 2005-06-01 Infineon Technologies AG Procede et dispositif pour garantir un calcul d'exponentiation au moyen du theoreme des restes chinois (trc)
FR2832522B1 (fr) * 2001-11-20 2004-04-02 Gemplus Card Int Procede et dispositif pour le traitement des signatures numeriques
GB2392262A (en) 2002-08-23 2004-02-25 Hewlett Packard Co A method of controlling the processing of data
US20050081053A1 (en) * 2003-10-10 2005-04-14 International Business Machines Corlporation Systems and methods for efficient computer virus detection
SG128507A1 (en) * 2005-06-25 2007-01-30 Krypt Technologies Encryption system for confidential data transmission
US7949641B1 (en) 2006-02-15 2011-05-24 Crimson Corporation Systems and methods for validating a portion of a file that is downloaded from another computer system
US8959354B2 (en) 2010-03-31 2015-02-17 International Business Machines Corporation Method, secure device, system and computer program product for digitally signing a document

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4797928A (en) * 1987-01-07 1989-01-10 Miu Automation Encryption printed circuit board
IL103062A (en) * 1992-09-04 1996-08-04 Algorithmic Res Ltd Data processor security system
US5440633A (en) * 1993-08-25 1995-08-08 International Business Machines Corporation Communication network access method and system
FR2718311A1 (fr) * 1994-03-30 1995-10-06 Trt Telecom Radio Electr Dispositif de mise en Óoeuvre d'un système de signature de message et carte à puce comportant un tel dispositif.
US5778071A (en) * 1994-07-12 1998-07-07 Information Resource Engineering, Inc. Pocket encrypting and authenticating communications device
US5598473A (en) * 1994-08-17 1997-01-28 Ibm Corporation Digital signature generator/verifier/recorder (DS-GVR) for analog transmissions
JP3983312B2 (ja) * 1995-01-12 2007-09-26 ゼロックス コーポレイション プリンタのセキュリティモジュール
US5748738A (en) * 1995-01-17 1998-05-05 Document Authentication Systems, Inc. System and method for electronic transmission, storage and retrieval of authenticated documents
US5625693A (en) * 1995-07-07 1997-04-29 Thomson Consumer Electronics, Inc. Apparatus and method for authenticating transmitting applications in an interactive TV system
DE19532617C2 (de) * 1995-09-04 1998-01-22 Nisl Klaus Dipl Ing Verfahren und Vorrichtung zur Versiegelung von Computerdaten
JPH09311854A (ja) * 1996-05-22 1997-12-02 Mitsubishi Electric Corp 署名文書通信装置
US6111953A (en) * 1997-05-21 2000-08-29 Walker Digital, Llc Method and apparatus for authenticating a document
US6959384B1 (en) * 1999-12-14 2005-10-25 Intertrust Technologies Corporation Systems and methods for authenticating and protecting the integrity of data streams and other data

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
None *
See also references of WO0146785A3 *

Also Published As

Publication number Publication date
DE19961838A1 (de) 2001-07-05
WO2001046785A2 (fr) 2001-06-28
US20030140229A1 (en) 2003-07-24
WO2001046785A3 (fr) 2001-12-06

Similar Documents

Publication Publication Date Title
EP2368207B1 (fr) Transfert authentifié de données
EP2367128B1 (fr) Procédé et dispositif de signature électronique
DE69829642T2 (de) Authentifizierungssystem mit chipkarte
DE69932643T2 (de) Identifizierungsvorrichtung mit gesichertem foto sowie mittel und verfahren zum authentifizieren dieser identifizierungsvorrichtung
DE60132931T2 (de) Zugriffs- und benutzungsmethoden für webseiten
DE60124805T2 (de) Anwendung einer drahtlosen Vorrichtung für Schnittstellen von kryptographischen Modulen
DE60036231T2 (de) Gerät zur Authentifizierung einer Nachricht
EP1818844A1 (fr) Procédé destiné à l'utilisation de mécanismes de sécurité
EP1099197A1 (fr) Dispositif pour fournir des donnees de sortie en reaction a des donnees d'entree, procede de verification d'authenticite, et procede de transfert code d'informations
WO2001046785A2 (fr) Procede et dispositif permettant de verifier un fichier
DE69724448T2 (de) Verfahren und sicherheitssystem zur verarbeitung einer sicherheitskritischen tätigkeit
EP1027784B2 (fr) Procede pour la signature numerique d'un message
EP1358571B1 (fr) Dispositif de traitement de donnees
EP3767513B1 (fr) Procédé de mise en uvre sécurisée d'une signature à distance ainsi que système de sécurité
EP2405317B1 (fr) Procédé de paramétrage assuré sûr d'un appareil
EP2080144B1 (fr) Procédé pour la libération d'une carte à puce
DE19703970B4 (de) Verfahren zur Erfassung von Daten und deren Übermittlung in authentischer Form
DE102005014194B4 (de) Lesegerät mit integrierter Kryptographieeinheit
DE19725167A1 (de) Verfahren zur sicheren Anzeige bei der Übertragung von Daten oder Dateien zwischen Teilnehmern
EP3657750B1 (fr) Procédé d'authentification des lunettes intelligentes dans un réseau de données
WO1999026182A2 (fr) Systeme d'authentification de fichiers electroniques
EP2866486B1 (fr) Procédé de génération d'une signature électronique
DE10006062C2 (de) Tastaturschlüssel
DE102005058275B4 (de) Verfahren und Vorrichtung zum Überprüfen einer sicheren Übermittlung eines bereitgestellten Dokumentes an ein Datenschutzmodul sowie Verfahren und Vorrichtung zum sicheren Überprüfen einer Authentizität eines empfangenen geschützten Dokumentes
DE19754101C2 (de) Vorrichtung zum Erzeugen kryptografischer Signaturen

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20020619

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE TR

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

17Q First examination report despatched

Effective date: 20061031

18D Application deemed to be withdrawn

Effective date: 20060703