EP2153613A2 - Verfahren zur sicherung des informationsaustauschs und entsprechende einrichtung und computersoftwareprodukt - Google Patents

Verfahren zur sicherung des informationsaustauschs und entsprechende einrichtung und computersoftwareprodukt

Info

Publication number
EP2153613A2
EP2153613A2 EP08750344A EP08750344A EP2153613A2 EP 2153613 A2 EP2153613 A2 EP 2153613A2 EP 08750344 A EP08750344 A EP 08750344A EP 08750344 A EP08750344 A EP 08750344A EP 2153613 A2 EP2153613 A2 EP 2153613A2
Authority
EP
European Patent Office
Prior art keywords
entity
session
secure
keys
tls
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP08750344A
Other languages
English (en)
French (fr)
Inventor
Pascal Urien
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
GROUPE DES ECOLES DE TELECOMMUNICATIONS - ECOLE NA
Original Assignee
Groupe de Ecoles de Telecommunications Ecole National Superieure des Telecommunications
Groupe des Ecoles de Telecommunications Ecole National Superieure des Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Groupe de Ecoles de Telecommunications Ecole National Superieure des Telecommunications, Groupe des Ecoles de Telecommunications Ecole National Superieure des Telecommunications filed Critical Groupe de Ecoles de Telecommunications Ecole National Superieure des Telecommunications
Publication of EP2153613A2 publication Critical patent/EP2153613A2/de
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/166Implementing security features at a particular protocol layer at the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority

