US20130101120A1 - Method for secure data exchange between two devices - Google Patents
Method for secure data exchange between two devices Download PDFInfo
- Publication number
- US20130101120A1 US20130101120A1 US13/716,879 US201213716879A US2013101120A1 US 20130101120 A1 US20130101120 A1 US 20130101120A1 US 201213716879 A US201213716879 A US 201213716879A US 2013101120 A1 US2013101120 A1 US 2013101120A1
- Authority
- US
- United States
- Prior art keywords
- random number
- encrypted
- receiver
- key
- security module
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Abandoned
Links
- 238000000034 method Methods 0.000 title claims abstract description 38
- 238000004891 communication Methods 0.000 claims description 12
- 230000006870 function Effects 0.000 claims description 6
- 238000012546 transfer Methods 0.000 claims description 5
- 101100296200 Mus musculus Pak3 gene Proteins 0.000 description 14
- 238000012795 verification Methods 0.000 description 7
- 230000008901 benefit Effects 0.000 description 4
- 238000012545 processing Methods 0.000 description 2
- 230000003466 anti-cipated effect Effects 0.000 description 1
- 238000013475 authorization Methods 0.000 description 1
- 238000004519 manufacturing process Methods 0.000 description 1
- 238000005259 measurement Methods 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0861—Generation of secret information including derivation or calculation of cryptographic keys or passwords
- H04L9/0869—Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
- G06F21/107—License processing; Key processing
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/44—Program or device authentication
- G06F21/445—Program or device authentication by mutual authentication, e.g. between devices or programs
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/606—Protecting data by securing the transmission between two devices or processes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
- G06F21/72—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/06—Network architectures or network communication protocols for network security for supporting key management in a packet data network
- H04L63/061—Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/0838—Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
- H04L9/0841—Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
- H04L9/0844—Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/41—Structure of client; Structure of client peripherals
- H04N21/418—External card to be used in combination with the client device, e.g. for conditional access
- H04N21/4181—External card to be used in combination with the client device, e.g. for conditional access for conditional access
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/40—Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
- H04N21/43—Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
- H04N21/436—Interfacing a local distribution network, e.g. communicating with another STB or one or more peripheral devices inside the home
- H04N21/4367—Establishing a secure communication between the client and a peripheral device or smart card
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N7/00—Television systems
- H04N7/16—Analogue secrecy systems; Analogue subscription systems
- H04N7/167—Systems rendering the television signal unintelligible and subsequently intelligible
- H04N7/1675—Providing digital key or authorisation information for generation or regeneration of the scrambling sequence
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2129—Authenticate client device independently of the user
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2153—Using hardware token as a secondary aspect
Definitions
- This invention concerns a safe data exchange method between two devices locally connected to each other, especially between a receiver and a security module.
- the receiver contains a public asymmetric encrypting key and the security module contains the corresponding private asymmetric encrypting key.
- the receiver At the time of initialising the method, that is to say for example when the security module is inserted into the receiver, the receiver generates a random number A and a random key Ci. The two random elements are encrypted by the receiver's public key, and are then sent, to the security module in the encrypted form.
- the random number and the random key are then decrypted by means of the private key.
- the random number A decrypted by the private key
- the random number A′ obtained at this stage is compared to A, the one generated by the receiver in order to verify that the security module corresponds well to the one which must be used with the receiver.
- the two random numbers A and A′ will not correspond and the communication is interrupted.
- the random key Ci is used as a session key, that is to say that all the data exchanged in the safe form between the security module and the receiver during a given session, for example till the security module is withdrawn, is encrypted by means of this random key.
- the receiver is not considered to be a reliable element, unlike the security module and it is possible to determine the public key of a receiver thanks to technical means and computer analysis. It is therefore possible to modify a receiver in such a way that it generates a predetermined key in place of a random key Ci.
- the verification of the communication with the security module will be carried out with a predetermined key.
- the “random” key Ci being known, the messages can be decrypted and, in the case of pay-TV in particular, the data necessary for the system to work, especially the ⁇ Control Words>> can be decrypted and made available to third parties, for example using an network such as Internet.
- the random key Ci is a symmetrical key.
- This invention proposes avoiding this drawback by offering a process of safe data transfer between a receiver and a security module thanks to which the decrypting of unauthorized data is particularly complex.
- a safe data exchange method between two devices locally connected to each other, especially between a security module and a receiver, the first device comprising at least one first encrypting key of a pair of asymmetric encrypting keys and the second device comprising at least one second encrypting key of said pair of asymmetric encrypting keys, these keys being previously initialised in the first and second device, this method including the steps consisting of:
- FIG. 1 represents a first embodiment of this invention
- FIG. 2 shows a second embodiment of the invention
- FIG. 3 schematically shows a kind of number structure such as that used in the method according to the invention.
- FIG. 4 represents a third embodiment of this invention.
- reference 10 schematically represents, a security module and reference 11 , a receiver.
- the security module 10 and the receiver 11 are jointly denominated the devices in the rest of the text.
- the security module 10 can especially be in the form of a microchip card or a module containing a chip such as a connector known by the denomination ⁇ dongle>>. It is clear that other embodiments could be imagined without leaving the scope of this invention.
- This security module 10 contains a private asymmetric key PAKV of a pair of asymmetric keys.
- This key can be introduced into the security module 10 for example at the time the module is manufactured or at a further stage, in a managing data centre or thanks to a secure connection between said managing centre and the security module. It is stored in a non-volatile memory of the module.
- the receiver 11 in particular in the case of paying TV, is generally formed by a box connected to the television set. It contains a public asymmetric key PAKB coming from said pair of asymmetric keys. This public key is thus matched to the private key of the security module.
- the public key is generally programmed at the manufacture of the receiver or during an initialisation phase in a protected environment. It can also be safely remotely loaded by broadcasting.
- the process of the invention takes place in the following way: when a communication between the two devices, namely the security module 10 and the receiver 11 is initiated, the security module first of all generates a random number A. This is represented surrounded by a circle in FIG. 1 .
- A′ PAKV(A)
- the random number encrypted A′ is decrypted in the receiver by means of the public key PAKB, which allows one to obtain the initial random number A.
- the receiver 11 Inversely, the receiver 11 generates a random number B, represented surrounded by a circle in FIG. 1 .
- This random number B is encrypted in the receiver using the public key PAKB.
- One obtains thus a random encrypted number B′ (B′ PAKB(B)), which is transmitted to the security module 10 .
- the random number encrypted B′ is decrypted in the security module by means of the private key PAKV, which allows to obtain the initial random number B.
- either the security module or the receiver dispose of random number A generated by the security module and random number B generated by the receiver. These two random numbers are combined in such a way as to generate new random number, which will be used, in a first embodiment as a session key SK.
- the combination can be carried out by a simple concatenation of two numbers, by a function OR EXCLUSIVE or by every other suitable combination.
- the session key SK thus generated is used for all the security communications between the security module and the receiver.
- This embodiment offers great security to the user since it is reputed to be impossible to know the private key contained in the security module. If it is possible to impose a determined number in place of the random number B in the receiver, however it is not possible to impose a random number A in the security module.
