EP2356637A1 - Procédé et système de certification de carte - Google Patents

Procédé et système de certification de carte

Info

Publication number
EP2356637A1
EP2356637A1 EP09752246A EP09752246A EP2356637A1 EP 2356637 A1 EP2356637 A1 EP 2356637A1 EP 09752246 A EP09752246 A EP 09752246A EP 09752246 A EP09752246 A EP 09752246A EP 2356637 A1 EP2356637 A1 EP 2356637A1
Authority
EP
European Patent Office
Prior art keywords
card
key
access
authentication
response
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP09752246A
Other languages
German (de)
English (en)
Inventor
G. Wouter Habraken
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US12/255,438 external-priority patent/US8070061B2/en
Application filed by Individual filed Critical Individual
Publication of EP2356637A1 publication Critical patent/EP2356637A1/fr
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/346Cards serving only as information carrier of service
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/77Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/352Contactless payments by cards
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1016Devices or methods for securing the PIN and other transaction-data, e.g. by encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2137Time limited access, e.g. to a computer or data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2151Time stamp

Definitions

  • the present invention relates to secure access techniques, and more particularly to authentication using physical devices such as access cards with two or more communication interfaces.
  • access card technologies assist users with authenticating themselves to a door for the purpose of opening the door.
  • examples include the Mifare® products produced by NXP Semiconductors.
  • Another technology, the MasterCard® PaypassTM system assists users with paying for purchases using a contactless interaction.
  • RFID allows the tagging of products and pallets for the purpose of tracking their process through supply chains.
  • More and more devices are now integrating these contactless communication technologies. Because of their physical limitations, however, contactless interfaces have thus far found only limited use in secure authentication techniques. For example, the communication capacity (“bandwidth”) and power required to perform a public -key cryptographic operation is generally not available in unpowered contactless smart cards.
  • a method includes receiving key-management information onto an access card that has a first interface, a second interface, and a memory.
  • the key-management information includes a key to be used in making access requests such as requests by a user to enter a secure area, or to log in to a secure computation server.
  • the key-management information is received through the second interface.
  • the access card is configured so that the memory cannot store data that is based on information received through the first interface.
  • the method further includes storing the key-management information in the memory, generating an access request based at least in part on the key- management information as stored in the memory, and transmitting the access request from the access card through the first interface.
  • the first interface is a contactless interface
  • the second interface is a contact interface.
  • the method can additionally include receiving authentication requests from a provider of the key-management information.
  • the authentication requests comprises data strings that are formatted to serve as challenges in a challenge -response authentication system.
  • the challenge-response data strings can serve as vehicles for carrying the key-management information.
  • a device in one embodiment, includes a first interface, a second interface, a memory, and a processor coupled to the first and second interfaces and to the memory.
  • the processor is configured to receive key-management information through the second interface, and to store the key-management information in a protected portion of the memory.
  • the processor is also configured to perform a challenge-response authentication interaction through the first interface.
  • the challenge-response authentication interaction is based at least in part on the key-management information as stored in the protected portion of the memory.
  • the device is configured to prevent data based on information received through the first interface from being stored in the protected portion of the memory.
  • the processor includes hardware configured to prevent access from the first interface to the protected portion of the memory.
  • the device can be deployed as a physical-access card or other system, such as a mobile communications device that has two interfaces.
  • the first interface is a near field communication (NFC) interface and the second interface is a mobile telephony interface on the mobile communications device.
  • NFC near field communication
  • FIG. 1 illustrates an example of an environment in which an access card obtains an access key through a contact interface.
  • FIG. 2 illustrates an example of an environment in which the access card from FIG. 1 uses the access key for a transaction through a contactless interface.
  • FIG. 3 is a flowchart of a process for managing and using keys with a dual- interface access card.
  • FIG. 4 illustrates an example of an environment in which a device with two communications interfaces manages and uses key-management information
  • FIG. 5 illustrates an example of an environment in which a user enrolls an access card.
  • FIG. 6 illustrates an example of an environment in which the access card is used with a card reader to gain access to a secure area.
  • FIG. 7 illustrates an example of information flow during the enrollment operations from FIG. 5.
  • FIG. 8 illustrates an example of information flow during a first phase of the access request from FIG. 6.
  • FIG. 9 illustrates an example of information flow during a second phase of the access request from FIG. 6.
  • FIG. 10 illustrates an example of information flow during a third phase of the access request from FIG. 6.
  • FIG. 11 illustrates an example of a process used in an access control environment.
  • FIG. 12 illustrates an example of details of some of the operations illustrated in FIG. 11.
  • a method and system are presented for managing the keys on a dual- (or multi-) interface device.
  • a dual- (or multi-) interface device is a smart card that has both an ISO 14443 contactless interface and a contact interface such as a standard interface conforming to ISO 7816 "Identification Cards - Integrated Circuit Cards with Contacts.”
  • Key management involves the functions relating to the key lifecycle(s) of the device keys, as well as the management of the security properties related to the keys that are managed. Key management includes, for example, loading, refreshing, and generating keys, setting usage and access rules for a particular key (e.g., allowing that key to be used by one application, but not another), setting and changing personal identification numbers (PINs), user passwords, or userids, or similar information that is required to use the keys, setting the number of uses of a key before a particular event (such as key blocking) occurs, as well as unblocking PINs and keys.
  • PINs personal identification numbers
  • user passwords or userids
  • a dual-interface device is a device that has two (or possibly more) logical interfaces for communicating with a reader.
  • the two interfaces can be physically distinct components, and/or can use different physical communications protocols.
  • the two interfaces can, for example, have significantly different properties of available bandwidth, length of sessions, stability of the connection, and/or predictability of the connection.
  • a dual-interface device is a smart card (or other device) with both an ISO 14443 contactless interface and an ISO 7816 electronic-contact interface.
  • Another example implementation is a device with both an ISO 7816 interface and a USB interface (both using electronic contacts).
  • Yet another example implementation is a card with that has a single hardware interface, but uses two distinct data protocols.
  • such a dual-interface device could be achieved using a SmartMX® card that uses a single 14443 contactless interface to communicate both (a) with a Mifare reader (e.g., for opening doors, using a relatively fast, somewhat unpredictable transaction with low bandwidth) and (b) to a desktop station.
  • the device can communicate with the desktop station through, for example, a PC desktop card reader in which the card can sit for relatively long periods of time, and with which the card can take advantage of smart card ISO 7816 application protocol data unit (APDU) communications, high bandwidth, and long predictable sessions.
  • APDU application protocol data unit
  • FIG. 1 illustrates an example of an environment in which a dual-interface access card 11 obtains an access key through a contact interface 14.
  • a user of the access card can then utilize the card, loaded with the access key, to gain access to secure services, such as a secure physical area protected by an access-card lock on a door.
  • the access key is typically a temporary access key, with a limited lifetime.
  • the contact interface enables an embedded processor within the access card to communicate with other devices such as a portable computer 10. This communication is carried through a portable contact-interface card reader 20 into which the access card can be inserted.
  • Card reader 20 can be connected to portable computer 10 through an interface such as universal serial bus (USB) interface. Alternatively, a card reader can be directly installed in portable computer 10.
  • access card 11 also has a contactless interface 12, discussed below.
  • access card 11 can obtain the access key from a remotely located security administration server 26.
  • Administration server 26 communicates with portable computer 10 though a network 24 such as the Internet or other wide- area network (WAN).
  • WAN wide- area network
  • Portable computer 10 loads the access key onto the access card through the card reader.
  • the administration server can require the user of the portable computer to verify that he or she is an appropriate user, for example, by entering a userid and password.
  • the administration server can require the entry of some biometric data, such as a through a portable fingerprint reader 22 connected to portable computer 10.
  • the administration server can also require the access card to verify that the access card is an appropriate access card. This verification can be performed, for example, using an authentication procedure based on a public key infrastructure (PKI).
  • PKI public key infrastructure
  • the access card is embedded with a public-private key pair. (This embedded key pair can in general be unrelated to the access key that access card 11 is attempting to obtain from the administration server 26.)
  • the key pair can be generated and stored by the embedded processor within access card 11 when the access card is initially activated and registered by a card manufacturer, or by a card administration service. At that time, the public -key portion of the key pair can be read out from the access card and provided to relevant organizations, such as the owner of administration server 26.
  • the private-key portion of the key pair remains securely locked within access card 11. Typically, this key pair is used throughout the lifetime of access card 11.
  • administration server 26 can use the public key for access card 11 to pose a challenge to the access card. For example, administration server 26 can generate and encrypt the random message with the public key of access card 11. Administration server 26 then transmits the encrypted random message as a challenge to access card 11. The access card receives this message through contact interface 14.
  • Contact interface 14 provides a relatively large communication capacity for access card 11. Additionally, contact interface 14 supplies power to the embedded processor in access card 11. Using this power supply and the available communication capacity, access card 11 decrypts the challenge to recover the original random message that was generated by administration server 26. By transmitting the original random message (or a hash thereof) back to administration server 26, access card 11 demonstrates that it is in possession of the private-key counterpart of the public key used by the administration server. To the extent that administration server 26 has confidence in the PKI distribution and protection of the public-private key pairs, the administration server can then have confidence that it is in communication with an appropriate access card 11.
  • administration server 26 can transmit the access key to access card 11.
  • the access key is communicated from administration server 26 via network 24, portable computer 10, and card reader 20 to access card 11.
  • FIG. 2 illustrates an example of an environment in which access card 11 from FIG. 1 uses an access key for a transaction through contactless interface 12.
  • an access key has already been loaded into access card 11 (e.g., using the techniques described above with regard to FIG. 1).
  • the access key allows a user of the access card to enter a secure area behind a door 29.