Definitions

  • the present invention relates to the field of information exchange management performed between two entities of a communication network.
  • the present invention relates to securing such exchanges.
  • the implementation of a secure connection between two entities of a communication network requires the initiation of a secure session based on either the SSL protocol or the TLS protocol.
  • the two entities use mechanisms that are supposed to ensure that the created session can not be hacked or spied.
  • the operation of the SSL and TLS protocols is described later. Although this description is more specifically dedicated to the TLS protocol, it also applies to the SSL protocol.
  • the TLS protocol is organized on the basis of a set of five cooperating software entities: APPLICATION, HANDSHAKE, CCS, ALERT and RECORD.
  • entity “APPLICATION” refers to a software application that wishes to implement a secure communication session (layer 7 of the OSI model).
  • Entities “HANDSHAKE”, “CCS”, “ALERT” and “RECORD” are entities that are implemented as part of a TLS application, a detailed description of which will be found under the reference “RFC 2246" through the IETF Committee (" Internet Engineering Task Force "for” Internet Engineering Task Force ").
  • Such an application of the TLS protocol is carried out at layer 5 of the OSI model.
  • the layer managed by the entity "RECORD” (also called “RECORD” layer) carries the messages produced by the entities “APPLICATION” "HANDSHAKE” "CCS” and “ALERT", using a 5-byte header that specifies the entity that generates the message, the version of the TLS protocol used, and the length of the message.
  • the messages themselves also include a header that indicates the type of the message and the length of the associated data.
  • the structure of the "APPLICATION” messages is not defined by the TLS standard. Indeed, each application exchanges messages whose structure is defined by the application protocol, such as in the context of Hypertext Transfer Protocol Secured (HTTPS) protocol messages for "secure hypertext transfer protocol”.
  • HTTPS Hypertext Transfer Protocol Secured
  • an "APPLICATION" application uses the services offered by the TLS protocol which achieves the confidentiality (encryption) and the confidentiality of the data transported by means of the TCP (transmission control protocol) protocol for control protocol transmissions ") acting at the transport layer.
  • the implementation of the secure channel by TLS is carried out in two steps, an authentication and key calculation phase, followed, if successful, by a phase of use of a secure communication channel, which uses the set of keys previously determined.
  • the "HANDSHAKE” layer entity (also known as the “HANDSHAKE” layer) performs the authentication and key calculation procedures. There are two modes of authentication the complete mode (called “FuIl Session”) and a quick mode (called “Session Resumption”). These two modes will be more precisely described later.
  • the layer “HANDSHAKE” negotiates the encryption and integrity algorithms implemented by the entity of the RECORD layer (also called “RECORD” layer), which are identified by a number called “cipher_suite”.
  • the layer At the end of a successful authentication procedure, the layer
  • PRF Physical Random Function
  • the keys block parameter is a pair of two key pairs (KcRx, KiRx) and (KcTx, KiTx) used respectively for the encryption (prefix Kc) and the integrity (prefix Ki) of the received data (suffix Rx). and issued (suffix Tx).
  • the Change Cipher Spec (CCS) layer reports to the "RECORD” entity the changes to the security settings. It enables encryption and data integrity procedures, using the "keys_bloc" and "cipher_suite” parameters.
  • the entity of the ALERT layer reports errors detected by the entity “HANDSHAKE” (in case of authentication failure), or by the “RECORD” layer (detection of a lack of integrity, or an end of session).
  • the "RECORD" layer performs four types of operations: fragmentation of the data into blocks whose maximum size is 2 14 bytes; optional compression of the data; this service is generally not insured; a signature generation (based on the HMAC algorithm, defined by RFC 2104); - data encryption.
  • the messages exchanged between the application layer and the TCP layer are encrypted and decrypted by the "RECORD" layer using a set of two key pairs (KcRx, KiRx) and (KcTx, KiTx) previously described.
  • the messages received by the "RECORD" layer are encrypted by the key KcRx ((M) KcRx) and provided with an HMAC signature (KiRx, M) associated with the key KiRx.
  • KcRx (M) KcRx
  • HMAC signature KerRx, M
  • the messages sent by the application layer are encrypted by the "RECORD" layer using the KcTx key ((M) KcTx) and provided with an HMAC signature (M 5 KiTx) associated with the KiTx key.
  • a "MESSAGE” sent / received by an entity such as "HANDSHAKE” or “APPLICATION” is provided with a header comprising three parameters: type, version , length.