- a random number is generated by each of the devices. It is encrypted by the corresponding key and transmitted to the other device in the encrypted form.
- the method has a comparison stage 12 between the random number A coming from the decrypting of number A′′ encrypted in the receiver 11 and random number A generated by the security module 10 . If these numbers are not identical, one can deduce that the security module is not matched to the receiver and that the communications or the data transfers must be interrupted. This can happen for example when a security module is introduced in a receiver different to that for which it has been matched or when a security module is simulated for example by means of a computer.
- a session key SK is generated by using a combination of the random numbers A and B. This session key is used for further security communications between the security module and the receiver.
- This embodiment presents the advantage that the random numbers before and after encrypting are compared by both the security module 10 and the receiver 11 . In this way, even if a third person appropriates the public key of the receiver, these cannot be used to decrypt the exchanged messages between the security module and the receiver. Likewise, if a security module is used on a receiver for which it is not anticipated, the data will not be able to be decrypted.
- b is a random number generated in the security module 10 .
- c is a fixed preset number, called “pattern”, which is memorized in the security module 10 and in the receiver 11 . This pattern can for example be formed from a sequence of 0 and 1 alternated.
- the three elements namely the random number A, the random number b and the pattern c are encrypted by means of the private key PAKV.
- One obtains thus a number A ⁇ such that A ⁇ PAKV (A, b, c).
- This number A ⁇ is transmitted to the receiver 11 , in which it is decrypted by means of the public key PAKB.
- This decrypting must result in the three numbers A, b and c if the security module 10 and the receiver 11 are matched.
- number c has a preset known value, the receiver can easily carry out a verification of this value. For that purpose, the receiver carries out a comparison between the value of c memorized in the receiver and that obtained after decrypting. If these two values are not identical, the data exchange with the security module is stopped.
- the three elements namely the random number A, the random number b and the pattern are separately encrypted in the security module 10 by means of the private key PAKV.
- the session key SK is formed from a combination according to a known rule, random number A generated by the security module 10 , random number B generated by the receiver and possibly random number b generated by the security module and/or pattern c.
- the session key can be formed.
- This embodiment is advantageous to different points of view.
- the verification of the matching between the two devices is only done when there is pattern c.
- Random numbers A and B are generated respectively by the security module 10 and by the receiver 11 . They are exchanged and verified in such a way that assures that the security module 10 and the receiver 11 are well matched.
- the security module and the receiver dispose furthermore of a symmetric key PHK, carrying the reference 13 .
- the random numbers A and B are not simply combined to each other to obtain a session key SK, as in the embodiment of FIG. 2 , but they are also combined with the symmetric key 13 .
- the combination of these three elements can be done as previously, by concatenation or by every other suitable function.
- the security of the device is thus still reinforced.
- This embodiment is also advantageous because it is relatively long and difficult to generate a very large quantity of pairs of different asymmetric keys. For simplification, faced with a very large number of users, it is desirable to assign the same pair of keys to several couples of security module/receiver.
- the symmetrical key is unique. So, using a symmetrical key in other keys, it is possible to guarantee that a security module is only usable with the corresponding receiver.
- a session being defined as the period separating the start and the finish of the data exchanges between the two devices.
- a “smart” security module or similar means which allow one to measure different physical parameters, such as especially line impedance or electric consumption. The value of this or of these parameters is compared, at regular intervals, to a reference value. When one notices a difference, beyond a tolerance level, between these compared values, one can deduce that an unidentical reading risk exists of data on the system. In this case, one can, although it will not be a preferred solution, cut the whole data exchange between the receiver and the security module. A preferred solution consists of sending a request to the receiver, asking the generation for a new session key. The data exchange is blocked if the receiver does not comply. This allows one to obtain a dynamic system in which every access attempt to confidential data is watched. The measurement of the physical parameters can also be implanted in the receiver.
- a receiver for pay-TV essentially includes a processing unit, a read-only memory, a demultiplexer, a descrambler, a digital/analogical converter, an external memory and a sound and image descrambler.
- the processing unit, the read-only memory and the descrambler can be contained in a same electronic chip.
- the public key PAKB is generally contained in the external memory. This one is accessible; thereby it is possible to read or to modify its contents, which can create risk of reading unauthorized data.
- the public key PAKB and/or the symmetrical key 13 can advantageously be stored either in the read-only memory, or in the descrambler. This greatly increases security, because, to modify one of the keys, it is indispensable to change the electronic chip, which is not very interesting from an economical point of view and which implies that one can provide counterfeit chips. The security of the communications is thus particularly effective.
- the key carrying the reference 13 in FIG. 4 is described as being a symmetric key. It is however also possible to use a pair of asymmetric keys in place of this symmetric key. In this case, one uses two pairs of asymmetric keys. One of the pairs of keys can be common for a users' group and the other can be unique. The two pairs can also be unique.
- the first device corresponds to the security module and the second device corresponds to the receiver. It is clear that the method according to the invention operates in the same way if the first device is the receiver and the second device is the security module.
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- General Engineering & Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Computer Networks & Wireless Communication (AREA)
- Multimedia (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Computing Systems (AREA)
- Mathematical Physics (AREA)
- Technology Law (AREA)
- Storage Device Security (AREA)
- Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
- Communication Control (AREA)
- Mobile Radio Communication Systems (AREA)
- Radar Systems Or Details Thereof (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
Abstract
This invention concerns a safe data exchange method between two devices locally connected to one another. In a preferred embodiment, the first device is a security module containing a first encrypting key, said private key of a pair of asymmetric encrypting keys. The second device is a receiver comprising at least one second encrypting key, said public key of said pair of asymmetric encrypting keys. Furthermore each of the devices comprises a symmetrical key. The first device generates a first random number, which is encrypted by said private key, then transmitted to the second device, in which it is decrypted by means of the public key. The second device generates a second random number, which is encrypted by said public key, then transmitted to the first device, in which it is decrypted by means of the private key. A session key, used for safe data exchange, is generated by a combination of the symmetric key and the random numbers generated and received by each of the devices.
Description
- This application is a continuation of and claims priority under 35 U.S.C. §§120/121 to U.S. patent application Ser. No. 10/517,428, filed on Dec. 10, 2004, which is a National Stage of International Application No. PCT/IB03/02425, filed on Jun. 10, 2003, and claims the benefit of Swiss Patent Application No. 1002/02, filed on Jun. 12, 2002. The disclosures of each of the above applications are incorporated herein by reference.
- This invention concerns a safe data exchange method between two devices locally connected to each other, especially between a receiver and a security module.
- It also concerns a receiver designed for implementing the method according to the invention.
- Currently safe methods exist allowing data to be exchanged between two devices such as a receiver and a security module, for example in the domain of pay-TV.
- Such a method is especially described in the international patent application published under No. WO 97/38530. According to this method, the receiver contains a public asymmetric encrypting key and the security module contains the corresponding private asymmetric encrypting key. At the time of initialising the method, that is to say for example when the security module is inserted into the receiver, the receiver generates a random number A and a random key Ci. The two random elements are encrypted by the receiver's public key, and are then sent, to the security module in the encrypted form.