  • the user presents access card 11 to a contactless card reader 28.
  • Card reader 28 interacts with contactless interface 12 using non-contact communication.
  • card reader 28 and contactless interface 12 can be configured to use a 13.56 MHz wireless link with the ISO/IEC 14443 standard.
  • access card 11 uses the access key stored therein to respond to a challenge posed by card reader 28. By responding to this challenge, access card 28 authenticates itself to card reader 28, which then opens a door lock 27. The user is thus permitted to enter the secure area protected by door 29.
  • contactless interface 12 enables quick easy access by a user, who may merely wave the access card in front of a card reader to open a door.
  • contactless interface 12 can suffer from low-bandwidth and low-power issues, especially if access card 11 does not have an on-board battery.
  • contactless interface 12 is generally not able to support high-security transactions, such as PKI authentication.
  • contactless interfaces can be relatively vulnerable to eavesdropping attacks when they are in use.
  • contactless interfaces can be vulnerable to spoofing attacks, in which a malicious user surreptitiously attempts to interrogate the contactless interface.
  • a malicious user may attempt to disable an access card by submitting a false access key through the contactless interface.
  • some wireless cards are configure a to disable themselves if they detect malicious activity (such as repeated failed attempts to communicate through the contactless interface).
  • this defense leads to another type of attack: a malicious user can use this defense mechanism to potentially disable the access card by presenting the access card with attack-like communication attempts.
  • access card 11 can be configured to merely ignore any communications that are deemed to be attack attempts.
  • access card 11 can be configured so that the embedded key pair and other high-security information is not readable or otherwise accessible through the contactless interface.
  • this sensitive information is protected from attacks through the contactless interface.
  • the access key that is used for opening door 29 is vulnerable to attack through contactless interface 12.
  • This possible vulnerability can be ameliorated by configuring the access key with a relatively short life time, such as a few hours or a few days.
  • Devices that respond to the access key, such as card reader 28, can be configured to ignore the access key if it has not been recently updated (e.g., replaced with a more current access key).
  • the updating can occur when the access card is inserted into contact-interface card reader 20. Access card 11 can then be updated with a new key after undergoing the higher- security measures discussed above with regard to FIG. 1.
  • card reader 20 which supplies power and comparatively high-bandwidth communications to access card 11.
  • these interactions can utilize higher-security features of access card 11 , such as an embedded PKI key pair, which is assigned a comparatively long life time.
  • access card 11 can be configured so that these higher security features are available only through contact interface 14, thereby protecting these long-lifetime features from attacks through contactless interface 12. (Conversely, in certain implementations, access card 11 can be configured such that interactions that use the access key are available only through contactless interface 12.)
  • FIG. 3 is a flowchart of a process 30 for managing and using access keys with a dual-interface access card.
  • process 30 includes two sets of operations.
  • An access card is loaded with a temporary access key through a contact-interface card reader in block 31 (e.g., card reader 20).
  • Block 31 includes acts 32 and 33, which can be used, for example, for the operations discussed above with relation to FIG. 1.
  • the access card is then used with a different card reader (e.g., card reader 28) to gain access to a secure facility in block 35.
  • Block 35 includes acts 36, 37, 38, and 39, which can be used, for example, for the operations discussed above with relation to FIG. 2.
  • Block 31 begins with act 32, in which the access card is authenticated.
  • the authentication can use, for example, a challenge-response PKI protocol such as described above.
  • a user of the access card may also be authenticated, for example by a password or biometric measurement.
  • a temporary access key having a relatively short life time, is stored on the access card through the contact interface. Additional key-management information can also be stored on the access card in conjunction with the keys.
  • the access card can then be used in block 35 to gain access to a secure facility using a contactless card reader. (In various implementations, access can also be granted to other facilities by using a contact- interface card reader).
  • the card reader used in block 35 is generally deployed at a different location from the card reader used in block 31. In various implementations, the card reader used in block 35 is mounted next to a door or at a security checkpoint.
  • Block 35 begins with act 36, in which a user holds the access card near a card reader, or otherwise presents the access card to the card reader.
  • the card reader continuously broadcasts an RF signal.
  • the access card detects the signal when it is within close range (a few inches to a few feet) of the card reader, and transmits an RF response to inform the card reader of the presence of the access card.
  • the card reader transmits a challenge to the access card.
  • the access card returns a response to the card reader. The response is based on the challenge and on the access key that was stored on the access card in act 33.
  • the communications between the card reader and access card are evaluated to decide if access should be granted to the secure facility.
  • a dual-interface device can use a first interface (e.g., an ISO 14443 contactless interface) for interactions such as authentication or other interactions that make use of keys or other sensitive information stored on the device.
  • a second interface e.g. an ISO 7816 electronic-contact interface
  • the second interface can be used (e.g., for key updates or other management) to support applications that use the first interface on a dual-interface device.
  • the first interface on the same card can be used for interactions that employ those keys.
  • a Mifare application can authenticate the card by using the keys loaded into the card.
  • key management can employ tools that do work through the first interface (e.g., a contactless interface) on a device to set or change the keys for that device. Such implementations typically provide another "administration" key.
  • dual-interface management can also be used with classes of devices that do not assist with, or do not allow, key management through the first (contactless) interface.
  • the second interface of a dual-interface device provides functionality that is different from the first interface, or is used with different applications.
  • a dual-interface smart card's contact interface can be used to gain logical access to a computer.
  • Communication through the second interface can be used to execute a cryptographic function (such as a 2048 bit RSA authentication) for remote authentication by an access server.
  • the access server then allows the user to log on to a computer.
  • Such an authentication typically requires the user to provide a PIN (or other pass code) or a fingerprint (or other biometric authentication) and is therefore more secure than the presentation of a card to a reader.
  • a function or application used by the second interface can be used to trigger a key-management event for the keys used by the first interface.
  • the card may be used for a successful authentication of the card (e.g., using relatively higher- security measures and keys, such as embedded PKI keys) when the second interface makes a logical connection to an organization's remote server.
  • the remote server can automatically update or otherwise change the short-term keys or security policies that are stored on the card for use by the first interface.
  • This update may then enable future physical access for the user through the organization's security doors, with challenge- response interactions between the card's first interface and card readers mounted next to the security doors.
  • this update may refresh the user's credentials for subsequent data access through the second (or first) interface.
  • this automatic update may revoke or limit future rights of physical access or data access.
  • One result of this feature may be the secure binding of one type of authentication (such as certificate-based authentication for logical access through a contact interface) with another (such as key-based authentication for physical access through a contactless interface). Another result may be that security-relevant communications through the second interface can be used to affect the policies for applications that use the first interface. In addition, another result may be that secure communication channels which use the second interface can supply information to be used by applications on the device that employ the first interface. [0049] A variety of uses and implementations are contemplated for such dual-interface management, as will be appreciated from the following examples of application scenarios.
  • dual-interface access card 11 from FIGs. 1 and 2 is used by an employee of an organization.
  • her computer e.g., portable computer
  • a security system in the organization confirms her location (e.g., through the use of IP address / Device MAC and/or 802. IX authentication chaining).
  • contact interface 14 the security system updates a set of temporary access keys the on the employee's access card 11.
  • the temporary access keys are available to applications that use contactless interface 12, including a physical-access authentication system for the organization. In this example, the updated keys have a life time of only 48 hours.
  • a card reader e.g., card reader 28
  • the physical-access authentication system interacts with the card reader through contactless interface 12, and uses the updated keys to confirm the user's identity as a person who was recently within the building. If the user should lose her card, the updated keys expire within 48 hours; that is, the physical-access authentication system will not honor them after that period.
  • the physical-access authentication system can update the first interface keys (which in this use case are used to provide physical access), and can also apply new security policies, for example by increasing a "remaining number of uses" counter (which forces the user to undergo some form of re-authentication when the counter reaches 0).
  • An extensible authentication protocol (EAP) authentication method can also be used with a dual-interface device.
  • EAP extensible authentication protocol
  • a dual-interface device can be used to integrate user authentication for logical access through the second interface of the dual- interface device with the provisioning of keys and policies for the first interface of the dual- interface device.
  • One benefit of such an implementation can be that it enables the access system to remotely refresh keys or policies, and obviates the need for users to update their cards at a particular physical location. Another possible benefit is that such a process flushes out cards that are lost, stolen, or otherwise not used for a period of time.
  • the same user visits a branch office of her organization — where she has not been before. She tries to enter the building by presenting access card 11 to a contactless reader next to the entrance. This fails because the user is not yet approved with keys for this branch office.
  • the user then uses her card to log in at a kiosk (which uses contactless interface 14) in the entrance hall, and provides her fingerprint.
  • the security system determines that the user is valid, based on the fingerprint.
  • the user is then is approved for entry (for example, by credentials encoded in a digital certificate on her card, or through a back channel operation).
  • the system loads appropriate temporary keys (and/or credentials), specific to this branch office, onto access card 11 through the contact interface in the kiosk.
  • the user once again presents her card to the contactless door reader. This time access card 11 is recognized and the door is opened, allowing the user to enter the branch office building.
  • the same user is now at a location at the branch office where she is not authorized to be (for example a computer server room).
  • the user plugs her laptop computer (e.g., portable computer 10) into the server room's local area network and attempts to log in to the network using access card 11.
  • Access card 11 is plugged into her laptop computer through a portable contact-interface card reader (e.g., card reader 20).
  • the network access system rejects the login attempt, and at the same time voids access card 11 by revising key-management information stored on access card 11. For example, the network access system may change the security policies for contactless interface 12, which is used for the user's physical access in the organization. When the user returns tries to enter another locked room with her card, entry is refused, and a security guard for branch office is alerted.