  • the set “MESSAGE”, “HMAC signature” and “stuffing bytes” is encrypted using the algorithm negotiated during the authentication phase and a key Kc.
  • the signature "HMAC” is calculated from the header, the "MESSAGE” and a frame number (seq_num) (initialized to the value 0 and incremented with each use of the layer "RECORD") according to the following relation :
  • the client entity verifies the validity of the server's certificate, extracts its public RSA key, and then sends it a value called "pre_master_secret” encrypted of this key.
  • the "master _secret” is calculated from the “Client-Random”, “Server-Random” and “pre-master-secret” elements.
  • the "CertificateVerify” message contains a signature made with the client's RSA private key, which proves the identity of the latter (his certificate present in the "Certifi- cate” message).
  • the client entity and the server entity have a new value "master _secret” from which the keys of the "keys_bloc" are deduced.
  • a "SessionID” parameter passed in the "ServerHello” message provides an index of the "master _secr and”.
  • the data generated by the "APPLICATION” layer is transported by the "RECORD” entity, which ensures the confidentiality and the integrity thereof by means of the keys Kc and Ki.
  • Keys_block PRF (master_secret, "key expansion", server _random ⁇ client _random).
  • the "Session Resumption” mechanism simplifies the exchange of information during a TLS session.
  • a first "FuIl Session” performs simple or mutual authentication of both ends (client and server) and produces a “master _secret”.
  • TLS stack i.e., the sequence of steps leading to the exchange information
  • the invention proposes a new solution that makes it possible to solve these disadvantages of the prior art, in the form of a method for producing security data, enabling the implementation of a secure session between a first and at least one second entity, according to a protocol for establishing secure sessions.
  • a method for producing security data comprises: a step of initialization of a third secure entity, linked to said first entity; a step of generating at least a portion of said security data within said third entity; a step of transmitting said security data from said third secure entity to said first entity.
  • the invention allows the production of such data within a third entity different from the first.
  • This third entity can be attached either mechanically to the first entity or through an interface of a network, such as a local area network.
  • the generation of the data enabling the implementation of the secure session is therefore no longer performed by the entity implementing the secure session, but by a third entity, thus avoiding the various attacks that can be conducted vis-à- vis of the first entity.
  • the method according to the invention thus makes it possible to replace the first entity during the production of secure session data.
  • Such a substitution authorizes the conduct of at least a part of the data definition operations allowing the establishment of the session within the third entity which can therefore take the place of the first and thus secure the procedure of creating the data at within a safe environment.
  • said third entity is a "JavaCard” type smart card.
  • the invention makes it possible to dissociate the device which is responsible for implementing the security protocol of the device wishing to have a secure connection.
  • the use of a "JavaCard" type smart card ensures that this entity responsible for implementing the security protocol is inviolable and completely secure.
  • An additional level of security, resulting from the work carried out by the inventors, is therefore added to the entire security protocol.
  • said secure session establishment protocol is the SSL protocol.
  • the invention supports the establishment of a secure session respecting the SSL protocol, which is one of the major protocols in this area.
  • said secure session establishment protocol is the TLS protocol.
  • said production method also comprises: a step of transmission, by said first entity, of at least one message intended for a "RECORD" layer implemented within said third entity; a step of reception, by said first entity, of at least one message coming from said "RECORD" layer; a step of calculating a set of keys by said third entity; a step of collecting said set of keys available from said first entity to said third entity; a step of recovering a secure communication session identifier.
  • the invention makes it possible to maintain the conformity of the existing installations by carrying out a transfer of messages instead of the execution of the production steps on the first entity, which may be subject to attacks.
  • the invention also relates to a device for producing security data, enabling the implementation of a secure session between a first and at least a second entity, according to a secure session establishment protocol.
  • a device for producing security data comprises: initialization means, attached to said first entity; means for generating at least a part of said data of security; means for transmitting said security data to said first entity.
