WO2017021738A1 - Système et procédé d'identification de passeport d'utilisateur mobile en fonction d'une fonction non clonable physique (puf) - Google Patents

Système et procédé d'identification de passeport d'utilisateur mobile en fonction d'une fonction non clonable physique (puf) Download PDF

Info

Publication number
WO2017021738A1
WO2017021738A1 PCT/GB2016/052441 GB2016052441W WO2017021738A1 WO 2017021738 A1 WO2017021738 A1 WO 2017021738A1 GB 2016052441 W GB2016052441 W GB 2016052441W WO 2017021738 A1 WO2017021738 A1 WO 2017021738A1
Authority
WO
WIPO (PCT)
Prior art keywords
secure
data
user
responder
physical token
Prior art date
Application number
PCT/GB2016/052441
Other languages
English (en)
Inventor
Alan Draper
Original Assignee
De La Rue International Limited
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by De La Rue International Limited filed Critical De La Rue International Limited
Publication of WO2017021738A1 publication Critical patent/WO2017021738A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C1/00Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3278Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response using physically unclonable functions [PUF]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/12Details relating to cryptographic hardware or logic circuitry

Definitions

  • the present invention relates to a user identification system and an associated method.
  • An example of such a system is in the provision of an electronic passport ("e-passport") in which electronic data identifying the user is communicated to a reader device so as to enable the user to be identified.
  • e-passport electronic passport
  • Processors for mobile devices are by their nature programmable and provide access to all of the memory and interfaces built into the device. However it is desirable for some types of information, such as cryptographic keys, to be kept in a protected area so that only authorised usage can take place.
  • TEE Trusted Execution Environment
  • NFC Near Field Communication
  • TEE implementations do have a number of potential security weaknesses, some of which are associated with the hardware within the mobile devices. These mean that TEE implementations in their present form do not provide sufficient levels of security to satisfy the stringent criteria required by authorities in "identity card” type applications.
  • an electronic passport utilises a contactless smart card chip as a security feature; unlike a mobile phone, this class of processor has strong anti- tamper mechanisms built into the hardware, and requires no internal power supply. It stores all programs and most data in one-time-programmable (OTP) memory, and no changes are allowed after the document has been issued. Information about the passport holder is written to the chip under secure control; the chip is then instructed to place itself into a locked state, which permanently disables all methods for writing memory through the communications interface.
  • OTP one-time-programmable
  • a user identification system comprising:
  • a physical token for connecting in use to the user equipment via a wired data connection comprising:
  • the secure element is further adapted in use to authenticate the secure responder of the physical token using the security data and, if authentication of the secure responder is achieved, to provide the identity data to the user identity application for communication by the user equipment to a remote device.
  • the secure element is preferably located at or adjacent the connection point with the user equipment such as by inserting the secure element into a suitable socket in the body of the user equipment handset.
  • the secure responder is typically positioned remotely from the secure element such that the secure responder is located on or within the physical token in such a way as to protect against modification of the physical token. The status of the secure responder is assured using an authentication by the secure element.
  • the physical token not only provides a vehicle for the provision of the additional security features in the form of the secure element and responder, it preferably also serves a practical purpose of acting as a physical document in the event that the user equipment is lost or electronic communication malfunctions. These features combine together to provide a user identification system which has high levels of security and enables the use of the additional features of the user equipment.
  • user equipment is used herein in the context of the field of mobile telephony to describe mobile devices, particularly those in the form of mobile telephone handsets, including smart phones.
  • the term is used in recognition of the rapid rate of development of this technical field, particularly in terms of the nature of the different microwave and wireless transmission frequencies and protocols used to provide communication with various remote equipment including mobile base stations and local wireless routers.
