EP1393526A1 - Procede pour produire des cles pour des cartes de signature - Google Patents

Procede pour produire des cles pour des cartes de signature

Info

Publication number
EP1393526A1
EP1393526A1 EP02742989A EP02742989A EP1393526A1 EP 1393526 A1 EP1393526 A1 EP 1393526A1 EP 02742989 A EP02742989 A EP 02742989A EP 02742989 A EP02742989 A EP 02742989A EP 1393526 A1 EP1393526 A1 EP 1393526A1
Authority
EP
European Patent Office
Prior art keywords
key
signature
key generation
card
generation unit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
EP02742989A
Other languages
German (de)
English (en)
Inventor
Ralph Krysiak
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Giesecke and Devrient GmbH
Original Assignee
Giesecke and Devrient GmbH
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Giesecke and Devrient GmbH filed Critical Giesecke and Devrient GmbH
Publication of EP1393526A1 publication Critical patent/EP1393526A1/fr
Ceased legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0806Details of the card
    • G07F7/0813Specific details related to card security
    • G07F7/082Features insuring the integrity of the data on or in the card
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/062Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying encryption of the keys

Definitions

  • the invention relates to a method for generating keys for signature cards according to the preamble of claim 1.
  • the signature card has, among other things, the task of storing the secret signature key.
  • This secret signature key must be generated in a secure environment, the key being generated either in the card itself or outside the card.
  • card personalizers for larger quantities of cards, personalization is carried out by card personalizers (example: ec cards, credit cards). Analog transfer of the external key generation to card personalizers is not easily possible due to the high security requirements for signature cards. For this reason, in the case of known concepts, the keys are generated in a high-security environment in a trust center. keys stored in a file and safely brought to the personalizer. This method is also very complex, so that there is no sensible use for the generation of signature keys.
  • On-card key generation is simpler, with the key never leaving the signature card, which means that there are no special requirements for the security of the personalization environment. Due to the limited computing speeds that are available in a chip card, i.e. However, the ⁇ C of a chip card is very long, so that this process is also unsuitable for the use of large quantities of cards to be personalized.
  • the key generation unit Before or after the generation of the secret key, a session key can be agreed between the key generation unit and the signature card for the later data exchange. Finally, the key for the signature card generated in the key generation unit is transmitted using the session key. Contrary to the prior art, in which the key generation is carried out in a security box and the encrypted key is personalized in the signature card, the personalization taking place in the immediate vicinity of the security box, it is not necessary in a method according to the invention that the key generation units are arranged in a trust center in which the personalization is also carried out.
  • the agreement of the session key is advantageously carried out together with an authentication of the key generation unit with respect to the signature card. In this way it can be achieved that the signature card can first check whether the key is actually received by the key generation unit.
  • the transmitted secret key can be signed by the key generation unit, so that the authenticity of the key can be determined in the signature card, which also results in an increase in security.
  • the key generated is transmitted via an online data line.
  • the online data line is preferred, i.e. the transmission path is secured. It is preferably secured by encryption.
  • the personalization device with which the secret key is inserted into the signature card generally has a higher throughput than the key generation units, which is partly due to the higher re processing speed of the personalization device is reached, but on the other hand also in that several cards are processed in parallel in the personalization device, it has proven to be advantageous that several key generation units are operated in parallel.
  • the coordination between the key generation units and the personalization device is managed by a control computer.
  • a personalization device 1 which can personalize several cards 11 sequentially or in parallel.
  • the personalization device 1 is connected via a bidirectional data line, which is preferably secured, to a control computer 3, which in turn is connected to a key generation device 2 via a bidirectional data line.
  • the control computer can optionally also be part of the key generation device.
  • the key generation device contains at least one key generation unit 21, in which the secret key for the signature card or for the signature cards to be processed are generated.
  • the key generation device 2 or the key generation units 21 themselves can each be implemented by a signature card.
  • the number of key generation units 21 depends on the number of cards to be processed simultaneously or sequentially by the personalization device within a time unit. However, the higher the number of key generation units 21, the smaller the influence of the statistical variation of individual key generation times. In particular when using signature cards as key generation This is important because the generation time for a key with a signature card is in the range from 10 to 40 seconds with 1024-bit encryption and from 100 to 400 seconds with 2048-bit encryption.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Finance (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Storage Device Security (AREA)