  • such a device comprises means enabling it to implement the steps of the production method as described above.
  • said generation means and said transmission means are grouped together in a smart card.
  • Such a device according to the invention has means of resistance to malicious attacks.
  • the invention also relates to a computer program product downloadable from a communication network and / or stored on a computer readable medium and / or executable by a microprocessor.
  • a computer program product comprises program code instructions for executing the production method as described above. 4 LIST OF FIGURES
  • FIG. 1 presents a block diagram of the method for producing secure data according to the invention
  • FIG. 2 illustrates an exemplary implementation of the production method within a security module according to the invention
  • FIG. 3 describes a mode of implementation of the production method by two entities using two security modules in a mode known as
  • FIG. 4 describes a mode of implementation of the production method by two entities using two security modules in a mode called
  • FIG. 5 also describes a mode of implementation of the production method by two entities using two security modules in a so-called “Session Resumption” mode;
  • FIG. 6 describes an architecture of a device for producing security data, also called a security module. DETAILED DESCRIPTION OF THE INVENTION
  • the invention thus makes it possible to solve the problems related to the intrinsic insecurity of the entities on which the SSL and TLS protocols are implemented.
  • these entities are, in general, servers running on proprietary operating systems or from the free world or personal computers of conventional users. While most of the time is given relatively broad trust in the "server” category, the personal computers of individual users do not have the same level of security as the servers and are therefore more often (but not exclusively) subject to the risks. attacks.
  • the communication session security protocols such as TLS and SSL perform their functions correctly, it is very likely that an attack on a workstation or a server entity using malicious software could occur. introduce into a "software stack" or modify operating system files.
  • the invention makes it possible to implement at least certain authentication steps in a third party entity of the entity that generally implements this authentication phase.
  • a third entity which is a device for producing security information according to the invention, is also called a "security module”. This entity puts then available the information necessary to continue the authentication session.
  • Such information can be, for example, the session keys (keys_bloc) or the "master_secret” (depending on the required security level) for software that needs secure information exchange through SSL / TLS protocols.
  • the general principle of the invention relies on delocalization, within a trusted entity, such as a security module, of at least some steps of a protocol, such as an authentication protocol, to enforce. Indeed, although the application data is exchanged between the client and server entities, the authentication phase is the most critical process and establishes the identity of both parties, verifies their certificates and calculates the cryptographic keys.
  • the invention differs from the techniques of the prior art, which implement smart cards, in that these prior mechanisms do not offer, within the card in question, a software execution, but a simple storage data such as certificates or keys.
  • An entity according to the invention does not contain, in its primary function, data, but a set of mechanisms allowing the execution, independently, of at least some steps of a secure protocol.
  • the method for producing secure data comprises: an initialization step (100) of the security module (for example a smart card), attached to a first entity (for example a personal computer); a step of generating (101) a portion of the security data within the security module; a step of transmitting (102) the securing data of the security module to the first entity.
  • an initialization step (100) of the security module for example a smart card
  • a first entity for example a personal computer
  • generating (101) a portion of the security data within the security module
  • a security module implementing the method according to the invention for the SSL / TLS protocol authentication steps. It is clear, however, that the invention is not limited to this particular application, but can also be implemented in many other fields, and for example in entities that could implement initialization or start-up mechanisms.
  • a smart card carrying means for executing computer programs (security module).
  • security module can for example be a "JavaCard” that is to say a smart card that integrates a Java virtual machine.