- The random number and the random key are then decrypted by means of the private key.
- According to a particular embodiment, the random number A, decrypted by the private key, can then be encrypted in the security module by means of the random key Ci, and transferred to the receiver, then decrypted in the receiver by means of the same initially generated random key. The random number A′ obtained at this stage is compared to A, the one generated by the receiver in order to verify that the security module corresponds well to the one which must be used with the receiver. When another security module is used with this receiver, the two random numbers A and A′ will not correspond and the communication is interrupted. If the security module and the receiver are recognized as being able to exchange data with each other, the random key Ci is used as a session key, that is to say that all the data exchanged in the safe form between the security module and the receiver during a given session, for example till the security module is withdrawn, is encrypted by means of this random key.
- This form of execution presents drawbacks regarding security. In fact, the receiver is not considered to be a reliable element, unlike the security module and it is possible to determine the public key of a receiver thanks to technical means and computer analysis. It is therefore possible to modify a receiver in such a way that it generates a predetermined key in place of a random key Ci.
- In this case, the verification of the communication with the security module will be carried out with a predetermined key.
- In this way, the “random” key Ci being known, the messages can be decrypted and, in the case of pay-TV in particular, the data necessary for the system to work, especially the <<Control Words>> can be decrypted and made available to third parties, for example using an network such as Internet. It should be noted that the random key Ci is a symmetrical key.
- When it is known, either because it has been predefined, or because it has been obtained in another way, it can be used to decipher messages originating from the receiver and those coming from the security module at the same time.
- This invention proposes avoiding this drawback by offering a process of safe data transfer between a receiver and a security module thanks to which the decrypting of unauthorized data is particularly complex.
- This aim is achieved by a safe data exchange method between two devices locally connected to each other, especially between a security module and a receiver, the first device comprising at least one first encrypting key of a pair of asymmetric encrypting keys and the second device comprising at least one second encrypting key of said pair of asymmetric encrypting keys, these keys being previously initialised in the first and second device, this method including the steps consisting of:
- generating, at least one first random number in the first device,
- generating, at least one second random number in the second device,
- encrypting said first random number by said first encrypting key,
- encrypting said second random number by said second encrypting key,
- transmitting said first random number encrypted to the second device,
- transmitting said second random number encrypted to the first device,
- decrypting, in said second device, the first encrypted random number,
- decrypting, in said first device, the second encrypted random number,
- combining said random numbers generated by one of the devices and received by the other device to generate a session key,
- and using the session key to encrypt all or part of the exchanged data between the first and second device.
- This invention and its advantages will be better understood with reference to different particular embodiments of the invention and to attached drawings, in which:
-
FIG. 1 represents a first embodiment of this invention, -
FIG. 2 shows a second embodiment of the invention, -
FIG. 3 schematically shows a kind of number structure such as that used in the method according to the invention, and -
FIG. 4 represents a third embodiment of this invention. - With reference to these figures,
reference 10 schematically represents, a security module andreference 11, a receiver. - The
security module 10 and thereceiver 11 are jointly denominated the devices in the rest of the text. As the expert knows, thesecurity module 10 can especially be in the form of a microchip card or a module containing a chip such as a connector known by the denomination <<dongle>>. It is clear that other embodiments could be imagined without leaving the scope of this invention. - This
security module 10 contains a private asymmetric key PAKV of a pair of asymmetric keys. This key can be introduced into thesecurity module 10 for example at the time the module is manufactured or at a further stage, in a managing data centre or thanks to a secure connection between said managing centre and the security module. It is stored in a non-volatile memory of the module. - The
receiver 11, in particular in the case of paying TV, is generally formed by a box connected to the television set. It contains a public asymmetric key PAKB coming from said pair of asymmetric keys. This public key is thus matched to the private key of the security module. The public key is generally programmed at the manufacture of the receiver or during an initialisation phase in a protected environment. It can also be safely remotely loaded by broadcasting. - In the domain of pay-TV especially, it is desirable that only one receiver operates with only one security module. This allows avoiding that rights loaded in a security module belonging to a given owner be used in several receivers belonging to other owners. For this reason, the security module and the receiver are matched in such a way that only one security module can only function with only one receiver and conversely. This matching is done thanks to the pair of asymmetric keys of which one is loaded in the security module and of which the other is loaded in the receiver. In principle, the pairs of asymmetric keys are unique. However, in practice, when the users' number is very high, it is possible to attribute the same pair of keys several times, keeping very low the possibility that rights are exchanged. This risk can be set to zero by using a unique supplementary symmetric key, as is explained below referring to
FIG. 4 . - In the embodiment disclosed in
FIG. 1 , the process of the invention takes place in the following way: when a communication between the two devices, namely thesecurity module 10 and thereceiver 11 is initiated, the security module first of all generates a random number A. This is represented surrounded by a circle inFIG. 1 . This random number is encrypted in thesecurity module 10 by the private key PAKV, in such a way as to obtain a random encrypted number A′ (A′=PAKV(A)). This is transmitted to thereceiver 11. The random number encrypted A′ is decrypted in the receiver by means of the public key PAKB, which allows one to obtain the initial random number A. - Inversely, the
receiver 11 generates a random number B, represented surrounded by a circle inFIG. 1 . This random number B is encrypted in the receiver using the public key PAKB. One obtains thus a random encrypted number B′ (B′=PAKB(B)), which is transmitted to thesecurity module 10. The random number encrypted B′ is decrypted in the security module by means of the private key PAKV, which allows to obtain the initial random number B. - In this way, either the security module or the receiver dispose of random number A generated by the security module and random number B generated by the receiver. These two random numbers are combined in such a way as to generate new random number, which will be used, in a first embodiment as a session key SK. The combination can be carried out by a simple concatenation of two numbers, by a function OR EXCLUSIVE or by every other suitable combination.
- The session key SK thus generated is used for all the security communications between the security module and the receiver.
- This embodiment offers great security to the user since it is reputed to be impossible to know the private key contained in the security module. If it is possible to impose a determined number in place of the random number B in the receiver, however it is not possible to impose a random number A in the security module.
- In a similar way, by sophisticated technical means, one can determine the public key PAKB, but one cannot deduce the private key PAKV. Therefore, the fact that each of the devices generates a random number and that these numbers are encrypted with asymmetric keys, prevents deceiving the device by imposing the keys and the random numbers.