  • the physical token is typically detachably connectable to the user equipment so as to allow the physical token to be used with other user equipment. This is particularly advantageous in the case of identity cards including passports which typically remain valid for a period exceeding the normal ownership lifetime of a user equipment handset.
  • the secure element provides one of the security aspects of the invention. Whilst the secure element is part of the physical token it is preferably designed in a manner so as to minimise the chance of a security breach. For this reason it is preferred if the secure element is adapted to be coupled with a secure connector of the user equipment.
  • the secure connector is preferably a socket within the user equipment in which the secure element is inserted, the socket preferably including wired circuitry within the user equipment such that the data from the secure element may only be accessed by privileged elements within the user equipment.
  • One secure mechanism for effecting this is by providing the secure element as a SIM.
  • SI Ms are designed to have strong security.
  • the secure responder is preferably provided as a hardware unclonable responder.
  • This responder has physical unclonable function. It is also provided with encryption capability (such as AES) and a memory to enable its operation.
  • the physical unclonable function may be provided by use of an integrated circuit which generates the security data in a form which is unique to the physical arrangement of the integrated circuit. This means that, statistically, the manufacture of an "identical" integrated circuit would nevertheless result in different security data.
  • the security data may then be used, in some cases via a further data processing operation, into a form in which it may be used as a private key for operation of encrypted authentication with the security element.
  • the combination of the physical unclonable function and an encryption key technique provides a high level of security for the responder.
  • the secure responder is preferably positioned as part of the physical token so as to prevent tampering. In this way any tampering with the physical token will cause the secure responder to become inoperable, thereby necessarily preventing authentication by the secure element.
  • the physical token may take a number of forms, including the geometry and dimensions of known identity cards or credit cards. In a particularly useful form from a practical standpoint, the physical token may be provided as at least part of a case for the user equipment.
  • the user equipment is able to communicate with external devices by the use of a number of different communication frequencies and protocols, including the mobile telephony bands. It is preferred in the present system that the user equipment is provided with a wireless communication device and the system is used in cooperation with a third party device which communicates wirelessly with the wireless communication device so as to identify the user of the system.
  • the communication with external devices regarding the identity data is performed using short range RFID frequencies, and in particular using the near field communication (NFC) protocol.
  • NFC near field communication
  • the system is expected to find particular benefit in the provision of an electronic identity card, such as a passport.
  • the physical token prefferably be provided with human readable or machine readable token data which includes at least part of the information contained in the user identity data.
  • the token data is typically printed on the physical token.
  • a number of different known security techniques used in passports and other secure documents may be applied to the token.
  • the token data may provide the same visual information as provided by the passport data page for example, optionally including a photograph of the user.
  • step (a) relates to the authentication, it will be understood that this is typically preceded by a step of physically connecting the physical token to the user equipment. This will normally be performed by the user. It is conceivable in the alternative to provide a permanent coupling between the user equipment and the physical token, in which case novel designs may be needed in practice (such as the physical token providing the rear surface of the user equipment). However, a separable arrangement is likely to be viewed by users as more attractive.
  • step (a) discusses authentication of the secure responder by the secure element
  • additional security may be provided if, in addition either before or after step (a), but in any case prior to step (b), a step is performed in which the secure responder authenticates the secure element.
  • a suitable encryption technique using encryption keys will be used to achieve the authentication process.
  • Step (c) is normally only permitted upon the successful authentication in step (a).
