MX2018010943A - Anti-clonacion de modem de cable. - Google Patents

Anti-clonacion de modem de cable.

Info

Publication number
MX2018010943A
MX2018010943A MX2018010943A MX2018010943A MX2018010943A MX 2018010943 A MX2018010943 A MX 2018010943A MX 2018010943 A MX2018010943 A MX 2018010943A MX 2018010943 A MX2018010943 A MX 2018010943A MX 2018010943 A MX2018010943 A MX 2018010943A
Authority
MX
Mexico
Prior art keywords
cable modem
unique
unique identifier
soc
key
Prior art date
Application number
MX2018010943A
Other languages
English (en)
Inventor
E Carter Wade
NEGAHDAR Ali
Original Assignee
Arris Entpr Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Arris Entpr Llc filed Critical Arris Entpr Llc
Publication of MX2018010943A publication Critical patent/MX2018010943A/es

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2801Broadband local area networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2854Wide area networks, e.g. public data networks
    • H04L12/2856Access arrangements, e.g. Internet access
    • H04L12/2869Operational details of access network equipments
    • H04L12/2898Subscriber equipments
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Power Engineering (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Telephonic Communication Services (AREA)
  • Small-Scale Networks (AREA)
  • Storage Device Security (AREA)

Abstract

Métodos, sistemas y medios legibles por computadora pueden operar para facilitar la encriptación de un identificador de dispositivo utilizando una propiedad de identificación de un SoC; un identificador único de un módem de cable puede ser encriptado utilizando una clave única u otra propiedad única de un SoC asociado con el módem de cable; cuando se inicia un proceso de autenticación en el módem de cable, el Identificador único encriptado del módem de cable puede ser desencriptado utilizando la clave única y/u otra propiedad única del SoC, produciendo así el identificador único del módem de cable; el identificador único desencriptado del módem de cable puede ser emitido desde el módem de cable a un controlador corriente arriba durante el proceso de autenticación; en modalidades, se puede utilizar una clave de ofuscación para encriptar y desencriptar el identificador único del módem de cable, y la clave de ofuscación puede ser generada utilizando un identificador único del SoC.
MX2018010943A 2016-03-14 2017-03-14 Anti-clonacion de modem de cable. MX2018010943A (es)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US201662307922P 2016-03-14 2016-03-14
US201662404804P 2016-10-06 2016-10-06
US15/458,510 US10339326B2 (en) 2016-03-14 2017-03-14 Cable modem anti-cloning
PCT/US2017/022309 WO2017160843A1 (en) 2016-03-14 2017-03-14 Cable modem anti-cloning

Publications (1)

Publication Number Publication Date
MX2018010943A true MX2018010943A (es) 2018-11-09

Family

ID=59786846

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2018010943A MX2018010943A (es) 2016-03-14 2017-03-14 Anti-clonacion de modem de cable.

Country Status (11)

Country Link
US (1) US10339326B2 (es)
EP (1) EP3412019B1 (es)
JP (1) JP6697572B2 (es)
KR (1) KR102203561B1 (es)
CN (1) CN108781219B (es)
AU (1) AU2017235238B2 (es)
BR (1) BR112018068378A2 (es)
CA (1) CA3016611C (es)
ES (1) ES2775923T3 (es)
MX (1) MX2018010943A (es)
WO (1) WO2017160843A1 (es)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10880090B2 (en) * 2016-03-14 2020-12-29 Arris Enterprises Llc Cable modem anti-cloning
US11387996B2 (en) 2016-03-14 2022-07-12 Arris Enterprises Llc Cable modem anti-cloning
US20190305927A1 (en) * 2016-03-18 2019-10-03 University Of Florida Research Foundation Incorporated Bitstream security based on node locking
US11934568B2 (en) 2019-12-12 2024-03-19 Mellanox Technologies, Ltd. Cable security
CN113596031B (zh) * 2021-07-29 2023-08-25 深圳市共进电子股份有限公司 电缆调制解调器、信息保护方法和可读存储介质