  • Such smart cards have the advantage of being resistant to attacks. This means that these cards have physical characteristics that drastically reduce the risks and possibilities of hacking. They are therefore particularly well suited for the implementation of secure procedures.
  • the method according to the invention makes it possible to "delocalize” the implementation of the SSL or TLS protocol within this security module.
  • the TLS stack (that is to say the sequence of steps of the process leading to the authentication) is entirely executed on the same computer and thus does not allow to separate the procedures of Authentication and exchange of information.
  • a security module implementing the method according to the invention therefore comprises original features that enable it to perform the authentication phase of the TLS protocol, and to transfer the right to an application to use the previously established secure tunnel. .
  • a security module implementing the method according to the invention performs the functions of client or TLS server entity.
  • the method according to the invention implements the entities "HANDSHAKE”, “ALERT”, “CCS” and “RECORD” described above.
  • FIG. 2 shows a security module (210) implementing the TLS protocol according to the production method of the invention and a user entity (200), that is to say an application (2000). ) comprising a subset of the TLS stack, namely the layers “RECORD” (2004) and “ALERT” (2002) and optionally the layers “CCS” (2003) and “HANDSHAKE” (2001).
  • the "RECORD” layer (2004) presents a communication interface with the "TCP” layer (2005).
  • such a security module provides a functional interface (220) which comprises eight commands: “SET-Credentials”, “Start”, “Process-TLS”, “GET-Keys_bloc”, “Compute-Keys_bloc” , “GET- Cipher_suite”, “GET-SessionID”, “GET-Master_secret”.
  • commands can be performed according to the ISO 7816 standard according to a coding commonly called “APDUs” (of the English “Application Protocol Data Unit” for "Data Unit (PDU) of the layer seven (Application) of the OSI model” ).
  • the security module (210) which implements the production method according to the invention comprises the entities necessary for the implementation of the method the "RECORD” (2104) and "ALERT” (2102) layers and optionally the "CCS” (2103) and "HANDSHAKE” (2101) layers.
  • the functional interface (220) allows the user entity (200) to call the security module (210) for the production of security data.
  • the role of the module that is to say its behavior client or server entity and the various parameters necessary for its operation, usually qualified letters of credit or "credentials" in English (X509 certificates, RSA private key) is enabled by SET-Credentials () command, SET-Credentials (role)
  • a "Start" command initializes a session
  • TLS since the security modules do not generally include a clock, it also informs the GMT time in the so-called UNIX format, that is to say a number of 32 bits which measures the number of seconds elapsed since January 1, 1970. .
  • TLS packets that is, messages generated by a RECORD entity, are transmitted to the security module using the Process-TLS (Record-Packets) command that returns one or more RECORD messages.
  • Record-Packets Process-TLS (Record-Packets)
  • the user of the services of the security module can then manage autonomously (without the help of the security module) his own layer RECORD. Indeed it knows the keys of the secure channel (keys_bloc) and the current value of the parameter seq_num equal to 1 (the value 0 was used for the calculation of HMAC integrity of the message FINISHED).
  • Compute-Keys_bloc () command associated with the random numbers generated by the client entity and the server entity (Client-Random and Server-Random) makes it possible to calculate the "keys_bloc" parameter. It is useful during a session of type "Session Resumption", or the user of the security module uses the latter, only to obtain keys_bloc.
  • keys_bloc Compute-Keys_bloc (Client-Random, Server-Random)
  • the GET-SessionID command returns the "SessionID" parameter associated with the current session or the previous session. This is useful information for the user who wants to partially manage a Session Resumption.
  • SessionID GET-SessionID ()
  • the GET-Master_secret () command collects the "master_secret” associated with the "SessionID" of the current or previous session. It is optional and corresponds to a "Session Resumption" management policy for which the user does not use the "keys_bloc" calculation service.
  • master_secret GET-Master_secret () 5.4 Implementation of the protocol
  • a first mode is illustrated in FIG. 3. It concerns the implementation of the method according to the invention applied to a "full session” mode login using the RSA algorithm, with mutual authentication (" Client Authentication Handshake ").
  • a client entity (350) initiates the latter with a ClientHello message (301).
  • a server entity entity (360) responds with a set of ServerHello (302), Certificate (303), CertificateRequest (304), ServerHelloDone (305) messages.