  • step (b) The data communication in step (b) that is provided between the secure element and the identity application is preferably achieved via a secure communication route internally within the user equipment.
  • the transmission of the identity data in step (c) is preferably effected using short range wireless communication.
  • a physical token for connecting in use to a user equipment via a wired data connection comprising:
  • the secure element is further adapted in use to authenticate the secure responder of the physical token using the security data and, if authentication of the secure responder is achieved, to provide the identity data to the user equipment for communication to a remote device.
  • the physical token is preferably used as the physical token according to the first aspect. Nevertheless the physical token may be used in other applications in conjunction with user equipment.
  • the optional or preferred features of the physical token, or the manner in which physical token is used, as discussed above in association with the first or second aspects may be applicable to the physical token in accordance with the third aspect of the invention.
  • a modification of the concept may be used more broadly in applications other than user identification systems and in which information identifying a particular component is provided to additional equipment via a wired link.
  • the additional equipment may be connected to the component directly or via intervening components for example.
  • Such additional equipment could potentially be remote equipment to which data are sent via a secured wired network.
  • Examples of such components and their respective equipment include components of complex machines such as vehicles.
  • the secure element is further adapted in use to authenticate the secure responder of the component using the security data and, if authentication of the secure responder is achieved, to provide the secure element data to the additional equipment.
  • the optional or preferred features of the physical token apply equally to the physical component.
  • Figure 1 is a schematic plan view of an example system
  • Figure 2 shows the example system when viewed from one end and in an open configuration
  • Figure 3 shows the example system when viewed from one end and in a closed configuration
  • Figure 4 is a flow diagram showing the operation of the example
  • Figure 5 is a schematic representation of the communication between the components of the example system and an external e-passport reader; and, Figure 6 shows a block diagram of the hardware unclonable responder of the example.
  • a conventional e-passport design treats the chip (integrated circuit) as just one of many security features.
  • the physical passport uses features categorised as Levels 1 , 2 and 3, "Overt", “Specialist” and “Covert” respectively. Overt features can be easily checked with simple equipment such as a magnifier or UV lamp, or just the naked eye. They include intaglio printing techniques, holograms, watermarks and tamper-evident chemical paper sensitization. Integrated circuit chip features fall into this category.
  • Covert features are protected by secrecy such as the use of special threads to stitch together the pages of a book, arranged in a complex and unpublished pattern.
  • Another covert feature is the 'deliberate mistake'; thousands of lines of microscopic text might be printed repeating the same words, such as the name of the issuing state or just the word "Passport".
  • a change might be made like a slight misspelling. A forger would be unlikely to reproduce a covert feature, so the issuer could detect even an extremely sophisticated fake.
  • a typical national passport specification would normally incorporate two or more specialist and covert features.
  • two key areas where the smart phone on its own cannot meet the needs of an e-passport are in "Corroboration” and "Unpowered cognisability".
  • an e-passport has the same data printed in ink as it has in the chip.
  • unpowered cognisability an e-passport can be authenticated without recourse to the chip, through its physical security features.
  • the token should be able to connect physically (and securely) to a suitable smart phone. A number of practical requirements arise from this.
  • the smart phone "passport application” should not work without the token.
  • the token should preferably be able to be removed for safe storage, or moved from one phone to another. Communication between the token and any TEE on the smart phone must be secure.
  • the token which might be a machine readable transport document (MTRD), should not be visible to casual onlookers
  • a High Assurance Level of at least level 4 Since this is hard to achieve with a TEE itself, an additional piece of hardware such as a Secure Element (SE) based on the design of a Universal Subscriber Identity Modules (USIM), could be used to store security-enforcing data.
  • SE Secure Element
  • USIM Universal Subscriber Identity Modules