Abstract

La présente invention concerne un procédé pour produire une clé de signature pour une carte de signature. Selon ce procédé, une clé secrète est d'abord produite dans une unité de production de clés, une clé de session est produite par cette unité de production de clés et par la carte de signature, puis la clé secrète produite est transmise de manière codée sur la carte de signature.
EP02742989A 2001-05-14 2002-05-10 Procede pour produire des cles pour des cartes de signature Ceased EP1393526A1 (fr)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
DE10123664 2001-05-14
DE2001123664 DE10123664A1 (de) 2001-05-15 2001-05-15 Verfahren zur Schlüsselgenerierung für Signaturkarten
PCT/EP2002/005174 WO2002093868A1 (fr) 2001-05-14 2002-05-10 Procede pour produire des cles pour des cartes de signature

Publications (1)

Publication Number Publication Date
EP1393526A1 true EP1393526A1 (fr) 2004-03-03

Family

ID=7684896

Family Applications (1)

Application Number Title Priority Date Filing Date
EP02742989A Ceased EP1393526A1 (fr) 2001-05-14 2002-05-10 Procede pour produire des cles pour des cartes de signature

Country Status (3)

Country Link
EP (1) EP1393526A1 (fr)
DE (1) DE10123664A1 (fr)
WO (1) WO2002093868A1 (fr)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102004058020A1 (de) 2004-12-01 2006-06-08 Siemens Ag Verfahren zur Personalisierung von Chipkarten
EP1755092A1 (fr) * 2005-08-01 2007-02-21 Axalto SA Machine de fabrication et procédé pour programmer des appareils portables
DE102007057001A1 (de) * 2007-11-27 2009-05-28 Giesecke & Devrient Gmbh Einschreiben von Betriebsdaten in einen portablen Datenträger

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SE468068C (sv) * 1991-09-30 1994-04-11 Comvik Gsm Ab Förfarande för personifiering av ett aktivt kort, för användning i ett mobiltelefonsystem
US5534857A (en) * 1991-11-12 1996-07-09 Security Domain Pty. Ltd. Method and system for secure, decentralized personalization of smart cards
EP0723251A3 (fr) * 1995-01-20 1998-12-30 Tandem Computers Incorporated Procédé et appareil pour un utilisateur et dispositif de sécurité d'authentification
US5889941A (en) * 1996-04-15 1999-03-30 Ubiq Inc. System and apparatus for smart card personalization
DE19720431A1 (de) * 1997-05-15 1998-11-19 Beta Research Ges Fuer Entwick Vorrichtung und Verfahren zur Personalisierung von Chipkarten
CA2306139C (fr) * 1997-10-14 2007-04-17 Visa International Service Association Personnalisation de cartes a puce
FR2786292B1 (fr) * 1998-11-24 2000-12-29 St Microelectronics Sa Systeme de test et de personnalisation de circuits integres
DE19947986A1 (de) * 1999-10-05 2001-04-12 Ibm System und Verfahren zum Herunterladen von Anwendungsteilen auf eine Chipkarte

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
GOVIL M.K.; FU M.C.: "Queueing Theory in Manufacturing: A Survey", JOURNAL OF MANUFACTURING SYSTEMS, vol. 18, no. 3, 1 January 1999 (1999-01-01), SOCIETY OF MANUFACTURING ENGINEERS, DEARBORN, MI, US, pages 214 - 240, XP004182932 *
See also references of WO02093868A1 *

Also Published As

Publication number Publication date
DE10123664A1 (de) 2002-11-21
WO2002093868A1 (fr) 2002-11-21