  • FIG. 4 illustrates an example of an environment in which a device 41 with two communications interfaces manages and uses key-management information.
  • the device is a cell phone that has one radio transceiver in a cellular telephone interface, and also has another radio transceiver in a near field communication (NFC) interface.
  • the cellular telephone interface is used to obtain keys and other key-management information from a security administration server 56 through a cellular link 42.
  • the NFC interface communicates with a wireless card reader 48 through a short-range radio link 44.
  • Card reader 48 uses the obtained keys to open a door lock 47 through wireless card reader 48.
  • a fourth illustrative scenario uses the communication links shown in FIG. 4.
  • a first responder arrives at the building. He uses his mobile telephone (e.g., device 41 from FIG. 4) to call the emergency- access number displayed at the entrance of the building.
  • a security department at the mobile- phone service provider responds to the call and uses the service provider's caller authentication procedures to confirm that the caller is indeed a first responder.
  • the security department then sends access keys from the security department's server, e.g., by short message service (SMS) over cellular link 42, to the first responder' s mobile telephone.
  • SMS short message service
  • the access keys are received by an application on the first responder' s mobile telephone through SMS software.
  • the first responder then presents his telephone's NFC interface to a physical access reader at the building entrance's door. The NFC interface communicates the received access keys through, and the door opens.
  • other communications protocols can be used for communicating between the mobile telephone and the physical access reader.
  • a Bluetooth or 802.11 communications link can be used between these two devices.
  • the first responder's mobile telephone enables a binding of two domains: the authentication between the mobile telephone and the physical access reader is bound with the authentication between the mobile telephone and the security department. That is, the physical access reader effectively understands the first responder to have been authenticated by the procedures used by the security department, despite a lack of direct back- channel communication between the physical access reader and the security department.
  • contact interfaces can generally provide communication through mechanical contacts between portable devices and device readers.
  • contactless interfaces can generally provide communications through wireless communication elements (e.g., antennas, capacitive coupling elements, inductive coils, other inductive coupling elements, or combinations thereof) in portable devices and device readers.
  • contact interfaces are interfaces that primarily use current signals (electrons) for inter-device communications while contactless are interfaces that primarily use electromagnetic wave signals (photons) for inter-device communications.
  • a contact interface can connect a portable device to an off-card power source, while a contactless interface can not. In other implementations, a contact interface can more readily connect a portable device to an off-card power source than can a contactless device.
  • FIG. 1 Various security protocols include the transmission of a key over a network to a card.
  • FIG. 1 included a transmission of a key from administration server 26 to access card 11 via a network and a card reader 20.
  • FIG. 5, discussed below, shows an example in which a card credential is communicated from trusted server 130, through a data network and card reader 120, to access card 110.
  • a computing device such as portable computer 10, is configured to (1) communicate with the remote server and receive a transmission that includes the key, (2) parse the transmission to obtain the key, and (3) initiate a communication with access card 11 and pass the key on to access card 11. Appropriate software for these operations can be installed on portable computer 10.
  • Operations (1) and (3) can be performed through various forms of standard communications software running on portable computer 10.
  • network interface drivers and web browsers on portable computer 10 can be used to support communication with administration server 26.
  • a card-reader driver and interface software can enable portable computer 10 to communicate with card reader 20.
  • operation (2) can require customized software to decrypt and parse the data received from administration server 26.
  • a specialized application is installed on portable computer 10. The specialized application reaches administration server 26 through the network interface driver on portable computer 10. Similarly, the specialized application reaches card reader 20 through the card- reader driver. The specialized application is configured to communicate with corresponding modules on administration server 26, obtain the key from those communications, and pass the key to access card 11.
  • Generating such a specialized application poses a challenge to system designers. This challenge can be exacerbated in environments where the application needs to be deployed in a number of versions, e.g., for different operating systems that can be used by portable computers and other computing devices.
  • the challenge of generating the specialized application for operation (2) is accompanied by a second challenge: how to deploy the specialized application. A large number of users may need to install the specialized application on their respective portable computers. The installation and maintenance of the application can impose an ongoing overhead for support staff.
  • a third challenge arises: to protect the specialized application and its communications from eavesdropping by malicious programs that may surreptitiously be running on portable computer 10.
  • this conduit can be established using relatively standard web-browser software and a card-reader driver running on the portable computer.
  • the web-browser software on portable computer 10 can receive an applet from administration server 26.
  • This applet is executed by the web browser to receive a data stream from administration server 26 and pass it to access card 11 through the card-reader driver.
  • the applet also sends a return data stream, received from access card 11 through the card-reader driver, back to administration server 26.
  • Such configurations simplify the first challenge, of generating specialized software for supporting the communication between access card 11 and administration server 26.
  • the applet is written and made available on a web site on administration server 26 for execution by client web browsers; no specialized applications need to be installed on portable computer 10.
  • This configuration also simplifies the second challenge, of deploying and supporting the specialized software.
  • the applet can be configured such that it is readily deployed by standardized web browsers such as Internet Explorer®, for example.
  • contact interface 14 of access card 11 is inserted into card reader 20 during the communication between administration server 26 and access card 11.
  • access card 11 can draw power from the card reader during this communication.
  • the power received from the contact- interface card reader allows access card 11 to perform relatively more intensive computations during the communication.
  • access card 11 establishes a secure channel over with administration server 26.
  • administration server 26 can use a key-negotiation protocol to establish a session key for the secure channel.
  • This secure channel protects the channel from eavesdropping, including eavesdropping by malicious applications that may be running on portable computer 10.
  • the secure channel therefore also addresses the third challenge, of securing the information transmitted to and from access card 11.
  • a secure channel between access card 11 and administration server 26 can simplify the transmission of key- management information to the access card.
  • the payload information keys and other key-management information — does not need to be parsed and recognized by any intermediate devices (such as portable computer 10 or card reader 20).
  • the secure channel is generally initiated with a transmission of some random data, such as a string of challenge data, from the administration server to the access card.
  • the challenge data can be part of a challenge- response PKI protocol, for example as part of establishing a secure socket layer (SSL) link.
  • SSL secure socket layer
  • the access card would reply by using an internal private key to generate a response to the challenge, and then return the response to confirm that the access card is bona fide.
  • This challenge-response operation can be repeated multiple times during operation of the secure channel, each with a different version of the challenge string.
  • administration server 26 can include an encrypted version of the short-term access keys, or other key-management information, in a second or subsequent version of challenge string.
  • the key-management information can be somewhat hidden within one or more of the challenge strings after the access card has been authenticated.
  • the administration server simplifies the operations that need to be performed by the access card (and possibly by the applet running on the portable computer). This simplification arises because no routines are needed to parse any data that is separate from the challenge string; once the payload- laden challenge string (or strings) is received by access card 11 , the secure channel can be terminated.
  • a dual-interface access card can be used in a variety of environments.
  • the following discussion introduces a credential and associated procedures that can be used with a dual-interface card.
  • this credential and associated procedures can provide secure authentication for via a contact interface, while enabling convenience for users with a contactless interface.
  • the credential and associated procedures can also be used with dual-contactless interface cards, dual-contact interface cards, and single- interface cards as well.
  • Physical-access cards are often used as a security measure for preventing access by unauthorized personnel to a secure area such as an office suite.
  • a simple form of a physical- access card is an access card with a magnetic stripe that stores a digital password.
  • the card reader reads the password from the magnetic stripe.
  • the card reader may communicate with a central server to confirm the password, and/or to check if the user is listed in an approved access control list. The central server can then unlock a door for the user.
  • One weakness of this simple system is that if the password from the magnetic- stripe can be read and reproduced by a malicious party, then the malicious party may be able to use the password to gain unauthorized access.
  • One approach for strengthening the security measures is to use access cards that are "smart" cards, with a built-in processor and memory. A password, or key, is stored into the memory in such a manner that it can be read by the built-in processor, but cannot be read by a malicious party.
  • the smart card can respond in real time to a challenge received from a card reader.
  • the card reader typically uses random numbers to generate challenges that are unique: the challenges include data that are different from one access attempt to another.
  • the smart card performs a calculation using its internally stored key and the data received from the card reader, and transmits a response, based on that calculation, back to the card reader.
  • the card reader examines the response to confirm that the smart card possesses the correct key. Access is granted only if the smart card returns an acceptable response to the challenge sent by the card reader. This challenge-response interaction protects the key on the smart card: the key itself is not transmitted as part of the communications between the smart card and the card reader.
  • Such smart cards are generally more difficult to reproduce or simulate than a magnetic-stripe card.
  • One of the concerns in such smart card authorization systems is that a malicious party may be able to deduce the internal key or otherwise "break" the cryptographic features in the calculations performed by the smart-card, and thereby provide acceptable responses to challenges from card readers.
  • One approach to avoiding such attacks is to increase the sophistication of the challenge-response calculations performed by the smart-card. Such an approach generally imposes some additional cost, such as an increased processing power for the smart card. System designers, therefore, must generally make trade-offs between various costs and cryptographic security.
  • Various tools and techniques are presented for authenticating an access card used for access to a secure facility.
  • these tools and techniques can be used to control physical access to offices, office suites, buildings, data centers, or other secure areas.
  • these tools and techniques can logical access (e.g., login access or data read/write access) to computer systems, databases, or other secure computing equipment or information.