  • an ID-1 size MRTD is suggested incorporating physical security features at Overt, Specialist and Covert levels.
  • the MRTD is provided with a Hardware Unclonable Responder (HUR) device bonded into the substrate of the MRTD.
  • the HUR is a proposed Application-Specific Integrated Circuit (ASIC) device, able to complete a challenge-response protocol as a means of authentication as is explained later.
  • ASIC Application-Specific Integrated Circuit
  • a secure-world application (user identity application) running on the phone in a TEE communicates with the SE, through a trusted path internal to the phone.
  • a secure-world application is one which is trusted by the TEE; it is protected by signatures and is authenticated by the TEE hardware before it can run. It can access the 'trusted path' to the SE.
  • Other conventional applications run in 'normal-world' they are untrusted and so the TEE hardware prevents them from accessing the connection to the SE.
  • Personalized data relating to the user is stored on the Secure Element.
  • the Secure element also contains a Secure Object Descriptor (a hash of the SE data and signature of the issuer), together with a private key for use in Active Authentication (AA).
  • AA Active Authentication
  • the SE is configured to authenticate the MRTD by challenging the HUR and validating its response. This protects against removal and substitution of the token. Note that an SE can be assured to EAL 4+ using existing technology, unlike the phone TEE itself.
  • the TEE controls the NFC communication capability of the smart phone. This emulates conventional e-passport protocols.
  • the TEE obtains data via its trusted path to the SE.
  • the TEE also houses data pertaining to visas, relying on signatures/hashes stored in the SE to provide authentication.
  • the TEE-Passport system 100 comprises a smart phone 101 positioned within a protective cover 102.
  • the cover 102 includes a fold-out token 103.
  • the token 103 includes an MRTD 104 permanently bonded to a hinge 105.
  • a SIM 106 is provided as a secure element and is likewise bonded to the hinge 105 to enable the SIM 106 to be moved by virtue of the hinge with respect to the MRTD 104.
  • the smart phone 101 is provided with a socket 107 for receipt of the SIM 106.
  • the socket 107 is provided with wiring to interface securely with a TEE running on the smart phone 101.
  • the MRTD is generally planar (for example it may have the dimensions of ID-1 , ID-2 or ID-3 cards) and includes printed data relating to the user including an image of the user 108. This data is also held electronically in a machine readable zone (MRZ) 109 for example using magnetic domains which enable the MRTD data to be read by a swiping action in a similar manner to conventional paper passports.
  • MRZ readers use Optical Character Recognition to read the MRZ, not magnetism. Note that at step 205, the e- passport reader has to read the MRZ optically, then use it to calculate a key which encrypts communication - that is part of the normal interoperable functionality of an e-passport.
  • the MRTD 104 also includes a hardware unclonable responder (HUR) 110 which is bonded integrally with the substrate of the MRTD and is wired to the SIM 106 through the hinge.
  • HUR hardware unclonable responder
  • Figure 2 illustrates a view of the system 100 from one end.
  • the MRTD 104 is hinged so as to allow it to rest against the rear surface of the smart phone.
  • a further cover 111 is provided on the opposite side of the case so fold over the MRTD 104 when stored against the smart phone face, so as to conceal the MRTD 104 from view.
  • the cover may be provided with a magnetic closure to hold it in position.
  • Figure 3 provides a similar view with the MRTD 104 in a closed, stowed, configuration.
  • Figure 4 illustrates the operation of the system 100.
  • the issuing authority personalizes the MRTD and the SE together; the SE also stores information allowing it to authenticate the HUR.
  • the e-passport holder (that is, the user) attaches the cover 102 containing the token 103, that is the TEE-Passport hardware, to the smart phone 101 , which involves inserting the SE SIM 106 into the purpose-designed socket 107.
  • the SE is physically similar to a USIM.
  • the TEE-Passport must be 'activated' before use; the activation process involves downloading an application from the issuer's website, and entering a numeric 6 digit card access number (CAN).
  • the CAN is printed on the MRTD.
  • the CAN is used under the Supplementary Access Control protocol (used in newer conventional e-passports) for this stage.
  • the TEE-Passport emulates a conventional e-passport; it implements basic access control (BAC), supplementary access control (SAC) and Extended Access Control (EAC) protocols and can perform Active Authentication. However it has more functionality besides; the extra capabilities, such as electronic visa storage, are key drivers for take-up in the marketplace.