Similar Documents

Publication Publication Date Title
EP1818844B1 (fr) Procédé destiné à l'utilisation de mécanismes de sécurité
DE69829642T2 (de) Authentifizierungssystem mit chipkarte
DE4142964C2 (de) Datenaustauschsystem mit Überprüfung der Vorrichtung auf Authentisierungsstatus
EP2689553B1 (fr) Appareil de commande pour véhicule automobile avec dispositif cryptographique
EP0030381B1 (fr) Procédé et dispositif pour la production et le contrôle de documents protégés contre des falsifications et document utilisé à cet effet
DE3122534C1 (de) Verfahren zur Erzeugung sowie Kontrolle von Dokumenten, sowie Dokument und Vorrichtung zur Durchführung des Verfahrens
WO2000017826A1 (fr) Dispositif pour fournir des donnees de sortie en reaction a des donnees d'entree, procede de verification d'authenticite, et procede de transfert code d'informations
EP1124206A1 (fr) Méthode et ensemble pour l'authentification mutuelle de deux unités de traitement de données
DE3018945A1 (de) Datenbehandlungsgeraet und verfahren zum sichern der uebertragung von daten
EP0654919A2 (fr) Procédé d'authentification d'une partie par une autre partie dans un système de transfert d'informations selon le principe Challenge-Response
DE102007011309B4 (de) Verfahren zur authentisierten Übermittlung eines personalisierten Datensatzes oder Programms an ein Hardware-Sicherheitsmodul, insbesondere einer Frankiermaschine
EP2235598B1 (fr) Appareil de terrain et son procédé de fonctionnement
DE69330743T2 (de) Verfahren zur Beurkundung einer Informationseinheit durch eine andere
DE102008028701B4 (de) Verfahren und System zum Erzeugen einer abgeleiteten elektronischen Identität aus einer elektronischen Hauptidentität
DE10213658B4 (de) Verfahren zur Datenübertragung zwischen Komponenten der Bordelektronik mobiler Systeme und solche Komponenten
DE19523009C2 (de) Authentifizierungssystem
DE112018007132T5 (de) Fahrzeuginternes Funktionszugriffkontrollsystem, fahrzeuginterne Vorrichtung und fahrzeuginternes Funktionszugriffkontrollverfahren
EP1393526A1 (fr) Procede pour produire des cles pour des cartes de signature
EP1652337B1 (fr) Procede pour signer une quantite de donnees dans un systeme a cle publique et systeme de traitement de donnees pour la mise en oeuvre dudit procede
EP1912184A2 (fr) Dispositif et procédé destinés à la production de données
DE102006049442A1 (de) Verfahren zum Freischalten einer Chipkarte
EP3367285B1 (fr) Terminal, id-token, programme informatique et procédés correspondantes d'authentification d'une autorisation d'accès
DE19801241C2 (de) Verfahren zur Generierung asymmetrischer Kryptoschlüssel beim Anwender
DE10324507A1 (de) Verfahren zum Laden von Daten in eine Speichereinrichtung
EP2230648A1 (fr) Masque de mot de passe à usage unique destiné à dévier un mot de passe à usage unique

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20031215

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE TR

AX Request for extension of the european patent

Extension state: AL LT LV MK RO SI

17Q First examination report despatched

Effective date: 20040805

APBK Appeal reference recorded

Free format text: ORIGINAL CODE: EPIDOSNREFNE

APBN Date of receipt of notice of appeal recorded

Free format text: ORIGINAL CODE: EPIDOSNNOA2E

APBR Date of receipt of statement of grounds of appeal recorded

Free format text: ORIGINAL CODE: EPIDOSNNOA3E

APAF Appeal reference modified

Free format text: ORIGINAL CODE: EPIDOSCREFNE

APAF Appeal reference modified

Free format text: ORIGINAL CODE: EPIDOSCREFNE

REG Reference to a national code

Ref country code: DE

Ref legal event code: R003

APBT Appeal procedure closed

Free format text: ORIGINAL CODE: EPIDOSNNOA9E

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN REFUSED

18R Application refused

Effective date: 20131115