  • these tools and techniques can be applied to control financial access to deposit accounts, credit accounts, or other financial resources.
  • these tools and techniques can interweave two different cryptographic techniques, such that a computationally less-intensive protocol is performed on an access-card processor, and is linked with a computationally more-intensive protocol that is performed on a secure server.
  • the less-intensive protocol can be used on access cards during a contactless interaction with a card reader.
  • the less-intensive protocol is a symmetric encryption protocol
  • the more-intensive protocol is a public -key protocol, which can be better utilized in interactions with contact-interface readers.
  • these tools and techniques can use two linked cryptographic protocols; one cryptographic protocol is executed on an access card using keys with relatively short life cycles, and the other cryptographic protocol is executed on a secure server using keys with relatively longer life cycles.
  • these tools and techniques provide a stateless security system that enables secure access without needing to consult a centralized access control list at the time that access needs to be granted.
  • these tools and techniques enable administrators to upgrade the security of some users, without necessitating a wholesale replacement of access cards for all users. In some implementations, these tools and techniques enable administrators to upgrade the security of some secure areas, without necessitating a wholesale replacement of card readers for all the secure areas in an organization.
  • a method for enabling a user to access a secure facility includes authenticating that the user is indeed an acceptable person (or entity) to have the access, generating a card credential, transmitting the card credential to an access card in the possession of the user, and transmitting the card key to the access card in a form that is usable by the access card.
  • the generating the card credential includes encrypting the card key using a server encryption key. The card key is usable for a challenge -response interaction during subsequent access requests by the user.
  • the card credential can be used to authenticate the access card by checking the validity of a challenge-response interaction.
  • the method can further include receiving a request for authentication that includes the card credential and a candidate response, and obtaining the card key from the card credential using a server decryption key.
  • the candidate response can be a response that was provided by the access card during a challenge -response interaction as part of an access request by the user.
  • the method can additionally include generating a response data based on at least the card key, a challenge data, and a card authentication protocol; comparing the candidate response to the response data; and generating an authentication output based at least on the comparing.
  • the generating the card credential is performed by a first server computer as part of an enrollment procedure following the authentication of the user, and the receiving the request for authentication is performed by a second server computer (which can be different from the first server computer, and possibly disconnected from the first server computer) following the access request by the user.
  • a method includes receiving a request for authentication, including a card credential and a candidate response; decrypting at least a portion of the card credential using a server decryption key to recover a card key; generating a response data based on at least the card key, a challenge data that was provided to an access card during a challenge -response interaction, and a card authentication protocol; comparing the candidate response to the response data; and generating an authentication output based at least on the comparing.
  • FIG. 5 shows an example of an environment in which a user 115 enrolls an access card 110.
  • An "out-of-band" authentication process is employed to establish that user 115 is a legitimate user, authorized to gain access to an organization' s secure area.
  • This out-of-band authentication is some technique by which a gate-keeping administrator 125 of the secure area confirms that user 115 is a person to be trusted with the access to the secure area.
  • the access card enrollment is not completed unless user 115 passes the out-of- band authentication.
  • administrator 125 is a security guard at an organization's front security desk.
  • the security guard recognizes user 115 by sight as a trusted member of the organization.
  • Other measures can be used instead of, or in addition to, this simple recognition.
  • User 115 may need to provide a photo identification or a biometric identification (fingerprint, voice recognition, retinal scan); speak, write, or type a password or personal identification number (PIN) code; or respond to interview questions, or other measures, or some combination thereof.
  • the security guard or other administrator can consult a database to confirm that the user's information matches the organization's records, and that the user is indeed approved for access to the secure area.
  • the user's access card 110 is provided with a digital credential.
  • the credential is generated by a trusted server 130, and is communicated over a data network or other communications link to a card reader 120 that is located within convenient range of the user.
  • Card reader 120 loads the credential onto access card 110 through a contact-interface link 170, which uses radio waves to transmit the credential to access card 110.
  • contact-interface link 170 can use the ISO/IEC 14443 standard and a 13.56 MHz frequency.
  • an access card can receive the credential and otherwise communicate through a contact interface.
  • the card reader and access card can be equipped with contact interfaces that use the ISO 7816 smart card standard.
  • User 115 then carries the access card, loaded with the credential, as a proof that user 115 has undergone the out-of-band authentication.
  • FIG. 6 shows an example of an environment in which access card 110 is used with a card reader 220 to gain access to a secure area.
  • a door 250 provides entry to the secure area, and remains locked unless opened by a signal from a door controller system 240 to a door lock 245.
  • Door 250 is typically located at a different location than the card enrollment of FIG. 5. For example, enrollment can be performed at the front security desk of an organization's building.
  • Door 250 can be located in a different section or on a different floor of the building, or even in a different location altogether, such as a different building or a different city.
  • user 115 uses access card 110 to request that door 250 be unlocked.
  • User 115 holds access card 110 in close proximity to card reader 220, which is typically mounted near door 250.
  • Card reader 220 communicates with access card 110 through a wireless link 270 or a contact interface.
  • Card reader 220 performs a challenge-response interaction with access card 110, and receives the credential from access card 110.
  • Card reader 220 communicates the credential and information about the challenge-response interaction to a trusted server 230.
  • Trusted server 230 can be the same as or different from trusted server 130 from FIG. 5.
  • Trusted server 230 analyzes the credential and the information about the challenge -response interaction. Based on this analysis, trusted server 230 determines whether access card 110 has indeed undergone the enrollment process from FIG. 5.
  • trusted server 230 determines that access should be granted, an appropriate signal is sent from trusted server 230 to door controller system 240, which then signals door lock 245. Door lock 245 then unlocks door 250 for user 115. Trusted server 230 can also communicate an appropriate signal back to card reader 220, which flashes a green light and/or emits a tone or otherwise indicates that access has been approved. If trusted server 230 determines that access should not be granted, trusted server 230 can communicate a different signal back to card reader 220, which can then flash a red light and/or emit a tone or otherwise indicate that access has been denied. Trusted server 230 can also log the failed access attempt by user 115, and can alert security personnel after an excessive number (one or more) of failed access attempts.
  • the above introduction includes two acts of "authentication.”
  • the out-of-band authentication (FIG. 5) is an authentication of the user. This first authentication verifies that the user is indeed a person who can access a secure facility. This first authentication must be successfully completed by a user in order to enroll the user's access card. After enrollment, the user can request access to the secure facility (FIG. 6) using the enrolled access card. The decision whether to grant or deny access involves electronic authentication of the access card. This second authentication verifies that the request comes from an access card that has indeed been enrolled.
  • FIG. 7 shows an example of information flow during the enrollment operations from FIG. 5.
  • This figure shows trusted server 130, card reader 120, and access card 110 from FIG. 5.
  • Access card 110 includes circuitry for a contact interface 350, a processor 360, and a memory 370.
  • Contact interface 350 enables communication with card reader 120 through contact- interface link 170.
  • Processor 360 is coupled to contact interface 350 and to memory 370. Processor 360 obtains power from an off-card supply through contact interface 350.
  • card key 310 is a set of data that can be generated, for example, using a cryptographic key generation processes.
  • trusted server 130 receives card key 310 from a key source (not shown) using appropriate key distribution procedures.
  • card key 310 is unique to the particular key card 110, and/or to the particular user 115.
  • each card key is shared among several key cards and/or among several users.
  • Trusted server 130 encrypts card key 310 using a trusted server encryption key (TSEK) 320.
  • TSEK 320 is a relatively strong encryption key having a substantially large number of bits and is protected by relatively strong security practices.
  • TSEK 320 is generally not the same as card key 310.
  • TSEK 320 can be accessible only to a limited number of trusted personnel within an organization.
  • TSEK 320 can be a 1024-bit, 2048-bit, 4096-bit, or other-size public key from a public-private key pair.
  • the encryption of card key 310 can correspondingly be performed using a public-key encryption (e.g., using Digital Signature Standard (DSS), elliptic curve, or RSA algorithms, or others).
  • DSS Digital Signature Standard
  • TSEK 320 can be an 80-bit, 112-bit, 168-bit, or 256-bit, or other-size symmetric key.
  • the encryption of card key 310 can correspondingly be performed using a symmetric -key encryption (e.g., using Data Encryption Standard (DES), Triple DES (3DES), Advanced Encryption Standard (AES), Blowfish, Twofish, or Elliptic Curve Cryptography (ECC) procedures, or others).
  • DES Data Encryption Standard
  • AES Advanced Encryption Standard
  • ECC Elliptic Curve Cryptography
  • Trusted server 130 generates a card credential 330 that includes the encrypted card key.
  • Other information can also be included in the card credential, such as the life cycle of card key 310 (e.g., a lifetime, or expiration time and date, that causes the card key to be obsolete and unusable after a particular duration or point in time), card configuration data 312, and card data 314.
  • these data 312 and 314 include information that is obtained from access card 110, or entered by administrator 125, or received from an access control list, or generated by trusted server 130, or combinations thereof.
  • Card configuration data 312 includes a description of access card 110.
  • different types of access cards are capable of performing different types of "on-card authentication protocols" to carry out the challenge-response calculations.
  • the on-card authentication protocols are calculations that generate card responses based on the card key and the received challenge data.
  • card configuration data 312 identifies which type of card is access card 110, and/or identifies which type of authentication protocol(s) can be performed by access card 110.
  • Card data 314 can include other types of information regarding access card, such as a name of user 115, an identifier of user 115, names or identifiers for the organizations of which user 115 is a member, a card identifier that is unique to access card 110, information regarding access control lists on which the card identifier is listed, information regarding a security clearance of user 115, information regarding which secure facility (or facilities) user 115 is permitted to access, or restrictions that apply to user 115 regarding time, duration, or escort requirements, or other information, or combinations thereof.
  • access card such as a name of user 115, an identifier of user 115, names or identifiers for the organizations of which user 115 is a member, a card identifier that is unique to access card 110, information regarding access control lists on which the card identifier is listed, information regarding a security clearance of user 115, information regarding which secure facility (or facilities) user 115 is permitted to access, or restrictions that apply to user 115 regarding time, duration, or escort