- In the embodiment according to
FIG. 2 , as in that ofFIG. 1 , a random number is generated by each of the devices. It is encrypted by the corresponding key and transmitted to the other device in the encrypted form. - The random number A received by the
receiver 11 is then encrypted again, this time by the public key PAKB of the receiver, in such a way as to obtain a new encrypted number A″ (A″=PAKB(A)) which is sent to thesecurity module 10. - It is decrypted there thanks to the private key PAKV. If the private keys PAKV and the public keys PAKB used respectively in the
security module 10 and in thereceiver 11 are matched, number A thus obtained is identical to random number A of origin generated by the security module. As described referring toFIG. 2 , the method has acomparison stage 12 between the random number A coming from the decrypting of number A″ encrypted in thereceiver 11 and random number A generated by thesecurity module 10. If these numbers are not identical, one can deduce that the security module is not matched to the receiver and that the communications or the data transfers must be interrupted. This can happen for example when a security module is introduced in a receiver different to that for which it has been matched or when a security module is simulated for example by means of a computer. - Similarly, random number B received by the
security module 10 is also encrypted by the private key PAKV of this module, in such a way as to obtain a encrypted number B″ (B″=(PAKV(B)). - This is sent to the
receiver 11, in which it is decrypted by means of the public key PAKB. Thus a random number B is obtained which is compared to the random number B of origin generated by thereceiver 11. As previously, the two random numbers are compared in acomparison stage 12. If these two random numbers are not identical, the communication is interrupted. - If the comparison of the random numbers gives a positive result, that is to say if the
security module 10 and thereceiver 11 are matched, a session key SK is generated by using a combination of the random numbers A and B. This session key is used for further security communications between the security module and the receiver. - This embodiment presents the advantage that the random numbers before and after encrypting are compared by both the
security module 10 and thereceiver 11. In this way, even if a third person appropriates the public key of the receiver, these cannot be used to decrypt the exchanged messages between the security module and the receiver. Likewise, if a security module is used on a receiver for which it is not anticipated, the data will not be able to be decrypted. - In the method according to
FIG. 3 , to the random number as previously described is added, for example the random number A as described referring toFIGS. 1 and 2 , two parts b and c each having a built-in function. b is a random number generated in thesecurity module 10. c is a fixed preset number, called “pattern”, which is memorized in thesecurity module 10 and in thereceiver 11. This pattern can for example be formed from a sequence of 0 and 1 alternated. - According to a first embodiment, the three elements, namely the random number A, the random number b and the pattern c are encrypted by means of the private key PAKV. One obtains thus a number A− such that A−=PAKV (A, b, c). This number A− is transmitted to the
receiver 11, in which it is decrypted by means of the public key PAKB. This decrypting must result in the three numbers A, b and c if thesecurity module 10 and thereceiver 11 are matched. As number c has a preset known value, the receiver can easily carry out a verification of this value. For that purpose, the receiver carries out a comparison between the value of c memorized in the receiver and that obtained after decrypting. If these two values are not identical, the data exchange with the security module is stopped. - Random number b is sent back to the
security module 10 for verification. Because of this, first of all it is encrypted in thereceiver 11 by means of the public key PAKB, which gives the number b″ (b″=PAKB(b)). This number b″ is then sent to thesecurity module 10 in which it is decrypted thanks to the private key PAKV. The number thus decrypted is compared to the initial number b and the data exchange is interrupted if these two numbers are not identical. - According to a second embodiment, the three elements, namely the random number A, the random number b and the pattern are separately encrypted in the
security module 10 by means of the private key PAKV. - One then obtains three encrypted numbers. At the time of decrypting, if the security module and the receiver are matched, one obtains the random numbers A and b, as well as the pattern c, as previously.
- The session key SK is formed from a combination according to a known rule, random number A generated by the
security module 10, random number B generated by the receiver and possibly random number b generated by the security module and/or pattern c. - As all these elements are known either by the
security module 10 or by thereceiver 11, the session key can be formed. - This embodiment is advantageous to different points of view.
- On the one hand, it allows one to carry out a first verification of the matching of the
security module 10 and of thereceiver 11 thanks to pattern c, using a unidirectional communication between the two devices. When the devices are not matched, it is desirable to carry out as few data exchanges as possible, which is done thanks to the verification of the contents of pattern c. - On the other hand, by sending the random number b back, it is possible to verify the matching between these two devices, certainly and reliably, without however transmitting the random number A twice. This improves the security of the data exchanges even more since one minimises the quantity of confidential data that are exchanged between the two devices.
- It should be noted that one can also add only a pattern c to the random number A. The verification of the matching between the two devices is only done when there is pattern c. In a similar way, one can also add only another random number b, without pattern c to the random number A, the verification being made in the
security module 10, on the random number b. - In the embodiment disclosed in
FIG. 4 , the first steps of the method take place in the same way as in the one disclosed inFIG. 2 . Random numbers A and B are generated respectively by thesecurity module 10 and by thereceiver 11. They are exchanged and verified in such a way that assures that thesecurity module 10 and thereceiver 11 are well matched. In this embodiment, the security module and the receiver dispose furthermore of a symmetric key PHK, carrying the reference 13. The random numbers A and B are not simply combined to each other to obtain a session key SK, as in the embodiment ofFIG. 2 , but they are also combined with the symmetric key 13. The combination of these three elements can be done as previously, by concatenation or by every other suitable function. According to a particular form of the invention, the session key SK is formed by encrypting the two concatenated numbers A and B (SK=PHK (A, B)) with the symmetrical key 13. - This presents the advantage of making the unauthorized decrypting of messages more difficult and obliges one to dispose of all the keys to be able to obtain a usable piece of information. The security of the device is thus still reinforced. This embodiment is also advantageous because it is relatively long and difficult to generate a very large quantity of pairs of different asymmetric keys. For simplification, faced with a very large number of users, it is desirable to assign the same pair of keys to several couples of security module/receiver.
- On the other hand, the symmetrical key is unique. So, using a symmetrical key in other keys, it is possible to guarantee that a security module is only usable with the corresponding receiver.
- It is possible to memorize the session key generated for example during the first use of the device and to always use this key.
- However, for security reasons, it is advisable to generate a new key every time a new session is begun, a session being defined as the period separating the start and the finish of the data exchanges between the two devices. In order to increase the communications' security even more, it is even possible to change the key according to chosen intervals, for example regular ones or according to a defined algorithm, during a same session, for example every two hours. So, all the data that could have been obtained without authorisation can no longer be used after this maximum validity duration of the session key.
- According to a particular embodiment of the invention, one can use a “smart” security module or similar means, which allow one to measure different physical parameters, such as especially line impedance or electric consumption. The value of this or of these parameters is compared, at regular intervals, to a reference value. When one notices a difference, beyond a tolerance level, between these compared values, one can deduce that an unidentical reading risk exists of data on the system. In this case, one can, although it will not be a preferred solution, cut the whole data exchange between the receiver and the security module. A preferred solution consists of sending a request to the receiver, asking the generation for a new session key. The data exchange is blocked if the receiver does not comply. This allows one to obtain a dynamic system in which every access attempt to confidential data is watched. The measurement of the physical parameters can also be implanted in the receiver.
- As is known by the expert, a receiver for pay-TV essentially includes a processing unit, a read-only memory, a demultiplexer, a descrambler, a digital/analogical converter, an external memory and a sound and image descrambler. In the present systems, the processing unit, the read-only memory and the descrambler can be contained in a same electronic chip. In the systems of the prior art, the public key PAKB is generally contained in the external memory. This one is accessible; thereby it is possible to read or to modify its contents, which can create risk of reading unauthorized data.
