WO2005055018A1 - Procede et dispositif pour securiser des donnees numeriques - Google Patents

Procede et dispositif pour securiser des donnees numeriques Download PDF

Info

Publication number
WO2005055018A1
WO2005055018A1 PCT/EP2004/013974 EP2004013974W WO2005055018A1 WO 2005055018 A1 WO2005055018 A1 WO 2005055018A1 EP 2004013974 W EP2004013974 W EP 2004013974W WO 2005055018 A1 WO2005055018 A1 WO 2005055018A1
Authority
WO
WIPO (PCT)
Prior art keywords
data
computer
user
secret
crypto unit
Prior art date
Application number
PCT/EP2004/013974
Other languages
German (de)
English (en)
Inventor
Ismet Koyun
Original Assignee
Kobil Systems Gmbh
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Kobil Systems Gmbh filed Critical Kobil Systems Gmbh
Publication of WO2005055018A1 publication Critical patent/WO2005055018A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/073Special arrangements for circuits, e.g. for protecting identification code in memory
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/077Constructional details, e.g. mounting of circuits in the carrier
    • G06K19/0772Physical layout of the record carrier
    • G06K19/07732Physical layout of the record carrier the record carrier having a housing or construction similar to well-known portable memory devices, such as SD cards, USB or memory sticks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/077Constructional details, e.g. mounting of circuits in the carrier
    • G06K19/07737Constructional details, e.g. mounting of circuits in the carrier the record carrier consisting of two or more mechanically separable parts
    • G06K19/07741Constructional details, e.g. mounting of circuits in the carrier the record carrier consisting of two or more mechanically separable parts comprising a first part operating as a regular record carrier and a second attachable part that changes the functional appearance of said record carrier, e.g. a contact-based smart card with an adapter part which, when attached to the contact card makes the contact card function as a non-contact card