  • card credential 330 is generated by using TSEK 320 to encrypt a combination of: card key 310, an expiration date for card key 310, card configuration data 312, and card data 314. As illustrated, these data are locked into card credential 330, protected by TSEK 320.
  • trusted server 130 After generating card credential 330 in this manner, trusted server 130 transmits card credential 330 to card reader 120 over a data network or other communications link. Card reader 120 in turn transmits card credential 330 via contact-interface link 170 to access card 110. Card key 310 is also transmitted, securely, to access card 110. (It is contemplated that in alternate implementations, a trusted server can initially obtain the card key and/or card data from an access card. In such implementations, it may not be necessary to transmit the card key back to the access card.) Card credential 330 and card key 310 are then stored in memory 370 on access card. Card key 110 is stored in on access card 110 in such a way that it is protected from being readable by a malicious unauthorized user. In this example, enrollment is then complete for access card 110.
  • FIG. 8 shows an example of information flow during a first phase of the access request from FIG. 6.
  • This figure shows trusted server 230, card reader 220, and access card 110 from FIG. 6.
  • access card 110 has completed the enrollment described above with regard to FIG. 5, and is being used to request access to a secure area.
  • a wireless interface 351 enables access card 110 to communicate with card reader 220 through wireless link 270. This communication is used for the challenge-response interaction between card reader 220 and access card 110.
  • wireless interface 351 is a radio- frequency (RF) interface, and communicates with corresponding circuitry (not shown) in card reader 120 using electromagnetic waves.
  • RF radio- frequency
  • processor 360 and other circuitry in access card 110 are powered by electromagnetic waves received from card readers such as card reader 220.
  • the power circuitry (not shown) can be included within or separate from wireless interface 351.
  • the power circuitry uses inductive coupling and rectification to receive a particular frequency or frequencies of electromagnetic energy from card reader 220.
  • the challenge-response interaction begins after communication has been established between card reader 220 and access card 110.
  • Card reader 220 recognizes that access card 110 has been presented to card reader 110.
  • Card reader 220 then generates a challenge data 410.
  • challenge data 410 can be generated on trusted server 230 and received by card reader 110.
  • Challenge data 410 can consist of or include, for example, a large random number such as a 20-bit, 40-bit, 64-bit, 80-bit, or longer random number.
  • Card reader 110 then transmits challenge data 410 to access card 110 through wireless link 270.
  • Access card 110 stores challenge data 410 into memory 370.
  • Processor 360 then retrieves card key 310 and challenge data 410 from memory and executes an on-card authentication protocol using both of these data to generate a card response 415.
  • the on-card authentication protocol is a calculation that includes a one-way hashing function. This calculation generates a hash of card key 310 and challenge data 410. The resulting hash is, or is used to generate, card response 415.
  • the on-card authentication protocol involves a calculation that uses challenge data 410, followed by an encryption, signature, or MAC operation with card key 310.
  • the authentication protocol performed by processor 360 is designed to demonstrate that the access card has possession of the card key. To the extent that possession of the card key indicates that the user of the access card has undergone the enrollment process from FIG. 5, the on-card authentication protocol establishes that the user of the card key has previously undergone the out-of-band authentication process from FIG. 5.
  • the on-card authentication protocol is designed to execute without compromising the security of the card key.
  • the on-card authentication protocol preferably generates the card response in such a way that a malicious party cannot easily determine card keys by analyzing card responses.
  • hashing functions are contemplated for use in these calculations, such as Message-Digest Algorithm 5 (MD5), or a Secure Hash Algorithm (SHA-I, SHA-224, SHA-256, SHA-384, or SHA-512), or others.
  • various encryption functions are also contemplated for use in these calculations, such as DES, 3DES, AES, Blowfish, Twofish, or ECC.
  • an authentication protocol or protocols
  • a designer can elect to balance various considerations. For example, high cryptographic security can increase processing overhead for processor 360. At some point, the processing overhead can be unacceptable, especially in implementations where processor 360 is powered by electromagnetic waves received from card reader 220.
  • Such implementations provide convenience to a user: the user can "swipe" the access card by briefly holding or waving (for less than approximately 0.2, 0.5, 1.0, 2.0, or 5.0 seconds, for example) the access card close to (e.g., within a few inches or a few feet) of the card reader.
  • processor 360 to perform the on-card authentication protocol, and the accompanying communication with the card reader, in a relatively short time, and with relatively little power available.
  • the power constraints can be less important, but the short time constraints can still apply.
  • power and time constraints can limit the complexity of the on-card authentication protocol.
  • these constraints can limit the length of the card key, the length of the challenge data, and/or the length of the card response to the challenge data.
  • designers can avoid using high-overhead algorithms, such as some public -key protocols, in the authentication protocol that is performed by processor 360. Moreover, designers can refrain from processing the card credential 330 in the on-card authentication protocol.
  • access card 110 transmits card response 415, along with card credential 330, to card reader 220.
  • Card reader 220 receives these data from access card 110 via wireless link 270.
  • card reader 220 does not itself analyze the results of the authentication protocol. Instead, card reader 220 requests assistance from trusted server 230.
  • Card reader 220 transmits a request for authentication 450 to trusted server 230 through a secure link. This request includes card credential 330, challenge data 410, and card response 415.
  • a card reader can initially obtain challenge data from a trusted server. In these implementations, it is may not be necessary to transmit the challenge data back to the trusted server.
  • trusted server 230 uses a trusted server decryption key 420 to examine the data received in request for authentication 450.
  • FIG. 9 shows an example of information flow within trusted server 230 during a second phase of the access request from FIG. 6.
  • trusted server 230 decrypts card credential 330 and determines whether card response 415 is an acceptable response to challenge data 410.
  • the decryption is performed using trusted server decryption key (TSDK) 420.
  • TSDK 420 is a securely protected key that is available to trusted server 230.
  • TSDK 420 is related to TSEK 320, which was discussed above with regard to trusted server 130 in the enrollment environment of FIG. 5.
  • TSDK 420 is a private key from a public -private key pair
  • TSEK 320 is the corresponding public key from the public -private key pair
  • TSDK 420 is a symmetric key, and is the same as TSEK 320.
  • This decryption with TSDK 420 unlocks the contents that are protected by TSEK 320, and provides trusted server 230 with card key 310, card configuration data 312, and card data 314.
  • trusted server 230 does not require advance knowledge of card key 310.
  • card key 310 is obtained from the unlocking of the card credential that was received in request for authentication 450.
  • a card-authenticating server e.g., trusted server 230
  • an enrolling server e.g., trusted server 130
  • these two servers effectively communicate through information stored on a physical token (e.g., access card 110).
  • a physical token e.g., access card 110
  • the security of the overall system can be augmented by such inter-server communication and/or by the use of access control lists.
  • the illustrated example applies an encryption and decryption technique that is different from the on-card authentication protocol.
  • the relevant key (TSDK 420) and decryption calculations for unlocking card credential 330 are different from and independent of the key (card key 310) and challenge -response calculations that were used by the processor on the access card.
  • obtaining the card key from the card credential uses an encryption protocol that is independent of the on-card authentication protocol.
  • FIG. 10 shows an example of information flow during a third phase of the access request from FIG. 6.
  • trusted server 230 After obtaining card key 310 from card credential 330, trusted server 230 locally generates a response 615 using card key 310 and challenge data 410. This server- generated response 615 is therefore based on the same data (card key 310 and challenge data 410) that were used by access card 110 for the on-card authentication protocol.
  • the card response 415 received from access card 110 is under scrutiny by trusted server 230.
  • Card response 415 is treated as a "candidate response” — it is evaluated to determine whether it is an appropriate response to challenge data 410.
  • this evaluation is done by comparing card response 415 to server- generated response 615. If these data do not match, then card response 415 is understood to have been generated by a device that either did have possession of card key 310, and/or was not responding to challenge data 410. Trusted server 230 then generates a negative authentication output 611. Negative authentication output 611 can be provided as an alert to an administrator or an automated security monitoring system, noting that an invalid access request was made. Negative authentication output 611 can be also be provided as feedback to card reader 220 from FIG. 6, which can then flash a red light or emit a tone indicating that access has been denied. Door 250 from FIG. 6 is not unlocked in response to negative authentication output 611.
  • card response 415 and server- generated response 615 do match, then card response 415 is understood to have been generated by a device that did have possession of card key 310, and which was responding to challenge data 410.
  • Trusted server 230 then generates a positive authentication output 610.
  • Positive authentication output 610 is provided to door controller system 240 from FIG. 6, which then unlocks door 250. User 115 can then gain access to the secure area behind door 250.
  • trusted server 230 can communicate directly with an electronic lock on the door (e.g., door lock 245), a door controller, a magnetic lock, or other system that directly or indirectly controls access.
  • the communication can be based on positive authentication output 610 or on other analyses of received card credentials and information about challenge-response interactions.
  • positive authentication output 610 prompts trusted server 230 to initiate additional security checks before opening door 250.
  • trusted server 230 can first verify that an expiration date obtained from card credential 330 has not been exceeded.
  • trusted server 230 can use a user identification from card data 314 to consult an access control list (not shown), and confirm that according to the access control list, user 115 is approved for access to door 250.
  • FIG. 11 shows an example 700 of a process used in an access control environment.
  • process 700 includes two sets of operations.
  • An access card is enrolled with a card reader (such as, for example, card reader 120) in act 710, which includes acts 712 and 714.
  • Act 710 can be used, for example, for the operations discussed above with relation to FIG. 5.
  • the access card is then used with a different card reader (such as, for example, contactless card reader 220, or a contact-interface reader) to gain access to a secure facility in act 720, which includes acts 722, 724, 726, and 728.
  • Act 720 can be used, for example, for the operations discussed above with relation to FIG. 6.
  • the access card can be used to access a secure facility more than once (e.g., when a user exits the secure facility and later needs to return, or when the user needs to log in again to the same protected computing facilities).
  • the access card can also be used to access additional secure facilities.
  • These repeated access attempts are indicated by a looping arrow in FIG. 11, which causes act 720 to repeat.
  • the access card can be re-enrolled either voluntarily or as required by a security protocol. This re-enrollment is indicated by a looping arrow in FIG. 11 that returns from act 720 to act 710.
  • the access card can be a physical-access card
  • the secure facility can be a secure area such as one or more offices, office suites, buildings, residences, data centers, or other secure areas, or combinations thereof.
  • the access card can be a data access card, such as a login token card