- In order to minimise this risk, the public key PAKB and/or the symmetrical key 13 can advantageously be stored either in the read-only memory, or in the descrambler. This greatly increases security, because, to modify one of the keys, it is indispensable to change the electronic chip, which is not very interesting from an economical point of view and which implies that one can provide counterfeit chips. The security of the communications is thus particularly effective.
- It should be noted that, in the description that follows, the key carrying the reference 13 in
FIG. 4 is described as being a symmetric key. It is however also possible to use a pair of asymmetric keys in place of this symmetric key. In this case, one uses two pairs of asymmetric keys. One of the pairs of keys can be common for a users' group and the other can be unique. The two pairs can also be unique. - In the description of the examples above, the first device corresponds to the security module and the second device corresponds to the receiver. It is clear that the method according to the invention operates in the same way if the first device is the receiver and the second device is the security module.
Claims (20)
1. Data exchange method between two devices locally connected to one another, a first device of the two devices being a security module and a second device of the two devices being a receiver, the first device comprising at least one first encrypting key of a pair of asymmetric keys and the second device comprising at least the second encrypting key of said pair of asymmetric keys, this method comprising:
generating, at least one first random number in the first device,
generating, at least one second random number in the second device,
encrypting said first random number by said first encrypting key, the first encrypting key initialized in the first device during an initialization phase of the first device in a first protected environment,
encrypting said second random number by said second encrypting key, the second encrypting key initialized in the second device during an initialization phase of the second device in a second protected environment,
transmitting said first encrypted random number to the second device,
transmitting said second encrypted random number to the first device,
ecrypting the first encrypted random number in said second device,
ecrypting the second encrypted random number in said first device,
combining said random numbers generated by one of the devices and received by the other device to generate a session key,
and using the session key to encrypt and decrypt all or part of the exchanged data between the first and second device.
2. Data exchange method according to claim 1 , wherein the first encrypted random number, transmitted to the second device and decrypted by the second device is
encrypted by said second device by means of said second encrypting key,
transmitted in an encrypted form to said first device,
ecrypted in the first device by means of the first encrypting key and
compared to said first random number previously generated by the first device, and
wherein a data transfer between the first and second devices is stopped if the compared random numbers are not identical.
3. Data exchange method according to claim 1 , wherein the second random number, transmitted to the first device and decrypted in the first device is
encrypted by said first device by means of said first encrypting key,
transmitted in an encrypted form to said second device,
ecrypted in the second device by means of the second encrypting key and
compared to said second random number previously generated by the second device, and
wherein a data transfer between the first and second devices is stopped if the compared random numbers are not identical.
4. Data exchange method according to claim 1 , in which said first device and said second device contain a symmetric encrypting key, wherein the random numbers are combined with said symmetric key to generate the session key.
5. Data exchange method according to claim 1 , wherein the combination of said random numbers is a concatenation.
6. Data exchange method according to claim 4 , wherein the combination of said random numbers is a concatenation.
7. Data exchange method according to claim 1 , wherein the session key is regenerated in function of a determined parameter of use.
8. Data exchange method according to claim 7 , wherein the determined parameter of use is the duration of use.
9. Data exchange method according to claim 1 , wherein at least one of the two devices measures at least one representative physical parameter of the communication, such as the line impedance and/or the electric consumption, wherein at least one of the two devices compares the values measured to the reference values, and wherein at least one of the two devices acts on the data exchange when the measured parameters differ from the reference values more than a threshold value.
10. Data exchange method according to claim 9 , wherein at least one of the two devices acts by stopping the data exchange between the two devices.
11. Data exchange method according to claim 9 , wherein the session key is regenerated in function of a determined parameter of use and wherein the determined parameter of use is the representative physical parameter of the communication.
12. Data exchange method according to claim 1 , wherein
at least one of the devices generates at least one supplementary random number,
this supplementary random number is encrypted by said first encrypting key,
this supplementary encrypted random number is transmitted to the second device,
this transmitted encrypted supplementary random number is decrypted in this second device,
the decrypted supplementary random number is encrypted by said second encrypting key,
the supplementary encrypted random number is transmitted to the first device,
the supplementary random number decrypted in the first device is compared to the initial supplementary random number generated in said first device,
the information exchange is interrupted if the comparison indicates that the two compared numbers are not identical.
13. Data exchange method according to claim 1 , wherein
at least one of the devices determines at least one predefined fixed number memorized in the two devices,
this predefined fixed number is encrypted by said first encrypting key,
this predefined fixed encrypted number is transmitted to the second device,
this transmitted encrypted predefined fixed number is decrypted in this second device,
the predefined fixed number decrypted in the second device is compared to the predefined fixed number memorized in this second device,
the data exchange is interrupted if the comparison indicates that the two compared numbers are not identical.
14. Data exchange method according to claim 12 , wherein each of the numbers is encrypted separately.
15. Data exchange method according to claim 13 , wherein each of the numbers is encrypted separately.
16. Data exchange method according to claim 12 , wherein a combination of each of the numbers is encrypted.
17. Data exchange method according to claim 13 , wherein a combination of each of the numbers is encrypted.
18. Receiver for carrying out the method according to claim 1 , this receiver comprising at least one calculation unit, a read-only memory, a demultiplexer, a descrambler, a digital/analog converter, an external memory and a sound and image descrambler, wherein at least the calculation unit, the read-only memory and the descrambler are contained in a same electronic chip and wherein at least one of the encrypting keys is stored in said electronic chip.