Definitions

  • the invention relates to a device according to the features specified in the preamble of claim 1.
  • the invention further relates to a device for performing such a method.
  • a method is known from US Pat. No. 5,483,598 for encrypting a digital message to be transmitted and for decrypting it after transmission in order to ensure confidentiality.
  • a computer or transmitter contains a hash code generator which contains a one-way hash code for the concatenation of two values. This is a secret long-term value in one register and an initial value in another register of the transmitter and accordingly for a receiver.
  • the sender uses the values mentioned to generate a key stream to encrypt the message, which is also divided into individual message parts, and also to decrypt the recipient accordingly.
  • US Pat. No. 5,432,851 discloses a system for checking access to a computer, a unique password that is only valid for one session being generated by a processor chip card made available to a user.
  • the user can query, for example from a host computer, a log-in message which is shown on a display after generation and which the user then manually transfers to his processor chip card in order to encrypt his message to be sent ,
  • a host computer can query, for example from a host computer, a log-in message which is shown on a display after generation and which the user then manually transfers to his processor chip card in order to encrypt his message to be sent .
  • such methods are not sufficiently secure against inadmissible external attacks.
  • the object of the invention is to further develop the method and the device with little effort in such a way that digital data can be stored with a high degree of security against unauthorized interference or eavesdropping and can be transported by a user, the data if necessary Users can easily be provided for further editing or reading or the like.
  • the user should have a high degree of mobility with regard to the digital data mentioned and should be able to store and transport the data in a way that is safe from spying, so that the data can be used in the required manner on commercially available computer systems or computers can.
  • the method according to the invention which is implemented on a mobile device with a connection device to computer systems, opens up the following possible uses in a simple manner: A mobile user can authenticate himself highly securely to a computer system.
  • a mobile user can carry the digital data with them in a highly secure encrypted form, so that they can be decrypted if necessary, then viewed or edited and then stored again in highly secure encrypted form on the mobile device.
  • 1 is a block diagram with the mobile device and a computer known per se,
  • Fig. 2 is a block diagram of a preferred method for generating passwords.
  • a user is the owner of the device 2 according to the invention.
  • the user is mobile when using the device in the following sense:
  • This device 2 is due to its small external dimensions (only a few centimeters wide, a few millimeters high and a few millimeters deep) ideal for mobile use in the sense that the user can carry the device 2 with him at all times without disabilities.
  • the device 2 is basically constructed in the manner of a memory stick and contains a housing which accommodates the electronic components and a connection device 4 for connection to the computer 6, preferably as a USB interface.
  • connection devices 4, 8 enable the data exchange and the transmission of required signals, commands and the like in a known manner.
  • a data carrier e.g. from a floppy disk, CD-ROM or DVD
  • the software and / or device driver required for performing the method is implemented in the mobile device 2 and in particular stored and / or stored in a non-volatile memory of the mobile device 2 to be explained below are available for retrieval etc. and processing.
  • the software programs and / or drivers stored on the device according to the invention are stored in a freely accessible memory area, which in particular consists of a part of a non-volatile memory 10, but which can be accessed without further user authentication, as will be explained below.
  • the full functionality is even given without installing any software or device drivers. If known technologies were used, a device driver suitable for the crypto unit 12 would have to be installed in order to use the crypto unit 12, which is used for encryption and decryption and for authentication. According to the invention, this is circumvented by the fact that the driver for the non-volatile memory (2) present on conventional computer operating systems is used by the device so intelligently that commands are thus sent to the crypto unit 12 and data is also received from the crypto unit 12 can be.
  • PC security applications such as To carry virtual private network client applications or e-banking client applications that use the crypto unit 12 with them in the device according to the invention.
  • the PC security application is stored in the non-volatile memory 10 and started from there by the user.
  • the PC security application can communicate directly with the crypto unit 12 due to the intelligence of the device described above, without having to install a special device driver beforehand.
  • the intelligence described above makes the usual device drivers superfluous.
  • the usual device drivers for crypto units include e.g. Smartcard reader drivers, PKCS # 11 libraries, cryptographic service provider libraries.
  • the user is completely mobile when using the PC security application: use from any computer without having to install anything beforehand or having special access or execution rights on the computer.
  • the device 2 contains, in addition to its connection device 4 to the computer system 6, for example via a USB interface, a data carrier with a crypto unit 12 and the non-volatile memory area 10.
  • the non-volatile memory area 10 can be designed, for example, as a flash ROM .
  • the crypto unit 12 is designed in particular as a crypto processor or cryptographic co-processor, for example as a smart card in the format of a cell phone SIM card.
  • the crypto unit 12 is arranged to be exchangeable in a simple manner, so that even laypersons can easily carry out the exchange with simple handling, comparable to the exchange of a cell phone SIM card in a cell phone.
  • the crypto unit 12 is characterized in that it contains a memory area which cannot be read from the outside and which is suitable as a carrier of a secret value, in particular a private key or secret key, in that it uses a cryptographic algorithm (for example a public key encryption - process) using the secret value as a parameter, without the secret value or intermediate results of the algorithm being able to be read from outside (ie outside the crypto unit).
  • a cryptographic algorithm for example a public key encryption - process
  • digital data can be stored in a highly secure manner on the device according to the invention by the computer system 6:
  • the device 4 is connected to the computer system 6 via the connection device 4.
  • the digital data to be backed up are fed to the device 2 and in particular its data carrier.
  • the crypto unit 12 or software placed on the computer system encrypts the data to be secured using the secret value, in particular a public key.
  • the data encrypted in this way is written into the non-volatile memory area 10 and thus permanently stored.
  • the encrypted data are first decrypted according to the invention.
  • This decryption is carried out by the crypto unit 12 in the above. Senses carried out if the identification of the user previously carried out within the scope of the invention was successful.
  • an identification check is carried out by the user and / or by the user, in particular the PIN of the crypto unit 12 or a biometric feature (e.g. fingerprint) stored digitally in the crypto unit 12 is queried.
  • the feature entered by the user is compared with the corresponding reference data in the crypto unit 12. According to the invention, it depends on the result of the comparison whether the decrypted digital data is decrypted using the crypto unit 12.
  • the crypto unit 12 in the device 2 contains the secret value (for example private key or secret key), hereinafter also referred to as secret, and can execute cryptographic algorithms.
  • secret for example private key or secret key
  • This enables known ones to be performed Authentication method. This includes in particular the generation of one-time passwords, which are calculated using a symmetrical encryption method and the secret value, such as the secret key.
  • the mobility of the device according to the invention can optionally also be configured such that access to the non-volatile memory area 10 is only released after successful authentication against a central access control system 14 , As a result, access to the non-volatile memory area 10 and thus to the data encrypted therein can be made dependent on the consent of the central access control system 14.
  • a connection 16 between the computer system 6 and the central access control system 14 is specified, which e.g. can be designed as a network connection (also radio network).
  • the permission of the central access control system 14 to access the non-volatile memory area 10 must either be obtained with each access or can explicitly include future accesses for a limited period of time. After this permission has expired, a new permission must be obtained before the non-volatile memory area 10 can be accessed again.
  • the checking of this permission is carried out with the help of the checking component 18 or 20, which either runs - preferably in the form of software 18 - on the computer system or is in particular part of the device 2 according to the invention and preferably runs in its hardware 20. Whether the non-volatile memory area 10 is accessible or not is made dependent on the result of the checking of the permission within the checking component 18 or 20.
  • the checking component 18 or 20 can also use the crypto unit 12 to check the permission.
  • the central access control can be implemented and / or carried out as follows, for example:
  • the crypto unit 12 Before access to the non-volatile memory 10, the crypto unit 12 generates a one-time password which is transmitted to the central access control system 14 via the connection 16. After the successful verification of the one-time password there, the central access control system 14 generates a permission feedback, which in turn is transmitted to the computer system 6 via the connection 16. There, the permission feedback is checked with the help of the checking component 18 or 20, and in the event of a positive check, the non-volatile memory area is released for access in order to now carry out the above-described secure encryption and decryption of the digital data and to enable their secure transport ,
  • FIG. 2 A special embodiment of the invention is explained in more detail with reference to FIG. 2, which, in combination with the exemplary embodiment explained above, consists in the fact that the user transfers to the computer 6 a password that is only valid for a current session and which clearly identifies him as the authorized user or characterized authentic client.
  • the computer 6, which is also referred to below as a computer and in particular as a server, is in turn able to determine the one-time password currently valid for this particular user.
  • the user is only allowed further access if the entered password and the password calculated by the computer match. It is essential that the respective password is only valid once, which was generated once by synchronous calculation. Security against unauthorized use is thus also guaranteed in insecure networks, such as on the Internet or for home banking via modem and telephone network.
  • the definition set (and image set) D is finite and has a sufficient number of elements. In particular, it contains at least 2 54 many elements.
  • the set of all permitted keys is sufficiently powerful. In particular, it contains at least 2 66 many elements.
  • f k (C) is a random function in the sense that with arbitrary According to the given argument x from the definition set D, the probability of obtaining a certain element y from D as a result of the function evaluation is approximately equal to 1 /
  • the computer 6 and the user both have a secret start value, which start value x 0 c is initially generated randomly by the server and is written in a secure environment into the secret memory area of the chip card of the user, which is not accessible from the outside. Furthermore, a random secret key value k (C) is determined by the computer and written by the latter into a memory area of a data carrier, in particular a chip card of the user C, which is not accessible from the outside. The chip card is then issued to user C. Furthermore, the computer contains a database which is only accessible to authorized persons, in which the assignment of the secret key k (C) assigned to the respective user and the last password x nc used by user C are stored. Furthermore, in the
  • the chip card of the user C permanently stores the respective secret key value k (C) and the last password used x nc in a secured memory area.
  • the known EC cards with chip can be used, which are designed as processor chip cards and onto which other applications can be loaded in addition to standard applications, electronic cash and electronic wallets.
  • the EC card currently issued by German banks can carry out the following encryption procedures as standard: The Data Encryption Standard, DES for short, and Triple-DES.
  • the chip cards used in mobile phones can also be used.
  • the computer 6 contains a first unit 24 for carrying out a known cryptographic method with the encryption function f kc.
  • the user receives a data carrier 26 which has and / or is designed as the crypto unit already explained, which has a second unit 28 for carrying out the crypto unit of the crypto method according to f ⁇ .
  • the encryption methods that are used today are, in particular, the symmetrical cryptosystems that are customary today, such as DES, Triple-DES or IDEA
  • the rech ner 6 also contains a first component 30 for generating a secret starting value x 0 c and a second component 32 for generating a secret key k (C).
  • the data carrier or chip card 36 contains a first memory 34 for the secret starting value x 0 c and a further memory 36 for the secret key k (C).
  • the computer 6 contains a database 38 which is only accessible to authorized persons and in which the assignment of the user or the chip card with its secret key k (C) and the last password x nc used by the user C are stored. All users or participants of the method or the device according to the invention use the same cryptosystem with the same encryption function and / or the associated decryption function. It should be noted that the encryption function is a
  • Permutation that is, a bijective function on the argument area, and that the associated decryption function can be used if necessary instead of the aforementioned encryption function.
  • the encryption function f C ) used is parameterized by the secret key k (C).
  • the user is thus able to use the data carrier 26 prepared in this way to provide the computer only for the desired te session to pass a one-time valid password, which clearly characterizes him as an authentic user.
  • the computer in particular the server, is in turn able to determine the one-time password currently valid for this one user. Further access is only possible for the user if the entered password and the password calculated by the computer match.
  • the one-time password is generated for each session or transaction and is only valid for this one time.
  • the encryption function is a Permutation shown
  • the first unit 34, the first component 30, the second component 32 and also the second unit 38, the second memory area 36, which are on the data carrier, are expediently of the mobile device are located, implemented in whole or in part on a highly secure processor chip card.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Storage Device Security (AREA)

Abstract

L'invention concerne un procédé permettant de sécuriser des données numériques sur un support de données, les données préparées par un ordinateur (6) pouvant être cryptées par procédé cryptographique et le support de données étant conçu de manière transportable. L'invention concerne en outre un dispositif permettant de mettre ledit procédé en oeuvre. L'invention vise à perfectionner ledit procédé et ledit dispositif, avec une complexité technique réduite, de sorte que des données numériques puissent être stockées avec une grande sûreté de protection à l'encontre d'éventuels accès non autorisés ou d'écoutes illicites et puissent être transportées par un utilisateur, lesdites données pouvant être mises, sur demande, aisément à disposition de l'utilisateur, à des fins de traitement ultérieur ou de lecture ou d'autre action similaire. A et effet, il est prévu d'acheminer, par l'intermédiaire d'un dispositif de connexion (4) d'un appareil mobile (2), les données à sécuriser jusqu'à une unité de cryptage (12) contenue dans ledit appareil mobile. Il est prévu d'effectuer le cryptage des données, à l'aide d'une valeur secrète de l'unité de cryptage (12) ne pouvant être lue de l'extérieur, lesdites données étant ensuite inscrites et mémorisées dans une mémoire non volatile (10) de l'appareil (2). Il est également prévu, en vue d'une utilisation ultérieure, de décrypter en toute sécurité, vis-à-vis d'éventuelles actions de surveillance illicite, les données cryptées de manière extrêmement fiable et de les acheminer jusqu'à l'ordinateur (6).
PCT/EP2004/013974 2003-12-08 2004-12-03 Procede et dispositif pour securiser des donnees numeriques WO2005055018A1 (fr)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
DE10357521 2003-12-08
DE10357521.9-11 2003-12-08
DE102004005857.1 2004-02-05
DE102004005857 2004-02-05

Publications (1)

Publication Number Publication Date
WO2005055018A1 true WO2005055018A1 (fr) 2005-06-16

Family

ID=34635129

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2004/013974 WO2005055018A1 (fr) 2003-12-08 2004-12-03 Procede et dispositif pour securiser des donnees numeriques

Country Status (2)

Country Link
DE (1) DE102004059265A1 (fr)
WO (1) WO2005055018A1 (fr)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007107130A1 (fr) * 2006-03-17 2007-09-27 Winrich Hoseit Client internet sans fil
EP1855231A1 (fr) * 2006-05-09 2007-11-14 Zina Lindemann Carte de stockage de données avec plusieurs interfaces
US9152797B2 (en) 2012-10-30 2015-10-06 Barclays Bank Plc Device and method for secure memory access
US9916574B2 (en) 2012-10-30 2018-03-13 Barclays Bank Plc Secure computing device and method

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4960982A (en) * 1987-04-09 1990-10-02 Mitsubishi Denki Kabushiki Kaisha IC card with secure mass storage memory
US5623637A (en) * 1993-12-06 1997-04-22 Telequip Corporation Encrypted data storage card including smartcard integrated circuit for storing an access password and encryption keys
US6105133A (en) * 1997-03-10 2000-08-15 The Pacid Group Bilateral authentication and encryption system
US20020062452A1 (en) * 2000-08-18 2002-05-23 Warwick Ford Countering credentials copying

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4960982A (en) * 1987-04-09 1990-10-02 Mitsubishi Denki Kabushiki Kaisha IC card with secure mass storage memory
US5623637A (en) * 1993-12-06 1997-04-22 Telequip Corporation Encrypted data storage card including smartcard integrated circuit for storing an access password and encryption keys
US6105133A (en) * 1997-03-10 2000-08-15 The Pacid Group Bilateral authentication and encryption system
US20020062452A1 (en) * 2000-08-18 2002-05-23 Warwick Ford Countering credentials copying

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
AKIHIRO SHIMIZU: "A DYNAMIC PASSWORD AUTHENTICATION METHOD USING A ONE-WAY FUNCTION", SYSTEMS & COMPUTERS IN JAPAN, SCRIPTA TECHNICA JOURNALS. NEW YORK, US, vol. 22, no. 7, January 1991 (1991-01-01), pages 32 - 40, XP000259339, ISSN: 0882-1666 *
OORSCHOT VAN ET AL: "HANDBOOK OF APPLIED CRYPTOGRAPHY", HANDBOOK OF APPLIED CRYPTOGRAPHY, CRC PRESS SERIES ON DISCRETE MATHEMATICES AND ITS APPLICATIONS, BOCA RATON, FL, CRC PRESS, US, 1997, pages 395 - 397, XP002134672, ISBN: 0-8493-8523-7 *
WOLFGANG RANKL: "Handbuch der Chipkarten", 1999, HANSER, MÜNCHEN, ISBN: 3-446-21115-2, XP002322130 *
WOLFGANG RANKL: "Handbuch der Chipkarten", 1999, HANSER, MÜNCHEN, ISBN: 3-446-21115-2, XP002322131 *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007107130A1 (fr) * 2006-03-17 2007-09-27 Winrich Hoseit Client internet sans fil
EP1855231A1 (fr) * 2006-05-09 2007-11-14 Zina Lindemann Carte de stockage de données avec plusieurs interfaces
EP2264648A1 (fr) * 2006-05-09 2010-12-22 Zina Lindemann Carte de stockage de données avec plusieurs interfaces
US9152797B2 (en) 2012-10-30 2015-10-06 Barclays Bank Plc Device and method for secure memory access
US9916574B2 (en) 2012-10-30 2018-03-13 Barclays Bank Plc Secure computing device and method

Also Published As

Publication number Publication date
DE102004059265A1 (de) 2005-06-30

Similar Documents

Publication Publication Date Title
DE112011100182B4 (de) Datensicherheitsvorrichtung, Rechenprogramm, Endgerät und System für Transaktionsprüfung
DE60023705T2 (de) Sichere verteilung und schutz einer schlüsselinformation
DE60314402T2 (de) System und methode zum speichern sowie abrufen kryptographischer geheimnisse von unterschiedlichen kundenendgeräten in einem netzwerk
DE69629857T2 (de) Datenkommunikationssystem unter Verwendung öffentlicher Schlüssel
EP1946481B1 (fr) Dispositif de réalisation d une signature électronique améliorée d un document électronique
DE69829642T2 (de) Authentifizierungssystem mit chipkarte
DE19827659B4 (de) System und Verfahren zum Speichern von Daten und zum Schützen der Daten gegen einen nichtauthorisierten Zugriff
EP2765752B1 (fr) Procédé destiné à pourvoir un terminal mobile d'un certificat d'authentification
DE60115943T2 (de) Verfahren und vorrichtung zur digitalen echtzeit-zertifikation elektronischer dateien und transaktionen unter verwendung von entropiefaktoren
EP2810400B1 (fr) Procédé d'authentification et d'identification cryptographique à chiffrement en temps réel
DE112008001436T5 (de) Sichere Kommunikation
DE10124427A1 (de) System und Verfahren für einen sicheren Vergleich eines gemeinsamen Geheimnisses von Kommunikationsgeräten
EP3465513B1 (fr) Authentification d'utilisateur au moyen d'un jeton d'identification
WO2015180867A1 (fr) Génération d'une clé cryptographique
DE102017006200A1 (de) Verfahren, Hardware und System zur dynamischen Datenübertragung an ein Blockchain Rechner Netzwerk zur Abspeicherung Persönlicher Daten um diese Teils wieder Blockweise als Grundlage zur End zu Endverschlüsselung verwendet werden um den Prozess der Datensammlung über das Datenübertragungsmodul weitere Daten in Echtzeit von Sensoreinheiten dynamisch aktualisiert werden. Die Blockmodule auf dem Blockchaindatenbanksystem sind unbegrenzt erweiterbar.
EP3767513A1 (fr) Procédé de mise en uvre sécurisée d'une signature à distance ainsi que système de sécurité
WO2005055018A1 (fr) Procede et dispositif pour securiser des donnees numeriques
DE19841886C2 (de) Verfahren und Vorrichtung zur Erzeugung von Paßwörtern
EP1915718B1 (fr) Procede pour proteger l'authentification d'un support de donnees portable vis-a-vis d'un lecteur par une voie de communication non securisee
EP2909779B1 (fr) Procédé de création d'un mot de passe à usage unique
EP3882796A1 (fr) Authentification de l'utilisateur à l'aide de deux éléments de sécurité indépendants
EP1163559B1 (fr) Procede et dispositif permettant de securiser l'acces a un dispositif de traitement de donnees
DE19923807A1 (de) Verfahren zur Erhöhung der Sicherheit bei digitalen Unterschriften
DE10242673B4 (de) Verfahren zur Identifikation eines Benutzers
EP1675298A1 (fr) Procédé destiné à la vérification de l'identité d'une première entité par rapport à une autre entité dans un système ainsi que système destiné à la réalisation de ce procédé

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): BW GH GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DPEN Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed from 20040101)
122 Ep: pct application non-entry in european phase