  • the secure facility may include secure computing equipment or information, such as secure computer systems or databases.
  • Combinations of physical access and data access are also contemplated, as well as particular applications to financial accounts, secure government facilities, military facilities, corporate facilities, and organizational facilities.
  • process 700 is used to protect a military research and development laboratory from improper physical access by unauthorized personnel.
  • process 700 is used for access to monetary funds (e.g., online purchases or transfers, or withdrawals from automated teller machines) by an account holder at a financial institution.
  • the interactions between the card reader and the access card in act 710 are contactless interactions.
  • these interactions can use contact- interface link 170 from FIG. 5.
  • these interactions can use a contact interface for communication between the card reader and the access card.
  • Act 710 begins with act 712, in which a user undergoes an out-of-band authentication process.
  • Act 712 is an operation that establishes that a user of the access card is a legitimate user, authorized to gain access to one or more of an organization's secure facilities.
  • act 712 can include a face-to-face interaction between a user and a human gatekeeper of a secure facility (e.g., a facial comparison with a photo identification or other biometric identification of the user, a security interview, and the like), and/or an electronic interaction with an automated gate-keeping circuit or software (e.g., entry of a personal identification number on a keypad at a front security desk, entry of a userid and password or other computer login through a remote login procedure, authentication of a digital certificate or other user credential, and the like).
  • the out-of-band authentication can also include additional checks to review access rights of the user.
  • databases can be used to check an approved set of locations for the user, a security level of the user, a security alert status of the secure area or the organization (high alert, low alert, lockdown, and the like), an access history of user, an access history of the access card, suspected security compromises, relevant administrator instructions, a revision of an access control list, or other factors, or combinations thereof.
  • a card credential and a card key are stored on the access card.
  • the card credential and card key are generated only after the out-of- band authentication process of act 714.
  • the card credential is generated by a trusted server (such as, for example, trusted server 130).
  • the trusted server used in act 714 can, for example, be remotely located from the card reader in a secure computing center, and connected to the card reader through a secure communications link. Alternatively, the trusted server used in act 714 can be incorporated within the card reader. In one implementation, the trusted server used in act 714 is implemented in a replaceable smart card that is securely mounted within the card reader.
  • the card key can also be generated by the trusted server.
  • the card key and card credential are stored in one or more memories on the access card.
  • the access card can then be used in act 720 to gain access to a secure facility using a card reader.
  • the interaction between the card reader and the access card in act 720 are contactless interactions.
  • these interactions can use wireless link 270 from FIG. 6.
  • these interactions can use a contact interface for communication between the card reader and the access card.
  • the card reader used in act 720 is generally deployed at a different location from the card reader used in act 710.
  • the card reader used in act 720 is a contact-interface reader or a contactless interface reader mounted next to a door or at a security checkpoint that protects a secure area, such as an entry door, an elevator door, a pedestrian gate, an access gate for vehicles, or other doors, to regulate physical movement within an organization, for example.
  • the card reader used in act 720 is the same as the card reader used in act 710.
  • a user may use a card reader for enrollment and then immediately use the same card reader to test the enrollment by requesting access.
  • a card reader may serve a double purpose, enabling authentication for cards that it has previously enrolled.
  • Such a double -purpose card reader can be deployed next to an off-site computer, for example. It is contemplated that such a card reader could be plugged into a USB port of a user's home computer or portable computer, or otherwise connected to or integrated into an off-site computer.
  • the card reader regulates remote access from the off-site computer to computing equipment or to information. Alternatively, or in addition, the card reader regulates access to data that is stored within the off- site computer itself.
  • This card reader is used for enrollment operations (act 710) by requiring entry of an account password or some other out-of-band authorization (e.g., a simultaneous voice telephone call, or entry of a time- varying token code, for example) before granting access to the protected data.
  • This same card reader is again used after some time (act 720) to let the user continue to have access to the protected data, but without having to repeat the out-of-band authorization.
  • Act 720 begins with act 722, in which a user holds the access card near a card reader, or otherwise presents the access card to the card reader.
  • the card reader continuously broadcasts an RF signal.
  • the access card detects the signal when it is within close range (a few inches to a few feet) of the card reader, and transmits an RF response to inform the card reader of the presence of the access card.
  • the card reader becomes aware of the access card through a change in RF coupling to the surrounding environment, such as an inductive coupling that occurs when the access card is brought within close range.
  • the user presents the card by placing the access card on or in the card reader.
  • the card reader transmits a challenge to the access card.
  • the access card returns a response to the card reader. The response is based on the challenge and on the card key that was stored on the access card in act 714.
  • the access card also transmits the card credential to the card reader.
  • act 728 the communications between the card reader and access card are evaluated to decide if access should be granted to the secure facility.
  • the evaluation is performed by a trusted server (such as, for example, trusted server 230) that can be different from the trusted server discussed above with regard to act 714.
  • the trusted server used in act 728 can be remotely located from the card reader in a secure computing center, and connected to the card reader through a secure communications link. Alternatively, the trusted server used in act 728 can be contained within the card reader. In one implementation, the trusted server used in act 728 is implemented in a replaceable smart card that is securely mounted within the card reader.
  • FIG. 12 shows an example 800 of a process with details of some of the operations shown in FIG. 11.
  • acts 810 and 812 can be used in act 714 from FIG. 11 to enroll an access card.
  • acts 821, 822, 823, 824, 825, 826, and 827 can be used in acts 724, 726, and 728 from FIG. 11 to authenticate a request for access that was made with the access card.
  • various different types of hardware e.g., access cards, card readers, and servers
  • software e.g., different orderings or combinations of the various acts in processes 700 and 800 are contemplated in addition to the specific examples discussed with respect to FIGs. 11 and 12.
  • a trusted server uses an encryption key, for example TSEK 320 from FIG. 7, to encrypt a card key into a card credential.
  • the trusted server can also sign the card credential after (or before) the encryption operation.
  • the card key can also be generated by the trusted server.
  • the card credential and card key are communicated to the access card, and are stored in one or more memories on the access card. The card key is stored in on the access card in such a way that it is protected from being readable by an unauthorized user.
  • the card key is injected into a section of memory on the access card (e.g., a key slot) such that the card key is accessible only to a processor on the access card, and the processor is configured not to output or otherwise reveal the raw contents of this section of memory.
  • the card key thus cannot be read from the access card.
  • a challenge is transmitted to the access card.
  • the challenge is (or includes) a unique random number, generated solely for the purpose of challenging the access card on this access attempt.
  • the challenge can be transmitted by a card reader or by a trusted server (via the card reader).
  • the access card uses an on-card authentication protocol to generate a candidate response.
  • the candidate response is based on the challenge and on the card key that was stored on the access card in act 812.
  • the candidate response is received by a trusted server from the access card.
  • the card credential, from act 812 is also received from the access card.
  • the trusted server uses a decryption key, for example TSDK 420 from FIG. 8, to decrypt the card credential that was received from the access card in act 823.
  • a decryption key for example TSDK 420 from FIG. 8
  • the trusted server can precede (or follow) the decryption by authenticating a signature on the card credential.
  • the decryption recovers a card key, which is expected to be the same as a card key that was generated in acts 810 and 822.
  • the trusted server locally generates a response to the challenge that was posed in act 821. To generate this response, the trusted server uses the same on-card authentication protocol that was used in act 822 by the access card. The trusted server can use information extracted from the card credential to determine which of several on-card authentication protocols was used by the access card. The server generates its response based on the challenge and on the card key that was recovered in act 824.
  • the trusted server compares the locally generated response from act 825 to the candidate response that was received in act 823. If and only if these responses match, then the candidate response is understood to have been generated by a device that had possession of the card key and was responding to the challenge data.
  • act 827 if the locally generated response fails to match the candidate response, the trusted server denies access. If the locally generated response matches the candidate response, the trusted server initiates a process that can lead to granting access. In various implementations, the subsequent process can include additional checks to review access rights of the user based on data extracted from the card credential (e.g. card data 314) and/or data obtained by the trusted server from databases such as access control lists.
  • the card credential e.g. card data 314
  • data obtained by the trusted server from databases such as access control lists.
  • the extracted data and/or a positive access control list and/or a negative access control list can be used to check other forms of key life cycle (e.g., "valid-until" time limit, a duration-of-use limit, a number-of-uses limit, a predetermined time mark), an approved set of locations for the user, a security level of the user, a security alert status of the secure area of the organization (high alert, low alert, lockdown, and the like), an access history of the user, an access history of the access card, a suspected security compromise, an administrator instruction, a revision of an access control list, or other factors, or combinations thereof.
  • key life cycle e.g., "valid-until" time limit, a duration-of-use limit, a number-of-uses limit, a predetermined time mark
  • an approved set of locations for the user e.g., a security level of the user, a security alert status of the secure area of the organization (high alert, low alert, lockdown, and the like
  • FIGs. 1-12 illustrate some of the operational examples of the techniques and tools contemplated for use with access cards. Those having ordinary skill in the art will readily recognize that certain steps or operations described herein can be eliminated or taken in an alternate order, and that various arrangements and alternatives of hardware components can be used.
  • the trusted server keys can be managed by a public key infrastructure (PKI), which securely manages the distribution of keys among trusted servers and, when necessary, the revocation of keys.
  • PKI public key infrastructure
  • the trusted server keys can be symmetric keys that are protected by other security procedures and key-management protocols. The security of the trusted server keys can be managed and protected with different and separate procedures than the card keys.
  • a compromise of a card key e.g., card key 110
  • a trusted server key e.g., TSEK 320 or TSDK 420
  • the trusted server keys can have larger key sizes and can use more computationally intensive encryption protocols than the card keys and their on-card authentication protocols.