19. Receiver according to claim 18 , wherein at least one of the numbers is stored in said electronic chip.
20. A data exchange method between a security module locally connected to a receiver, the security module including a first encrypting key of a pair of asymmetric keys and the receiver including a second encrypting key of said pair of asymmetric keys, the method comprising:
generating, at least one first random number in the security module,
generating, at least one second random number in the receiver,
encrypting said first random number by said first encrypting key, the first encrypting key initialized in the security module during an initialization phase of the security module in a first protected environment,
encrypting said second random number by said second encrypting key, the second encrypting key initialized in the receiver during an initialization phase of the receiver in a second protected environment,
transmitting said encrypted first random number to the receiver,
transmitting said encrypted second random number to the security module,
decrypting the encrypted first random number in the receiver,
decrypting the encrypted second random number in the security module,
combining the decrypted second random number with the first random number generated in the security module, and combining the decrypted first random number with the second random number generated in the receiver, said combinations generating a session key in the security module and the receiver, and
using the session key to encrypt and decrypt at least a portion of data exchanged between the security module and receiver, wherein
the encrypted first random number, transmitted to the receiver and decrypted by the receiver, is
encrypted by the receiver using the second encrypting key,
transmitted in an encrypted form to the security module,
decrypted in the security module using the first encrypting key, and
compared with the first random number previously generated in the security module, and
a data transfer between the security module and the receiver is stopped if the compared random numbers are not identical.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US13/716,879 US20130101120A1 (en) | 2002-06-12 | 2012-12-17 | Method for secure data exchange between two devices |
Applications Claiming Priority (5)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CH1002/02 | 2002-06-12 | ||
CH10022002 | 2002-06-12 | ||
US10/517,428 US8522028B2 (en) | 2002-06-12 | 2003-06-10 | Method for secure data exchange between two devices |
PCT/IB2003/002425 WO2003107585A1 (en) | 2002-06-12 | 2003-06-10 | Method for secure data exchange between two devices |
US13/716,879 US20130101120A1 (en) | 2002-06-12 | 2012-12-17 | Method for secure data exchange between two devices |
Related Parent Applications (2)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/IB2003/002425 Continuation WO2003107585A1 (en) | 2002-06-12 | 2003-06-10 | Method for secure data exchange between two devices |
US11/517,428 Continuation US7664886B2 (en) | 2006-09-08 | 2006-09-08 | System, method, and computer program product using an SNMP implementation to obtain vendor information from remote devices |
Publications (1)
Publication Number | Publication Date |
---|---|
US20130101120A1 true US20130101120A1 (en) | 2013-04-25 |
Family
ID=29721339
Family Applications (2)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
US10/517,428 Expired - Fee Related US8522028B2 (en) | 2002-06-12 | 2003-06-10 | Method for secure data exchange between two devices |
US13/716,879 Abandoned US20130101120A1 (en) | 2002-06-12 | 2012-12-17 | Method for secure data exchange between two devices |
Family Applications Before (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
US10/517,428 Expired - Fee Related US8522028B2 (en) | 2002-06-12 | 2003-06-10 | Method for secure data exchange between two devices |
Country Status (21)
Country | Link |
---|---|
US (2) | US8522028B2 (en) |
EP (1) | EP1529369B1 (en) |
JP (1) | JP2006512792A (en) |
KR (1) | KR101009523B1 (en) |
CN (1) | CN1659821A (en) |
AT (1) | ATE339819T1 (en) |
AU (1) | AU2003240205B2 (en) |
BR (1) | BRPI0311813B1 (en) |
CA (1) | CA2488837C (en) |
DE (1) | DE60308384T2 (en) |
ES (1) | ES2273005T3 (en) |
HK (1) | HK1072134A1 (en) |
IL (1) | IL165598A (en) |
MY (1) | MY132101A (en) |
PL (1) | PL371972A1 (en) |
PT (1) | PT1529369E (en) |
RU (1) | RU2321179C2 (en) |
SG (1) | SG105005A1 (en) |
TW (1) | TW200401203A (en) |
WO (1) | WO2003107585A1 (en) |
ZA (1) | ZA200409819B (en) |
Cited By (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP3511853A4 (en) * | 2016-09-26 | 2019-09-18 | Huawei Technologies Co., Ltd. | Security authentication method, integrated circuit and system |
WO2019209475A1 (en) * | 2018-04-25 | 2019-10-31 | Blockchain Asics Llc | Cryptographic asic with onboard permanent context storage |
US10797861B2 (en) * | 2017-02-24 | 2020-10-06 | Alibaba Group Holding Limited | Secure data transactions |
US10885228B2 (en) | 2018-03-20 | 2021-01-05 | Blockchain ASICs Inc. | Cryptographic ASIC with combined transformation and one-way functions |
US10936758B2 (en) | 2016-01-15 | 2021-03-02 | Blockchain ASICs Inc. | Cryptographic ASIC including circuitry-encoded transformation function |
US11533612B2 (en) * | 2017-09-07 | 2022-12-20 | Nxp B.V. | Transceiver system |
Families Citing this family (48)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7761910B2 (en) | 1994-12-30 | 2010-07-20 | Power Measurement Ltd. | System and method for assigning an identity to an intelligent electronic device |
US7127328B2 (en) | 1994-12-30 | 2006-10-24 | Power Measurement Ltd. | System and method for federated security in an energy management system |
US7188003B2 (en) | 1994-12-30 | 2007-03-06 | Power Measurement Ltd. | System and method for securing energy management systems |
US7644290B2 (en) | 2003-03-31 | 2010-01-05 | Power Measurement Ltd. | System and method for seal tamper detection for intelligent electronic devices |
DE10330643A1 (en) * | 2003-07-07 | 2005-02-10 | Siemens Ag | Method for encrypted data transmission via a communications network |
KR100643278B1 (en) * | 2003-10-22 | 2006-11-10 | 삼성전자주식회사 | Method and Apparatus for managing digital rights of portable storage device |
JP2005244534A (en) * | 2004-02-26 | 2005-09-08 | Hitachi Ltd | Device and method for cipher communication |
US20060242406A1 (en) | 2005-04-22 | 2006-10-26 | Microsoft Corporation | Protected computing environment |
US7370166B1 (en) * | 2004-04-30 | 2008-05-06 | Lexar Media, Inc. | Secure portable storage device |
US8347078B2 (en) | 2004-10-18 | 2013-01-01 | Microsoft Corporation | Device certificate individualization |
US8336085B2 (en) | 2004-11-15 | 2012-12-18 | Microsoft Corporation | Tuning product policy using observed evidence of customer behavior |
US7770205B2 (en) | 2005-01-19 | 2010-08-03 | Microsoft Corporation | Binding a device to a computer |
DE102005018561A1 (en) | 2005-04-21 | 2006-11-02 | Giesecke & Devrient Gmbh | Method for operating a system with a portable data carrier and a terminal |