  • the client entity then delivers the messages Certificate (306), CertificateVerify (307), ClientKeyExchange (308), ChangeCipherSpec (309), and Finished (310).
  • the client entity verifies the validity of the server certificate, extracts its public RSA key, and then sends it a value called encrypted pre_master_secret of this key.
  • the master_secret is calculated from the Client-Random, Server-Random and pre-master-secret elements.
  • the CertificateVerify message (307) contains a signature made with the RSA private key of the client, which proves the identity of the latter (its certificate present in the message Certificate (306)).
  • the client entity and the server entity have a new value master_secret from which the keys of the keys_bloc are deduced.
  • a SessionID parameter passed in the ServerHello message provides an index of the master_secret.
  • the data generated by the APPLICATION layer is transported by the RECORD entity (313) (313), which ensures the confidentiality and integrity thereof by means of the keys Kc and Ki.
  • the previously described steps are implemented within security modules: one for the client entity (35) and one for the entity server entity (36). As shown in FIG. 3, the previously described steps are not implemented within client entities (350) and entity entities server (360) but only "transit” through these entities). The actual implementation is carried out with the security modules using commands of the functional interface of the module.
  • Cipher_suite (3005, 3006) indicates the list of cryptographic algorithms used for managing the secure channel.
  • the client entity opens a TLS session with a server entity typically listening on TCP port 443.
  • a security module is implemented on the client entity side
  • a second mode is shown in Figure 4.
  • a previous session type "FuIl Session” has obtained a "master_secret” identified by a "SessionID” index.
  • the authentication phase is simplified and consists of both parties (client entity and server) to prove their knowledge of the master_secret value.
  • the client entity (440) opens the TLS session with a ClientHello message (401) containing the index (SessionID) of a previous session.
  • the server entity (460) responds with a set of messages "ServerHello” (402), “ChangeCipherSpec” (403), and "Finished” (404).
  • PRF master_secret, "key expansion", server_random
  • Session Resumption mechanism simplifies the exchange of information during a TLS session.
  • a first session FuIl performs simple or mutual authentication of both ends (client entity and server) and produces a master_secret.
  • a Session Resumption session is negotiated between a client entity and a server entity.
  • the value of the "master_secret" is protected by the security module on the client entity and / or server side.
  • Session Resumption is negotiated between a client entity (550) and a server entity (560).
  • the value of the "master_secret” is stored by the client-side (55) and / or server (56) security module.
  • a security module in the form of a silicon integrated circuit (600), usually referred to as "Tamper Resistant Device”, literally a “component that resists attacks”, such as for example the ST22 component (produced by the company ST Microelectronics) and available in different formats such as PVC cards, (smart cards, SIM card, ...) integrated into USB tokens, or in MMC (MultiMedia Card) memories.
  • ST22 component produced by the company ST Microelectronics
  • PVC cards smart cards, SIM card, ...) integrated into USB tokens, or in MMC (MultiMedia Card) memories.
  • MMC MultiMedia Card
  • Such a security module incorporates all secure means of data storage, and also allows the execution of software in a secure and protected environment. More precisely, it comprises a central unit (CPU, 601), a memory
  • ROM storing operating system code (602), RAM memory (603), and nonvolatile memory (NVR, 604), used as a hard disk-like storage device, and which contains, for example, software embedded TLS.
  • a system bus (610) connects the various members of the secure module.
  • the interface to the outside world (620) is provided by an IO input / output port (605), compliant with standards such as ISO6816, USB, USB-OTG, ISO6816-12, MMC, IEEE 802.3, IEEE 802.11 etc.
  • JAVA smart cards commonly referred to as JAVACARD, are a special class of security module.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer And Data Communications (AREA)
  • Communication Control (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
EP08750344A 2007-05-25 2008-05-19 Verfahren zur sicherung des informationsaustauschs und entsprechende einrichtung und computersoftwareprodukt Withdrawn EP2153613A2 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR0703743A FR2916592B1 (fr) 2007-05-25 2007-05-25 Procede de securisation d'echange d'information,dispositif, et produit programme d'ordinateur correspondant
PCT/EP2008/056136 WO2008145558A2 (fr) 2007-05-25 2008-05-19 Procede de securisation d'echange d'information, dispositif, et produit programme d'ordinateur correspondant