  • the trusted server keys can have key life cycles that are substantially longer than the life cycles of the card keys. For example, a key lifetime recorded in TSEK 320 or TSDK 420 (e.g., weeks, months, or years) can be substantially longer than a key lifetime recorded in card credential 330 (e.g., hours, days, or weeks).
  • the lifetime for card keys is selected to be something less than an estimated time to compromise a card key
  • the lifetime for trusted server keys is selected to be something less than an estimated time to compromise a trusted server key.
  • the system can also be implemented with revocation mechanisms for card keys or for users.
  • Card-key revocation or user revocation can be implemented, for example, using access control lists.
  • revocation of card keys or users can be done with revocation lists that are more concise than access control lists.
  • Various offline or out-of-band checks can also be done to screen for compromised or revoked users, access cards, card keys, or card identifiers.
  • revocations and other responses to the compromise of a card key can be implemented without invoking higher- level responses that would be needed in response to the compromise of a trusted server key.
  • access control lists can be used to augment the authentication procedures described above.
  • a system can use an access control list to retrieve additional information regarding a user, such as permissions or restrictions previously established for the user.
  • the information retrieved from an access control list can be used in conjunction with information that is retrieved by the decryption of a card credential (such as information in FIG. 9 from card data 314 and/or card configuration data 312, for example).
  • a card identifier can be stored in card data 314, and an access control list can be used to confirm that the user' s access card matches a card identifier that was previously stored in an access control list (e.g., during or before an enrollment procedure such as act 710).
  • various implementations can avoid the use of access control lists altogether; these implementations may extract all relevant permissions and restrictions for a user from the card credential. Such implementations enable stateless security systems that can authenticate access cards without needing to consult access control lists.
  • a user undergoes an out-of-band authentication and enrollment (discussed above with regard to FIG. 5) at a first organization in the morning of a particular day. This authentication provides the user with a credential that expires at the end of that day. The user can then use the access card to enter secure areas (discussed above with regard to FIG. 6) at the first organization throughout the morning. In the afternoon of the same day the user needs to access secure areas within a second organization. The second organization is different from the first organization, but cooperates with the first organization. In this example, the second organization shares static information such as decryption keys (e.g.
  • TSDK 420 TSDK 420
  • TSDK 420 TSDK 420
  • a trusted server in the second organization can respond to the request (similar to the situation described above with regard to FIG. 6).
  • the trusted server at the second organization compares a candidate response to a server-generated response (e.g., act 826), but does not need any additional confirmation of the candidate response or the underlying card key from an access control list.
  • Such an implementation can be useful, for example, in situations where one organization performs enrollment operations and a second, different, organization relies on those enrollments.
  • the second organization can rely on (a) the integrity of its decryption key and (b) the successful matching of the candidate response to the locally generated response to verify that the access attempt is being made with an access card that has successfully undergone enrollment.
  • the second organization can use additional information in the decrypted card credential, for example to confirm that the successful enrollment was recent.
  • the second organization can consult an internal access control list for purposes other than authenticating the user or the user's access card.
  • the second organization's internal access control list can indicate which of several secure areas within the second organization can be accessed by this user.
  • a third organization can cooperate with the first organization, but is not willing to share trusted server keys with the first organization.
  • the third organization can, however, cooperate such that users can employ a single access card for both the first and third organizations.
  • the third organization can be a bank (or other financial institution) that uses a separate set of trusted server keys, which are used to enroll access cards with corresponding card credentials that allow the users to withdraw or otherwise use money on deposit (or on credit) at the bank.
  • the bank can require the user to undergo an out-of-band authentication, in person or on-line, to demonstrate that the user indeed holds an account at the bank.
  • one access card is configured to store two card credentials and two card keys: one card key and card credential are for the first and second organizations, and the other card key and card credential are for the third organization.
  • the access card can be configured to store simultaneously three (or more) different card credentials, for three or four (or more) different organizations.
  • a single trusted server can be used with a variety of types of access cards.
  • an organization can have deployed three different types of access cards, which perform three different types of on-card authentication protocols.
  • the card credential stored on an access card can indicate which type of on-card authentication protocol is performed by that access card. This information can be recorded, for example, in card configuration data 312.
  • the trusted server decrypts the card credential, it uses this information to decide which on-card authentication protocol should be used to locally generate the server response (e.g. response 615).
  • the tools and techniques described above can be added incrementally, on an area-by-area basis, to an organization that has an existing legacy access control system.
  • the legacy system may use legacy card readers and a large number of existing legacy access cards issued to existing users.
  • One or more of the areas can then be upgraded to use the techniques described above.
  • a limited number of personnel who need to access the upgraded areas can be given access cards (such as access card 110, for example) that require an out-of-band authentication and can carry a card credential such as described above.
  • Other users can continue to use the legacy access cards.
  • the card readers for the upgraded area can then be connected to a trusted server (such as trusted server 230) that can decrypt the card credentials.
  • This trusted server can then transmit authentication outputs to the legacy access control system, which is connected with a legacy door controller system.
  • the card readers for the higher-security areas may need to be upgraded (or replaced), but this upgrade can be carried out on an area-by area basis, without disrupting the entire security operations at one time.
  • the legacy card readers transmit card identifiers as the output to authentication requests.
  • the card identifiers are unique identifiers that conform to a format for the legacy system.
  • the legacy card readers transmit this output to the legacy access control system.
  • the legacy access control system checks a received card identifier against an access control list to determine whether or not to open a door.
  • This type of legacy system can be upgraded, one secure area at a time, by deploying a trusted server (such as trusted server 230) between the upgraded secure areas and the legacy access control system. When a user requests access to a non-upgraded area, the legacy system operates normally.
  • the trusted server When a user requests access to an upgraded area, the trusted server performs operations (such as acts 823-826) to determine whether the user' s access card is responding appropriately to challenge data with a card key. If the internal comparison successfully authenticates an access request, the trusted server uses a card identifier (received, for example, from card data 314) as an output that is passed on to the legacy access control system for further comparison to the access control list. However, if the internal comparison fails to authenticates an access request, the trusted server does not generate an authentication output, and the legacy access control system is not prompted to consider the access request.
  • various implementations can provide convenience to a user by occasionally re-enrolling the user's access card during an access request. For example, in one example a user completes an enrollment by undergoing an out-of-band authentication in the morning of a working day (e.g., by interacting with a front-desk security guard or by logging in from a home computer). The enrollment stores a card credential onto the user's access card, with a life time of 8 hours noted in the card credential. Over the next six hours, the user behaves in a manner that is in accordance with standard security procedures (e.g., by attempting to access only permitted areas in a building, or by re-logging every two hours using a card reader at home).
  • standard security procedures e.g., by attempting to access only permitted areas in a building, or by re-logging every two hours using a card reader at home.
  • the security system may renew the enrollment of the user by automatically replacing the card credential on the user's access card with a renewal card credential, whenever the user presents the access card to a card reader.
  • This new card credential can include, for example, a life time of an additional 4 hours beyond the originally noted life time.
  • an enrollment may be withdrawn in response to an abnormal behavior of a user, or in response to a security policy not being met.
  • a security policy not being met.
  • the security system is compromised, or if the user does something that is not approved by standard security procedures, then the next time the user presents the access card to a card reader, the card credential on the access card can be deleted, amended with a cancelation notice, or otherwise revoked.
  • the security policy could be deemed as not being met due to, for example, the detection of an intruder, a report of questionable activity, a passage of a predetermined time interval, a passage of a predetermined time mark, an excessive number of access attempts, a suspected security compromise, a user instruction for alert, a revision of an access control list, the user attempting access to a forbidden area or to forbidden data, or the entering an correct PIN code or password, among others.
  • the user can be required to undergo an in-person re-enrollment.
  • the re-enrollment can provide confirmation of the validity of the user, and possibly a review of the security clearance of the user.
  • card credentials can be withdrawn in response to a security alert.
  • the withdrawal can be organization- wide, or can be limited to credentials for a particular area(s) or a particular user(s).
  • the withdrawal would be performed the next time that the access card is presented to a card reader, for example, the next time the user attempts to enter a secure area.
  • Such a withdrawal can involve the consultation of an access control list or a revocation list, and can involve the examination of restrictions included in a card credential.
  • various operations discussed with respect to FIGs. 1-12 can be implemented as one or more software programs (or modules) for one or more processors.
  • Those having ordinary skill in the art will readily recognize that various operations and calculations, such as cryptographic operations, communications operations, or data processing operations, and various techniques discussed above can be implemented using software in a variety of computer languages, including, for example, traditional computer languages such as assembly language, Pascal, and C; object oriented languages such as C++, C#, and Java; and scripting languages such as Perl and Tcl/Tk.
  • various operations can be implemented as hardware modules such as application-specific integrated circuits (ASICs), microcontrollers, or other appropriate circuits.
  • ASICs application-specific integrated circuits
  • the software can be encoded on a computer readable storage medium as instructions executable on one or more processors, for example on various servers, card readers, or smart cards, or combinations thereof.
  • the computer readable storage medium can include a non-volatile or volatile solid-state storage medium (e.g., flash memory, dynamic random access memory, and the like), a magnetic storage medium (e.g., hard disk, a floppy disk, and the like), or an optical storage medium (e.g., CD-ROM, CD-R, CD-RW, DVD-ROM, and the like), or combinations thereof.
  • the software programs can also be provided to a system using a communications medium, such as a transmission line or electromagnetic wave, conveying signals encoding the instructions.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Accounting & Taxation (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mathematical Physics (AREA)
  • Storage Device Security (AREA)