US9436804B2 (en) | 2005-04-22 | 2016-09-06 | Microsoft Technology Licensing, Llc | Establishing a unique session key using a hardware functionality scan |
US9363481B2 (en) | 2005-04-22 | 2016-06-07 | Microsoft Technology Licensing, Llc | Protected media pipeline |
JP4502393B2 (en) | 2005-06-13 | 2010-07-14 | キヤノン株式会社 | Communication parameter sharing method and communication apparatus |
KR100682263B1 (en) * | 2005-07-19 | 2007-02-15 | 에스케이 텔레콤주식회사 | System and method for remote authorization authentication using mobile |
EP1784016A1 (en) | 2005-11-03 | 2007-05-09 | Nagravision S.A. | Security method for transferring data between a multimedia terminal and a security module |
EA200501605A1 (en) * | 2005-11-11 | 2007-04-27 | Фонд Сопровождения Инвестиционных Проектов "Генкей" | METHOD AND DEVICE FOR OBTAINING AND STORAGE OF PERSONAL DIGITAL CERTIFICATE AND METHOD FOR PROTECTED DIGITAL INFORMATION EXCHANGE |
DE102006046017B4 (en) | 2006-09-28 | 2010-01-14 | Siemens Ag | A method for providing a symmetric key for securing a key management protocol |
DE202007018369U1 (en) * | 2006-11-18 | 2008-07-31 | Dica Technologies Gmbh | Device for the secure generation and management of keys and their use in networks for the secure transmission of data |
KR100864830B1 (en) * | 2006-12-04 | 2008-10-23 | 한국전자통신연구원 | Method of authorization for requesting execution of the instruction of user data in mRFID tag and System thereof |
US8625784B2 (en) * | 2006-12-22 | 2014-01-07 | Samsung Electronics Co., Ltd. | Broadcast encryption method and broadcast decryption method thereof |
KR101350479B1 (en) * | 2007-02-12 | 2014-01-16 | 삼성전자주식회사 | Method for implementing drm function and additional function using drm device and system thereof |
US8447982B2 (en) * | 2008-01-02 | 2013-05-21 | Sung-Man Lee | System and method for operating end-to-end security channel between server and IC card |
US8826015B2 (en) * | 2008-04-21 | 2014-09-02 | Agency For Science, Technology And Research | Portable system and method for remotely accessing data |
JP5390844B2 (en) * | 2008-12-05 | 2014-01-15 | パナソニック株式会社 | Key distribution system and key distribution method |
EP2211497A1 (en) * | 2009-01-26 | 2010-07-28 | Gemalto SA | Secure communication establishment process, without sharing prior information |
DE102009024604B4 (en) * | 2009-06-10 | 2011-05-05 | Infineon Technologies Ag | Generation of a session key for authentication and secure data transmission |
US9106628B2 (en) * | 2009-07-07 | 2015-08-11 | Alcatel Lucent | Efficient key management system and method |
KR101560416B1 (en) * | 2009-11-18 | 2015-10-14 | 삼성전자주식회사 | Secure channel establishment method and apparatus in short range communication |
US8726009B1 (en) * | 2010-01-26 | 2014-05-13 | David P. Cook | Secure messaging using a trusted third party |
EP2466505B1 (en) | 2010-12-01 | 2013-06-26 | Nagravision S.A. | Method for authenticating a terminal |
CA2853598A1 (en) | 2011-10-28 | 2013-05-02 | Debiotech S.A. | Mobile virtualization platform for the remote control of a medical device |
CN102546655A (en) * | 2012-02-07 | 2012-07-04 | 中山爱科数字科技股份有限公司 | Secure transmission method for health information |
IN2015DN00854A (en) * | 2012-07-09 | 2015-06-12 | Debiotech Sa | |
GB2512595A (en) * | 2013-04-02 | 2014-10-08 | Mastercard International Inc | Integrated contactless mpos implementation |
KR102457809B1 (en) | 2014-09-24 | 2022-10-24 | 삼성전자주식회사 | Method, Apparatus and System of Security of Data Communication |
CN104901966B (en) * | 2015-06-02 | 2016-06-08 | 慧锐通智能科技股份有限公司 | A kind of cipher key configuration method and system of network communication |
DE102015217735A1 (en) * | 2015-09-16 | 2017-03-16 | Robert Bosch Gmbh | Method of operating a primary unit |
US10231123B2 (en) * | 2015-12-07 | 2019-03-12 | GM Global Technology Operations LLC | Bluetooth low energy (BLE) communication between a mobile device and a vehicle |
KR102036794B1 (en) * | 2017-05-08 | 2019-10-25 | 민상기 | Tablet terminal |
CN110389538A (en) * | 2018-04-20 | 2019-10-29 | 比亚迪股份有限公司 | Vehicle and its vehicle safety control method, system based on open platform |
CN108959908B (en) * | 2018-08-03 | 2021-02-02 | 深圳市思迪信息技术股份有限公司 | Method, computer equipment and storage medium for authenticating mobile platform accessing SDK |
KR101974411B1 (en) * | 2018-11-13 | 2019-05-02 | 동국대학교 산학협력단 | In-vehicle secure communication support device and operating method thereof |
RU2722925C1 (en) * | 2019-10-09 | 2020-06-04 | Общество с ограниченной ответственностью "Доверенные Решения" (ООО "Доверенные Решения") | Method for secure data exchange |
KR20210045676A (en) * | 2019-10-17 | 2021-04-27 | 현대자동차주식회사 | Vehicle communication system and method of secure communication therefor |
CN112910887A (en) * | 2021-01-29 | 2021-06-04 | 中国电力科学研究院有限公司 | Method and system for verifying identity of lockset testing equipment |
Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6912653B2 (en) * | 2001-01-23 | 2005-06-28 | Erika Monika Gohl | Authenticating communications |
Family Cites Families (14)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP0440158B1 (en) * | 1990-01-30 | 1997-09-10 | Kabushiki Kaisha Toshiba | Mutual authentication system |
US5179591A (en) | 1991-10-16 | 1993-01-12 | Motorola, Inc. | Method for algorithm independent cryptographic key management |
US5371794A (en) * | 1993-11-02 | 1994-12-06 | Sun Microsystems, Inc. | Method and apparatus for privacy and authentication in wireless networks |
US5735070A (en) * | 1996-03-21 | 1998-04-07 | Vasquez; Eduardo C. | Illuminated gun sight and low ammunition warning assembly for firearms |
HRP970160A2 (en) * | 1996-04-03 | 1998-02-28 | Digco B V | Method for providing a secure communication between two devices and application of this method |
KR100473536B1 (en) * | 1996-05-22 | 2005-05-16 | 마츠시타 덴끼 산교 가부시키가이샤 | An encryption apparatus for ensuring security in communication between devices and communication system |
US6035539A (en) * | 1997-02-12 | 2000-03-14 | Connecticut Valley Arms, Inc. | Fiberoptic gun sight |
IL123028A (en) * | 1998-01-22 | 2007-09-20 | Nds Ltd | Protection of data on media recording disks |
WO2000030319A1 (en) | 1998-11-13 | 2000-05-25 | Iomega Corporation | System for keying protected electronic data to particular media to prevent unauthorized copying using asymmetric encryption and a unique identifier of the media |
US6507907B1 (en) * | 1999-02-26 | 2003-01-14 | Intel Corporation | Protecting information in a system |
US6412208B1 (en) * | 2000-07-14 | 2002-07-02 | Smith & Wesson Corp. | Electronic sight assembly for use with a firearm |
DE10137152A1 (en) * | 2001-07-30 | 2003-02-27 | Scm Microsystems Gmbh | Procedure for the transmission of confidential data |
US7773754B2 (en) * | 2002-07-08 | 2010-08-10 | Broadcom Corporation | Key management system and method |
US20040250073A1 (en) * | 2003-06-03 | 2004-12-09 | Cukier Johnas I. | Protocol for hybrid authenticated key establishment |