Publications (1)

Publication Number Publication Date
EP2153613A2 true EP2153613A2 (de) 2010-02-17

Family

ID=38690408

Family Applications (1)

Application Number Title Priority Date Filing Date
EP08750344A Withdrawn EP2153613A2 (de) 2007-05-25 2008-05-19 Verfahren zur sicherung des informationsaustauschs und entsprechende einrichtung und computersoftwareprodukt

Country Status (7)

Country Link
US (1) US8646041B2 (de)
EP (1) EP2153613A2 (de)
CN (1) CN101809964A (de)
CA (1) CA2689015A1 (de)
FR (1) FR2916592B1 (de)
RU (1) RU2487482C2 (de)
WO (1) WO2008145558A2 (de)

Families Citing this family (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2943198B1 (fr) 2009-03-16 2011-05-20 Groupe Des Ecoles De Telecommunications Get Ecole Nationale Superieure Des Telecommunications Enst Procede de production de donnees de securisation, dispositif et programme d'ordinateur correspondant
FR2945650B1 (fr) * 2009-05-13 2011-05-06 Groupe Ecoles Telecomm Procede de securisation de documents par application d'un numero d'identification propre et appareil pour l'authentification dudit numero.
US8875219B2 (en) * 2009-07-30 2014-10-28 Blackberry Limited Apparatus and method for controlled sharing of personal information
MX358194B (es) 2011-03-29 2018-07-16 Vifor Int Ag Compuestos de complejos de fe(iii) para el tratamiento y profilaxis de sintomas de deficiencia de hierro y anemias por deficiencia de hierro.
US20140248342A1 (en) 2011-05-31 2014-09-04 Vifor (International) Ag Fe(III) 2,4-Dioxo-1-Carbonyl Complexes For Treatment And Prophylaxis Of Iron Deficiency Symptoms And Iron Deficiency Anaemias
CN102930847B (zh) * 2011-08-09 2015-03-18 锋厚科技股份有限公司 多切换显示控制装置、矩阵式显示控制装置及其控制方法
US9537899B2 (en) * 2012-02-29 2017-01-03 Microsoft Technology Licensing, Llc Dynamic selection of security protocol
AU2013366649B2 (en) 2012-12-21 2018-02-01 Vifor (International) Ag Fe(III) complex compounds for the treatment and prophylaxis of iron deficiency symptoms and iron deficiency anemia
CN103618726A (zh) * 2013-12-04 2014-03-05 北京中创信测科技股份有限公司 一种基于https协议实现移动数据业务识别的方法
US11533297B2 (en) 2014-10-24 2022-12-20 Netflix, Inc. Secure communication channel with token renewal mechanism
US11399019B2 (en) * 2014-10-24 2022-07-26 Netflix, Inc. Failure recovery mechanism to re-establish secured communications
US10050955B2 (en) 2014-10-24 2018-08-14 Netflix, Inc. Efficient start-up for secured connections and related services
WO2016114842A1 (en) * 2014-10-31 2016-07-21 Convida Wireless, Llc End-to-end service layer authentication
US9854000B2 (en) * 2014-11-06 2017-12-26 Cisco Technology, Inc. Method and apparatus for detecting malicious software using handshake information
CN107534658B (zh) 2015-03-16 2020-11-17 康维达无线有限责任公司 使用公钥机制在服务层的端对端认证
US9955199B2 (en) * 2015-07-23 2018-04-24 Panasonic Avionics Corporation Transfer of consumable data to vehicles
US10635370B2 (en) * 2016-03-31 2020-04-28 Tanita Corporation Image forming apparatus that acquires data from an activity amount meter
DE102017202953A1 (de) * 2017-02-23 2018-08-23 Bundesdruckerei Gmbh Zugangskontrollvorrichtung und Verfahren zur Authentisierung einer Zugangsberechtigung
US20200389322A1 (en) * 2017-12-07 2020-12-10 Telefonaktiebolaget Lm Ericsson (Publ) Security for group communication
US11165824B2 (en) * 2019-10-18 2021-11-02 Cisco Technology, Inc. Transport layer security extension for hybrid information centric networking

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030046544A1 (en) * 2001-09-06 2003-03-06 Roskind James Anthony Digital certificate proxy

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
ATE198114T1 (de) * 1996-06-05 2000-12-15 Siemens Ag Verfahren zur aushandlung einer sicherheitspolitik zwischen einer ersten computereinheit und einer zweiten computereinheit
DE69916277T2 (de) * 1998-07-03 2005-03-10 Nokia Corp. Aufbau einer gesicherten Sitzungsverbindung basierend auf dem Wireless Application Protocol
FR2805062B1 (fr) * 2000-02-10 2005-04-08 Bull Cp8 Procede de transmission de flux de donnees a haut debit sur un reseau de type internet entre un serveur et un terminal a carte a puce, notamment d'un flux de donnees multimedia
CA2305249A1 (en) * 2000-04-14 2001-10-14 Branko Sarcanin Virtual safe
US20040218762A1 (en) * 2003-04-29 2004-11-04 Eric Le Saint Universal secure messaging for cryptographic modules
US7996888B2 (en) * 2002-01-11 2011-08-09 Nokia Corporation Virtual identity apparatus and method for using same
ATE254773T1 (de) * 2002-03-18 2003-12-15 Ubs Ag Sichere benutzerauthenifizierung über ein kommunikationsnetzwerk
US7246236B2 (en) * 2002-04-18 2007-07-17 Nokia Corporation Method and apparatus for providing peer authentication for a transport layer session
US7007163B2 (en) * 2002-05-31 2006-02-28 Broadcom Corporation Methods and apparatus for accelerating secure session processing
RU2295200C2 (ru) * 2002-08-16 2007-03-10 Тогева Холдинг Аг Способ и система для gsm-аутентификации при роуминге в беспроводных локальных сетях
US7373500B2 (en) * 2003-04-15 2008-05-13 Sun Microsystems, Inc. Secure network processing
US20040210663A1 (en) * 2003-04-15 2004-10-21 Paul Phillips Object-aware transport-layer network processing engine
US20050181875A1 (en) * 2004-02-18 2005-08-18 Coin Mechanisms, Inc. Mobile lottery, gaming and wagering system and method
WO2006021865A1 (en) * 2004-08-24 2006-03-02 Axalto Sa A personal token and a method for controlled authentication.
US7451921B2 (en) * 2004-09-01 2008-11-18 Eric Morgan Dowling Methods, smart cards, and systems for providing portable computer, VoIP, and application services
US7565536B2 (en) * 2005-09-02 2009-07-21 Gemalto Inc Method for secure delegation of trust from a security device to a host computer application for enabling secure access to a resource on the web
US7725928B2 (en) * 2005-12-02 2010-05-25 Palo Alto Research Center Incorporated System and method for establishing temporary and permanent credentials for secure online commerce
US20080022374A1 (en) * 2006-06-29 2008-01-24 Research In Motion Limited System and method for securely communicating with a server