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7006446B1 (en) * 1999-01-22 2006-02-28 General Instrument Corporation Detection of duplicate participants in a two-way modem environment
US7352867B2 (en) * 2002-07-10 2008-04-01 General Instrument Corporation Method of preventing unauthorized distribution and use of electronic keys using a key seed
US7293282B2 (en) * 2003-07-03 2007-11-06 Time Warner Cable, Inc. Method to block unauthorized access to TFTP server configuration files
US7454616B2 (en) * 2005-01-07 2008-11-18 General Instrument Corporation Code authentication upon bootup for cable modems
US20070276943A1 (en) * 2006-03-14 2007-11-29 General Instrument Corporation Prevention of Cloning Attacks in a DOCSIS Network
US20070294738A1 (en) * 2006-06-16 2007-12-20 Broadcom Corporation Single chip cable set-top box supporting DOCSIS set-top Gateway (DSG) protocol and high definition advanced video codec (HD AVC) decode
US7865727B2 (en) * 2006-08-24 2011-01-04 Cisco Technology, Inc. Authentication for devices located in cable networks
KR100923858B1 (ko) * 2007-12-04 2009-10-28 한국전자통신연구원 케이블 네트워크 시스템 및 케이블 네트워크 동적멀티캐스트 세션에서의 보안 제어 방법
KR101475821B1 (ko) * 2008-08-04 2014-12-24 삼성전자주식회사 시스템 온 칩에서 암호화 방법 및 장치
US9081963B1 (en) * 2009-02-27 2015-07-14 Marvell Israel (M.I.S.L) Ltd. Protecting against use of unauthorized electronic hardware devices
CN102045280B (zh) * 2009-10-26 2013-08-07 国基电子(上海)有限公司 线缆调制解调器及其证书测试方法
US20110302416A1 (en) * 2010-03-15 2011-12-08 Bigband Networks Inc. Method and system for secured communication in a non-ctms environment
US9621350B2 (en) * 2011-06-30 2017-04-11 Cable Television Laboratories, Inc. Personal authentication
CN107612685A (zh) * 2011-12-29 2018-01-19 英特尔公司 使用在物理上不可克隆的函数的安全密钥存储
US9880929B2 (en) * 2014-12-17 2018-01-30 Schneider Electric It Corporation Systems and methods for generating a unique device id
CN105100088B (zh) * 2015-07-08 2018-06-05 广州珠江数码集团股份有限公司 一种防止非法克隆cm接入docsis网络的方法及系统

Also Published As

Publication number Publication date
CA3016611C (en) 2021-01-19
CN108781219A (zh) 2018-11-09
KR20180113211A (ko) 2018-10-15
ES2775923T3 (es) 2020-07-28
AU2017235238B2 (en) 2020-05-07
CN108781219B (zh) 2021-08-03
WO2017160843A1 (en) 2017-09-21
JP2019508981A (ja) 2019-03-28
AU2017235238A1 (en) 2018-09-20
CA3016611A1 (en) 2017-09-21
EP3412019B1 (en) 2019-12-04
JP6697572B2 (ja) 2020-05-20
KR102203561B1 (ko) 2021-01-14
US20170262637A1 (en) 2017-09-14
BR112018068378A2 (pt) 2019-01-15
US10339326B2 (en) 2019-07-02
EP3412019A1 (en) 2018-12-12

Similar Documents

Publication Publication Date Title
MX2018010943A (es) Anti-clonacion de modem de cable.
BR112017002747A2 (pt) método implementado por computador, e, sistema de computador.
AU2018256568A1 (en) Systems and methods for software based encryption
PH12018501745A1 (en) Personal device security using elliptic curve cryptography for secret sharing
BR112016018486A8 (pt) sistema e método para proteger chaves de conteúdo entregues em arquivos de manifesto
WO2014139341A8 (zh) 密钥管理方法及系统
WO2013068843A3 (en) Multi-key cryptography for encrypting file system acceleration
GB2496354B (en) A method and system of providing authentication of user access to a computer resource via a mobile device using multiple separate security factors
NZ714230A (en) System and methods for encrypting data
MX2021014129A (es) Anticlonacion de cablemodem.
WO2014116528A3 (en) Providing an encrypted account credential from a first device to a second device
GB2498039B (en) Password recovery service
BR112017003018A2 (pt) fornecimento seguro de uma credencial de autenticação
EP2544400A3 (en) PUF based Cryptographic communication system and cryptographic communication method
GB2512249A (en) Secure peer discovery and authentication using a shared secret
IN2014CH00971A (es)
GB2520778A8 (en) Block encryption/decryption apparatus and method
MX2018014312A (es) Uso de region aislada segura basada en hardware para prevenir la pirateria y el engaño en dispositivos electronicos.
WO2018213744A3 (en) REDUCTION OF SENSITIVE DATA COMPROMISE IN A VIRTUAL MACHINE
PH12016502362A1 (en) Systems and methods for controlling media distribution
PH12017550127A1 (en) Privacy enhanced personal search index
WO2010011921A8 (en) Http authentication and authorization management
GB2574545A (en) Security credentials
JP2016525836A5 (es)
MX2023004893A (es) Verificacion segura de estado medico usando tarjeta sin contacto.

Legal Events

Date Code Title Description
FG Grant or registration