PT2454699E - Método de detecção da utilização de uma unidade de utilizador clonada em comunicação com um servidor - Google Patents

Método de detecção da utilização de uma unidade de utilizador clonada em comunicação com um servidor Download PDF

Info

Publication number
PT2454699E
PT2454699E PT107257685T PT10725768T PT2454699E PT 2454699 E PT2454699 E PT 2454699E PT 107257685 T PT107257685 T PT 107257685T PT 10725768 T PT10725768 T PT 10725768T PT 2454699 E PT2454699 E PT 2454699E
Authority
PT
Portugal
Prior art keywords
server
detecting
user unit
unit communicating
cloned user
Prior art date
Application number
PT107257685T
Other languages
English (en)
Inventor
Ivan Baroffio
Original Assignee
Nagravision Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nagravision Sa filed Critical Nagravision Sa
Publication of PT2454699E publication Critical patent/PT2454699E/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/101Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities
    • G06F21/1011Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities to devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25808Management of client data
    • H04N21/25816Management of client data involving client authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/162Authorising the user terminal, e.g. by paying; Registering the use of a subscription channel, e.g. billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/173Analogue secrecy systems; Analogue subscription systems with two-way working, e.g. subscriber sending a programme selection signal
    • H04N7/17309Transmission or handling of upstream communications
    • H04N7/17318Direct or substantially direct transmission and handling of requests
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/126Anti-theft arrangements, e.g. protection against subscriber identity module [SIM] cloning
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/061Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying further key derivation, e.g. deriving traffic keys from a pair-wise master key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/068Network architectures or network communication protocols for network security for supporting key management in a packet data network using time-dependent keys, e.g. periodically changing keys

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Computing Systems (AREA)
  • Computer Graphics (AREA)
  • Technology Law (AREA)
  • Storage Device Security (AREA)
PT107257685T 2009-07-15 2010-06-22 Método de detecção da utilização de uma unidade de utilizador clonada em comunicação com um servidor PT2454699E (pt)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP09165496A EP2278513A1 (en) 2009-07-15 2009-07-15 Method for preventing the use of a cloned user unit communicating with a server

Publications (1)

Publication Number Publication Date
PT2454699E true PT2454699E (pt) 2015-12-31

Family

ID=41059594

Family Applications (1)

Application Number Title Priority Date Filing Date
PT107257685T PT2454699E (pt) 2009-07-15 2010-06-22 Método de detecção da utilização de uma unidade de utilizador clonada em comunicação com um servidor

Country Status (8)

Country Link
US (1) US8364960B2 (pt)
EP (2) EP2278513A1 (pt)
DK (1) DK2454699T3 (pt)
ES (1) ES2556345T3 (pt)
HU (1) HUE026074T2 (pt)
PL (1) PL2454699T3 (pt)
PT (1) PT2454699E (pt)
WO (1) WO2011006738A1 (pt)

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP4335932A2 (en) * 2008-11-07 2024-03-13 Adaptive Biotechnologies Corporation Methods of monitoring conditions by sequence analysis
US8296836B2 (en) * 2010-01-06 2012-10-23 Alcatel Lucent Secure multi-user identity module key exchange
US8566596B2 (en) * 2010-08-24 2013-10-22 Cisco Technology, Inc. Pre-association mechanism to provide detailed description of wireless services
US8935532B2 (en) 2010-10-21 2015-01-13 Qumu Corporation Content distribution and aggregation
EP2587827A1 (en) * 2011-10-31 2013-05-01 Nagravision S.A. Method and hybrid multimedia unit for descrambling a digital broadcast transport stream
US8769627B1 (en) * 2011-12-08 2014-07-01 Symantec Corporation Systems and methods for validating ownership of deduplicated data
US20140067687A1 (en) * 2012-09-02 2014-03-06 Mpayme Ltd. Clone defence system for secure mobile payment
US10304044B2 (en) 2013-06-05 2019-05-28 American Express Travel Related Services Company, Inc. Multi-factor mobile user authentication
US9681305B2 (en) 2013-06-05 2017-06-13 American Express Travel Related Services Company, Inc. System and method for multi-factor mobile user authentication
EP2822285B1 (fr) * 2013-07-04 2017-08-30 Nagravision S.A. Appariement de dispositifs au travers de réseaux distincts
US9705501B2 (en) * 2014-10-01 2017-07-11 Maxim Integrated Products, Inc. Systems and methods for enhancing confidentiality via logic gate encryption
US10733157B1 (en) * 2015-06-26 2020-08-04 Groupon, Inc. Hybrid data integration platform
US10122398B2 (en) * 2015-06-30 2018-11-06 Microsoft Technology Licensing, Llc Selecting a subscriber identity module profile host
DE102018206737A1 (de) * 2018-05-02 2019-11-07 Robert Bosch Gmbh Verfahren und Vorrichtung zur Kalibrierung eines Systems zur Erkennung von Eindringversuchen in einem Rechnernetzwerk
CN109873801B (zh) * 2018-12-12 2020-07-24 阿里巴巴集团控股有限公司 在用户和可信计算集群之间建立可信通道的方法、装置、存储介质及计算设备
CN109861980B (zh) * 2018-12-29 2020-08-04 阿里巴巴集团控股有限公司 一种建立可信计算集群的方法、装置、存储介质及计算设备
US11640475B1 (en) * 2019-11-26 2023-05-02 Gobeep, Inc. Systems and processes for providing secure client controlled and managed exchange of data between parties