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030046544A1 (en) * 2001-09-06 2003-03-06 Roskind James Anthony Digital certificate proxy

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO2008145558A2 *

Also Published As

Publication number Publication date
CA2689015A1 (en) 2008-12-04
FR2916592A1 (fr) 2008-11-28
US20100257588A1 (en) 2010-10-07
RU2009147315A (ru) 2011-06-27
CN101809964A (zh) 2010-08-18
WO2008145558A3 (fr) 2009-03-19
US8646041B2 (en) 2014-02-04
FR2916592B1 (fr) 2017-04-14
WO2008145558A2 (fr) 2008-12-04
RU2487482C2 (ru) 2013-07-10

Similar Documents

Publication Publication Date Title
EP2153613A2 (de) Verfahren zur sicherung des informationsaustauschs und entsprechende einrichtung und computersoftwareprodukt
US11477037B2 (en) Providing forward secrecy in a terminating SSL/TLS connection proxy using ephemeral Diffie-Hellman key exchange
US10091240B2 (en) Providing forward secrecy in a terminating TLS connection proxy
CN114651421B (zh) 使用临时密钥的传输层安全中的正向安全
US7899185B2 (en) Real privacy management authentication system
CN109302369B (zh) 一种基于密钥验证的数据传输方法及装置
EP2012907A2 (de) Verfahren und einrichtungen zum identitätsschutz und entsprechendes computerprogrammprodukt
FR2906661A1 (fr) Procede pour fournir des parametres d'authentification et des images logicielles dans des environnements de reseaux securises
EP3375133B1 (de) Verfahren zur sicherung und authentifizierung einer telekommunikation
EP3216163B1 (de) Bereitstellung von vorwärtsgeheimhaltung in einem abschliessenden ssl/tls-verbindungsproxy mit ephemerem diffie-hallman-schlüsselaustausch
CN113950802B (zh) 用于执行站点到站点通信的网关设备和方法
WO2010142740A1 (fr) Dispositif et procédé d'accès sécurisé à un service distant
EP1227640A1 (de) Verfahren und System zur Übertragung eines Zertifikats zwischen einem Sicherheitsmodul und einem Server
EP2409474A1 (de) Verfahren zum erzeugen von sicherheitsdaten und entsprechende einrichtung und computerprogramm
EP3266148B1 (de) Vorrichtung und verfahren zur administration eines digitalen hinterlegungsservers
FR2899750A1 (fr) Procede et terminal pour securiser la generation d'une cle de chiffrement
EP2710779A1 (de) Verfahren zur sicherung einer authentifizierungsplattform sowie entsprechende hardware und software
FR2901084A1 (fr) Une methode de protection de l'identite avec tls (transport layer security) ou avec une de ses versions
FR2858497A1 (fr) Procede securise de fourniture de documents payants via un reseau de communication
WO2023175253A1 (fr) Procédé d'authentification d'un dispositif esclave par un dispositif hôte
EP4160987A1 (de) Verfahren zur erzeugung einer elektronischen signatur unter verwendung des fido-protokolls

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20091124

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MT NL NO PL PT RO SE SI SK TR

AX Request for extension of the european patent

Extension state: AL BA MK RS

DAX Request for extension of the european patent (deleted)
17Q First examination report despatched

Effective date: 20130306

RAP3 Party data changed (applicant data changed or rights of an application transferred)

Owner name: GROUPE DES ECOLES DE TELECOMMUNICATIONS - ECOLE NA

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20161201