-
2003
- 2003-05-07 SG SG200302510A patent/SG105005A1/en unknown
- 2003-06-10 CA CA2488837A patent/CA2488837C/en not_active Expired - Fee Related
- 2003-06-10 PL PL03371972A patent/PL371972A1/en not_active Application Discontinuation
- 2003-06-10 ES ES03732820T patent/ES2273005T3/en not_active Expired - Lifetime
- 2003-06-10 CN CN038135337A patent/CN1659821A/en active Pending
- 2003-06-10 US US10/517,428 patent/US8522028B2/en not_active Expired - Fee Related
- 2003-06-10 BR BRPI0311813A patent/BRPI0311813B1/en not_active IP Right Cessation
- 2003-06-10 DE DE60308384T patent/DE60308384T2/en not_active Expired - Lifetime
- 2003-06-10 WO PCT/IB2003/002425 patent/WO2003107585A1/en active IP Right Grant
- 2003-06-10 AT AT03732820T patent/ATE339819T1/en active
- 2003-06-10 RU RU2004135376/09A patent/RU2321179C2/en not_active IP Right Cessation
- 2003-06-10 KR KR1020047019670A patent/KR101009523B1/en not_active IP Right Cessation
- 2003-06-10 EP EP03732820A patent/EP1529369B1/en not_active Expired - Lifetime
- 2003-06-10 PT PT03732820T patent/PT1529369E/en unknown
- 2003-06-10 JP JP2004514265A patent/JP2006512792A/en not_active Withdrawn
- 2003-06-10 AU AU2003240205A patent/AU2003240205B2/en not_active Ceased
- 2003-06-11 TW TW092115885A patent/TW200401203A/en unknown
- 2003-06-11 MY MYPI20032170A patent/MY132101A/en unknown
-
2004
- 2004-12-03 ZA ZA200409819A patent/ZA200409819B/en unknown
- 2004-12-07 IL IL165598A patent/IL165598A/en active IP Right Grant
-
2005
- 2005-05-19 HK HK05104190A patent/HK1072134A1/en not_active IP Right Cessation
-
2012
- 2012-12-17 US US13/716,879 patent/US20130101120A1/en not_active Abandoned
Patent Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6912653B2 (en) * | 2001-01-23 | 2005-06-28 | Erika Monika Gohl | Authenticating communications |
Cited By (14)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US10936758B2 (en) | 2016-01-15 | 2021-03-02 | Blockchain ASICs Inc. | Cryptographic ASIC including circuitry-encoded transformation function |
EP3511853A4 (en) * | 2016-09-26 | 2019-09-18 | Huawei Technologies Co., Ltd. | Security authentication method, integrated circuit and system |
US10878130B2 (en) * | 2017-02-24 | 2020-12-29 | Advanced New Technologies Co., Ltd. | Secure data transactions |
US10797861B2 (en) * | 2017-02-24 | 2020-10-06 | Alibaba Group Holding Limited | Secure data transactions |
US11533612B2 (en) * | 2017-09-07 | 2022-12-20 | Nxp B.V. | Transceiver system |
US10885228B2 (en) | 2018-03-20 | 2021-01-05 | Blockchain ASICs Inc. | Cryptographic ASIC with combined transformation and one-way functions |
US10607032B2 (en) | 2018-04-25 | 2020-03-31 | Blockchain Asics Llc | Cryptographic ASIC for key hierarchy enforcement |
US10796024B2 (en) | 2018-04-25 | 2020-10-06 | Blockchain ASICs Inc. | Cryptographic ASIC for derivative key hierarchy |
US10607031B2 (en) | 2018-04-25 | 2020-03-31 | Blockchain Asics Llc | Cryptographic ASIC with autonomous onboard permanent storage |
US10607030B2 (en) | 2018-04-25 | 2020-03-31 | Blockchain Asics Llc | Cryptographic ASIC with onboard permanent context storage and exchange |
US11042669B2 (en) | 2018-04-25 | 2021-06-22 | Blockchain ASICs Inc. | Cryptographic ASIC with unique internal identifier |
US11093654B2 (en) | 2018-04-25 | 2021-08-17 | Blockchain ASICs Inc. | Cryptographic ASIC with self-verifying unique internal identifier |
US11093655B2 (en) | 2018-04-25 | 2021-08-17 | Blockchain ASICs Inc. | Cryptographic ASIC with onboard permanent context storage and exchange |
WO2019209475A1 (en) * | 2018-04-25 | 2019-10-31 | Blockchain Asics Llc | Cryptographic asic with onboard permanent context storage |
Also Published As
Publication number | Publication date |
---|---|
IL165598A (en) | 2010-02-17 |
RU2321179C2 (en) | 2008-03-27 |
JP2006512792A (en) | 2006-04-13 |
ATE339819T1 (en) | 2006-10-15 |
KR20050010860A (en) | 2005-01-28 |
BRPI0311813B1 (en) | 2017-01-24 |
US8522028B2 (en) | 2013-08-27 |
IL165598A0 (en) | 2006-01-15 |
PL371972A1 (en) | 2005-07-11 |
DE60308384T2 (en) | 2007-09-20 |
EP1529369B1 (en) | 2006-09-13 |
PT1529369E (en) | 2007-01-31 |
US20060190726A1 (en) | 2006-08-24 |
TW200401203A (en) | 2004-01-16 |
EP1529369A1 (en) | 2005-05-11 |
MY132101A (en) | 2007-09-28 |
HK1072134A1 (en) | 2005-08-12 |
KR101009523B1 (en) | 2011-01-18 |
RU2004135376A (en) | 2005-06-27 |
WO2003107585A1 (en) | 2003-12-24 |
SG105005A1 (en) | 2004-07-30 |
AU2003240205B2 (en) | 2007-07-05 |
CN1659821A (en) | 2005-08-24 |
DE60308384D1 (en) | 2006-10-26 |
CA2488837A1 (en) | 2003-12-24 |
ES2273005T3 (en) | 2007-05-01 |
CA2488837C (en) | 2011-04-26 |
ZA200409819B (en) | 2006-10-25 |
BR0311813A (en) | 2005-03-15 |
AU2003240205A1 (en) | 2003-12-31 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US8522028B2 (en) | Method for secure data exchange between two devices | |
RU2147790C1 (en) | Method for transferring software license to hardware unit | |
RU2399087C2 (en) | Safe data storage with integrity protection | |
JP4954628B2 (en) | Authentication device, authenticator and authentication method using true random number generator or pseudorandom number generator | |
EP0809379B1 (en) | Authentication apparatus according to the challenge-response principle | |
TWI271079B (en) | System and method for security key transmission with strong pairing to destination client | |
EP0905942B1 (en) | Decrypting device | |
AU2005223902B2 (en) | Authentication between device and portable storage | |
US7634665B2 (en) | Apparatus and method for secure field upgradability with unpredictable ciphertext | |
US7131001B1 (en) | Apparatus and method for secure filed upgradability with hard wired public key | |
US6839838B2 (en) | Data management system, information processing apparatus, authentification management apparatus, method and storage medium | |
JP3824297B2 (en) | Authentication method, authentication system, and external storage device performed between external storage device and system device | |
DK2425620T3 (en) | Procedure for secure access to audio / video content in a decoding device | |
JP4912910B2 (en) | Access control system and storage device | |
CN112804195A (en) | Data security storage method and system | |
KR101058929B1 (en) | Data security storage method and storage device using smart card encryption key | |
JP2002232410A (en) | Equipment and method for communicating ciphered data | |
WO2001033768A2 (en) | Apparatus and method for secure field upgradability | |
KR20030076457A (en) | Time code key module and time control system | |
KR101113055B1 (en) | Method for providing secure protocol in eXchangeable Conditional Access System |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
AS | Assignment |
Owner name: NAGRAVISION S.A., SWITZERLAND Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:BRIQUE, OLIVIER;NICOLAS, CHRISTOPHE;SASSELLI, MARCO;SIGNING DATES FROM 20130108 TO 20130115;REEL/FRAME:030073/0693 |
|
STCB | Information on status: application discontinuation |
Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION |