WO2015056010A2 - Registry apparatus, agent device, application providing apparatus and corresponding methods - Google Patents

Registry apparatus, agent device, application providing apparatus and corresponding methods Download PDF

Info

Publication number
WO2015056010A2
WO2015056010A2 PCT/GB2014/053098 GB2014053098W WO2015056010A2 WO 2015056010 A2 WO2015056010 A2 WO 2015056010A2 GB 2014053098 W GB2014053098 W GB 2014053098W WO 2015056010 A2 WO2015056010 A2 WO 2015056010A2
Authority
WO
WIPO (PCT)
Prior art keywords
registry
agent device
agent
authentication
application
Prior art date
Application number
PCT/GB2014/053098
Other languages
French (fr)
Other versions
WO2015056010A3 (en
Inventor
William Allen Curtis
Douglas Miles Anson
Kerry Maguire BALANZA
Original Assignee
Arm Ip Limited
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US14/056,459 external-priority patent/US9307405B2/en
Priority claimed from US14/056,468 external-priority patent/US9860235B2/en
Priority claimed from US14/056,423 external-priority patent/US10069811B2/en
Application filed by Arm Ip Limited filed Critical Arm Ip Limited
Priority to CN201480056752.8A priority Critical patent/CN105684483B/en
Priority to GB1604447.1A priority patent/GB2533727B/en
Priority to KR1020167012706A priority patent/KR102168392B1/en
Publication of WO2015056010A2 publication Critical patent/WO2015056010A2/en
Publication of WO2015056010A3 publication Critical patent/WO2015056010A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/35Protecting application or service provisioning, e.g. securing SIM application provisioning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/30Services specially adapted for particular environments, situations or purposes
    • H04W4/38Services specially adapted for particular environments, situations or purposes for collecting sensor information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/60Subscription-based services using application servers or record carriers, e.g. SIM application toolkits
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/70Services for machine-to-machine communication [M2M] or machine type communication [MTC]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • H04L67/125Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks involving control of end-device applications over a network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/71Hardware identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication

Definitions

  • the present technique relates to the field of data processing. More particularly, the present technique relates to a method of establishing trusted communication between an agent device and an application providing apparatus using a registry apparatus.
  • a sprinkler system in the home may gather information from various moisture sensors and control the activation of sprinklers based on the moisture information.
  • a healthcare provider may use wireless sensors (e.g. a heart rate monitor or a sensor for monitoring that a patient is taking their prescribed medicine) to track the health of patients while at home.
  • agent devices which provide data to the application providing apparatus and/or are controlled by the application providing apparatus.
  • the agent devices may differ considerably in terms of complexity, processing resources, hardware and purpose. It can be important to provide trust between the agent device and the application providing apparatus so that the application provider can trust the validity of the data received from the agent device and the agent device can trust any commands received from the application providing apparatus.
  • many agent devices in the Internet of Things may have little processing capability, providing resources in the agent device for establishing the trusted relationship with the application providing apparatus can be difficult and may significantly increase the cost of the agent device.
  • the rapid and wide deployment of such agent devices means there is also a desire to make installation as quick and efficient as possible.
  • the present invention provides a method for a registry apparatus to establish trusted communication between an agent device and an application providing apparatus, wherein the registry apparatus maintains a device registry comprising authentication information for uniquely authenticating at least one agent device; the method comprising steps of:
  • a registry apparatus may be provided to establish trusted communication between an agent device and an application providing apparatus.
  • the registry apparatus may maintain a device registry which includes authentication information for uniquely authenticating at least one agent device.
  • the agent device(s) may be registered with the registry during manufacture or distribution and then may seek authentication once they are deployed or become operational.
  • the registry apparatus performs authentication of the agent device using authentication information obtained from the registry for that device. If the authentication is successful then application key information for performing the trusted communication is transmitted to at least one of the agent device and the application providing apparatus.
  • the registry apparatus may manage metadata about each agent device, manage relationships between the agent device and the application providing apparatus, authenticate agent devices, and automatically provide agent devices and/or application providers with keys for enabling secure trusted communication.
  • the registry takes responsibility for authenticating the agent device and establishing communication with the application providing apparatus, the agent device can be manufactured more cheaply since it does not need complicated resources for verifying trust with the application providing apparatus.
  • the agent device need not even contain any information identifying the application provider with which it is to communicate since this instead can be maintained by the registry.
  • a neutral registry is provided for establishing trust between agent devices and application providing apparatuses, this opens up the relationship between agent devices and applications so that an application providing apparatus is not restricted to using agent devices manufactured by the same provider, or vice versa. Since trust can be obtained via the registry apparatus, any "off the shelf agent device may be used in conjunction with a given application, and the user of a particular agent device may select one of several competing application providers, increasing the flexibility of use of the agent devices and applications while still maintaining trusted communication.
  • the registry may transmit to at least one of the agent device and the application providing apparatus the application key information for performing the trusted communication. It may not be essential to transmit the key information to both the agent device and the application providing apparatus.
  • the application providing apparatus may already have been provided with the application key information corresponding to the agent device when the application provider apparatus was registered in the registry as the application with which the agent device is to communicate.
  • the agent device may for example have permanent application key information which it always uses to perform trusted communication and the registry could simply provide corresponding application key information to the application providing apparatus once the agent device has been authenticated.
  • the registry apparatus upon authentication being successful, transmits the application key information to both the agent device and the application providing apparatus.
  • the registry could generate a new application key each time communication is established between an agent device and an particular application providing apparatus. This approach allows the agent device to use different keys for different application providing apparatuses, and reduces the chance of the application key being exposed, increasing the security of the data exchanged between these devices.
  • the registry may also transmit a device identifier of the agent device to the application providing apparatus, to allow the application provider to associate the communication with a particular user account, for example.
  • a device identifier of the agent device may also be transmitted to the application providing apparatus, to allow the application provider to associate the communication with a particular user account, for example.
  • the registry may also transmit a device identifier of the agent device to the application providing apparatus, to allow the application provider to associate the communication with a particular user account, for example.
  • the registry may also transmit a device identifier of the agent device to the application providing apparatus, to allow the application provider to associate the communication with a particular user account, for example.
  • authentication of the agent device there may also be a step of performing authentication between the registry apparatus and the application providing apparatus.
  • the registry can authenticate both the applications and the agent devices to ensure trust between them.
  • the device registry may include, for each agent device, at least one application identifier identifying at least one application providing apparatus with which the agent device is to perform the trusted communication.
  • the registry may transmit the application key information to any application providing apparatuses indicated in the registry for that agent device.
  • An application identifier may be registered in the device registry in response to an application association request specifying a specified application providing apparatus, and informing the registry that the specified application providing apparatus is to be registered as the application with which a specified agent device is to communicate.
  • the application providing apparatus may determine a link between a particular user account and a sensor identifier and may then inform the registry which sensor it will communicate with.
  • the application association request may be received by the registry from a device other than the application providing apparatus, such as an app store from which the user has selected an application to be used with the agent device.
  • the authentication information may comprise key information for authenticating a message received from the agent device.
  • This key information may take various forms and may comprise for example a symmetric key where the agent device and the registry apparatus each hold the same key information for encrypting/decrypting messages, or an asymmetric set of keys such as a private key held by the agent device and a corresponding public key held by the registry.
  • the authentication of the agent device may comprise mutual authentication between the agent device and the registry apparatus.
  • the agent device may also authenticate the registry, for example using registry authentication information for verifying the identity of the registry apparatus. In this way, the agent device can establish that the registry with which it is communicating is trusted registry.
  • the present invention provides a registry apparatus for establishing trusted communication between an agent device and an application providing apparatus, comprising:
  • storage circuitry configured to store a device registry comprising authentication information for uniquely authenticating at least one agent device
  • processing circuitry configured to perform authentication of the agent device using the authentication information of the device registry for the agent device identified by the device identifier specified by the authentication request;
  • the communication circuitry is configured to transmit to at least one of the agent device and the application providing apparatus application key information for performing the trusted communication between the agent device and the application providing apparatus.
  • the present invention provides a registry apparatus for establishing trusted communication between an agent device and an application providing apparatus, comprising: storage means for storing a device registry comprising authentication information for uniquely authenticating at least one agent device;
  • processing means for performing authentication of the agent device using the authentication information of the device registry for the agent device identified by the device identifier specified by the authentication request; wherein if the authentication is successful, then the communication means is configured to transmit to at least one of the agent device and the application providing apparatus application key information for performing the trusted communication between the agent device and the application providing apparatus.
  • the present invention provides a method for an agent device to establish trusted communication with an application providing apparatus using a registry apparatus for maintaining a device registry of agent devices, wherein the agent device is configured to store a device identifier of the agent device and authentication information for uniquely authenticating the agent device; the method comprising steps of:
  • the agent device may establish trust communication by transmitting an authentication request to the registry apparatus. After performing authentication with the registry apparatus, the agent device may receive application key information from the registry apparatus and then performs the trusted communication with the application providing apparatus using the application key information. This technique allows the trusted communication to be established with the application providing apparatus without the agent device itself holding resources for contacting or authenticating the application providing apparatus.
  • the authentication request may be transmitted to the registry apparatus automatically in response to activation of the agent device.
  • the activation could comprise powering up the agent device, deploying the agent device or installing it in a particular setting, or pressing a button on the agent device.
  • the authentication request may be transmitted automatically without user interaction.
  • the configuration of the communication with the application providing apparatus can be established very simply without complicated user interaction.
  • an automatic authentication request can be sent to the registry and the registry can then establish the application key for the communication for the application provider.
  • the agent device may have registry authentication information embedded within it for authenticating the registry apparatus during mutual authentication.
  • the registry authentication information may comprise a public key corresponding to a registry private key held by the registry.
  • the authentication information maintained by agent device may be stored in a protected region.
  • only trusted software may be able to read the authentication information from the protected region
  • the trusted communication may proceed directly between the agent device and the application providing apparatus using the application key information, without information passing via the registry apparatus. Hence, once the trusted communication has been established and the agent device has been authenticated, the registry apparatus may get out of the way so as not to impede the trusted communication. This also avoids potential security issues since trusted information does not pass via the registry.
  • the trusted communication may be an encrypted communication which is encrypted using the application key information.
  • the application key information may be a symmetric key where both the application providing apparatus and the agent device encrypt their messages using the symmetric key and then decrypt messages received from the other using the same key. For example, a onetime session key can be generated by the registry each time a link is established between a particular sensor and a particular application.
  • asymmetric pairs of keys may be generated as the application key information with each of the agent device and the application providing apparatus being provided with their own private key for the trusted communication and a public key corresponding to the pnvate key of the other apparatus.
  • an asymmetnc key may be sufficient for security and this approach can reduce the cost of implementing the registry.
  • the agent device may be configured to store a registry address which identifies the registry apparatus.
  • the registry address can be a URL or an IP address of the registry.
  • the authentication request may be transmitted to the registry apparatus identified by the registry address.
  • the agent device can have a simple piece of information for contacting the registry and need not contain any information for contacting the application providing apparatus since this can be established using the registry.
  • the present invention provides an agent device for establishing trusted communication with an application providing apparatus using a registry apparatus for maintaining a device registry of agent devices, comprising:
  • storage circuitry configured to store a device identifier of the agent device and authentication information for uniquely authenticating the agent device; communication circuitry configured to transmit to the registry apparatus an authentication request specifying the device identifier;
  • processing circuitry configured to perform authentication with the registry apparatus using the authentication information stored by the storage circuitry
  • the communication circuitry is configured to receive application key information from the registry apparatus if the authentication is successful, and configured to perform the trusted communication with the application providing apparatus using the application key information.
  • the present invention provides an agent device for establishing trusted communication with an application providing apparatus using a registry apparatus for maintaining a device registry of agent devices, comprising:
  • storage means for storing a device identifier of the agent device and authentication information for uniquely authenticating the agent device
  • processing means for performing authentication with the registry apparatus using the authentication information stored by the storage means
  • the communication means is configured to receive application key information from the registry apparatus if the authentication is successful, and configured to perform the trusted communication with the application providing apparatus using the application key information.
  • the present invention provides a method for an application providing apparatus to establish trusted communication with an agent device using a registry apparatus for maintaining a device registry of agent devices, the method comprising:
  • the application providing apparatus may receive from the registry apparatus the device identifier of an authenticated agent device and application key information for performing the trusted communication with the agent device.
  • the application provider can then perform the trusted communication with the agent device using the application key information.
  • the trusted communication may comprise for example issuing commands to the agent device or receiving data from the agent device.
  • the application providing apparatus may authenticate itself to the registry apparatus and may authenticate the registry apparatus to establish mutual trust.
  • the application providing apparatus may transmit an application association request to the registry apparatus to register itself as an application with which a specified agent device is to communicate. This allows the registry to link the application provider to the agent device without the user of the agent device or the agent device itself needing to perform any configuration.
  • the application providing apparatus may also receive a device association request specifying a device identifier of the specified agent device and a user identifier of a user to be associated with that device.
  • the user may use a web interface or a smartphone application to link the users identifier with the device identifier of a specified agent device and may then communicate this to the application provider.
  • the application provider may register itself with the registry for the specified agent device.
  • the registry need not store any user information as this could be maintained solely by the application provider.
  • the registry may merely manages relationships between applications and sensors, and may avoid any user privacy issues by not storing any user data.
  • the application provider may execute an application program using data received in the trusted communication from the agent device.
  • the present invention provides an application providing apparatus for establishing trusted communication with an agent device using a registry apparatus for maintaining a device registry of agent devices, comprising:
  • communication circuitry configured to receive from the registry apparatus a device identifier of an agent device which has been authenticated using the device registry, and application key information for performing the trusted communication with the agent device;
  • the communication circuitry is configured to perform the trusted communication with the agent device identified by the device identifier using the application key information received from the registry apparatus.
  • the present invention provides an application providing apparatus for establishing trusted communication with an agent device using a registry apparatus for maintaining a device registry of agent devices, comprising: communication means for receiving from the registry apparatus a device identifier of an agent device which has been authenticated using the device registry, and application key information for performing the trusted communication with the agent device;
  • the communication means is configured to perform the trusted communication with the agent device identified by the device identifier using the application key information received from the registry apparatus.
  • the present invention provides a method for establishing trusted communication between an agent device and an application providing apparatus using a registry apparatus which maintains a device registry comprising authentication information for uniquely authenticating at least one agent device; the method comprising steps of:
  • the present invention provides a method of establishing a trusted identity for an agent device for performing trusted communication with at least one application providing apparatus, comprising steps of:
  • FIG. 1 schematically illustrates an example of a system comprising at least one registry apparatus for establishing trusted communication between agent devices and application providing apparatuses;
  • Figure 2 illustrates an example of relationships between an agent device, an application provider, a device registry and a consumer
  • Figure 3 illustrates an example timeline showing the progress of an agent device through its lifespan from its manufacture to its use with applications
  • Figure 4 schematically illustrates an example of an agent device
  • Figure 5 schematically illustrates an example of storage regions provided in the agent device for storing authentication information and other information for establishing communication with the registry apparatus;
  • Figure 6 shows an example of an application providing apparatus
  • Figure 7 shows an example of a registry apparatus for maintaining a trusted device register
  • Figure 8A shows an example of a registry entry for an agent device
  • Figure 8B shows an example of an event record for an agent device
  • Figure 9 is a graph illustrating a trade-off between security and the cost of implementing the security.
  • FIGS 10, 11 and 12 illustrate three examples of authentication models for authenticating the identity of an agent device
  • Figure 13 is a table comparing different properties of the authentication models shown in
  • Figure 14 shows a first example method of establishing a trusted identity for an agent device
  • Figure 15 shows a second example method of establishing atrusted identity for an agent device
  • Figure 16 shows a method of performing authentication between an agent device and the registry apparatus and establishing encrypted communication between the agent device and the application providing apparatus;
  • Figure 17 shows an example of a method of associating an agent device with a user and associating an agent device with a particular application
  • Figure 18 shows an example of a method of assigning an agent device, which is currently registered with a first registry, to a second registry
  • Figure 19 shows an example of a method of resetting ownership of the agent device back to the first registry
  • Figures 20 to 23 show four examples of use cases for the agent device, the registry apparatus and the application providing apparatus.
  • Figure 1 illustrates an example of a system 2 comprising of a number of agent devices 4, application providing apparatuses 6 and registry apparatuses 8.
  • the application providing apparatuses 6 may comprise any device which provides a cloud service or executes an application program using data gathered from one or more agent devices 4 and/or issues commands for controlling one or more agent devices 4.
  • the agent devices 4 may be any device which gathers data for transmitting to an application providing apparatus 6 or which is controlled by the application providing apparatus 6.
  • the agent devices 4 may be connected devices in the Internet of Things (IOT), such as wireless sensors and actuators.
  • IOT Internet of Things
  • agent devices 4 can comprise larger scale processing devices such as a tablet computer or mobile telephone, often the agent devices 4 may comprise relatively small scale devices which perform only a limited set of tasks, such as sensors collecting sensing data and feeding it back to an application, or a relatively simple control unit which controls an associated object such as a sprinkler, swimming pool pump or air conditioning unit.
  • the agent devices 4 may communicate with other devices (such as the application providing apparatuses 6 and registry apparatuses 8) using wired or wireless communication, which could be via an Internet connection.
  • the term "sensor” will sometimes be used as an example of an agent device, but it will be appreciated that the agent devices may also comprise devices which can perform tasks other than sensing.
  • the agent devices 4 and application providing apparatuses 6 communicate by encrypted communication.
  • one or more registry apparatuses 8 are provided for maintaining a trusted agent device registry which stores information about trusted agent devices 4.
  • the registry 8 facilitates the automated secure pairing of agent devices 4 with application providing apparatuses 6, so that applications can trust the authenticity and data integrity of an agent device 4 and the agent devices 4 can trust the authenticity and command integrity of the application 6 even if the application and agent devices are provided by different manufacturers, suppliers or distributors.
  • the registry 8 also simplifies the configuration of the trusted communication between the agent devices 4 and the application 6, so that the agent devices 4 do need to know specific details of the applications with which they are communicating and the users of the agent devices 4 do not need to perform configuration operations to establish communication with the application. Instead, when activated the agent devices 4 can simply contact the registry 8 which can then configure the agent device 4 and application 6 to communicate with each other.
  • multiple registry apparatuses 8 may be provided, each in contact with a different set of agent devices 4 and application providers 6.
  • an agent device A8 it is possible for an agent device A8 to be registered with more than one registry.
  • an application providing apparatus 6 could be in contact with multiple registries.
  • agent devices 4 would communicate with a single application providing apparatus 6, it is also possible for a registry to configure an agent device 4 to communicate with multiple application providers (for example see agent device A2 in Figure 1).
  • the function of the agent devices 4 and the application providing apparatuses 6 may vary considerably for different applications.
  • the agent devices 4 may gather meteorological data to be communicated to an application provider 6 which runs a weather application which performs forecasting based on the data gathered by the agent devices 4.
  • agent devices 4 may gather information about a user's fitness program, such as heart rate, distance covered, etc., and this could be fed back to a fitness monitoring application maintained by an application provider 6.
  • a home air conditioning system may comprise a central monitoring application 6 and a number of agent devices 4 such as temperature sensors, humidity sensors, user configuration panels, and air conditioning control units, with the central application controlling the operation of the air conditioning control units based on the sensing of the sensors and the user's preferences as set in the user configuration panel.
  • agent devices 4 such as temperature sensors, humidity sensors, user configuration panels, and air conditioning control units, with the central application controlling the operation of the air conditioning control units based on the sensing of the sensors and the user's preferences as set in the user configuration panel.
  • There are many more applications which may use an application providing apparatus 6 and one or more agent devices 4 in a similar way. For example, there may be applications in home security, home or street lighting, utility provision, building automation, policing, asset tracking and logistics, etc.
  • the registry 8 provides a common architecture for
  • Figure 2 schematically illustrates an example of the relationships between an agent device 4, an application provider 6, a registry 8 and a consumer 10.
  • the consumer 10 has physical ownership of the agent device 4.
  • the consumer 10 also has a business relationship with the application provider 6.
  • the application provider may have established a user profile of the consumer 10 using a user ID and password.
  • the consumer in this context may be a person, household or company for example.
  • the agent device 4 incorporates authentication information for authenticating itself with the registry 8.
  • the agent device 4 may have a key which can be used to prove its identity.
  • the registry 8 can check the identity of the agent device 4 and verify that it is a trusted agent device.
  • the registry 8 and the application provider 6 may exchange keys to verify each other's identity and establish a trusted relationship.
  • the registry 8 has established trust with both an agent device 4 and the application providing apparatus 6, then the registry 8 can provision an application key to both the agent device 4 and the application providing apparatus 6.
  • the application key provided by the registry 8 is then used to encrypt communication between the agent device 4 and application provider 6 without any need for communication via the registry 8.
  • the registry 8 facilitates establishment of a trusted communication between the agent device 4 and the application provider 6, without the agent device 4 and application provider 6 needing to directly establish trust between themselves.
  • the agent devices 4 may be small, ultra low powered devices (such as a temperature sensor or heart rate monitor) with little processing capability for implementing protocols and cryptographic algorithms for verifying identity of the application provider 6.
  • the person installing an agent device 4 may not have the knowledge or information to perform complicated configuration applications for establishing the trusted communication with the application provider 6.
  • the registry removes the need for the user or installer of the agent device 4 to know how to configure the trusted communication.
  • FIG. 2 there is no relationship between the consumer 10 and the registry 8.
  • the registry 8 does not have any details about the consumer such as user ID or password and therefore no personal details are transmitted and stored by the registry.
  • the consumer's relationship 10 is solely with the application provider 6.
  • the registry 8 communicates only with agent devices 4 and the application provider 6 and not the consumer 10.
  • the registry 8 is a neutral platform for establishing trust between agent devices and applications. Once the trusted communication has been established between the agent devices 4 and applications 6 then the communication proceeds directly between the agent device and application without the registry being involved.
  • a smart connected city may have Internet of Things devices located around the city for monitoring street lighting, traffic flow, or waste collection, for example, and the city management may own both the agent devices 4 that provide sensing data, and one or more application providing apparatuses 6 for monitoring the data obtained by the agent devices 4 and processing this data (for example, the application could provide a cloud platform which residents of the city can access to check status and report problems).
  • the application could provide a cloud platform which residents of the city can access to check status and report problems.
  • the registry 8 simplifies installation of the agent devices 4.
  • a contractor installing an agent device 4 in a street light, or waste bin, for example, would not need to know how to configure the agent device 4 to communicate with the application receiving the data from the agent device 4.
  • FIG. 3 shows an example timeline showing progress of an agent device (sensor) 4 from its manufacture through its registration and authentication with the registry 8 until communication is established with the application provider 6.
  • SOC system on chip
  • OEM original equipment manufacturer
  • ODM original device manufacturer
  • the user 10 can buy an agent device 4 from a shop or the agent device may be provided to an organisation such as a weather forecaster or a city government. Either during the manufacturing at step B or the distribution at step C, enrolment information is provided to the registry 8 to register the agent device 4 in the registry 8 as a trusted agent device.
  • the registry 8 can be provided with key information for verifying that the agent device 4 is trusted, as well as other metadata about the agent device 4.
  • the registry 8 knows that the agent device 4 having the unique ID is a trusted agent device, but does not yet know which cloud service application will use the data from the agent device 4.
  • a binding operation is performed to link the user 10, the agent device 4 and the cloud application 6.
  • the agent device may have some kind of device identifier on it, such as a reference number, a barcode or a QR code (Quick Response code).
  • the application provider 6 may provide a web interface or a smart phone or tablet app for entering the device identifier or scanning the barcode or QR code and uploading the device identifier to the application provider 6 together with the user's identifier.
  • this may be performed by the application provider on registration of a consumer with the application provider and subsequent allocation and dispatch of the agent device to the user.
  • the cloud service knows which user owns the agent device 4 and can then inform the registry 8 of the device identifier to be registered for use with that application 6, so that the registry now knows which application provider 6 should communicate with the agent device 4.
  • the link between the agent device 4 and the application provider 6 can be established in the registry 8 without the user of the agent device 4 being aware that the registry exists 8, and without the agent device 4 needing to store information linking the agent device 4 to a particular cloud service or application provider 6.
  • the agent device is deployed, for example by installing it in situ as part of the Internet of Things, or by turning on the agent device for the first time.
  • the agent device 4 automatically contacts the registry 8 using a registry address stored within the agent device 4.
  • the agent device 4 and registry 8 now mutually authenticate each other to establish trust, using the key information that was embedded in the agent device 4 at step B and registered with the registry 8 during enrolment at step B or C. If the mutual authentication is successful, then the registry 8 provides an application key to the agent device 4 and application provider 6 and at step F the agent device 4 and application provider 6 can then communicate securely by encrypting and decrypting messages using the application key received from the registry 8.
  • the registry 8 enables trust to be set up between the agent device 4 and the application 6 without the agent device needing to perform any complicated configuration.
  • the registry 8 provides an architecture for managing authentication of trust between IOT devices (e.g. sensor) 4 and application providing apparatuses (cloud providers) 6.
  • the registry 8 comprises a cloud platform which manages metadata about each application provider 6 and agent device 4, manages relationships between agent devices 4 and application providers 6, authenticates device identifiers, and automatically provides agent devices and applications with keys for enabling secure communication.
  • the agent device 4 may be manufactured and designed according to specific design guidelines which ensure that an agent device 4 has a unique authenticable identity, secure key storage and cryptographic capabilities for securely maintaining trust, and predictable platform robustness.
  • the agent device manufacturing support platforms may support key generation and insertion in the agent device 4 and management of key pairs as well as the interface with the registry. This architecture helps to solve several problems in existing systems.
  • agent devices can be uniquely identified to ensure trust.
  • the device identifiers may be globally unique, so that no two devices throughout the world share the same identifier. This means that manufacturing and assignment of device identifiers may be entirely independent of any subsequently used registry. However, it is also possible for device identifiers to be locally unique within a given registry or constellation of registries, with the same identifier being used for different devices in independent, non- interacting registries.
  • Mutual authentication between the agent device 4 and application 6 is achieved so that applications trust the agent device authenticity and the agent devices trust the application authenticity, via an automatic enrolment process securely pairing the agent devices for the applications.
  • agent devices 4 and application 6 can now trust each other even if they were not manufactured or distributed by the same provider, this opens the market for the agent devices and applications so that it is not necessary to use particular brands of agent devices 4 provided by certain application providers 6 in order to achieve trust.
  • Applications can trust a broad range of agent devices from multiple manufacturers and agent devices can trust a broad range of applications from multiple providers. This will help to reduce the cost of agent devices and applications and also to increase the usage of Internet of Things agent devices and applications.
  • the registry 8 helps to increase the application provider's confidence in the source of sensor data for "big data” applications, which process large amounts of data received from many sources. The value of information gathered for "big data” services depends on the validity of all the "little data” collected by individual agent devices 4.
  • the registry 8 can store agent device characteristics and other information such as the history of use of an agent device 4. This can be used to allow application providers 6 to target particular kinds of agent devices 4. For example, an application 6 may only wish to collect data from agent devices 4 which have certain minimum security requirements.
  • Figure 4 schematically illustrates an agent device 4.
  • the agent device comprises sensing circuitry 11 for gathering sensing data.
  • the sensing circuitry 11 may comprise a temperature sensor, a camera, a heart rate monitor, or any other detector for gathering data required by the application provider 6.
  • the agent device 4 also comprises processing circuitry 12 for controlling various processing operations performed by the agent device 4, such as mutual authentication, encryption of data sent to the application providing apparatus 6, and key generation for example
  • the agent device 4 also has communication circuitry 14 for communicating with the external devices such as the registry apparatus 8 and the application providing apparatus 6.
  • the communication circuitry 14 may use a wireless communication, such as communication using wireless local area network (WiFi), short range communication such as radio frequency communication (RFID) or near field communication (NFC), or communications used in wireless sensor networks such as Zigbee or Bluetooth or 6L0WPAN.
  • WiFi wireless local area network
  • RFID radio frequency communication
  • NFC near field communication
  • communications used in wireless sensor networks such as Zigbee or Bluetooth or 6L0WPAN
  • the communication circuitry 14 may use a cellular network such as 3G or 4G.
  • the communication circuitry 14 may also use wired communication such as using a fibre optic or metal cable.
  • the communication circuitry 14 could also use two or more different forms of communication, such as several of the examples given above in combination.
  • the agent device also comprises storage circuitry 16 for storing the device identifier of the agent device 4, authentication information for authenticating the agent device, and other information used by the agent device 4.
  • the agent device may optionally also comprise a key generator 18 for generating key information or other authentication information for the agent device 4.
  • the agent device is a sensor comprising sensing circuitry 11
  • the sensing circuitry 11 may not be essential.
  • the agent device may comprise control circuitry for controlling a physical object such as a sprinkler, burglar alarm, heating or air conditioning unit, or traffic light system, for example.
  • FIG. 5 schematically illustrates an example of information stored in the storage circuitry 16 of the agent device 4.
  • the storage circuitry 16 has a one time programmable (OTP) region 20 for storing a device identifier 22 which uniquely identifies the agent device 4.
  • the device identifier 22 is embedded within the OTP region 20 during the manufacture of the agent device 4.
  • the device identifier 22 cannot be changed. For example, after writing the device identifier to the OTP region 20, fuses can be burnt through in the storage circuitry so that the OTP region 20 cannot be rewritten.
  • the storage circuitry 16 also comprises a non-volatile memory region 24 which can be both read and written to, but for which read and write protection is applied so that the region 24 can only be accessed by privileged software executed by the processing circuitry 12.
  • the read/write protected region 24 stores a registry address 26 which comprises a URL, IP address or other identifier which enables the agent device 4 to contact the registry 8.
  • the protected region 24 also stores a registry public key 27 for decrypting messages received from the registry 6 to verify that the registry is authorised (the registry public key 27 corresponds to a registry private key held by the registry).
  • the protected region 24 also stores a sensor key 28 or private key 29 which is a unique key maintained by the agent device 4 for uniquely identifying its identity.
  • the sensor key 28 is a symmetric key which is shared with the registry 8.
  • a message may be at least partially encrypted using the sensor key 28, and if the registry 8 can successfully decrypt the message using the same key then the message is deemed to have been received from the trusted agent device and the device is therefore authenticated.
  • the agent device may be provided with a private key 29 corresponding to a different public key held by the registry 8. Such an asymmetric key pair enables more secure authentication of the agent device since no other device holds the private key 29 of the agent device 4.
  • the public key 32 corresponding to the private key 29 is placed in a write protected, but non-read protected, region 34 of the storage circuitry 16.
  • the public key 32 can be read by any device or any software running on the agent device 4.
  • a digital certificate 36 associated with the agent device 4 is also stored in the open region 34 of the storage circuitry 16.
  • the digital certificate contains various data identifying the agent device 4 and metadata as well as the public key 32.
  • the certificate is sent to the registry 8 during authentication, and the registry signs the certificate to authenticate the agent device identity. Other devices can then read the certificate from the registry 8 and the registry's signature verifies that the agent device is trusted and that the public key 32 associated with the certificate 36 actually comes from that agent device.
  • the registry 8 can act as a certifying authority for certifying public keys 32, in a similar way to other certifying authorities in a public key infrastructure (PKI).
  • PKI public key infrastructure
  • the read/write protected region 24 also stores one or more application keys 30, which are symmetric keys for performing trusted communication with application providers 6. These keys are provided by the registry 8 and are used to encrypt/decrypt data or commands exchanged by the agent device 4 and the application provider 6. A different application key can be provided by the registry 8 for each pair of agent device 4 and application provider 6, to maintain security of the communication between the devices. In other embodiments, asymmetric keys could be used as the application keys 30 provided to the device 4 and application provider 6.
  • the application keys provided by the registry apparatus 8 may be generated by the registry apparatus 8 itself, or could be obtained by the registry from another device, such as a hardware key generator or key storage device. Figure 6 shows an example of the application providing apparatus 6. Communication circuitry 40 is provided for communicating with the registry 8 and the agent devices 4.
  • the application providing apparatus also comprises storage circuitry 42 storing various data and applications used by the application providing apparatus 6.
  • the storage circuitry 42 may store an application program which uses the data received by the communication circuitry 40 from the agent devices 4 and processes it in some way, or which issues control commands to the agent device 4.
  • Processing circuitry 44 is provided for executing the applications and controlling other operations such as authentication with the registry 8, and encryption/decryption of the data exchanged with the agent device 4.
  • Cryptographic features may be provided, such as secure memory in the storage circuitry 42 and crypto algorithms or secure processing functionality in the processing circuitry 44.
  • FIG. 7 shows an example of the registry apparatus 8 for maintaining the device registry.
  • the registry 8 has communication circuitry 50 for communicating with the agent devices 4 and application providing apparatuses 6. Again, the communication circuitry 50 may use various kinds of wired or wireless communication as discussed above.
  • the registry also has storage circuitry 52 which stores programs executed by the registry 8 and which stores the device registry for tracking information about the various agent devices 4 and corresponding applications 6.
  • Processing circuitry 54 is provided for executing the application programs stored in the storage circuitry 52 and controlling operations such as authenticating the agent devices 4 and application providers 6, carrying out transfers of agent devices 4 between different registries, and managing metadata about agent devices.
  • cryptographic features may be provided, such as secure memory in the storage circuitry 42 and crypto algorithms or secure processing functionality in the processing circuitry 44.
  • the registry 8 can also respond to queries from external devices for information about certain agent devices 4, such as information about which authentication model is used by the agent device. For security reasons, not all registries 8 may allow such queries. For example, some registry operators may prefer not to give information about the authentication model used by a particular agent device 4. Also, the registry 8 may perform authentication of the querying device before responding with information about the agent devices 4, to ensure that only trusted querying devices are allowed to obtain this information.
  • Figure 8A shows an example of a registry entry 60 stored by the storage circuitry 52 of the registry apparatus 8.
  • Each agent device 4 registered with the registry may have a registry entry comprising the device identifier 22 of the agent device 4 (corresponding to the identifier 22 stored in the OTP region 20 of the agent device 4).
  • the registry entry also comprises the device certificate 36 and public key 32 of the agent device 4, and any other authentication information used by the registry 8 to verify that the agent device 4 is trusted. While Figure 8A shows an example with the certificate 36 and public key 32 in the same field, these could also be provided in different fields.
  • the registry entry 60 may also have fields for other types of authentication information for use in other authentication models.
  • the registry entry 60 also includes one or more application identifiers 62 which identify one or more application providing apparatuses 6 with which the agent device 4 is to establish trusted communication, and one or more application keys 30 for communicating with the identified application providing apparatuses 6.
  • the application identifiers 62 and corresponding application keys 30 may be in the same field or separate fields of the registry entry 60.
  • the application identifiers can be stored in the registry entry in response to a request from the application provider that it is associated with that agent device.
  • the agent device itself does not need to be aware of which apphcation it is communicating with and the registry 8 can provide the link between an agent device and application providing apparatus. For example once the agent device has received the apphcation key 30 from a registry 8 then it can simply output data encrypted using the apphcation key 30 without worrying where that data is going.
  • the registry entry 60 also comprises authentication model information identifying which authentication model is used by the agent device 4 for securely authenticating itself, as will be described below. It will be appreciated that the registry entry 60 may comprise many other types of information and metadata about the agent device which can be queried by external devices such as application providers. It will also be appreciated that the agent device 4, application providers 6 and registry 8 may comprise many other elements other than those shown in Figures 4, 6 and 7.
  • the registry entry 60 comprises a signature/hash field 68 which includes a trusted signature or hash value generated based on the information in at least some of the other fields of the registry entry 60. This allows for tamper detection in the event that a device or person tries to modify one of the other fields after the registry entry 60 is first created in the registry.
  • the registry apparatus 8 can recalculate the signature or hash using the other fields and check whether it matches the stored signature/hash field 68.
  • the registry apparatus 8 may also store event entries 69 for corresponding agent devices 4.
  • the event entries 69 may be sub-entries of the registry entry 60 shown in Figure 8A, or may in other embodiments be provided as separate records that are associated with the registry entry 60 by a device ID 22.
  • the event entries 69 provide historical information about events that have happened to the corresponding agent device 4.
  • a particular agent device 4 may have zero, one or multiple event entries 69 associated with it. Hence, there may be a one-to-many relationship between the registry entry 60 for a particular device and the event entries 69 associated with the same device.
  • the event entry 69 includes fields for the device ID 22 of the agent device, date information representing the date on which the event took place, an event record indicating the type of event which took place and any other information associated with the event, and a signature/hash field for tamper detection, which is similar to the signature/hash field 68 of the registry entry 60.
  • a new event entry 69 can be created on occurrence of an event associated with the agent device 4. For example, events that may recorded include dispatch of the agent device 4 from manufacture, shipping (location), activation or deactivation of the device, registration of the device by a consumer, and many other things.
  • the event entries 69 allow the registry to track the history of a device.
  • agent device 4 may have different requirements for security and authentication.
  • the higher the level of security required for example because data is valuable, personal, commercially sensitive or because there are health or public safety issues associated with use of the data
  • the higher the cost of manufacturing the agent device 4 because more complicated resources for managing the authentication may be required.
  • this additional cost may not be justified.
  • an agent device such as a thermometer which feeds data to a weather monitoring application all that may be required is that the data can be trusted to be authentic and so a relatively low cost and low security authentication model may be used.
  • each agent device 4 may have a particular authentication model selected for it, and the selected model may be indicated in the registry entry 60 using the authentication model information 64 as shown in Figure 8.
  • the registry 8 may then partition or segregate agent devices into different categories based on authentication model information 64. For example, certain applications 6 may specify that they can only communicate with agent devices having a particular authentication model. Also devices may query the registry 8 to determine the authentication model for a specified agent device 4. For example, a banking application provider may wish to establish that a user's off the shelf agent device 4 meets certain minimum security requirements before establishing trust communication with agent device 4.
  • the different authentication models may differ in many different ways. For example, some authentication models may use fixed, unchangeable, authentication information while other authentication models may allow the authentication information to be updated using key generating circuitry 18 of the agent device 4.
  • the key generating circuitry 18 may not need to be provided with an agent device 4 so the agent device can be implemented more cheaply, while for agent devices having the key generation capability then more secure authentication can be provided since the keys can be regenerated when required.
  • some authentication models may use symmetric keys shared by the agent device 4 and registry 8, while other devices may use asymmetric keys where the agent device 4 and registry 8 have different complementary keys.
  • Some models may permit transferring of an agent device to one registry to another whilst other models may restrict the agent device to operating with a particular registry.
  • Figures 10 to 12 illustrate three examples of authentication models.
  • Figure 10 shows a first authentication model in which a fixed sensor key 28 is injected into the protected region 24 of the agent device 4 during manufacturing.
  • the sensor key 28 is generated by an external device 70 belonging to the manufacturer.
  • the sensor key 28 is then shared with the registry 8 as a shared secret that uniquely identifies the device.
  • the sensor key can be a 128-bit or 256-bit AES (Advanced Encryption Standard) key generated during manufacturing.
  • the agent device 4 can transmit a message to the registry 8 with part of the message encrypted with the sensor key 28. If the registry 8 can successfully decrypt that part of the message 28 and verify that it is correct using its own copy of the sensor key 28 then the authentication of the agent device 4 is successful.
  • a hash may be generated from the message by the agent device 4 and the sensor key 28 used to encrypt the hash.
  • the registry receiving the message may generate its own hash of the received message using the same algorithm as the agent device 4 and may also decrypt the received hash and check whether it matches the hash it has generated. If the two hashes match, then the agent device is authenticated.
  • the advantage of the first authentication model is that it is low cost to implement. It is not necessary to provide a public key infrastructure or key generator 18 in the agent device 4. Only AES, or another shared secret scheme, is required. However, the low cost comes at the price of reduced security since the shared secret, if compromised, provides an attacker with complete control of the device or agent device including ownership changes or data access.
  • the shared sensor key 28 provided to the registry 8 is identical to the sensor key 28 used to authenticate the device, the potential for compromising the sensor key 28 is greater compared to the use of asymmetric keys, especially during the distribution 72 of the sensor key from the manufacturing system 70 to the registry 8.
  • the sensor key 28 is unique for each agent device 4 then even if the sensor key is compromised, this will only affect one agent device 4 and will not affect any other agent devices.
  • this model can be used for low security applications such as weather forecasting.
  • a list of sensor keys may be embedded into the agent device 4 and a key from the list may be selected by the agent device 4 for authenticating itself.
  • the device's active identification may be defined using an index into the list indicating which key is the selected key.
  • the registry 8 could then be provided with a corresponding agent device key for the selected key.
  • FIG 11 shows an example of a second authentication model in which the authentication information for the agent device 4 is still fixed (unchangeable) but this time the authentication information comprises an asymmetric key pair comprising a private key 29 and a public key 32.
  • the authentication information comprises an asymmetric key pair comprising a private key 29 and a public key 32.
  • Asymmetric key pairs are such that a message partially encrypted using the private key 29 in a similar way to discussed above can only be decrypted using the corresponding public key 32.
  • the registry 8 can successfully decrypt the message received from the agent device using the public key 32, then it can be sure that the message came from the authorised agent device having the private key 29.
  • the key pair is also associated with a digital certificate 36 which represents the public face of the agent device 4.
  • the certificate 36 may be used to transmit the public key 32 to the registry 8 and once signed by the registry verifies that the public key 32 is the correct key for that agent device 4.
  • the key pair and certificate may comprise any sort of form of signed certificate and key pair.
  • elliptic curve cryptography (ECC) keys may be used as the key pair 29, 32 and X.509 certificates may be used as a digital certificate 36.
  • ECC elliptic curve cryptography
  • the manufacturing device 70 generates the key pair and the certificate 36 during manufacturing and embeds them in protected regions 24, 34 of memory as shown in Figure 11.
  • the manufacturing process 70 will know the private key 29 of the agent device 4, the manufacturer 70 can delete the private key 29 once it has been injected into the agent device 4, and after this then the agent device 4 will be the only device having access to the private key.
  • the private key is not required by any part other than the agent device 4 itself.
  • the transfer of authentication information from the manufacturer 70 to the registry 8 is more secure since it only needs to transfer the public key 32 and certificate 36 and not the private key 29.
  • the cost is increased compared to the first authentication model since the agent device requires PKI capability and more protected memory for storing the private key 29, public key 32 and certificate 36.
  • security is higher as there is no permanent shared key which is known by devices other than the agent device 4.
  • the agent device 4 may have a list of key pairs available for selecting once the agent device is operational. Nevertheless, in this case the list does not have significant protection requirements because the list of agent devices keys maintained by the registry 8 consists of public keys and certificates only Any known PKI scheme may be used for the second model
  • Figure 12 shows a third authentication model which is even more secure then the first and second but costs more to implement. Again, a private key 29 and a public key 32 are provided in the storage circuitry 16 of the agent device 4 together with a digital certificate 36. However, the third model differs from the second model in that on-chip key generating circuitry 18 is provided in the agent device 4 for generating the key pair 29, 32. This provides more security since the manufacturer 70 never knows the private key 29 of the agent device 4.
  • the agent device can regenerate the keypair to change the authentication information.
  • Only the public key 32 and certificate 36 are provided to external devices such as the registry 8.
  • the chip set 18 within the agent device 4 creates an asymmetric key pair such as an ECC key pair.
  • the private key 29 is stored in the read/write protected region 24 of the memory. Only privilege code has access to the private key 29.
  • the on-chip key generating circuitry 18 will also generate the certificate 36 and send a certificate signing request containing the device ID 22 and the public key 32 to the registry 8.
  • the public key 32 and certificate 36 are also written into the write-protected region 34 of memory which is fully readable without protection.
  • the registry 8 signs the certificate 36 to verify that the agent device is authorised.
  • This method does not have the exposure vulnerabilities of models 1 or 2 in which the sensor key 28 or private key 29 could be extracted from the registry 8 or the manufacturing platform 70.
  • the private key 29 of the agent device is never exposed to any devices other than the agent device 4.
  • the strength of the security relies on the quality of the key pair generation by the on chip key generator 18, and for this to be sufficiently secure, there is an added cost in manufacturing the device because additional silicon is necessary in order to support secure key generation (for example, good random number generation will be required).
  • the third authentication model also permits the trusted relationship between the registry 8 and the agent device 4 to be transferred to a second registry 80.
  • This process will be described in more detail later. Since the agent device 4 has on-chip key generating circuitry 18 then this means that when transferring the agent device trust from the first registry 8 to the second registry 80, new keys can be generated so that the first registry 8 no longer can authenticate the agent device 4.
  • This can be useful for providing additional security in that an operator of a private registry 8 such as for use in government or defence applications can require that certain agent devices are transferred to its registry and all ties with a public registry 8 removed.
  • the first registry could be instructed to delete the relevant entry so that it can no longer authenticate the agent device. In this way, the agent device does not need to generate a new key.
  • the agent device may have more than one pre-stored keys. On changing registry, a previously unused key may then then used.
  • the agent device cannot regenerate its key information then the agent device 4 would be registered with the same key information in the second registry 80.
  • the two registries 8, 80 could share the same agent device 4 so that the same agent device 4 is registered with both registries.
  • the agent device could be assigned to both registries so that the agent device can communicate with application providers associated with both registries.
  • a number of different kinds of authentication model can be provided to allow agent device designs to balance the ability to maintain a sufficient degree of security with the cost of implementing the security.
  • a particular model can be selected and information regarding which model has been used can then be maintained by the registry 8 to allow applications to use appropriate agent devices for their requirements.
  • Figure 13 shows a table comparing different properties of the models shown in Figure 10 to 12. It will be appreciated that other types of models may be used. For example, different types of key generation may be used to provide different degrees of security.
  • Figure 14 shows a first example of a method of establishing a trusted identity of an agent device 4.
  • the trusted identity may be established during the manufacturing of the agent device, during its distribution, or later when enrolling the device with the registry.
  • the authentication model to be used for the agent device 4 is determined. If the agent device 4 has already been manufactured then the determination of the selected authentication model will depend on which resources have already been provided in the agent device 4 (for example if the agent device does not have on-chip key generating circuitry 18 then authentication model 3 discussed above may not be able to be selected). On the other hand, if the method is performed before or during the agent device manufacture then any authentication model may be selected and then the required processing resources for implementing the model can be implemented later (such as building protected storage, PKI infrastructure, or key generation capability into the device).
  • the key information for authenticating the agent device 4 is generated according to the selected authentication model. This may be performed either by the external manufacturing device 70 or by the agent device 4 itself, depending on the selected model.
  • the device ID 22, the shared sensor key 28 or private key 29, the registry address 26 and optionally the device certificate 36 are embedded within the storage circuitry 16 of the agent device 4.
  • the embedding step may be implemented either by building storage circuitry into the device, or by storing the information in storage circuitry already provided within the agent device during a previous stage of manufacture. If authentication model 1 is used then the sensor key 28 is embedded, while if authentication models 2 or 3 are used then the private key 29 and certificate 36 are stored in the storage circuitry 16.
  • the agent device 4 may also be provided with registry authentication information for verifying the identity of the registry 8.
  • various metadata for defining the trusted identity of the agent device are uploaded to the registry apparatus 8.
  • the device ID 22, the sensor key 28 (for model 1) or public key 32 (for models 2 or 3), the digital certificate 36 (for models 2 or 3) and the authentication model information 64 indicating the selected model may be uploaded to the registry 8.
  • the registry signs the certificate if necessary, and registers the device metadata in the registry to establish the device as a trusted device whose identity can be authenticated.
  • Figure 15 shows a second example of establishing trust and identity for device.
  • the agent device (sensor) 4 has already been manufactured with key generation circuitry 18 and with the device identifier 22 stored in the OTP region 20 of the storage circuitry 16.
  • authentication model 3 or a similar model allowing on-chip key generation is used by this sensor 4.
  • the sensor 4 sends to the registry 8 a registration (enrolment) request specifying the device identifier 22 of the sensor 4.
  • the registry checks whether the sensor 4 is already owned by the registry, and if so then the method ends.
  • a certificate signing request is generated, which is sent to the registry 8.
  • the certificate signing request requests that the registry 8 signs the digital certificate 32 of the sensor 4.
  • the certificate includes at least the device identifier 22 of the sensor 4 as a subject name, the security level (authentication model information) of the sensor 4, and the public key 32 generated by the key generator 18.
  • the registry 8 signs the certificate to confirm that the certificate and public key are valid.
  • the registry registers the information about the sensor 4 in the device registry to establish the sensor 4 as a trusted agent device.
  • Figure 16 shows a method of performing authentication of an agent device 4 to check that it is registered as a trusted device, and then establishing trusted communication between the agent device 4 and the application providing apparatus 6. It is assumed that the agent device 4 is already registered with the registry 8 using for example the method shown in Figure 14 or 15, and so the registry 8 comprises information for verifying that the agent device 4 comprises authentication information uniquely identifying the agent device 4.
  • the authentication model 3 is used so that the agent device 4 comprises a sensor private key K s pr and the registry 8 comprises a sensor public key K s pu corresponding to the private key K s . pr
  • the agent device 4 can authenticate the registry 8 using a registry public key K r . pu which corresponds to a registry private key K r pr held by the registry 8.
  • the registry 8 and the application provider 6 perform mutual authentication of each other to establish trust. Typically, this would be performed once for each application provider 6 by the registry 8.
  • the mutual authentication 150 between the registry 8 and application provider 6 would not typically be repeated for each agent device 4 that is to communicate with the application provider 6.
  • the mutual authentication 150 may take place using any known authentication technique.
  • the agent device is activated, and in response to activation, the agent device 4 transmits an authentication request 154 to the registry identified by the registry URL 26 embedded in the agent device's protected storage 24.
  • the authentication request includes the device ID 22 identifying the agent device 4.
  • Activation of the agent device may comprise for example the agent device being powered up for the first time after being installed, or an activation button on the agent device being pressed.
  • the authentication request 154 may be transmitted automatically in response to activation of the agent device so that there is no need for a user interface or some other kind of user interface to be required for triggering authentication. This means that the person installing or using the agent device need not be aware that the agent device is being authenticated.
  • the agent device 4 and registry 8 commence mutual authentication 156 using the keys which have already been exchanged by the agent device 4 and registry 8 during registration or enrolment.
  • the agent device 4 encrypts a hash of a message using the sensor private key K s . pr transmits the partially encrypted message 158 to the registry 8.
  • the registry 8 encrypts a hash of a message using the registry private key K r . pi and transmits the partially encrypted message 159 to the agent device 4.
  • the agent device 4 obtains its own hash of the message 159 and compares this with the hash obtained by decrypting the encrypted hash with the registry public key K r pu .
  • the registry 8 If the two hashes match then the registry 8 is assumed to be authentic. Similarly, the registry 8 obtains a hash from the message 158 and compares it with the hash obtained by decrypting the encrypted hash received with the message 158 using the sensor public key K s pu . Again if the two hashes match then the agent device 4 is authenticated.
  • Figure 16 shows a separate authentication request 154 and authentication message 158 transmitted by the agent device 4, in other embodiments, the authentication request 154 and the authentication message 158 may be the same message, so that the agent device 4 upon activation 152 transmits the partially encrypted authentication message 158 to the registry 8 (together with the device ID 22) and this acts as the authentication request triggering the registry 8 to respond with the mutual authentication 156.
  • the registry 8 If the registry 8 successfully authenticates the message 158 received from the agent device 4, then at step 160 the registry 8 generates an application key 30 and sends the application key to the agent device 4. Also, the registry 8 sends the application key 30 to the application provider 6 that is identified by the application identifier 62 in the registry entry 60 for the agent device 4 having the device ID 22 specified in the authentication request 154. The registry 8 also transmits the agent device ID of the agent device 4 to the application provider 6 so that the application provider 6 knows which agent device 4 will be communicating using the received application key 30.
  • the agent device 4 and application provider 6 commence encrypted communication using the application key 30 received from the registry 8. If the registry 8 has not successfully been authenticated by the agent device 4 then the agent device 4 does not take part in any encrypted communication using the application key 30.
  • the agent device 4 would transmit the data to the application provider 6 and the application provider would transmit commands to the agent device 4, although it may also be possible to send data or commands in the opposite direction.
  • the application running on the application providing apparatus 6 processes the data received from the agent device. For example the application may use the data to determine further information or may use the data for a cloud computing platform which can be accessed via the Internet.
  • the encrypted communication 180 proceeds directly between the agent device 4 and application provider 6, without going via the registry 8.
  • the registry 8 allows the agent device 4 and application provider 6 to encrypt communication without requiring complicated configuration or user interaction at the agent device 4. This means that the agent device 4 can be very simple and need not have complicated processing resources, while security can still be maintained.
  • Figure 17 shows a method for associating the agent device 4 with a particular consumer (user)
  • a consumer 10 obtains the device ID 22 of the agent device. This may be done in various ways. For example the agent device 4 or a box for the device 4 may have the device ID printed on it and the consumer could read the device ID from the agent device casing. Also, the device ID may be represented by a barcode or QR code or similar graphic representation and the user may use a code reader to scan the code to obtain the device ID 22. The consumer 10 then transmits a device association request 210 to the application provider 6 containing the consumer's identifier (user ID) and the device identifier 22. This step could happen automatically in response to reading the barcode or QR code using a smartphone or tablet app or a web interface for example.
  • the application provider 6 can now log the user ID against the device ID so that later communication from the agent device 4 can be associated with a particular consumer. Having received the device association request 210, the application provider 6 may also send an application association request 220 to the registry 8 linking the application identifier of the application provider 6 to the device ID 22 from the agent device association request 210. In response to the application association request, the registry 8 registers the application identifier in the registry entry 60 for the agent device having the device identifier 22 specified by the application association request 220.
  • the consumer 10 may have obtained the agent device 4 directly from the application provider and so at the point when the consumer acquires the agent device, the application provider 6 may already know the link between the device ID and user ID. In this case, then there may be no need for a device association request 210 and the application provider 6 may instead use its internal records to generate the application association request 220 to be sent to the registry 8. Note that the registry 8 does not receive the user identifier.
  • the registry entry 60 identifies agent devices 4 solely by device ID and does not contain any user data.
  • an application association request 220 may also be used by an application provider 6 to request that an agent device 4 which is currently associated with one application provider 6 is transferred to a different provider 6.
  • the application association request 220 may in this case come from various sources, including the agent device itself (for example if the user chooses to switch application providers), the old application provider 6 which was previously associated with the agent device 4, the new application provider 6 to which the device is being assigned using the application association request 220, or another third party device.
  • the registry 4 may check whether the device making the application association request 220 is a trusted device before reassigning the agent device 4 to the new application provider 6. Alternatively, if the agent device 4 is allowed to be associated with multiple application providers 6, then the new application provider 6 may be registered for the agent device 4 alongside the previous application provider 6, rather than replacing the previous application provider 6 as in the example given above.
  • Figure 18 illustrates a method of assigning an agent device 4 that is registered with a first registry 8 to a second registry 80.
  • a requestor device requests that ownership of the registered agent device 4 is transferred to the second registry 80.
  • the requestor device may be the agent device 4, the second registry 80 or could be another third party device such as an application provider (cloud service owner).
  • the first registry 8 checks whether the agent device 4 mentioned in the device assignment request is currently registered in the registry. If not, then the method ends. Hence, to be assigned ownership of an agent device, it is necessary to request permission from the first registry 8 which currently has registration of that agent device. This ensures that only registries which have already established trust with the agent device can authorise transferring its trusted status to another registry 80.
  • the first registry determines whether it trusts the requestor device which made the agent device assignment request. If not, then the method ends.
  • the first registry may already have previously authenticated the requestor, in which case it may be determined as a trusted requestor.
  • the registry may newly authenticate the requestor if the requester has not already been authenticated.
  • the authentication between the first registry 8 and requestor may proceed using any known technique. Also, for some authentication models, assignment of the agent device 4 to a different registry may not be allowed and so the registry can check whether the authentication model information for the agent device is such that assignment of the agent device if permitted.
  • step 280 the agent device 4 generates a new key pair using the key generator 18.
  • the agent device 4 may be triggered to generate the new key pair in different ways.
  • the first registry 8 may instruct the agent device 4 that it is to be assigned to another registry, and in response to this instruction the agent device may generate a new key pair.
  • the first registry 8 may inform the requestor device or the second registry 80 that the device can be assigned, and this device may then trigger the agent device to generate the new key pair.
  • the agent device 4 generates a certificate signing request containing the newly generated public key and the device ID of the agent device 4.
  • the private key corresponding to the public key is stored in secure storage.
  • the certificate signing request is sent to the second registry 80, which at step 300 signs the certificate and registers the agent device 4 in its device register.
  • the agent device revokes its original registry ownership by deleting the private key 29 from the onginal key pair and updating its registry URL 26 to correspond to the URL of the second registry 80.
  • the first registry 8 checks that the agent device has correctly transferred its registry ownership and then notifies the second registry 80 that the agent device 4 is now under its ownership. At this point, the first registry 8 can optionally delete the registry entry 60 for the agent device 4 so that it is no longer registered in the first registry.
  • the entry for the agent device could remain in the registry since the public key 32 from the original key pair is no longer relevant as its corresponding private key has been deleted by the agent device 4.
  • the example shown in Figure 18 is for authentication model 3 or a similar authentication model where the agent device has the capability to generate new key pairs.
  • the agent device has authentication model 2 or a similar model where the authentication information is fixed, then rather than generating a new key pair, at step 280, 290 and 300 the original key pair and certificates from the first registry may be used so that the second registry 80 is provided with the same authentication information that was originally registered in the first registry 8.
  • the agent device 4 may be registered in both registries 8, 80 so that can be authenticated by both registers and can communicate with application providing apparatuses associated with both registries 8, 80.
  • the agent device 4 or the first registry 8 may take steps to ensure that steps 280 to 320 occur atomically so that is not possible for the steps to be interrupted partway through and left incomplete. This means that in the event of a failure partway through the update process, then the only possible outcomes are that either the agent device 4 retains its original key pair and certificate and is not transferred to the second registry (similar to the case when following step 270 the registry determines that the requestor is not trusted), or the agent device will be fully updated to be under the ownership of the second registry.
  • the agent device 4 will always be able to contact one registry 8 or 80 and cannot end up not being able to be authenticated by either registry 8, 80.
  • the application provider 6 associated with the agent device 4 may also change.
  • the second registry 80 may for example select which application(s) should be assigned to the agent device 4, or alternatively the second registry 80 may wait for an application association request 220 from an external source, which indicates the application identifier of the application provider 6 to be associated with the agent device 4.
  • the application associated with the agent device 4 may remain the same and the second registry 80 may simply register the same application identifier(s) that was registered for the agent device 4 in the first registry 8 (for example, the first registry 8 may provide the application identifier(s) to the second registry 80).
  • Figure 19 shows a method for resetting ownership of an agent device 4 which has previously been transferred to a second registry 80, so that it is returned to the care of the first registry 8 which originally registered the agent device 4.
  • the second registry 80 requests that the first registry 8 reclaims ownership of the agent device 4.
  • the first registry 8 determines whether the second registry 80 is trusted.
  • this may comprise performing authentication, checking that the requestor has previously been authenticated, or determining whether the agent device 4 supports being reset to the first registry 8. If the agent device 4 is not allowed to be reset to the registry then the method ends. Otherwise, the method proceeds to step 370 where the registry checks that the agent device 4 is currently owned by the second registry 80. If not, then the method ends. This ensures that only the current owner of the registration can trigger registration of the device 4 to be reset to the first registry 8.
  • a new key pair is generated by the agent device 4.
  • a certificate signing request is prepared with the new public key and the device ID and this is transmitted to the first registry 8.
  • the private key of the generator key pair is stored in the secure storage 16 of the agent device 4.
  • the first registry 8 signs the new certificate to authorise the agent device once more.
  • the agent device revokes its registration with the second registry 80 by deleting the previous key pair and certificate and updating its registry URL 26 to correspond to the first registry 8.
  • the device ownership status is updated within the first registry 8 and the second registry 80 may delete its entry for the agent device 4. The method then ends. Again, the operations at steps 380-420 may be performed atomically to ensure that the agent device is always registered with one of the registries and cannot end up without a valid registration in either registry.
  • inventions 18 and 19 allow agent devices to be transferred between registries, or assigned to multiple registries at a time, which can be useful to allow certain operators to provide their own private registry of agent devices so as to segregate their agent devices from other agent devices authenticated using a public registry.
  • a defence organisation, government or city management may operate their own registry of secure trusted agent devices for use within their organisation.
  • a general public registry may be provided for general purpose use.
  • agent devices When agent devices are manufactured then they may be originally registered with the public registry, but then when an ownership change is requested by a private registry then they can be transferred to the private registry.
  • the agent devices are no longer required by the private registry then the ownership can be reset to the original registry.
  • new authentication information can be generated on transferring to a different registry to ensure that the agent device can no longer be authenticated by the old registry.
  • Figures 20 to 23 show four examples of timelines explaining different examples of applications for the present techniques.
  • Figure 20 shows a first example in the field of personal healthcare in which the agent device (sensor) is tethered to a particular cloud application so that it is provided directly by the application provider and cannot be used with other applications.
  • the agent device 4 may for example be a wrist-worn sensor containing a heart rate monitor which can feed back heart rate information to an application providing apparatus 6 operated by the healthcare provider for monitoring the patient's health.
  • a chip IP company designs the hardware and software for the sensor 4 and the security design guidelines for the sensor.
  • a system on chip (SOC) manufacturer produces the SOC incorporating the security hardware and the unique device identifier.
  • An original device manufacturer (ODM) manufactures the sensor device.
  • An original equipment manufacturer develops the final product.
  • OEM original equipment manufacturer
  • the device identifier and private key are installed in the agent device 4.
  • sensor metadata is uploaded to the registry 8 by manufacturing support systems 70.
  • the metadata may include the device identifier, public key and authentication model information, for example.
  • the registry apparatus 8 registers this information in its device registry.
  • the sensor is sold to the healthcare provider 6.
  • the healthcare provider 6 provides the sensor to the user as part of its service
  • the health care provider 6 associates the sensor ID of the device with the user's ID.
  • the OEM or the application provider 6 provides an application association request to the registry 8 to inform it that the sensor 4 is to be used with the healthcare provider's cloud application.
  • the registry does not have customer information, it knows that when the agent device 4 is activated it will be communicating with the application providing apparatus 6 corresponding to the healthcare company.
  • the user receives the sensor 4 from the healthcare provider 6.
  • the user fits the cuff to his/her wrist, turns on the sensor 4 and starts using it.
  • Turning on the device triggers the sensor 4 to contact the registry 8 with the authentication request, and mutual authentication then takes place as discussed above.
  • the user is not aware of this and there is no user interface for triggering this authentication - the authentication is triggered automatically by activation of the device.
  • the registry 8 determines that the sensor 4 has already been registered in its registry and has an application identifier corresponding to the healthcare provider 6 in its registry entry.
  • the registry 8 notifies the healthcare provider of the device ID and informs the healthcare provider 6 that the agent device is now active with a valid device ID that has been authenticated.
  • the healthcare provider 6 requests the application key for secure communication with the sensor 4.
  • the registry provides the application key to both the sensor 4 and the healthcare provider 6.
  • direct secure encrypted communication begins between the sensor 4 and the healthcare provider 6 without involving the registry.
  • Figure 21 shows another example of a use case where, instead of the agent device being tethered to the cloud application before it is provided to the user, the user can instead buy an "off the shelf device and associate the device with a particular cloud application later on. This allows the user to use different types or brands of sensors with the same cloud application. Again the example is in personal healthcare with the application providing apparatus belonging to a healthcare company. Steps 1-3 are the same as in Figure 20. However, in this case at step 4 the OEM sells the product to a retailer who then sells the sensor 4 to the end user. At this point, the sensor 4 is not bound to the application provider 6.
  • the user runs a smart phone app which is provided by the healthcare provider 6 and scans a code on the sensor 4 itself or the box in which the sensor was packaged.
  • the app on the smartphone transmits a sensor association request to the healthcare provider linking the sensor's device ID to a particular user account.
  • the smart phone app or the healthcare provider's platform 6 sends an application association request to the registry 8 linking the application ID to the device ID.
  • the registry can associate the agent device with a particular application and the application provider can associate the agent device ID with a particular user. Steps 7- 11 of Figure 21 then proceed in the same way as steps 6-10 of Figure 20 respectively.
  • Figure 22 shows a third use case in which an "buy your own device” (BYOD) sensor 4 is bought by the user and in which the user is free to select one of several different application providers for use with the sensor 4.
  • An Internet of Things (IOT) app store 400 is used to make this selection. Steps 1-4 in Figure 22 are the same as in Figure 21. Again the sensor 4 is sold to a retailer who sells it on to an end user. At step 5, the user runs the app store 400 on a smart phone, tablet, or computer, and again a Q code or similar technique is used to gather the device ID of the sensor 4 At step 6, the app store 400 validates the sensor's device ID with a registry 8.
  • IOT Internet of Things
  • the app store 400 can query the registry 8 to determine the authentication model used by the agent device or other capability of the agent device and then can prepare a menu of compatible apps that work with the agent device 4.
  • the user is provided with a menu of apps and selects a desired app, runs it and logs in.
  • the app store updates the registry with the user's selection so that the registry associates the sensor's device ID with the application identifier of the selected application.
  • the app store also sends the sensor's device ID and the user ID to the selected application provider 6 so that it can link the user ID and sensor ID together.
  • the registry 8 knows which application a specific sensor 4 will communicate with, and the application provider knows which customer is associated with that sensor 4.
  • Steps 8-12 of Figure 22 are then the same as steps 7- 11 of Figure 21 respectively, in which mutual authentication between the sensor 4 and the registry 22 takes place, and then secure communication is established between the sensor 4 and application provider 6.
  • Figure 23 shows a fourth use case in which the agent device 4 is used in a large scale industrial or government deployment instead of in personal healthcare.
  • the agent devices are sensors 4 installed on street lights which feed back data on the operation of the street lights to a cloud platform, which a maintenance provider can then use to determine which street lights need repairing, for example.
  • Steps 1-3 are again the same as in Figures 20-22.
  • the products containing the sensor are manufactured and provided to a contractor.
  • the street lights may be manufactured with integral sensors, or alternatively a product containing a sensor may be manufactured separately from the street lights for installing onto the street lights at a later stage.
  • the registry can be updated at this point to reflect the sale of the sensor 4 to a particular service provider 6, or alternatively this can be done later on installation of the sensor and street lights at step 5, when the contractor may use a smart phone app or similar device to scan a product ID or provide GPS location data for the sensor 4.
  • the contractor's device may send the device ID of the sensor 4 to the registry together with the application identifier of the application 6 which will use the sensor data from the sensor 4.
  • the smart phone app may be a simple way of allowing the contractor to make the association request which links the sensor 4 to a particular application 6, without the contractor having to understand what is happening.
  • the agent devices in the street lights directly contact the registry to establish mutual authentication as discussed above.
  • the registry notifies the service provider 6 who develops or deploys the Internet of Things (IoT) based systems that the new street lights and agent devices are installed and are online with a valid authenticated case identity.
  • the service provider 6 requests an application key for secure communication.
  • the registry 8 provides a symmetric application key to the service provider 6 and the agent device itself.
  • the IoT platform of the service provider 6 executes applications using the sensor data provided by the sensors 4.
  • a customer such as a city management office, or a maintenance contractor company
  • the use of the registry 8 simplifies the contractor's job of installing equipment since the contractor can simply fit the agent device, scan a code and/or activate the agent device using a simple means such as plugging in the power or pressing a single button, and then the registry 8 takes care of authenticating the agent device and establishing the connection with the application providing apparatus 6. The contractor does not need to spend time interacting with a user interface for configuring the agent device.

Abstract

A registry apparatus is provided for maintaining a device registry of agent devices for communicating with application providing apparatus. The registry comprises authentication information for uniquely authenticating at least one trusted agent device. In response to an authentication request from an agent device, the authentication information for that device is obtained from the registry, and authentication of the agent device is performed. If the authentication is successful, then application key information is transmitted to at least one of the agent device and the application providing apparatus.

Description

REGISTRY APPARATUS, AGENT DEVICE, APPLICATION PROVIDING
APPARATUS AND CORRESPONDING METHODS
The present technique relates to the field of data processing. More particularly, the present technique relates to a method of establishing trusted communication between an agent device and an application providing apparatus using a registry apparatus.
There are ever increasing numbers of devices within the home, other buildings or the outdoor environment that have processing and communication capabilities which allow them to interact with other processing devices. Everyday objects and relatively small scale processing devices may be connected to each other and to central platforms as part of the "Internet of Things". For example, a sprinkler system in the home may gather information from various moisture sensors and control the activation of sprinklers based on the moisture information. Also, a healthcare provider may use wireless sensors (e.g. a heart rate monitor or a sensor for monitoring that a patient is taking their prescribed medicine) to track the health of patients while at home.
Hence, in a variety of applications, there may be a central application providing apparatus which interacts with one or more agent devices which provide data to the application providing apparatus and/or are controlled by the application providing apparatus. The agent devices may differ considerably in terms of complexity, processing resources, hardware and purpose. It can be important to provide trust between the agent device and the application providing apparatus so that the application provider can trust the validity of the data received from the agent device and the agent device can trust any commands received from the application providing apparatus. However, since many agent devices in the Internet of Things may have little processing capability, providing resources in the agent device for establishing the trusted relationship with the application providing apparatus can be difficult and may significantly increase the cost of the agent device. The rapid and wide deployment of such agent devices means there is also a desire to make installation as quick and efficient as possible. The present technique seeks to address these problems. Viewed from one aspect, the present invention provides a method for a registry apparatus to establish trusted communication between an agent device and an application providing apparatus, wherein the registry apparatus maintains a device registry comprising authentication information for uniquely authenticating at least one agent device; the method comprising steps of:
(a) receiving from the agent device an authentication request specifying a device identifier of the agent device;
(b) obtaining from the device registry the authentication information for the agent device identified by the device identifier specified by the authentication request; (c) performing authentication of the agent device using the authentication information obtained from the device registry; and
(d) if the authentication is successful, transmitting to at least one of the agent device and the application providing apparatus application key information for performing the trusted communication between the agent device and the application providing apparatus.
A registry apparatus may be provided to establish trusted communication between an agent device and an application providing apparatus. The registry apparatus may maintain a device registry which includes authentication information for uniquely authenticating at least one agent device. For example, the agent device(s) may be registered with the registry during manufacture or distribution and then may seek authentication once they are deployed or become operational. In response to an authentication request from an agent device, the registry apparatus performs authentication of the agent device using authentication information obtained from the registry for that device. If the authentication is successful then application key information for performing the trusted communication is transmitted to at least one of the agent device and the application providing apparatus. The registry apparatus may manage metadata about each agent device, manage relationships between the agent device and the application providing apparatus, authenticate agent devices, and automatically provide agent devices and/or application providers with keys for enabling secure trusted communication. This technique has several advantages over previous techniques. Since the registry takes responsibility for authenticating the agent device and establishing communication with the application providing apparatus, the agent device can be manufactured more cheaply since it does not need complicated resources for verifying trust with the application providing apparatus. The agent device need not even contain any information identifying the application provider with which it is to communicate since this instead can be maintained by the registry. Also, as a neutral registry is provided for establishing trust between agent devices and application providing apparatuses, this opens up the relationship between agent devices and applications so that an application providing apparatus is not restricted to using agent devices manufactured by the same provider, or vice versa. Since trust can be obtained via the registry apparatus, any "off the shelf agent device may be used in conjunction with a given application, and the user of a particular agent device may select one of several competing application providers, increasing the flexibility of use of the agent devices and applications while still maintaining trusted communication.
If the authentication is successful, then the registry may transmit to at least one of the agent device and the application providing apparatus the application key information for performing the trusted communication. It may not be essential to transmit the key information to both the agent device and the application providing apparatus. For example, the application providing apparatus may already have been provided with the application key information corresponding to the agent device when the application provider apparatus was registered in the registry as the application with which the agent device is to communicate. Also, the agent device may for example have permanent application key information which it always uses to perform trusted communication and the registry could simply provide corresponding application key information to the application providing apparatus once the agent device has been authenticated.
However, increased security may be achieved if the registry apparatus, upon authentication being successful, transmits the application key information to both the agent device and the application providing apparatus. For example, the registry could generate a new application key each time communication is established between an agent device and an particular application providing apparatus. This approach allows the agent device to use different keys for different application providing apparatuses, and reduces the chance of the application key being exposed, increasing the security of the data exchanged between these devices.
If the authentication is successful, then the registry may also transmit a device identifier of the agent device to the application providing apparatus, to allow the application provider to associate the communication with a particular user account, for example. As well as authentication of the agent device, there may also be a step of performing authentication between the registry apparatus and the application providing apparatus. Hence, the registry can authenticate both the applications and the agent devices to ensure trust between them.
The device registry may include, for each agent device, at least one application identifier identifying at least one application providing apparatus with which the agent device is to perform the trusted communication. When an agent device has been authenticated, then the registry may transmit the application key information to any application providing apparatuses indicated in the registry for that agent device. An application identifier may be registered in the device registry in response to an application association request specifying a specified application providing apparatus, and informing the registry that the specified application providing apparatus is to be registered as the application with which a specified agent device is to communicate. For example, the application providing apparatus may determine a link between a particular user account and a sensor identifier and may then inform the registry which sensor it will communicate with. Alternatively, the application association request may be received by the registry from a device other than the application providing apparatus, such as an app store from which the user has selected an application to be used with the agent device. The authentication information may comprise key information for authenticating a message received from the agent device. This key information may take various forms and may comprise for example a symmetric key where the agent device and the registry apparatus each hold the same key information for encrypting/decrypting messages, or an asymmetric set of keys such as a private key held by the agent device and a corresponding public key held by the registry.
The authentication of the agent device may comprise mutual authentication between the agent device and the registry apparatus. Hence, as well as the registry apparatus authenticating the agent device, the agent device may also authenticate the registry, for example using registry authentication information for verifying the identity of the registry apparatus. In this way, the agent device can establish that the registry with which it is communicating is trusted registry.
Viewed from a further aspect, the present invention provides a registry apparatus for establishing trusted communication between an agent device and an application providing apparatus, comprising:
storage circuitry configured to store a device registry comprising authentication information for uniquely authenticating at least one agent device;
communication circuitry configured to receive from the agent device an authentication request specifying a device identifier of the agent device; and
processing circuitry configured to perform authentication of the agent device using the authentication information of the device registry for the agent device identified by the device identifier specified by the authentication request;
wherein if the authentication is successful, then the communication circuitry is configured to transmit to at least one of the agent device and the application providing apparatus application key information for performing the trusted communication between the agent device and the application providing apparatus.
Viewed from another aspect, the present invention provides a registry apparatus for establishing trusted communication between an agent device and an application providing apparatus, comprising: storage means for storing a device registry comprising authentication information for uniquely authenticating at least one agent device;
communication means for receiving from the agent device an authentication request specifying a device identifier of the agent device; and
processing means for performing authentication of the agent device using the authentication information of the device registry for the agent device identified by the device identifier specified by the authentication request; wherein if the authentication is successful, then the communication means is configured to transmit to at least one of the agent device and the application providing apparatus application key information for performing the trusted communication between the agent device and the application providing apparatus.
Viewed from another aspect, the present invention provides a method for an agent device to establish trusted communication with an application providing apparatus using a registry apparatus for maintaining a device registry of agent devices, wherein the agent device is configured to store a device identifier of the agent device and authentication information for uniquely authenticating the agent device; the method comprising steps of:
(a) transmitting to the registry apparatus an authentication request specifying the device identifier;
(b) performing authentication with the registry apparatus using the authentication information stored by the agent device; and
(c) if the authentication is successful, receiving application key information from the registry apparatus, and performing the trusted communication with the application providing apparatus using the application key information.
In a corresponding way, the agent device may establish trust communication by transmitting an authentication request to the registry apparatus. After performing authentication with the registry apparatus, the agent device may receive application key information from the registry apparatus and then performs the trusted communication with the application providing apparatus using the application key information. This technique allows the trusted communication to be established with the application providing apparatus without the agent device itself holding resources for contacting or authenticating the application providing apparatus.
The authentication request may be transmitted to the registry apparatus automatically in response to activation of the agent device. For example the activation could comprise powering up the agent device, deploying the agent device or installing it in a particular setting, or pressing a button on the agent device. The authentication request may be transmitted automatically without user interaction. Hence, the configuration of the communication with the application providing apparatus can be established very simply without complicated user interaction. By simply activating agent device, an automatic authentication request can be sent to the registry and the registry can then establish the application key for the communication for the application provider. The agent device may have registry authentication information embedded within it for authenticating the registry apparatus during mutual authentication. For example, the registry authentication information may comprise a public key corresponding to a registry private key held by the registry.
For enhanced security, the authentication information maintained by agent device may be stored in a protected region. For example, only trusted software may be able to read the authentication information from the protected region
The trusted communication may proceed directly between the agent device and the application providing apparatus using the application key information, without information passing via the registry apparatus. Hence, once the trusted communication has been established and the agent device has been authenticated, the registry apparatus may get out of the way so as not to impede the trusted communication. This also avoids potential security issues since trusted information does not pass via the registry. The trusted communication may be an encrypted communication which is encrypted using the application key information. The application key information may be a symmetric key where both the application providing apparatus and the agent device encrypt their messages using the symmetric key and then decrypt messages received from the other using the same key. For example, a onetime session key can be generated by the registry each time a link is established between a particular sensor and a particular application. Alternatively, asymmetric pairs of keys may be generated as the application key information with each of the agent device and the application providing apparatus being provided with their own private key for the trusted communication and a public key corresponding to the pnvate key of the other apparatus. However, often an asymmetnc key may be sufficient for security and this approach can reduce the cost of implementing the registry.
The agent device may be configured to store a registry address which identifies the registry apparatus. For example, the registry address can be a URL or an IP address of the registry. The authentication request may be transmitted to the registry apparatus identified by the registry address. Hence, the agent device can have a simple piece of information for contacting the registry and need not contain any information for contacting the application providing apparatus since this can be established using the registry.
Viewed from another aspect, the present invention provides an agent device for establishing trusted communication with an application providing apparatus using a registry apparatus for maintaining a device registry of agent devices, comprising:
storage circuitry configured to store a device identifier of the agent device and authentication information for uniquely authenticating the agent device; communication circuitry configured to transmit to the registry apparatus an authentication request specifying the device identifier; and
processing circuitry configured to perform authentication with the registry apparatus using the authentication information stored by the storage circuitry;
wherein the communication circuitry is configured to receive application key information from the registry apparatus if the authentication is successful, and configured to perform the trusted communication with the application providing apparatus using the application key information.
Viewed from a further aspect, the present invention provides an agent device for establishing trusted communication with an application providing apparatus using a registry apparatus for maintaining a device registry of agent devices, comprising:
storage means for storing a device identifier of the agent device and authentication information for uniquely authenticating the agent device;
communication means for transmitting to the registry apparatus an authentication request specifying the device identifier; and
processing means for performing authentication with the registry apparatus using the authentication information stored by the storage means;
wherein the communication means is configured to receive application key information from the registry apparatus if the authentication is successful, and configured to perform the trusted communication with the application providing apparatus using the application key information.
Viewed from another aspect, the present invention provides a method for an application providing apparatus to establish trusted communication with an agent device using a registry apparatus for maintaining a device registry of agent devices, the method comprising:
(a) receiving from the registry apparatus a device identifier of an agent device which has been authenticated using the device registry;
(b) receiving from the registry apparatus application key information for performing the trusted communication with the agent device; and
(c) performing the trusted communication with the agent device identified by the device identifier using the application key information.
In a corresponding way to the methods discussed above, the application providing apparatus may receive from the registry apparatus the device identifier of an authenticated agent device and application key information for performing the trusted communication with the agent device. The application provider can then perform the trusted communication with the agent device using the application key information. The trusted communication may comprise for example issuing commands to the agent device or receiving data from the agent device. The application providing apparatus may authenticate itself to the registry apparatus and may authenticate the registry apparatus to establish mutual trust. The application providing apparatus may transmit an application association request to the registry apparatus to register itself as an application with which a specified agent device is to communicate. This allows the registry to link the application provider to the agent device without the user of the agent device or the agent device itself needing to perform any configuration. The application providing apparatus may also receive a device association request specifying a device identifier of the specified agent device and a user identifier of a user to be associated with that device. For example, the user may use a web interface or a smartphone application to link the users identifier with the device identifier of a specified agent device and may then communicate this to the application provider. In response to the device association request, the application provider may register itself with the registry for the specified agent device. Hence, the registry need not store any user information as this could be maintained solely by the application provider. The registry may merely manages relationships between applications and sensors, and may avoid any user privacy issues by not storing any user data. The application provider may execute an application program using data received in the trusted communication from the agent device.
Viewed from another aspect, the present invention provides an application providing apparatus for establishing trusted communication with an agent device using a registry apparatus for maintaining a device registry of agent devices, comprising:
communication circuitry configured to receive from the registry apparatus a device identifier of an agent device which has been authenticated using the device registry, and application key information for performing the trusted communication with the agent device;
wherein the communication circuitry is configured to perform the trusted communication with the agent device identified by the device identifier using the application key information received from the registry apparatus.
Viewed from a further aspect, the present invention provides an application providing apparatus for establishing trusted communication with an agent device using a registry apparatus for maintaining a device registry of agent devices, comprising: communication means for receiving from the registry apparatus a device identifier of an agent device which has been authenticated using the device registry, and application key information for performing the trusted communication with the agent device;
wherein the communication means is configured to perform the trusted communication with the agent device identified by the device identifier using the application key information received from the registry apparatus.
Viewed from yet another aspect, the present invention provides a method for establishing trusted communication between an agent device and an application providing apparatus using a registry apparatus which maintains a device registry comprising authentication information for uniquely authenticating at least one agent device; the method comprising steps of:
(a) transmitting an authentication request from the agent device to the registry apparatus, the authentication request specifying a device identifier of the agent device;
(b) obtaining from the device registry the authentication information for the agent device identified by the device identifier specified by the authentication request;
(c) performing authentication of the agent device using the authentication information obtained from the device registry; and
(d) if the authentication is successful, transmitting application key information from the registry apparatus to at least one of the agent device and the application providing apparatus, and performing the trusted communication between the agent device and the application providing apparatus using the application key information.
Viewed from a further aspect, the present invention provides a method of establishing a trusted identity for an agent device for performing trusted communication with at least one application providing apparatus, comprising steps of:
(a) generating first authentication information for uniquely authenticating the agent device and second authentication information for verifying that the agent device has the first authentication information;
(b) embedding in the agent device the first authentication information and a device identifier identifying the agent device; and
(c) transmitting the device identifier and the second authentication information to a registry apparatus for maintaining a device registry of agent devices for communicating with the at least one application providing apparatus. The above, and other objects features and advantages of the invention will be apparent from the following detailed description of illustrative embodiments which is to be read in connection with the accompanying drawings. Figure 1 schematically illustrates an example of a system comprising at least one registry apparatus for establishing trusted communication between agent devices and application providing apparatuses;
Figure 2 illustrates an example of relationships between an agent device, an application provider, a device registry and a consumer;
Figure 3 illustrates an example timeline showing the progress of an agent device through its lifespan from its manufacture to its use with applications;
Figure 4 schematically illustrates an example of an agent device;
Figure 5 schematically illustrates an example of storage regions provided in the agent device for storing authentication information and other information for establishing communication with the registry apparatus;
Figure 6 shows an example of an application providing apparatus;
Figure 7 shows an example of a registry apparatus for maintaining a trusted device register; Figure 8A shows an example of a registry entry for an agent device;
Figure 8B shows an example of an event record for an agent device;
Figure 9 is a graph illustrating a trade-off between security and the cost of implementing the security;
Figures 10, 11 and 12 illustrate three examples of authentication models for authenticating the identity of an agent device;
Figure 13 is a table comparing different properties of the authentication models shown in
Figures 10 to 12;
Figure 14 shows a first example method of establishing a trusted identity for an agent device;
Figure 15 shows a second example method of establishing atrusted identity for an agent device;
Figure 16 shows a method of performing authentication between an agent device and the registry apparatus and establishing encrypted communication between the agent device and the application providing apparatus;
Figure 17 shows an example of a method of associating an agent device with a user and associating an agent device with a particular application;
Figure 18 shows an example of a method of assigning an agent device, which is currently registered with a first registry, to a second registry;
Figure 19 shows an example of a method of resetting ownership of the agent device back to the first registry; and
Figures 20 to 23 show four examples of use cases for the agent device, the registry apparatus and the application providing apparatus.
Figure 1 illustrates an example of a system 2 comprising of a number of agent devices 4, application providing apparatuses 6 and registry apparatuses 8. The application providing apparatuses 6 may comprise any device which provides a cloud service or executes an application program using data gathered from one or more agent devices 4 and/or issues commands for controlling one or more agent devices 4. The agent devices 4 may be any device which gathers data for transmitting to an application providing apparatus 6 or which is controlled by the application providing apparatus 6. For example, the agent devices 4 may be connected devices in the Internet of Things (IOT), such as wireless sensors and actuators. Although the agent devices 4 can comprise larger scale processing devices such as a tablet computer or mobile telephone, often the agent devices 4 may comprise relatively small scale devices which perform only a limited set of tasks, such as sensors collecting sensing data and feeding it back to an application, or a relatively simple control unit which controls an associated object such as a sprinkler, swimming pool pump or air conditioning unit. The agent devices 4 may communicate with other devices (such as the application providing apparatuses 6 and registry apparatuses 8) using wired or wireless communication, which could be via an Internet connection. In the present application, the term "sensor" will sometimes be used as an example of an agent device, but it will be appreciated that the agent devices may also comprise devices which can perform tasks other than sensing.
The agent devices 4 and application providing apparatuses 6 communicate by encrypted communication. To help establish such encrypted communication, one or more registry apparatuses 8 are provided for maintaining a trusted agent device registry which stores information about trusted agent devices 4. The registry 8 facilitates the automated secure pairing of agent devices 4 with application providing apparatuses 6, so that applications can trust the authenticity and data integrity of an agent device 4 and the agent devices 4 can trust the authenticity and command integrity of the application 6 even if the application and agent devices are provided by different manufacturers, suppliers or distributors. The registry 8 also simplifies the configuration of the trusted communication between the agent devices 4 and the application 6, so that the agent devices 4 do need to know specific details of the applications with which they are communicating and the users of the agent devices 4 do not need to perform configuration operations to establish communication with the application. Instead, when activated the agent devices 4 can simply contact the registry 8 which can then configure the agent device 4 and application 6 to communicate with each other.
As shown in Figure 1, multiple registry apparatuses 8 may be provided, each in contact with a different set of agent devices 4 and application providers 6. As shown in Figure 1, it is possible for an agent device A8 to be registered with more than one registry. Similarly, an application providing apparatus 6 could be in contact with multiple registries. Also, while most agent devices 4 would communicate with a single application providing apparatus 6, it is also possible for a registry to configure an agent device 4 to communicate with multiple application providers (for example see agent device A2 in Figure 1). The function of the agent devices 4 and the application providing apparatuses 6 may vary considerably for different applications. For example, the agent devices 4 may gather meteorological data to be communicated to an application provider 6 which runs a weather application which performs forecasting based on the data gathered by the agent devices 4. Also, some agent devices 4 may gather information about a user's fitness program, such as heart rate, distance covered, etc., and this could be fed back to a fitness monitoring application maintained by an application provider 6. In another example, a home air conditioning system may comprise a central monitoring application 6 and a number of agent devices 4 such as temperature sensors, humidity sensors, user configuration panels, and air conditioning control units, with the central application controlling the operation of the air conditioning control units based on the sensing of the sensors and the user's preferences as set in the user configuration panel. There are many more applications which may use an application providing apparatus 6 and one or more agent devices 4 in a similar way. For example, there may be applications in home security, home or street lighting, utility provision, building automation, policing, asset tracking and logistics, etc. The registry 8 provides a common architecture for managing authentication and trust between Internet of Things devices and applications 6.
Figure 2 schematically illustrates an example of the relationships between an agent device 4, an application provider 6, a registry 8 and a consumer 10. The consumer 10 has physical ownership of the agent device 4. The consumer 10 also has a business relationship with the application provider 6. For example the application provider may have established a user profile of the consumer 10 using a user ID and password. The consumer in this context may be a person, household or company for example.
The agent device 4 (e.g. a sensor) incorporates authentication information for authenticating itself with the registry 8. For example, the agent device 4 may have a key which can be used to prove its identity. Hence the registry 8 can check the identity of the agent device 4 and verify that it is a trusted agent device. Similarly, the registry 8 and the application provider 6 may exchange keys to verify each other's identity and establish a trusted relationship. When the registry 8 has established trust with both an agent device 4 and the application providing apparatus 6, then the registry 8 can provision an application key to both the agent device 4 and the application providing apparatus 6. The application key provided by the registry 8 is then used to encrypt communication between the agent device 4 and application provider 6 without any need for communication via the registry 8. Hence, the registry 8 facilitates establishment of a trusted communication between the agent device 4 and the application provider 6, without the agent device 4 and application provider 6 needing to directly establish trust between themselves. This is useful because often the agent devices 4 may be small, ultra low powered devices (such as a temperature sensor or heart rate monitor) with little processing capability for implementing protocols and cryptographic algorithms for verifying identity of the application provider 6. Also, often the person installing an agent device 4 may not have the knowledge or information to perform complicated configuration applications for establishing the trusted communication with the application provider 6. The registry removes the need for the user or installer of the agent device 4 to know how to configure the trusted communication.
Note that in Figure 2 there is no relationship between the consumer 10 and the registry 8. The registry 8 does not have any details about the consumer such as user ID or password and therefore no personal details are transmitted and stored by the registry. The consumer's relationship 10 is solely with the application provider 6. The registry 8 communicates only with agent devices 4 and the application provider 6 and not the consumer 10. Hence the registry 8 is a neutral platform for establishing trust between agent devices and applications. Once the trusted communication has been established between the agent devices 4 and applications 6 then the communication proceeds directly between the agent device and application without the registry being involved. In other examples, there may not be a consumer 10 as shown in Figure 2 and instead the agent device 4 may belong to the same organisation that operates the application providing apparatus 6. For example, a smart connected city may have Internet of Things devices located around the city for monitoring street lighting, traffic flow, or waste collection, for example, and the city management may own both the agent devices 4 that provide sensing data, and one or more application providing apparatuses 6 for monitoring the data obtained by the agent devices 4 and processing this data (for example, the application could provide a cloud platform which residents of the city can access to check status and report problems). In this case, there might not be a consumer 10 associated with a particular agent device 4 as shown in Figure 2. Nevertheless, the use of the registry 8 simplifies installation of the agent devices 4. A contractor installing an agent device 4 in a street light, or waste bin, for example, would not need to know how to configure the agent device 4 to communicate with the application receiving the data from the agent device 4. Instead, on activation of the agent device 4 (for example on power up or deployment of the agent device) the agent device can automatically communicate with the registry 8 to set up the trusted relationship with the application 6. Figure 3 shows an example timeline showing progress of an agent device (sensor) 4 from its manufacture through its registration and authentication with the registry 8 until communication is established with the application provider 6. At step A, a system on chip (SOC) for the agent device is manufactured in silicon. At step B, an original equipment manufacturer (OEM) and/or original device manufacturer (ODM) manufactures the agent device 4 using the system on chip. At some point during the manufacturing, a unique device identifier is embedded in the agent device 4 together with key information for authenticating the agent device's identity and other metadata about the agent device. At step C, the agent device is distributed. For example, the user 10 can buy an agent device 4 from a shop or the agent device may be provided to an organisation such as a weather forecaster or a city government. Either during the manufacturing at step B or the distribution at step C, enrolment information is provided to the registry 8 to register the agent device 4 in the registry 8 as a trusted agent device. The registry 8 can be provided with key information for verifying that the agent device 4 is trusted, as well as other metadata about the agent device 4.
At this point, the registry 8 knows that the agent device 4 having the unique ID is a trusted agent device, but does not yet know which cloud service application will use the data from the agent device 4. Hence, at step D a binding operation is performed to link the user 10, the agent device 4 and the cloud application 6. For example, the agent device may have some kind of device identifier on it, such as a reference number, a barcode or a QR code (Quick Response code). The application provider 6 may provide a web interface or a smart phone or tablet app for entering the device identifier or scanning the barcode or QR code and uploading the device identifier to the application provider 6 together with the user's identifier. Alternatively this may be performed by the application provider on registration of a consumer with the application provider and subsequent allocation and dispatch of the agent device to the user. At this point, the cloud service knows which user owns the agent device 4 and can then inform the registry 8 of the device identifier to be registered for use with that application 6, so that the registry now knows which application provider 6 should communicate with the agent device 4. In this way, the link between the agent device 4 and the application provider 6 can be established in the registry 8 without the user of the agent device 4 being aware that the registry exists 8, and without the agent device 4 needing to store information linking the agent device 4 to a particular cloud service or application provider 6.
At step E, the agent device is deployed, for example by installing it in situ as part of the Internet of Things, or by turning on the agent device for the first time. On activation of the agent device 4, the agent device 4 automatically contacts the registry 8 using a registry address stored within the agent device 4. The agent device 4 and registry 8 now mutually authenticate each other to establish trust, using the key information that was embedded in the agent device 4 at step B and registered with the registry 8 during enrolment at step B or C. If the mutual authentication is successful, then the registry 8 provides an application key to the agent device 4 and application provider 6 and at step F the agent device 4 and application provider 6 can then communicate securely by encrypting and decrypting messages using the application key received from the registry 8. Hence, the registry 8 enables trust to be set up between the agent device 4 and the application 6 without the agent device needing to perform any complicated configuration.
In summary, the registry 8 provides an architecture for managing authentication of trust between IOT devices (e.g. sensor) 4 and application providing apparatuses (cloud providers) 6. The registry 8 comprises a cloud platform which manages metadata about each application provider 6 and agent device 4, manages relationships between agent devices 4 and application providers 6, authenticates device identifiers, and automatically provides agent devices and applications with keys for enabling secure communication. The agent device 4 may be manufactured and designed according to specific design guidelines which ensure that an agent device 4 has a unique authenticable identity, secure key storage and cryptographic capabilities for securely maintaining trust, and predictable platform robustness. The agent device manufacturing support platforms may support key generation and insertion in the agent device 4 and management of key pairs as well as the interface with the registry. This architecture helps to solve several problems in existing systems. By providing a unique identifier for each agent device, which is authenticated by the registry cloud service, agent devices can be uniquely identified to ensure trust. Preferably, the device identifiers may be globally unique, so that no two devices throughout the world share the same identifier. This means that manufacturing and assignment of device identifiers may be entirely independent of any subsequently used registry. However, it is also possible for device identifiers to be locally unique within a given registry or constellation of registries, with the same identifier being used for different devices in independent, non- interacting registries. Mutual authentication between the agent device 4 and application 6 is achieved so that applications trust the agent device authenticity and the agent devices trust the application authenticity, via an automatic enrolment process securely pairing the agent devices for the applications. Since the agent devices 4 and application 6 can now trust each other even if they were not manufactured or distributed by the same provider, this opens the market for the agent devices and applications so that it is not necessary to use particular brands of agent devices 4 provided by certain application providers 6 in order to achieve trust. Applications can trust a broad range of agent devices from multiple manufacturers and agent devices can trust a broad range of applications from multiple providers. This will help to reduce the cost of agent devices and applications and also to increase the usage of Internet of Things agent devices and applications. Also, the registry 8 helps to increase the application provider's confidence in the source of sensor data for "big data" applications, which process large amounts of data received from many sources. The value of information gathered for "big data" services depends on the validity of all the "little data" collected by individual agent devices 4. If the cloud service cannot trust its individual agent devices 4 then the conclusions obtained by the "big data" application also cannot be trusted, rendering the entire application pointless. The present technique helps to maintain trust in the overall information gathered by such applications. Also, the registry 8 can store agent device characteristics and other information such as the history of use of an agent device 4. This can be used to allow application providers 6 to target particular kinds of agent devices 4. For example, an application 6 may only wish to collect data from agent devices 4 which have certain minimum security requirements. Figure 4 schematically illustrates an agent device 4. The agent device comprises sensing circuitry 11 for gathering sensing data. For example, the sensing circuitry 11 may comprise a temperature sensor, a camera, a heart rate monitor, or any other detector for gathering data required by the application provider 6. The agent device 4 also comprises processing circuitry 12 for controlling various processing operations performed by the agent device 4, such as mutual authentication, encryption of data sent to the application providing apparatus 6, and key generation for example The agent device 4 also has communication circuitry 14 for communicating with the external devices such as the registry apparatus 8 and the application providing apparatus 6. The communication circuitry 14 may use a wireless communication, such as communication using wireless local area network (WiFi), short range communication such as radio frequency communication (RFID) or near field communication (NFC), or communications used in wireless sensor networks such as Zigbee or Bluetooth or 6L0WPAN. Also the communication circuitry 14 may use a cellular network such as 3G or 4G. The communication circuitry 14 may also use wired communication such as using a fibre optic or metal cable. The communication circuitry 14 could also use two or more different forms of communication, such as several of the examples given above in combination. The agent device also comprises storage circuitry 16 for storing the device identifier of the agent device 4, authentication information for authenticating the agent device, and other information used by the agent device 4. The agent device may optionally also comprise a key generator 18 for generating key information or other authentication information for the agent device 4.
While Figure 4 shows an example in which the agent device is a sensor comprising sensing circuitry 11, in other examples the sensing circuitry 11 may not be essential. Instead, for example, the agent device may comprise control circuitry for controlling a physical object such as a sprinkler, burglar alarm, heating or air conditioning unit, or traffic light system, for example.
Figure 5 schematically illustrates an example of information stored in the storage circuitry 16 of the agent device 4. The storage circuitry 16 has a one time programmable (OTP) region 20 for storing a device identifier 22 which uniquely identifies the agent device 4. The device identifier 22 is embedded within the OTP region 20 during the manufacture of the agent device 4. In this embodiment, once fixed in the OTP region 20, the device identifier 22 cannot be changed. For example, after writing the device identifier to the OTP region 20, fuses can be burnt through in the storage circuitry so that the OTP region 20 cannot be rewritten. Alternatively, in some devices it may be possible to generate a new identifier for the device post-manufacture. For example, when transferring the device to a different registry it may be possible to assign a new identifier to the device to avoid conflicting with identifiers of devices already managed by the new registry The storage circuitry 16 also comprises a non-volatile memory region 24 which can be both read and written to, but for which read and write protection is applied so that the region 24 can only be accessed by privileged software executed by the processing circuitry 12. The read/write protected region 24 stores a registry address 26 which comprises a URL, IP address or other identifier which enables the agent device 4 to contact the registry 8. The protected region 24 also stores a registry public key 27 for decrypting messages received from the registry 6 to verify that the registry is authorised (the registry public key 27 corresponds to a registry private key held by the registry).
The protected region 24 also stores a sensor key 28 or private key 29 which is a unique key maintained by the agent device 4 for uniquely identifying its identity. The sensor key 28 is a symmetric key which is shared with the registry 8. A message may be at least partially encrypted using the sensor key 28, and if the registry 8 can successfully decrypt the message using the same key then the message is deemed to have been received from the trusted agent device and the device is therefore authenticated. Alternatively, the agent device may be provided with a private key 29 corresponding to a different public key held by the registry 8. Such an asymmetric key pair enables more secure authentication of the agent device since no other device holds the private key 29 of the agent device 4. The public key 32 corresponding to the private key 29 is placed in a write protected, but non-read protected, region 34 of the storage circuitry 16. Hence, the public key 32 can be read by any device or any software running on the agent device 4. Also, a digital certificate 36 associated with the agent device 4 is also stored in the open region 34 of the storage circuitry 16. The digital certificate contains various data identifying the agent device 4 and metadata as well as the public key 32. The certificate is sent to the registry 8 during authentication, and the registry signs the certificate to authenticate the agent device identity. Other devices can then read the certificate from the registry 8 and the registry's signature verifies that the agent device is trusted and that the public key 32 associated with the certificate 36 actually comes from that agent device. Hence, the registry 8 can act as a certifying authority for certifying public keys 32, in a similar way to other certifying authorities in a public key infrastructure (PKI).
The read/write protected region 24 also stores one or more application keys 30, which are symmetric keys for performing trusted communication with application providers 6. These keys are provided by the registry 8 and are used to encrypt/decrypt data or commands exchanged by the agent device 4 and the application provider 6. A different application key can be provided by the registry 8 for each pair of agent device 4 and application provider 6, to maintain security of the communication between the devices. In other embodiments, asymmetric keys could be used as the application keys 30 provided to the device 4 and application provider 6. The application keys provided by the registry apparatus 8 may be generated by the registry apparatus 8 itself, or could be obtained by the registry from another device, such as a hardware key generator or key storage device. Figure 6 shows an example of the application providing apparatus 6. Communication circuitry 40 is provided for communicating with the registry 8 and the agent devices 4. Again, different forms of wired or wireless communication may be provided as discussed above for the agent device 4. The application providing apparatus also comprises storage circuitry 42 storing various data and applications used by the application providing apparatus 6. For example the storage circuitry 42 may store an application program which uses the data received by the communication circuitry 40 from the agent devices 4 and processes it in some way, or which issues control commands to the agent device 4. Processing circuitry 44 is provided for executing the applications and controlling other operations such as authentication with the registry 8, and encryption/decryption of the data exchanged with the agent device 4. Cryptographic features may be provided, such as secure memory in the storage circuitry 42 and crypto algorithms or secure processing functionality in the processing circuitry 44.
Figure 7 shows an example of the registry apparatus 8 for maintaining the device registry. The registry 8 has communication circuitry 50 for communicating with the agent devices 4 and application providing apparatuses 6. Again, the communication circuitry 50 may use various kinds of wired or wireless communication as discussed above. The registry also has storage circuitry 52 which stores programs executed by the registry 8 and which stores the device registry for tracking information about the various agent devices 4 and corresponding applications 6. Processing circuitry 54 is provided for executing the application programs stored in the storage circuitry 52 and controlling operations such as authenticating the agent devices 4 and application providers 6, carrying out transfers of agent devices 4 between different registries, and managing metadata about agent devices. Again, cryptographic features may be provided, such as secure memory in the storage circuitry 42 and crypto algorithms or secure processing functionality in the processing circuitry 44. The registry 8 can also respond to queries from external devices for information about certain agent devices 4, such as information about which authentication model is used by the agent device. For security reasons, not all registries 8 may allow such queries. For example, some registry operators may prefer not to give information about the authentication model used by a particular agent device 4. Also, the registry 8 may perform authentication of the querying device before responding with information about the agent devices 4, to ensure that only trusted querying devices are allowed to obtain this information.
Figure 8A shows an example of a registry entry 60 stored by the storage circuitry 52 of the registry apparatus 8. Each agent device 4 registered with the registry may have a registry entry comprising the device identifier 22 of the agent device 4 (corresponding to the identifier 22 stored in the OTP region 20 of the agent device 4). The registry entry also comprises the device certificate 36 and public key 32 of the agent device 4, and any other authentication information used by the registry 8 to verify that the agent device 4 is trusted. While Figure 8A shows an example with the certificate 36 and public key 32 in the same field, these could also be provided in different fields. Also, the registry entry 60 may also have fields for other types of authentication information for use in other authentication models.
The registry entry 60 also includes one or more application identifiers 62 which identify one or more application providing apparatuses 6 with which the agent device 4 is to establish trusted communication, and one or more application keys 30 for communicating with the identified application providing apparatuses 6. Again, the application identifiers 62 and corresponding application keys 30 may be in the same field or separate fields of the registry entry 60. The application identifiers can be stored in the registry entry in response to a request from the application provider that it is associated with that agent device. Hence, the agent device itself does not need to be aware of which apphcation it is communicating with and the registry 8 can provide the link between an agent device and application providing apparatus. For example once the agent device has received the apphcation key 30 from a registry 8 then it can simply output data encrypted using the apphcation key 30 without worrying where that data is going.
The registry entry 60 also comprises authentication model information identifying which authentication model is used by the agent device 4 for securely authenticating itself, as will be described below. It will be appreciated that the registry entry 60 may comprise many other types of information and metadata about the agent device which can be queried by external devices such as application providers. It will also be appreciated that the agent device 4, application providers 6 and registry 8 may comprise many other elements other than those shown in Figures 4, 6 and 7.
Also, the registry entry 60 comprises a signature/hash field 68 which includes a trusted signature or hash value generated based on the information in at least some of the other fields of the registry entry 60. This allows for tamper detection in the event that a device or person tries to modify one of the other fields after the registry entry 60 is first created in the registry. The registry apparatus 8 can recalculate the signature or hash using the other fields and check whether it matches the stored signature/hash field 68. As shown in Figure 8B, the registry apparatus 8 may also store event entries 69 for corresponding agent devices 4. The event entries 69 may be sub-entries of the registry entry 60 shown in Figure 8A, or may in other embodiments be provided as separate records that are associated with the registry entry 60 by a device ID 22. The event entries 69 provide historical information about events that have happened to the corresponding agent device 4. A particular agent device 4 may have zero, one or multiple event entries 69 associated with it. Hence, there may be a one-to-many relationship between the registry entry 60 for a particular device and the event entries 69 associated with the same device. The event entry 69 includes fields for the device ID 22 of the agent device, date information representing the date on which the event took place, an event record indicating the type of event which took place and any other information associated with the event, and a signature/hash field for tamper detection, which is similar to the signature/hash field 68 of the registry entry 60. A new event entry 69 can be created on occurrence of an event associated with the agent device 4. For example, events that may recorded include dispatch of the agent device 4 from manufacture, shipping (location), activation or deactivation of the device, registration of the device by a consumer, and many other things. The event entries 69 allow the registry to track the history of a device.
As shown in Figure 9, different types of agent device 4 may have different requirements for security and authentication. In general, the higher the level of security required (for example because data is valuable, personal, commercially sensitive or because there are health or public safety issues associated with use of the data), the higher the cost of manufacturing the agent device 4, because more complicated resources for managing the authentication may be required. For some devices, this additional cost may not be justified. For example for an agent device such as a thermometer which feeds data to a weather monitoring application all that may be required is that the data can be trusted to be authentic and so a relatively low cost and low security authentication model may be used. On the other hand, for other kind of devices which are used in health care or in smart cities or telematics, it may be very important that the agent device integrity and authenticity is not compromised. For these applications, it may be justified incurring increased costs to obtain higher degree of security. Hence, as shown in Figure 9, multiple different trust levels may be established to provide a scalable technique for maintaining authentic device identity for IOT devices. Each agent device 4 may have a particular authentication model selected for it, and the selected model may be indicated in the registry entry 60 using the authentication model information 64 as shown in Figure 8. There may also be commercial needs for devices with similar functions to have authentication models operating at different levels of security. This may be useful to cater for different fields of use.
Having established different agent devices 4 with different authentication models during the manufacture or the distribution of the devices, the registry 8 may then partition or segregate agent devices into different categories based on authentication model information 64. For example, certain applications 6 may specify that they can only communicate with agent devices having a particular authentication model. Also devices may query the registry 8 to determine the authentication model for a specified agent device 4. For example, a banking application provider may wish to establish that a user's off the shelf agent device 4 meets certain minimum security requirements before establishing trust communication with agent device 4. The different authentication models may differ in many different ways. For example, some authentication models may use fixed, unchangeable, authentication information while other authentication models may allow the authentication information to be updated using key generating circuitry 18 of the agent device 4. For the fixed models, the key generating circuitry 18 may not need to be provided with an agent device 4 so the agent device can be implemented more cheaply, while for agent devices having the key generation capability then more secure authentication can be provided since the keys can be regenerated when required. Similarly, some authentication models may use symmetric keys shared by the agent device 4 and registry 8, while other devices may use asymmetric keys where the agent device 4 and registry 8 have different complementary keys. Some models may permit transferring of an agent device to one registry to another whilst other models may restrict the agent device to operating with a particular registry. Hence there are many different ways of implementing authentication models which can be selected as appropriate during the manufacture or development of an agent device.
Figures 10 to 12 illustrate three examples of authentication models. Figure 10 shows a first authentication model in which a fixed sensor key 28 is injected into the protected region 24 of the agent device 4 during manufacturing. The sensor key 28 is generated by an external device 70 belonging to the manufacturer. The sensor key 28 is then shared with the registry 8 as a shared secret that uniquely identifies the device. For example, the sensor key can be a 128-bit or 256-bit AES (Advanced Encryption Standard) key generated during manufacturing. To authenticate the agent device 4, the agent device 4 can transmit a message to the registry 8 with part of the message encrypted with the sensor key 28. If the registry 8 can successfully decrypt that part of the message 28 and verify that it is correct using its own copy of the sensor key 28 then the authentication of the agent device 4 is successful. For example, a hash may be generated from the message by the agent device 4 and the sensor key 28 used to encrypt the hash. The registry receiving the message may generate its own hash of the received message using the same algorithm as the agent device 4 and may also decrypt the received hash and check whether it matches the hash it has generated. If the two hashes match, then the agent device is authenticated. The advantage of the first authentication model is that it is low cost to implement. It is not necessary to provide a public key infrastructure or key generator 18 in the agent device 4. Only AES, or another shared secret scheme, is required. However, the low cost comes at the price of reduced security since the shared secret, if compromised, provides an attacker with complete control of the device or agent device including ownership changes or data access. Since the shared sensor key 28 provided to the registry 8 is identical to the sensor key 28 used to authenticate the device, the potential for compromising the sensor key 28 is greater compared to the use of asymmetric keys, especially during the distribution 72 of the sensor key from the manufacturing system 70 to the registry 8. However, as the sensor key 28 is unique for each agent device 4 then even if the sensor key is compromised, this will only affect one agent device 4 and will not affect any other agent devices. Hence, this model can be used for low security applications such as weather forecasting.
In some embodiments, instead of having a single sensor key 28, a list of sensor keys may be embedded into the agent device 4 and a key from the list may be selected by the agent device 4 for authenticating itself. In this case, the device's active identification may be defined using an index into the list indicating which key is the selected key. The registry 8 could then be provided with a corresponding agent device key for the selected key. With this approach, then if one sensor key is compromised, the agent device 4 could switch to using another sensor key from the list.
Figure 11 shows an example of a second authentication model in which the authentication information for the agent device 4 is still fixed (unchangeable) but this time the authentication information comprises an asymmetric key pair comprising a private key 29 and a public key 32. This is more secure because the private key 29 can be held only by the agent device 4 and not shared with any other devices while the corresponding public key 32 can be widely broadcast to other devices without compromising the private key 29. Asymmetric key pairs are such that a message partially encrypted using the private key 29 in a similar way to discussed above can only be decrypted using the corresponding public key 32. Hence, if the registry 8 can successfully decrypt the message received from the agent device using the public key 32, then it can be sure that the message came from the authorised agent device having the private key 29. The key pair is also associated with a digital certificate 36 which represents the public face of the agent device 4. The certificate 36 may be used to transmit the public key 32 to the registry 8 and once signed by the registry verifies that the public key 32 is the correct key for that agent device 4. The key pair and certificate may comprise any sort of form of signed certificate and key pair. For example, elliptic curve cryptography (ECC) keys may be used as the key pair 29, 32 and X.509 certificates may be used as a digital certificate 36. In this model, the manufacturing device 70 generates the key pair and the certificate 36 during manufacturing and embeds them in protected regions 24, 34 of memory as shown in Figure 11. Although there is a potential vulnerability in that the manufacturing process 70 will know the private key 29 of the agent device 4, the manufacturer 70 can delete the private key 29 once it has been injected into the agent device 4, and after this then the agent device 4 will be the only device having access to the private key. The private key is not required by any part other than the agent device 4 itself. The transfer of authentication information from the manufacturer 70 to the registry 8 is more secure since it only needs to transfer the public key 32 and certificate 36 and not the private key 29. However, in this model the cost is increased compared to the first authentication model since the agent device requires PKI capability and more protected memory for storing the private key 29, public key 32 and certificate 36. However, security is higher as there is no permanent shared key which is known by devices other than the agent device 4. Again, rather than a single key pair the agent device 4 may have a list of key pairs available for selecting once the agent device is operational. Nevertheless, in this case the list does not have significant protection requirements because the list of agent devices keys maintained by the registry 8 consists of public keys and certificates only Any known PKI scheme may be used for the second model Figure 12 shows a third authentication model which is even more secure then the first and second but costs more to implement. Again, a private key 29 and a public key 32 are provided in the storage circuitry 16 of the agent device 4 together with a digital certificate 36. However, the third model differs from the second model in that on-chip key generating circuitry 18 is provided in the agent device 4 for generating the key pair 29, 32. This provides more security since the manufacturer 70 never knows the private key 29 of the agent device 4. Also, as on-chip key generation facilities are provided, then if necessary then the agent device can regenerate the keypair to change the authentication information. Only the public key 32 and certificate 36 are provided to external devices such as the registry 8. Hence, during identity and ownership establishment, the chip set 18 within the agent device 4 creates an asymmetric key pair such as an ECC key pair. The private key 29 is stored in the read/write protected region 24 of the memory. Only privilege code has access to the private key 29. The on-chip key generating circuitry 18 will also generate the certificate 36 and send a certificate signing request containing the device ID 22 and the public key 32 to the registry 8. The public key 32 and certificate 36 are also written into the write-protected region 34 of memory which is fully readable without protection. The registry 8 signs the certificate 36 to verify that the agent device is authorised. This method does not have the exposure vulnerabilities of models 1 or 2 in which the sensor key 28 or private key 29 could be extracted from the registry 8 or the manufacturing platform 70. The private key 29 of the agent device is never exposed to any devices other than the agent device 4. In this case the strength of the security relies on the quality of the key pair generation by the on chip key generator 18, and for this to be sufficiently secure, there is an added cost in manufacturing the device because additional silicon is necessary in order to support secure key generation (for example, good random number generation will be required).
In the example of Figure 12, the third authentication model also permits the trusted relationship between the registry 8 and the agent device 4 to be transferred to a second registry 80. This process will be described in more detail later. Since the agent device 4 has on-chip key generating circuitry 18 then this means that when transferring the agent device trust from the first registry 8 to the second registry 80, new keys can be generated so that the first registry 8 no longer can authenticate the agent device 4. This can be useful for providing additional security in that an operator of a private registry 8 such as for use in government or defence applications can require that certain agent devices are transferred to its registry and all ties with a public registry 8 removed. Alternatively, the first registry could be instructed to delete the relevant entry so that it can no longer authenticate the agent device. In this way, the agent device does not need to generate a new key. In another variant, the agent device may have more than one pre-stored keys. On changing registry, a previously unused key may then then used.
It will be appreciated that it may also be possible to provide the ability to transfer trust between registries for the other models of Figures 10 and 11. However in this case as the agent device cannot regenerate its key information then the agent device 4 would be registered with the same key information in the second registry 80. In this case, the two registries 8, 80 could share the same agent device 4 so that the same agent device 4 is registered with both registries. Hence, rather than transferring the agent device data directly to the other registry, instead the agent device could be assigned to both registries so that the agent device can communicate with application providers associated with both registries.
Hence, a number of different kinds of authentication model can be provided to allow agent device designs to balance the ability to maintain a sufficient degree of security with the cost of implementing the security. Depending on the intended purpose of the agent device, during manufacturing a particular model can be selected and information regarding which model has been used can then be maintained by the registry 8 to allow applications to use appropriate agent devices for their requirements. Figure 13 shows a table comparing different properties of the models shown in Figure 10 to 12. It will be appreciated that other types of models may be used. For example, different types of key generation may be used to provide different degrees of security.
Figure 14 shows a first example of a method of establishing a trusted identity of an agent device 4. The trusted identity may be established during the manufacturing of the agent device, during its distribution, or later when enrolling the device with the registry. At step 100 the authentication model to be used for the agent device 4 is determined. If the agent device 4 has already been manufactured then the determination of the selected authentication model will depend on which resources have already been provided in the agent device 4 (for example if the agent device does not have on-chip key generating circuitry 18 then authentication model 3 discussed above may not be able to be selected). On the other hand, if the method is performed before or during the agent device manufacture then any authentication model may be selected and then the required processing resources for implementing the model can be implemented later (such as building protected storage, PKI infrastructure, or key generation capability into the device).
At step 102 the key information for authenticating the agent device 4 is generated according to the selected authentication model. This may be performed either by the external manufacturing device 70 or by the agent device 4 itself, depending on the selected model. At step 104, the device ID 22, the shared sensor key 28 or private key 29, the registry address 26 and optionally the device certificate 36 are embedded within the storage circuitry 16 of the agent device 4. The embedding step may be implemented either by building storage circuitry into the device, or by storing the information in storage circuitry already provided within the agent device during a previous stage of manufacture. If authentication model 1 is used then the sensor key 28 is embedded, while if authentication models 2 or 3 are used then the private key 29 and certificate 36 are stored in the storage circuitry 16. At this point, the agent device 4 may also be provided with registry authentication information for verifying the identity of the registry 8.
At step 106, various metadata for defining the trusted identity of the agent device are uploaded to the registry apparatus 8. For example, the device ID 22, the sensor key 28 (for model 1) or public key 32 (for models 2 or 3), the digital certificate 36 (for models 2 or 3) and the authentication model information 64 indicating the selected model may be uploaded to the registry 8. At step 108 the registry signs the certificate if necessary, and registers the device metadata in the registry to establish the device as a trusted device whose identity can be authenticated.
Figure 15 shows a second example of establishing trust and identity for device. In this example, the agent device (sensor) 4 has already been manufactured with key generation circuitry 18 and with the device identifier 22 stored in the OTP region 20 of the storage circuitry 16. Hence, authentication model 3 or a similar model allowing on-chip key generation is used by this sensor 4. At step 120, the sensor 4 sends to the registry 8 a registration (enrolment) request specifying the device identifier 22 of the sensor 4. At step 122 the registry checks whether the sensor 4 is already owned by the registry, and if so then the method ends.
If the agent device is not already owned then at step 124 the sensor 4 is triggered to create a new key pair 29, 32 using the key generator 18, and the private key 29 of the key pair is placed in the protected storage region 24. At step 126, a certificate signing request is generated, which is sent to the registry 8. The certificate signing request requests that the registry 8 signs the digital certificate 32 of the sensor 4. The certificate includes at least the device identifier 22 of the sensor 4 as a subject name, the security level (authentication model information) of the sensor 4, and the public key 32 generated by the key generator 18. At step 128, the registry 8 signs the certificate to confirm that the certificate and public key are valid. The registry registers the information about the sensor 4 in the device registry to establish the sensor 4 as a trusted agent device.
Figure 16 shows a method of performing authentication of an agent device 4 to check that it is registered as a trusted device, and then establishing trusted communication between the agent device 4 and the application providing apparatus 6. It is assumed that the agent device 4 is already registered with the registry 8 using for example the method shown in Figure 14 or 15, and so the registry 8 comprises information for verifying that the agent device 4 comprises authentication information uniquely identifying the agent device 4. In this example the authentication model 3 is used so that the agent device 4 comprises a sensor private key Ks pr and the registry 8 comprises a sensor public key Ks pu corresponding to the private key Ks.pr Similarly the agent device 4 can authenticate the registry 8 using a registry public key Kr.pu which corresponds to a registry private key Kr pr held by the registry 8. At step 150 the registry 8 and the application provider 6 perform mutual authentication of each other to establish trust. Typically, this would be performed once for each application provider 6 by the registry 8. The mutual authentication 150 between the registry 8 and application provider 6 would not typically be repeated for each agent device 4 that is to communicate with the application provider 6. The mutual authentication 150 may take place using any known authentication technique.
At step 1 2 the agent device is activated, and in response to activation, the agent device 4 transmits an authentication request 154 to the registry identified by the registry URL 26 embedded in the agent device's protected storage 24. The authentication request includes the device ID 22 identifying the agent device 4. Activation of the agent device may comprise for example the agent device being powered up for the first time after being installed, or an activation button on the agent device being pressed. The authentication request 154 may be transmitted automatically in response to activation of the agent device so that there is no need for a user interface or some other kind of user interface to be required for triggering authentication. This means that the person installing or using the agent device need not be aware that the agent device is being authenticated. In response to the authentication request 154, the agent device 4 and registry 8 commence mutual authentication 156 using the keys which have already been exchanged by the agent device 4 and registry 8 during registration or enrolment. In the mutual authentication, the agent device 4 encrypts a hash of a message using the sensor private key Ks.pr transmits the partially encrypted message 158 to the registry 8. In a corresponding way the registry 8 encrypts a hash of a message using the registry private key Kr.pi and transmits the partially encrypted message 159 to the agent device 4. The agent device 4 obtains its own hash of the message 159 and compares this with the hash obtained by decrypting the encrypted hash with the registry public key Kr pu. If the two hashes match then the registry 8 is assumed to be authentic. Similarly, the registry 8 obtains a hash from the message 158 and compares it with the hash obtained by decrypting the encrypted hash received with the message 158 using the sensor public key Ks pu. Again if the two hashes match then the agent device 4 is authenticated.
While Figure 16 shows a separate authentication request 154 and authentication message 158 transmitted by the agent device 4, in other embodiments, the authentication request 154 and the authentication message 158 may be the same message, so that the agent device 4 upon activation 152 transmits the partially encrypted authentication message 158 to the registry 8 (together with the device ID 22) and this acts as the authentication request triggering the registry 8 to respond with the mutual authentication 156.
If the registry 8 successfully authenticates the message 158 received from the agent device 4, then at step 160 the registry 8 generates an application key 30 and sends the application key to the agent device 4. Also, the registry 8 sends the application key 30 to the application provider 6 that is identified by the application identifier 62 in the registry entry 60 for the agent device 4 having the device ID 22 specified in the authentication request 154. The registry 8 also transmits the agent device ID of the agent device 4 to the application provider 6 so that the application provider 6 knows which agent device 4 will be communicating using the received application key 30.
If the agent device 4 has successfully authenticated the registry 8, then at step 170 the agent device 4 and application provider 6 commence encrypted communication using the application key 30 received from the registry 8. If the registry 8 has not successfully been authenticated by the agent device 4 then the agent device 4 does not take part in any encrypted communication using the application key 30. In the encrypted communication 180, in general the agent device 4 would transmit the data to the application provider 6 and the application provider would transmit commands to the agent device 4, although it may also be possible to send data or commands in the opposite direction. At step 190 the application running on the application providing apparatus 6 processes the data received from the agent device. For example the application may use the data to determine further information or may use the data for a cloud computing platform which can be accessed via the Internet. The encrypted communication 180 proceeds directly between the agent device 4 and application provider 6, without going via the registry 8. Hence, the registry 8 allows the agent device 4 and application provider 6 to encrypt communication without requiring complicated configuration or user interaction at the agent device 4. This means that the agent device 4 can be very simple and need not have complicated processing resources, while security can still be maintained. Figure 17 shows a method for associating the agent device 4 with a particular consumer (user)
10 and associating an agent device 4 with an application provider 6 within the registry 8. At step 200 a consumer 10 obtains the device ID 22 of the agent device. This may be done in various ways. For example the agent device 4 or a box for the device 4 may have the device ID printed on it and the consumer could read the device ID from the agent device casing. Also, the device ID may be represented by a barcode or QR code or similar graphic representation and the user may use a code reader to scan the code to obtain the device ID 22. The consumer 10 then transmits a device association request 210 to the application provider 6 containing the consumer's identifier (user ID) and the device identifier 22. This step could happen automatically in response to reading the barcode or QR code using a smartphone or tablet app or a web interface for example. The application provider 6 can now log the user ID against the device ID so that later communication from the agent device 4 can be associated with a particular consumer. Having received the device association request 210, the application provider 6 may also send an application association request 220 to the registry 8 linking the application identifier of the application provider 6 to the device ID 22 from the agent device association request 210. In response to the application association request, the registry 8 registers the application identifier in the registry entry 60 for the agent device having the device identifier 22 specified by the application association request 220.
In other examples, the consumer 10 may have obtained the agent device 4 directly from the application provider and so at the point when the consumer acquires the agent device, the application provider 6 may already know the link between the device ID and user ID. In this case, then there may be no need for a device association request 210 and the application provider 6 may instead use its internal records to generate the application association request 220 to be sent to the registry 8. Note that the registry 8 does not receive the user identifier. The registry entry 60 identifies agent devices 4 solely by device ID and does not contain any user data.
In a similar way, an application association request 220 may also be used by an application provider 6 to request that an agent device 4 which is currently associated with one application provider 6 is transferred to a different provider 6. The application association request 220 may in this case come from various sources, including the agent device itself (for example if the user chooses to switch application providers), the old application provider 6 which was previously associated with the agent device 4, the new application provider 6 to which the device is being assigned using the application association request 220, or another third party device. The registry 4 may check whether the device making the application association request 220 is a trusted device before reassigning the agent device 4 to the new application provider 6. Alternatively, if the agent device 4 is allowed to be associated with multiple application providers 6, then the new application provider 6 may be registered for the agent device 4 alongside the previous application provider 6, rather than replacing the previous application provider 6 as in the example given above.
Figure 18 illustrates a method of assigning an agent device 4 that is registered with a first registry 8 to a second registry 80. At step 250, a requestor device requests that ownership of the registered agent device 4 is transferred to the second registry 80. The requestor device may be the agent device 4, the second registry 80 or could be another third party device such as an application provider (cloud service owner). At step 260, the first registry 8 checks whether the agent device 4 mentioned in the device assignment request is currently registered in the registry. If not, then the method ends. Hence, to be assigned ownership of an agent device, it is necessary to request permission from the first registry 8 which currently has registration of that agent device. This ensures that only registries which have already established trust with the agent device can authorise transferring its trusted status to another registry 80. At step 270 the first registry determines whether it trusts the requestor device which made the agent device assignment request. If not, then the method ends. The first registry may already have previously authenticated the requestor, in which case it may be determined as a trusted requestor. Alternatively, at step 270 the registry may newly authenticate the requestor if the requester has not already been authenticated. The authentication between the first registry 8 and requestor may proceed using any known technique. Also, for some authentication models, assignment of the agent device 4 to a different registry may not be allowed and so the registry can check whether the authentication model information for the agent device is such that assignment of the agent device if permitted. Following the checks at step 270, if the registry trusts the requestor and the agent device is allowed to be transferred to a different registry, then the method proceeds to step 280 where the agent device 4 generates a new key pair using the key generator 18. The agent device 4 may be triggered to generate the new key pair in different ways. In one example the first registry 8 may instruct the agent device 4 that it is to be assigned to another registry, and in response to this instruction the agent device may generate a new key pair. Alternatively, the first registry 8 may inform the requestor device or the second registry 80 that the device can be assigned, and this device may then trigger the agent device to generate the new key pair. At step 290, the agent device 4 generates a certificate signing request containing the newly generated public key and the device ID of the agent device 4. The private key corresponding to the public key is stored in secure storage. The certificate signing request is sent to the second registry 80, which at step 300 signs the certificate and registers the agent device 4 in its device register. At step 310, the agent device revokes its original registry ownership by deleting the private key 29 from the onginal key pair and updating its registry URL 26 to correspond to the URL of the second registry 80. At step 320, the first registry 8 checks that the agent device has correctly transferred its registry ownership and then notifies the second registry 80 that the agent device 4 is now under its ownership. At this point, the first registry 8 can optionally delete the registry entry 60 for the agent device 4 so that it is no longer registered in the first registry. Alternatively, the entry for the agent device could remain in the registry since the public key 32 from the original key pair is no longer relevant as its corresponding private key has been deleted by the agent device 4. The example shown in Figure 18 is for authentication model 3 or a similar authentication model where the agent device has the capability to generate new key pairs. In cases where the agent device has authentication model 2 or a similar model where the authentication information is fixed, then rather than generating a new key pair, at step 280, 290 and 300 the original key pair and certificates from the first registry may be used so that the second registry 80 is provided with the same authentication information that was originally registered in the first registry 8. After the assignment, the agent device 4 may be registered in both registries 8, 80 so that can be authenticated by both registers and can communicate with application providing apparatuses associated with both registries 8, 80. The agent device 4 or the first registry 8 may take steps to ensure that steps 280 to 320 occur atomically so that is not possible for the steps to be interrupted partway through and left incomplete. This means that in the event of a failure partway through the update process, then the only possible outcomes are that either the agent device 4 retains its original key pair and certificate and is not transferred to the second registry (similar to the case when following step 270 the registry determines that the requestor is not trusted), or the agent device will be fully updated to be under the ownership of the second registry. This ensures that the agent device 4 will always be able to contact one registry 8 or 80 and cannot end up not being able to be authenticated by either registry 8, 80. In some cases, when assigning the agent device 4 to a new registry as shown in Figure 18, the application provider 6 associated with the agent device 4 may also change. The second registry 80 may for example select which application(s) should be assigned to the agent device 4, or alternatively the second registry 80 may wait for an application association request 220 from an external source, which indicates the application identifier of the application provider 6 to be associated with the agent device 4. Alternatively, on switching registries, the application associated with the agent device 4 may remain the same and the second registry 80 may simply register the same application identifier(s) that was registered for the agent device 4 in the first registry 8 (for example, the first registry 8 may provide the application identifier(s) to the second registry 80). Figure 19 shows a method for resetting ownership of an agent device 4 which has previously been transferred to a second registry 80, so that it is returned to the care of the first registry 8 which originally registered the agent device 4. At step 350 the second registry 80 (requestor device) requests that the first registry 8 reclaims ownership of the agent device 4. At step 360 the first registry 8 determines whether the second registry 80 is trusted. Again, this may comprise performing authentication, checking that the requestor has previously been authenticated, or determining whether the agent device 4 supports being reset to the first registry 8. If the agent device 4 is not allowed to be reset to the registry then the method ends. Otherwise, the method proceeds to step 370 where the registry checks that the agent device 4 is currently owned by the second registry 80. If not, then the method ends. This ensures that only the current owner of the registration can trigger registration of the device 4 to be reset to the first registry 8.
If the agent device is owned by the second registry 80, then at step 380 a new key pair is generated by the agent device 4. At step 390 a certificate signing request is prepared with the new public key and the device ID and this is transmitted to the first registry 8. The private key of the generator key pair is stored in the secure storage 16 of the agent device 4. At step 400 the first registry 8 signs the new certificate to authorise the agent device once more. At step 410 the agent device revokes its registration with the second registry 80 by deleting the previous key pair and certificate and updating its registry URL 26 to correspond to the first registry 8. At step 420, the device ownership status is updated within the first registry 8 and the second registry 80 may delete its entry for the agent device 4. The method then ends. Again, the operations at steps 380-420 may be performed atomically to ensure that the agent device is always registered with one of the registries and cannot end up without a valid registration in either registry.
The methods of Figures 18 and 19 allow agent devices to be transferred between registries, or assigned to multiple registries at a time, which can be useful to allow certain operators to provide their own private registry of agent devices so as to segregate their agent devices from other agent devices authenticated using a public registry. For example, a defence organisation, government or city management may operate their own registry of secure trusted agent devices for use within their organisation. A general public registry may be provided for general purpose use. When agent devices are manufactured then they may be originally registered with the public registry, but then when an ownership change is requested by a private registry then they can be transferred to the private registry. When the agent devices are no longer required by the private registry then the ownership can be reset to the original registry. Preferably, new authentication information can be generated on transferring to a different registry to ensure that the agent device can no longer be authenticated by the old registry.
Figures 20 to 23 show four examples of timelines explaining different examples of applications for the present techniques. Figure 20 shows a first example in the field of personal healthcare in which the agent device (sensor) is tethered to a particular cloud application so that it is provided directly by the application provider and cannot be used with other applications. The agent device 4 may for example be a wrist-worn sensor containing a heart rate monitor which can feed back heart rate information to an application providing apparatus 6 operated by the healthcare provider for monitoring the patient's health. At step 1, a chip IP company designs the hardware and software for the sensor 4 and the security design guidelines for the sensor. A system on chip (SOC) manufacturer produces the SOC incorporating the security hardware and the unique device identifier. An original device manufacturer (ODM) manufactures the sensor device. An original equipment manufacturer (OEM) develops the final product. At some point during the manufacture process (which could be at the SOC, ODM or OEM stage), at step 2 the device identifier and private key are installed in the agent device 4. At step 3 sensor metadata is uploaded to the registry 8 by manufacturing support systems 70. The metadata may include the device identifier, public key and authentication model information, for example. The registry apparatus 8 registers this information in its device registry. At step 4, the sensor is sold to the healthcare provider 6. At step 5, the healthcare provider 6 provides the sensor to the user as part of its service The health care provider 6 associates the sensor ID of the device with the user's ID. Either at step 4 or at step 5, the OEM or the application provider 6 provides an application association request to the registry 8 to inform it that the sensor 4 is to be used with the healthcare provider's cloud application. Hence, while the registry does not have customer information, it knows that when the agent device 4 is activated it will be communicating with the application providing apparatus 6 corresponding to the healthcare company.
At step 6, the user receives the sensor 4 from the healthcare provider 6. The user fits the cuff to his/her wrist, turns on the sensor 4 and starts using it. Turning on the device triggers the sensor 4 to contact the registry 8 with the authentication request, and mutual authentication then takes place as discussed above. The user is not aware of this and there is no user interface for triggering this authentication - the authentication is triggered automatically by activation of the device. The registry 8 determines that the sensor 4 has already been registered in its registry and has an application identifier corresponding to the healthcare provider 6 in its registry entry. Hence, at step 7 the registry 8 notifies the healthcare provider of the device ID and informs the healthcare provider 6 that the agent device is now active with a valid device ID that has been authenticated. At step 8 the healthcare provider 6 requests the application key for secure communication with the sensor 4. At step 9 the registry provides the application key to both the sensor 4 and the healthcare provider 6. At step 10, direct secure encrypted communication begins between the sensor 4 and the healthcare provider 6 without involving the registry. Figure 21 shows another example of a use case where, instead of the agent device being tethered to the cloud application before it is provided to the user, the user can instead buy an "off the shelf device and associate the device with a particular cloud application later on. This allows the user to use different types or brands of sensors with the same cloud application. Again the example is in personal healthcare with the application providing apparatus belonging to a healthcare company. Steps 1-3 are the same as in Figure 20. However, in this case at step 4 the OEM sells the product to a retailer who then sells the sensor 4 to the end user. At this point, the sensor 4 is not bound to the application provider 6.
At step 5 the user runs a smart phone app which is provided by the healthcare provider 6 and scans a code on the sensor 4 itself or the box in which the sensor was packaged. The app on the smartphone transmits a sensor association request to the healthcare provider linking the sensor's device ID to a particular user account. At step 6, the smart phone app or the healthcare provider's platform 6 sends an application association request to the registry 8 linking the application ID to the device ID. Hence now the registry can associate the agent device with a particular application and the application provider can associate the agent device ID with a particular user. Steps 7- 11 of Figure 21 then proceed in the same way as steps 6-10 of Figure 20 respectively. Figure 22 shows a third use case in which an "buy your own device" (BYOD) sensor 4 is bought by the user and in which the user is free to select one of several different application providers for use with the sensor 4. An Internet of Things (IOT) app store 400 is used to make this selection. Steps 1-4 in Figure 22 are the same as in Figure 21. Again the sensor 4 is sold to a retailer who sells it on to an end user. At step 5, the user runs the app store 400 on a smart phone, tablet, or computer, and again a Q code or similar technique is used to gather the device ID of the sensor 4 At step 6, the app store 400 validates the sensor's device ID with a registry 8. For example the app store 400 can query the registry 8 to determine the authentication model used by the agent device or other capability of the agent device and then can prepare a menu of compatible apps that work with the agent device 4. The user is provided with a menu of apps and selects a desired app, runs it and logs in. At step 7 the app store updates the registry with the user's selection so that the registry associates the sensor's device ID with the application identifier of the selected application. The app store also sends the sensor's device ID and the user ID to the selected application provider 6 so that it can link the user ID and sensor ID together. At this point the registry 8 knows which application a specific sensor 4 will communicate with, and the application provider knows which customer is associated with that sensor 4. Steps 8-12 of Figure 22 are then the same as steps 7- 11 of Figure 21 respectively, in which mutual authentication between the sensor 4 and the registry 22 takes place, and then secure communication is established between the sensor 4 and application provider 6. Figure 23 shows a fourth use case in which the agent device 4 is used in a large scale industrial or government deployment instead of in personal healthcare. In this example, the agent devices are sensors 4 installed on street lights which feed back data on the operation of the street lights to a cloud platform, which a maintenance provider can then use to determine which street lights need repairing, for example. Steps 1-3 are again the same as in Figures 20-22. At step 4, the products containing the sensor are manufactured and provided to a contractor. For example, the street lights may be manufactured with integral sensors, or alternatively a product containing a sensor may be manufactured separately from the street lights for installing onto the street lights at a later stage. The registry can be updated at this point to reflect the sale of the sensor 4 to a particular service provider 6, or alternatively this can be done later on installation of the sensor and street lights at step 5, when the contractor may use a smart phone app or similar device to scan a product ID or provide GPS location data for the sensor 4. At step 6, the contractor's device may send the device ID of the sensor 4 to the registry together with the application identifier of the application 6 which will use the sensor data from the sensor 4. The smart phone app may be a simple way of allowing the contractor to make the association request which links the sensor 4 to a particular application 6, without the contractor having to understand what is happening. At step 7, on activation of the agent devices 4 (for example on power up) the agent devices in the street lights directly contact the registry to establish mutual authentication as discussed above. Once authentication is established, at step 8 the registry notifies the service provider 6 who develops or deploys the Internet of Things (IoT) based systems that the new street lights and agent devices are installed and are online with a valid authenticated case identity. At step 9 the service provider 6 requests an application key for secure communication. At step 10 the registry 8 provides a symmetric application key to the service provider 6 and the agent device itself. Then direct secure communication begins and the IoT platform of the service provider 6 executes applications using the sensor data provided by the sensors 4. A customer (such as a city management office, or a maintenance contractor company) may also access the IoT system using a web platform for example (step 11). Hence, in the example of Figure 23, the use of the registry 8 simplifies the contractor's job of installing equipment since the contractor can simply fit the agent device, scan a code and/or activate the agent device using a simple means such as plugging in the power or pressing a single button, and then the registry 8 takes care of authenticating the agent device and establishing the connection with the application providing apparatus 6. The contractor does not need to spend time interacting with a user interface for configuring the agent device.
Although particular embodiments have been described herein, it will be appreciated that the invention is not limited thereto and that many modifications and additions thereto may be made within the scope of the invention. For example, various combinations of the features of the following dependent claims could be made with the features of the independent claims without departing from the scope of the present invention.

Claims

CLAIMS:
1. A method for a registry apparatus to establish trusted communication between an agent device and an application providing apparatus, wherein the registry apparatus maintains a device registry comprising authentication information for uniquely authenticating at least one agent device; the method comprising steps of:
(a) receiving from the agent device an authentication request specifying a device identifier of the agent device;
(b) obtaining from the device registry the authentication information for the agent device identified by the device identifier specified by the authentication request;
(c) performing authentication of the agent device using the authentication information obtained from the device registry; and
(d) if the authentication is successful, transmitting to at least one of the agent device and the application providing apparatus application key information for performing the trusted communication between the agent device and the application providing apparatus.
2. The method according to claim 1, wherein if the authentication is successful, the transmitting step transmits the application key information to both the agent device and the application providing apparatus.
3. The method according to any of claims 1 or 2, wherein if the authentication is successful, the device identifier of the agent device is transmitted to the application providing apparatus.
4. The method according to any preceding claim, comprising a step of performing authentication between the registry apparatus and the application providing apparatus.
5. The method according to any preceding claim, wherein the application key information is transmitted to at least one application providing apparatus identified in the device registry as an application providing apparatus with which the agent device is to perform the trusted communication.
6. The method according to claim 5, wherein in response to an application association request specifying a specified application providing apparatus and the device identifier of a specified agent device, the registry apparatus updates the device registry to identify the specified application providing apparatus as one of said at least one application providing apparatus for said specified agent device.
7. The method according to any preceding claim, wherein the authentication information comprises key information for authenticating a message received from the agent device.
8. The method according to any preceding claim, wherein the authentication comprises mutual authentication between the agent device and the registry apparatus.
9. A registry apparatus for establishing trusted communication between an agent device and an application providing apparatus, comprising:
storage circuitry configured to store a device registry comprising authentication information for uniquely authenticating at least one agent device;
communication circuitry configured to receive from the agent device an authentication request specifying a device identifier of the agent device; and
processing circuitry configured to perform authentication of the agent device using the authentication information of the device registry for the agent device identified by the device identifier specified by the authentication request;
wherein if the authentication is successful, then the communication circuitry is configured to transmit to at least one of the agent device and the application providing apparatus application key information for performing the trusted communication between the agent device and the application providing apparatus.
10. A registry apparatus for establishing trusted communication between an agent device and an application providing apparatus, comprising:
storage means for storing a device registry comprising authentication information for uniquely authenticating at least one agent device;
communication means for receiving from the agent device an authentication request specifying a device identifier of the agent device; and
processing means for performing authentication of the agent device using the authentication information of the device registry for the agent device identified by the device identifier specified by the authentication request;
wherein if the authentication is successful, then the communication means is configured to transmit to at least one of the agent device and the application providing apparatus application key information for performing the trusted communication between the agent device and the application providing apparatus.
11. A method for an agent device to establish trusted communication with an application providing apparatus using a registry apparatus for maintaining a device registry of agent devices, wherein the agent device is configured to store a device identifier of the agent device and authentication information for uniquely authenticating the agent device; the method comprising steps of:
(a) transmitting to the registry apparatus an authentication request specifying the device identifier; (b) performing authentication with the registry apparatus using the authentication information stored by the agent device; and
(c) if the authentication is successful, receiving application key information from the registry apparatus, and performing the trusted communication with the application providing apparatus using the application key information.
12. The method according to claim 11, wherein the authentication request is transmitted to the registry apparatus automatically in response to activation of the agent device.
13. The method according to any of claims 11 or 12, wherein the authentication request is transmitted to the registry apparatus automatically without user interaction.
14. The method according to any of claims 11 to 13, wherein the authentication comprises mutual authentication between the registry apparatus and the agent device using the authentication information and registry authentication information for authenticating the registry apparatus.
15. The method according to any of claims 11 to 14, wherein the authentication information is stored in a protected region of the agent device.
16. The method according to any of claims 11 to 15, wherein the trusted communication comprises direct communication between the agent device and the application providing apparatus without communication via the registry apparatus.
17. The method according to any of claims 11 to 16, wherein the trusted communication comprises an encrypted communication encrypted using the application key information.
18. The method according to any of claims 11 to 17, wherein the agent device is configured to store a registry address identifying the registry apparatus, and to transmit the authentication request to the registry apparatus identified by the registry address.
19. An agent device for establishing trusted communication with an application providing apparatus using a registry apparatus for maintaining a device registry of agent devices, comprising: storage circuitry configured to store a device identifier of the agent device and authentication information for uniquely authenticating the agent device;
communication circuitry configured to transmit to the registry apparatus an authentication request specifying the device identifier; and processing circuitry configured to perform authentication with the registry apparatus using the authentication information stored by the storage circuitry;
wherein the communication circuitry is configured to receive application key information from the registry apparatus if the authentication is successful, and configured to perform the trusted communication with the application providing apparatus using the application key information.
20. An agent device for establishing trusted communication with an application providing apparatus using a registry apparatus for maintaining a device registry of agent devices, comprising: storage means for storing a device identifier of the agent device and authentication information for uniquely authenticating the agent device;
communication means for transmitting to the registry apparatus an authentication request specifying the device identifier; and
processing means for performing authentication with the registry apparatus using the authentication information stored by the storage means;
wherein the communication means is configured to receive application key information from the registry apparatus if the authentication is successful, and configured to perform the trusted communication with the application providing apparatus using the application key information.
21. A method for an application providing apparatus to establish trusted communication with an agent device using a registry apparatus for maintaining a device registry of agent devices, the method comprising:
(a) receiving from the registry apparatus a device identifier of an agent device which has been authenticated using the device registry;
(b) receiving from the registry apparatus application key information for performing the trusted communication with the agent device; and
(c) performing the trusted communication with the agent device identified by the device identifier using the application key information.
22. The method according to claim 21, comprising a step of performing authentication between the application providing apparatus and the registry apparatus.
23. The method according to any of claims 21 or 22, comprising a step of transmitting an application association request to the registry apparatus, the application association request specifying an application identifier identifying the application providing apparatus and a device identifier of an agent device to be registered in the device registry as an agent device for performing the trusted communication with the application providing apparatus.
24. The method according to any of claims 21 to 23 , comprising a step of receiving a device association request specifying a device identifier of a specified agent device and a user identifier of a user to be associated with the specified agent device.
25. The method according to claim 24, comprising a step of transmitting an apphcation association request to the registry apparatus, the application association request requesting that the specified agent device specified in the device association request is registered in the device registry as an agent device for performing the trusted communication with the application providing apparatus.
26. The method according to any of claims 21 to 25, wherein the trusted communication comprises direct communication between the agent device and the application providing apparatus without communication via the registry apparatus.
27. The method according to any of claims 21 to 26, wherein the trusted communication comprises an encrypted communication encrypted using the application key information.
28. The method according to any of claims 21 to 27, comprising a step of executing an application program using data received in the trusted communication from the agent device.
29. An application providing apparatus for establishing trusted communication with an agent device using a registry apparatus for maintaining a device registry of agent devices, comprising: communication circuitry configured to receive from the registry apparatus a device identifier of an agent device which has been authenticated using the device registry, and application key information for performing the trusted communication with the agent device;
wherein the communication circuitry is configured to perform the trusted communication with the agent device identified by the device identifier using the application key information received from the registry apparatus.
30. An application providing apparatus for establishing trusted communication with an agent device using a registry apparatus for maintaining a device registry of agent devices, comprising: communication means for receiving from the registry apparatus a device identifier of an agent device which has been authenticated using the device registry, and application key information for performing the trusted communication with the agent device;
wherein the communication means is configured to perform the trusted communication with the agent device identified by the device identifier using the application key information received from the registry apparatus.
31. A method for establishing trusted communication between an agent device and an application providing apparatus using a registry apparatus which maintains a device registry comprising authentication information for uniquely authenticating at least one agent device; the method comprising steps of:
(a) transmitting an authentication request from the agent device to the registry apparatus, the authentication request specifying a device identifier of the agent device;
(b) obtaining from the device registry the authentication information for the agent device identified by the device identifier specified by the authentication request;
(c) performing authentication of the agent device using the authentication information obtained from the device registry; and
(d) if the authentication is successful, transmitting application key information from the registry apparatus to at least one of the agent device and the application providing apparatus, and performing the trusted communication between the agent device and the application providing apparatus using the application key information.
32. A method of establishing a trusted identity for an agent device for performing trusted communication with at least one application providing apparatus, comprising steps of:
(a) generating first authentication information for uniquely authenticating the agent device and second authentication information for verifying that the agent device has the first authentication information;
(b) embedding in the agent device the first authentication information and a device identifier identifying the agent device; and
(c) transmitting the device identifier and the second authentication information to a registry apparatus for maintaining a device registry of agent devices for communicating with the at least one application providing apparatus.
33. An apparatus, device or method substantially as herein described, in particular with reference to the accompanying figures.
PCT/GB2014/053098 2013-10-17 2014-10-15 Registry apparatus, agent device, application providing apparatus and corresponding methods WO2015056010A2 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN201480056752.8A CN105684483B (en) 2013-10-17 2014-10-15 Register meter apparatus, agent equipment, application provider and corresponding method
GB1604447.1A GB2533727B (en) 2013-10-17 2014-10-15 Registry apparatus, agent device, application providing apparatus and corresponding methods
KR1020167012706A KR102168392B1 (en) 2013-10-17 2014-10-15 Registry apparatus, agent device, application providing apparatus and corresponding methods

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
US14/056,468 2013-10-17
US14/056,459 2013-10-17
US14/056,423 2013-10-17
US14/056,459 US9307405B2 (en) 2013-10-17 2013-10-17 Method for assigning an agent device from a first device registry to a second device registry
US14/056,468 US9860235B2 (en) 2013-10-17 2013-10-17 Method of establishing a trusted identity for an agent device
US14/056,423 US10069811B2 (en) 2013-10-17 2013-10-17 Registry apparatus, agent device, application providing apparatus and corresponding methods

Publications (2)

Publication Number Publication Date
WO2015056010A2 true WO2015056010A2 (en) 2015-04-23
WO2015056010A3 WO2015056010A3 (en) 2015-06-11

Family

ID=51932539

Family Applications (3)

Application Number Title Priority Date Filing Date
PCT/GB2014/053096 WO2015056008A1 (en) 2013-10-17 2014-10-15 Method for assigning an agent device from a first device registry to a second device registry
PCT/GB2014/053098 WO2015056010A2 (en) 2013-10-17 2014-10-15 Registry apparatus, agent device, application providing apparatus and corresponding methods
PCT/GB2014/053097 WO2015056009A1 (en) 2013-10-17 2014-10-15 Method of establishing a trusted identity for an agent device

Family Applications Before (1)

Application Number Title Priority Date Filing Date
PCT/GB2014/053096 WO2015056008A1 (en) 2013-10-17 2014-10-15 Method for assigning an agent device from a first device registry to a second device registry

Family Applications After (1)

Application Number Title Priority Date Filing Date
PCT/GB2014/053097 WO2015056009A1 (en) 2013-10-17 2014-10-15 Method of establishing a trusted identity for an agent device

Country Status (4)

Country Link
KR (3) KR101741967B1 (en)
CN (3) CN105684483B (en)
GB (3) GB2533728B (en)
WO (3) WO2015056008A1 (en)

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170034700A1 (en) * 2015-07-28 2017-02-02 Masterpeace Solutions Ltd. System, Method and Device for Consistently Configuring and Securing Devices Installed in Close Physical Proximity
CN105162602B (en) * 2015-09-01 2018-05-11 中国互联网络信息中心 A kind of trustable network Identity Management and verification system and method
KR102355746B1 (en) * 2015-09-01 2022-02-08 콘비다 와이어리스, 엘엘씨 Service layer registration
US10666642B2 (en) * 2016-02-26 2020-05-26 Ca, Inc. System and method for service assisted mobile pairing of password-less computer login
US10084760B2 (en) 2016-03-11 2018-09-25 Hewlett-Packard Development Company, L. P. Secure messages for internet of things devices
WO2017182363A1 (en) * 2016-04-21 2017-10-26 Philips Lighting Holding B.V. Systems and methods for registering and localizing building servers for cloud-based monitoring and control of physical environments
EP3253020A1 (en) * 2016-06-03 2017-12-06 Gemalto Sa A method and an apparatus for publishing assertions in a distributed database of a mobile telecommunication network
EP3253021A1 (en) * 2016-06-03 2017-12-06 Gemalto Sa A method for managing the status of a connected device
US10176331B2 (en) 2016-06-10 2019-01-08 Microsoft Technology Licensing, Llc Enhanced metadata to authentically report the provenance of a file
CN105978690B (en) * 2016-07-03 2019-03-26 恒宝股份有限公司 A kind of safety method and system based on asymmetric key pair
US10873511B2 (en) * 2016-11-22 2020-12-22 Airwatch Llc Management service migration for managed devices
CN108156126B (en) * 2016-12-02 2020-12-08 阿里巴巴集团控股有限公司 Burning verification method and device and identity authentication method and device for Internet of things equipment
US10805287B2 (en) * 2017-01-20 2020-10-13 Samsung Electronics Co., Ltd Apparatus and method for providing and managing security information in communication system
US11095502B2 (en) 2017-11-03 2021-08-17 Otis Elevator Company Adhoc protocol for commissioning connected devices in the field
SE1850155A1 (en) * 2018-02-13 2019-08-14 Fingerprint Cards Ab Registration of data at a sensor reader and request of data at the sensor reader
US11139989B2 (en) * 2019-08-30 2021-10-05 Motorola Solutions, Inc. Method of enrolling a device into a PKI domain for certificate management using factory key provisioning

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7143443B2 (en) * 2001-10-01 2006-11-28 Ntt Docomo, Inc. Secure sharing of personal devices among different users
WO2005064844A1 (en) * 2003-12-26 2005-07-14 Matsushita Electric Industrial Co.,Ltd. Prime calculation device, method, and key issuing system
US8146142B2 (en) * 2004-09-03 2012-03-27 Intel Corporation Device introduction and access control framework
US7987356B2 (en) * 2004-11-29 2011-07-26 Broadcom Corporation Programmable security platform
KR100769674B1 (en) * 2004-12-30 2007-10-24 삼성전자주식회사 Method and System Providing Public Key Authentication in Home Network
JP4741292B2 (en) * 2005-06-09 2011-08-03 株式会社日立製作所 Device management system
US7796982B2 (en) * 2005-12-07 2010-09-14 Tor Anumana, Inc. Wireless controller device
US7936878B2 (en) * 2006-04-10 2011-05-03 Honeywell International Inc. Secure wireless instrumentation network system
US7966489B2 (en) * 2006-08-01 2011-06-21 Cisco Technology, Inc. Method and apparatus for selecting an appropriate authentication method on a client
JP5144679B2 (en) * 2006-12-19 2013-02-13 テレフオンアクチーボラゲット エル エム エリクソン(パブル) User access management in communication networks
US8370491B1 (en) * 2007-06-20 2013-02-05 Clearwire Ip Holdings Llc Open mobile alliance provisioning via a global wimax device registry
US20090215477A1 (en) * 2008-02-27 2009-08-27 Qualcomm, Incorporated Intelligent multiple device file sharing in a wireless communications system
US8873523B2 (en) * 2009-09-30 2014-10-28 Apple Inc. Methods and apparatus for solicited activation for protected wireless networking
WO2011123329A1 (en) * 2010-04-01 2011-10-06 Research In Motion Limited Methods and apparatus to transfer management control of a client between servers
DE102010043878A1 (en) 2010-11-12 2012-05-16 Vodafone Holding Gmbh Subscriber identification device and method for subscriber authentication
US8831568B2 (en) * 2011-09-27 2014-09-09 Qualcomm Incorporated Automatic configuration of a wireless device
US8797139B2 (en) * 2012-02-23 2014-08-05 Infineon Technologies Ag System-level chip identify verification (locking) method with authentication chip
AU2013100802B4 (en) * 2013-04-11 2013-11-14 Uniloc Luxembourg S.A. Device authentication using inter-person message metadata

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
None

Also Published As

Publication number Publication date
WO2015056010A3 (en) 2015-06-11
WO2015056009A1 (en) 2015-04-23
GB201604448D0 (en) 2016-04-27
CN105684483B (en) 2019-11-22
WO2015056008A1 (en) 2015-04-23
GB2533728A (en) 2016-06-29
GB201604447D0 (en) 2016-04-27
KR102169947B1 (en) 2020-10-26
CN105637915B (en) 2017-11-07
CN105684482B (en) 2019-10-25
GB2533727B (en) 2021-06-23
GB2533727A (en) 2016-06-29
KR101741967B1 (en) 2017-05-30
GB2533511A (en) 2016-06-22
KR20160071456A (en) 2016-06-21
KR20160072176A (en) 2016-06-22
GB201604451D0 (en) 2016-04-27
GB2533511B (en) 2021-02-03
CN105637915A (en) 2016-06-01
CN105684483A (en) 2016-06-15
GB2533728B (en) 2017-03-22
CN105684482A (en) 2016-06-15
KR20160072178A (en) 2016-06-22
KR102168392B1 (en) 2020-10-21

Similar Documents

Publication Publication Date Title
US11240222B2 (en) Registry apparatus, agent device, application providing apparatus and corresponding methods
US10951630B2 (en) Registry apparatus, agent device, application providing apparatus and corresponding methods
US11076290B2 (en) Assigning an agent device from a first device registry to a second device registry
US9860235B2 (en) Method of establishing a trusted identity for an agent device
KR102168392B1 (en) Registry apparatus, agent device, application providing apparatus and corresponding methods
US20190349346A1 (en) Registry apparatus, agent device, application providing apparatus and corresponding methods
US20190349347A1 (en) Registry apparatus, agent device, application providing apparatus and corresponding methods
CN106537871B (en) System, method and apparatus for providing registration of devices in a network
TW201923639A (en) Systems and methods for managing relationships among digital identities
US20210249145A1 (en) Information communication device, authentication program for information communication device, and authentication method
GB2534557A (en) Methods and resources for creating permissions
WO2018107718A1 (en) Method and device for assigning number to intelligent card over air
US20190349348A1 (en) Registry apparatus, agent device, application providing apparatus and corresponding methods
JP2022529640A (en) Methods and systems for device identification and monitoring
CN113711566A (en) Providing data on a device
JP6750260B2 (en) Information processing device and agent system
JP2019190111A (en) Key information generation system and key information generation method
TW202301831A (en) Authentication and encryption method for intelligent Internet of Things can provide simple, fast, and convenient authentication functions for the smart device that is installed with the application program, and can encrypt the authentication of the gateway to form a double protection
JP2019193303A (en) Key information generation system and key information generation method
CN117176367A (en) Application sharing method based on block chain, file sharing method and device

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14800119

Country of ref document: EP

Kind code of ref document: A2

ENP Entry into the national phase

Ref document number: 201604447

Country of ref document: GB

Kind code of ref document: A

Free format text: PCT FILING DATE = 20141015

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 20167012706

Country of ref document: KR

Kind code of ref document: A

122 Ep: pct application non-entry in european phase

Ref document number: 14800119

Country of ref document: EP

Kind code of ref document: A2