  • the activation process starts with the passport holder navigating to the passport-issuer's website, and downloading an app.
  • the phone TEE already has an embedded trust-root which enables it to authenticate the app each time it is used.
  • the app communicates with the SE SIM 106 by using the SAC protocol. It does so through the trusted wired path within the smart phone 101 , not over a contactless route.
  • the SE could incorporate protection against CAN-guessing, it is not essential; the communication does not take place over-the-air, so an attacker would need physical possession of the SE.
  • the TEE Once the TEE has established authenticated communication with the SE, it stores the CAN in secure non-volatile memory for future use.
  • the CAN storage does not need to meet EAL 4, since the CAN is visibly printed on the MRTD and serves only to prevent skimming.
  • the app could also at this point send activation information back to the issuer, who would then 'know' which phone has the associated TEE-Passport installed. However that would not be necessary in order for the system to operate.
  • the SE SIM 106 authenticates the HUR 110 using encrypted communication.
  • the system is ready for operation as an e-passport.
  • This situation is illustrated in Figure 5.
  • the app running on the smart phone 101 detects the NFC communication from the reader (using NFC subsystem 112 on the smart phone) and, in response, communicates the identity data of the user to the reader.
  • the reader treats the e-passport system as if it were a conventional e-passport.
  • the MRTD 104 may also be checked by a human official 114 in a known manner, particularly by viewing the data printed upon the MRTD, including the image of the user.
  • An advantage of having a removable token 103 is that the token can be separated from the host smart phone 101 , and kept in a safe place. Although large numbers of phones are lost and stolen, it is likely that only a small number of those would have tokens 103 attached when they disappear.
  • the phone When the token is reconnected to the host, the phone will already have the trusted app running under the TEE, and CAN, so it will reconnect to the SE.
  • TEE-Passport token there is no reason not to allow the movement of the TEE-Passport token to another host user equipment device. As long as the passport-holder has the physical MRTD 104 and a compatible smart phone, they can move it from one device to another safely. If the new phone already has the issuer's app installed, there is no need to contact the website.
  • the HUR 110 is bonded into the substrate of the MRTD card body, in a tamper- evident way so the surface of the card would have to be damaged in order to substitute or physically attack the HUR.
  • the flexible connector which crosses the hinge 105 from the HUR to the SE is also bonded into the hinge material, and the protective casing 102.
  • the logical connection focussed upon the SE authenticating the HUR 110, to protect against separation of the SE from the MRTD 104.
  • the HUR is a generic physical device that can complete a challenge-response protocol, proving knowledge of a private key.
  • SE Secure Element
  • the SE is housed within the phone when in use and has a trusted wired path to the TEE.
  • SE USIM 106 needs to be able to assure the authenticity of the fold-out printed MRTD 104.
  • HUR Hardware Unclonable Responder
  • the HUR is an Application-Specific Integrated Circuit (ASIC) which puts together the proven concepts of a Physical Unclonable Function (PUF), a hardware AES implementation and a small amount of E 2 PROM (Electrically Erasable Programmable Read-Only Memory).
  • ASIC Application-Specific Integrated Circuit
  • a block diagram of the HUR 110 is shown in Figure 6.
  • the PUF concept provides a way for a simple chip to generate a bit-string which is (statistically) unique to it. Other chips of the identical design would not generate the same value, with high probability. What's more, a given chip will generate the same value even in varying environmental conditions. Such chips are commercially available, for example NXP SmartMX2 (see www.nxp.com).
  • An advantage of the PUF over a typical non-volatile memory chip is that the unique value is not stored anywhere; it is rather a characteristic of the minute variations in manufacture. Laboratory attacks are therefore less likely to be a serious threat to a PUF than a memory chip. An attacker cannot discover the value (by examining or probing the chip microscopically) without changing it. These properties make the PUF an effective way to create and store a single, uncopyable, private key.
  • the HUR 110 is a conceptual ASIC which incorporates a PUF 120 in its design at the silicon level. It uses the PUF as a subsystem to provide the private key; that key is not stored in non-volatile memory in the HUR, it only ever exists in RAM for short periods.
  • Figure 6 shows the other components besides the PUF module 120:
  • the purpose of the HUR 110 in the TEE-Passport design is to provide one-way authentication, that is, the SE needs to be assured that the HUR 110 is authentic. It is not necessary for the HUR to authenticate the SE. Even so the HUR itself is capable of mutual authentication if required.
  • the SE is a high-security device accredited to EAL4 or above, based on the design of a USIM. It includes secure non-volatile memory, and is well protected against even sophisticated attacks. It can therefore safely store a key K which it uses to authenticate the HUR 110.
  • the HUR on the other hand is a simpler and cheaper device, and its non-volatile memory might be less immune to attack. It is therefore important that the HUR e2prom 121 does not store K in the plain. Instead it stores an encrypted version of K, using the AES algorithm and the private key Kp provided by the PUF 120.
  • the PUF 120 can also be used as a hardware random number generator. Care is needed to ensure that enough entropy is available; even so, multiple calls to obtain entropy could be combined with the help of the AES hardware module 123 to generate random numbers for use in the authentication protocol.
  • the SE generates a 256-bit random
  • HSM hardware security module
  • the SE sends an instruction to the
  • the HUR has access to the private
  • the HUR logic module collects a fresh copy every time it is needed.
  • the HUR calculates X:
  • the HUR stores X in e 2 prom.
  • SE may optionally run the authentication protocol (detailed later)
  • HUR breaks a one-time fusible link which prevents re-use of the
  • the SE generates a random 256-bit
  • the SE sends an instruction to the
  • the HUR logic module collects a fresh copy of Kp from the PUF. It calculates K from its stored value of X
  • the HUR actively deletes any RAM copies of K and Kp, and responds to
  • the principal key K is never exposed during the authentication process. Also, none of the exchanges can be used to provide an oracle to encrypt over K.
  • the system uses a TEE-hosted application to run on the smart phone 101 , which serves principally as a communication relay between the SE and a border crossing chip reader.
  • the same application, or similar ones defined by international agreement, provides visa functionality. This would include maintaining entry/exit records to speed up the process of visa checking at immigration points.
  • the app would need to be signed using a private key traceable to a trust-root embedded in the TEE by the manufacturer.
  • Trusted OS components would load the TEE-Passport app and confirm its measurement before allowing it to run. It would then be granted access to the hardware trusted path to the SE; communication with the SE would be authenticated using the SAC protocol.
  • Visa storage and entry/exit information would also rely on the SE.
  • the TEE- Passport app would need to implement a visa communication interoperability standard. The possibility arises that a visa could be issued to the passport holder via the web, as long as a suitable protocol can be agreed upon.
  • Smart phone manufacturers would need to co-operate to a certain extent to allow general update of this approach. For example, a suitable SE specification would have to be developed, along with a standard for the trusted path and physical SE socket. Manufacturers offering compliant devices would gain a commercial advantage over their competitors, and would also open a market for replacing older models.
  • manufacturers would need to incorporate several root certificates in their TEE hardware, which would serve to authenticate downloaded TEE- Passport apps. Since it is likely that there would be multiple competing apps, with accreditation by different issuing states, it is unlikely that there would be a single trust root acceptable to all issuers.
  • Data could be skimmed from the The passport-holder's personal phone screen or harvested by a virus, information is not displayed
  • the present example system provides the potential for increased functionality over conventional e-passports.
  • conventional e-passport chips do not permit any post-issuance writes; therefore they cannot be used to store visas, or record border crossing events.
  • these processes are managed using the paper pages in a passport book, so there could be scope for a TEE to implement an electronic equivalent.
  • Mobile devices are already used to some extent for travel, for example to carry a barcode representing an e-ticket, so this would be seen perhaps as only an incremental step.
  • the example system described above would need to store visa and entry/exit data on the SE rather than in the smart phone TEE, so that it could be moved from one device to another. This helps with security since the SE is easier to protect than the more complex TEE.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Accounting & Taxation (AREA)
  • Signal Processing (AREA)
  • Strategic Management (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Business, Economics & Management (AREA)
  • Finance (AREA)
  • Credit Cards Or The Like (AREA)