Abstract

Dans un mode de réalisation, un procédé pour autoriser un accès à un équipement sécurisé comprend l'authentification de l'utilisateur; la génération d'un certificat de carte, la transmission du certificat de carte à une carte d'accès transportée par l'utilisateur, et la transmission de la clé de carte à la carte d'accès sous une forme qui est utilisable par la carte d'accès. La génération du certificat de carte comprend le cryptage de la clé de carte à l'aide d'une clé de cryptage de serveur. La clé de carte est utilisable pour une interaction défi-réponse durant des requêtes d'accès ultérieures par l'utilisateur. Dans un mode de réalisation, un dispositif comprend une première interface, une seconde interface, une mémoire et un processeur couplé aux première et seconde interfaces et à la mémoire. Le processeur est configuré pour recevoir des informations de gestion de clé par l'intermédiaire de la seconde interface, et pour stocker les informations de gestion de clé dans une partie protégée de la mémoire sous forme d'informations de gestion de clé stockées. Le processeur est également configuré pour effectuer une interaction d'authentification défi-réponse par l'intermédiaire de la première interface. L'interaction d'authentification défi-réponse est fondée, au moins en partie, sur les informations de gestion de clé stockées. Le dispositif est configuré pour empêcher des données de la partie protégée de la mémoire d'être modifiées en réponse à des informations reçues par l'intermédiaire de la première interface.
EP09752246A 2008-10-21 2009-10-21 Procédé et système de certification de carte Withdrawn EP2356637A1 (fr)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US10723208P 2008-10-21 2008-10-21
US12/255,438 US8070061B2 (en) 2008-10-21 2008-10-21 Card credential method and system
PCT/US2009/061567 WO2010048350A1 (fr) 2008-10-21 2009-10-21 Procédé et système de certification de carte

Publications (1)

Publication Number Publication Date
EP2356637A1 true EP2356637A1 (fr) 2011-08-17

Family

ID=41510908

Family Applications (1)

Application Number Title Priority Date Filing Date
EP09752246A Withdrawn EP2356637A1 (fr) 2008-10-21 2009-10-21 Procédé et système de certification de carte

Country Status (2)

Country Link
EP (1) EP2356637A1 (fr)
WO (1) WO2010048350A1 (fr)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8689013B2 (en) 2008-10-21 2014-04-01 G. Wouter Habraken Dual-interface key management
FR2981239B1 (fr) 2011-10-05 2014-03-14 Ethertrust Procede de telechargement securise de cles d'acces au moyen d'un dispositif mobile
DE102013203257A1 (de) * 2013-02-27 2014-08-28 Bundesdruckerei Gmbh Lesen eines Attributs aus einem ID-Token
US10114938B2 (en) 2013-03-22 2018-10-30 Utc Fire And Security Americas Corporation, Inc. Secure electronic lock
EP2996299B1 (fr) 2014-09-15 2021-05-12 Wincor Nixdorf International GmbH Procédé et système d'autorisation d'une action sur un système auto-commandé

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of WO2010048350A1 *

Also Published As

Publication number Publication date
WO2010048350A1 (fr) 2010-04-29

Similar Documents

Publication Publication Date Title
US8689013B2 (en) Dual-interface key management
US8070061B2 (en) Card credential method and system
CN111478918B (zh) 一种具有访问控制功能的装置
EP2937805B1 (fr) Système d'authentification de proximité
US10204463B2 (en) Configurable digital badge holder
JP5538313B2 (ja) バイオメトリック鍵
CN100438421C (zh) 用于对网络位置的子位置进行用户验证的方法和系统
CN102215221B (zh) 从移动设备对计算机的安全远程唤醒、引导及登录的方法和系统
US20130219481A1 (en) Cyberspace Trusted Identity (CTI) Module
US20070223685A1 (en) Secure system and method of providing same
CN100533459C (zh) 数据安全读取方法及其安全存储装置
JP2005516268A (ja) コンピュータシステムを動作させる方法
WO2010048350A1 (fr) Procédé et système de certification de carte
CN110738764A (zh) 基于智能门锁的安全控制系统及方法
US11838272B2 (en) VPN establishment
JP2004206258A (ja) 多重認証システム、コンピュータプログラムおよび多重認証方法
EP2104054A2 (fr) Stockage de données séparé et clé nécessaire pour accéder aux données
KR100472105B1 (ko) 독립형 지문인식 모듈 및 독립형 지문인식 모듈의 보안 방법
JP2008242580A (ja) 入退場認証システム、入退場システム、入退場認証方法、及び入退場認証用プログラム
KR20220096811A (ko) 블록체인과 시간정보를 이용한 인증 시스템 및 방법
WO2007092429A2 (fr) Systeme securise et son procede de fourniture
KR20150023147A (ko) 무선단말의 유심기반 전자서명 처리 방법
KR20150023145A (ko) 관리사의 유심기반 전자서명 처리 방법
KR20150023146A (ko) 금융사의 유심기반 전자서명 처리 방법

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20110505

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO SE SI SK SM TR

DAX Request for extension of the european patent (deleted)
17Q First examination report despatched

Effective date: 20120224

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20120906