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5903882A (en) * 1996-12-13 1999-05-11 Certco, Llc Reliance server for electronic transaction system
US6895507B1 (en) * 1999-07-02 2005-05-17 Time Certain, Llc Method and system for determining and maintaining trust in digital data files with certifiable time
US7747853B2 (en) * 2001-06-06 2010-06-29 Sony Corporation IP delivery of secure digital content
US7287278B2 (en) * 2003-08-29 2007-10-23 Trend Micro, Inc. Innoculation of computing devices against a selected computer virus
US7853533B2 (en) * 2004-03-02 2010-12-14 The 41St Parameter, Inc. Method and system for identifying users and detecting fraud by use of the internet
US7529371B2 (en) * 2004-04-22 2009-05-05 International Business Machines Corporation Replaceable sequenced one-time pads for detection of cloned service client
US20060107323A1 (en) 2004-11-16 2006-05-18 Mclean Ivan H System and method for using a dynamic credential to identify a cloned device
WO2006064765A1 (ja) 2004-12-13 2006-06-22 Matsushita Electric Industrial Co., Ltd. 不正機器検出装置及び不正機器検出システム
RU2441337C2 (ru) 2006-02-22 2012-01-27 Аксальто С.А. Жетон аутентификации для идентификации атаки клонирования на такой жетон аутентификации
US20090070593A1 (en) * 2007-09-07 2009-03-12 Authentec, Inc. Finger sensing apparatus using unique session key and associated methods

Also Published As

Publication number Publication date
DK2454699T3 (en) 2016-01-18
WO2011006738A1 (en) 2011-01-20
EP2278513A1 (en) 2011-01-26
PL2454699T3 (pl) 2016-03-31
HUE026074T2 (en) 2016-05-30
US8364960B2 (en) 2013-01-29
EP2454699A1 (en) 2012-05-23
EP2454699B1 (en) 2015-10-07
ES2556345T3 (es) 2016-01-15
US20100332829A1 (en) 2010-12-30

Similar Documents

Publication Publication Date Title
PT2454699E (pt) Método de detecção da utilização de uma unidade de utilizador clonada em comunicação com um servidor
EP2473897A4 (en) USER INTERFACE FOR TOUCH SCREENS
GB2471178B (en) Contoured thumb touch sensor apparatus
PL2615955T3 (pl) Dozownik z czujnikiem poziomu
EP2433204A4 (en) DETERMINING THE LOCATION OF AN OBJECT ON A TOUCH SURFACE
PL2569620T3 (pl) Osłona czujnika pomiarowego do monitorowania stanu wyrobu
IL214999A0 (en) Monitoring compliance using venous refill detection
EP2507736A4 (en) PROCEDURE FOR A LOCAL CLIENT
PL2649357T3 (pl) Zastosowanie ogrzewanego przewodu hydraulicznego jak również sposób jego wytwarzania
EP2443545A4 (en) COMPUTER-USER SURFACE INTERACTION
EP2579010A4 (en) SURFACE IMPACT SENSOR
EP2379182A4 (en) USER INTERFACE FOR GOLF SYSTEM
EP2715502A4 (en) WEB BROWSER WITH USER INTERFACE FOR QUICK ACCESS TO SITES
GB0902343D0 (en) User interface
GB0907664D0 (en) User interface
EP2638241A4 (en) SENSOR ON A DRILLING DEVICE
PL2524088T3 (pl) Urządzenie dawkujące z elementem piezoelektrycznym
EP2622512A4 (en) INFLUENCE OF A USER EXPERIENCE BASED ON A CHECKED STATUS
GB201116524D0 (en) Method of estimating the position of a user device
EP2486479A4 (en) USER INTERFACE
EP2438713A4 (en) DETERMINING SERVER USE
EP2458378A4 (en) METHOD FOR MEASURING THE INSULIN LEVEL
ZA201207251B (en) A probe indicating intermaterial boundaries
GB201020939D0 (en) A sensing apparatus
HK1202332A1 (zh) 測定鈣化傾向的方法