Abstract

L'invention concerne un système d'identification d'utilisateur qui comprend un équipement utilisateur ayant une application d'identité d'utilisateur. Un jeton physique est connecté en utilisation à l'équipement utilisateur par l'intermédiaire d'une connexion de données filaire. Le jeton physique comprend un élément sécurisé stockant des données d'identité d'utilisateur, et une entité appelée sécurisée stockant des données de sécurité, l'élément sécurisé étant utilisé pour authentifier l'entité appelée sécurisée du jeton physique à l'aide des données de sécurité. Si l'authentification de l'entité appelée sécurisée est accomplie, les données d'identité sont fournies à l'application d'identité d'utilisateur pour une communication par l'équipement utilisateur à un dispositif à distance.
PCT/GB2016/052441 2015-08-06 2016-08-05 Système et procédé d'identification de passeport d'utilisateur mobile en fonction d'une fonction non clonable physique (puf) WO2017021738A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB1513913.2 2015-08-06
GB1513913.2A GB2541013A (en) 2015-08-06 2015-08-06 User identification system and method

Publications (1)

Publication Number Publication Date
WO2017021738A1 true WO2017021738A1 (fr) 2017-02-09

Family

ID=54200344

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/GB2016/052441 WO2017021738A1 (fr) 2015-08-06 2016-08-05 Système et procédé d'identification de passeport d'utilisateur mobile en fonction d'une fonction non clonable physique (puf)

Country Status (2)

Country Link
GB (1) GB2541013A (fr)
WO (1) WO2017021738A1 (fr)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
RU183728U1 (ru) * 2018-06-21 2018-10-02 Сергей Александрович Мосиенко Считыватель криптографических меток
CN109361697A (zh) * 2018-11-29 2019-02-19 深圳市安信认证系统有限公司 基于sim卡加载pki实现可信身份认证的方法
CN109802929A (zh) * 2017-11-17 2019-05-24 厦门雅迅网络股份有限公司 基于双系统的客户端程序升级方法及计算机可读存储介质
WO2021071814A1 (fr) * 2019-10-07 2021-04-15 Apple Inc. Système d'authentification d'utilisateur

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR3083356B1 (fr) * 2018-06-29 2020-09-11 Ingenico Group Procede de realisation d'une transaction, terminal, serveur et programme d'ordinateur correspondant
US11715103B2 (en) * 2020-08-12 2023-08-01 Capital One Services, Llc Systems and methods for chip-based identity verification and transaction authentication
US20220385485A1 (en) * 2021-06-01 2022-12-01 Micron Technology, Inc. Identity theft protection with no password access

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101084347B1 (ko) * 2011-06-30 2011-11-16 한국조폐공사 전자여권 판독기능을 갖는 nfc 스마트폰 및 이를 이용한 전자여권 판독방법
GB2501144A (en) * 2012-04-10 2013-10-16 Sita Information Networking Computing Ireland Ltd A decryption system for use with machine readable travel documents such as electronic passports
US20140013406A1 (en) * 2012-07-09 2014-01-09 Christophe TREMLET Embedded secure element for authentication, storage and transaction within a mobile terminal

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102008000067C5 (de) * 2008-01-16 2012-10-25 Bundesdruckerei Gmbh Verfahren zum Lesen von Attributen aus einem ID-Token
WO2013138589A1 (fr) * 2012-03-16 2013-09-19 L-1 Secure Credentialing, Inc. Procédé et appareil de passeport numérisé
DE102013113666A1 (de) * 2013-12-06 2015-06-11 Bundesdruckerei Gmbh Verfahren zum Authentifizieren einer Person

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101084347B1 (ko) * 2011-06-30 2011-11-16 한국조폐공사 전자여권 판독기능을 갖는 nfc 스마트폰 및 이를 이용한 전자여권 판독방법
GB2501144A (en) * 2012-04-10 2013-10-16 Sita Information Networking Computing Ireland Ltd A decryption system for use with machine readable travel documents such as electronic passports
US20140013406A1 (en) * 2012-07-09 2014-01-09 Christophe TREMLET Embedded secure element for authentication, storage and transaction within a mobile terminal

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
NXP: "PUF-Physical uncloneable functions : Protecting next-generation Smart Cards ICs with SRAM-based PUS", 1 October 2013 (2013-10-01), XP055313039, Retrieved from the Internet <URL:www.nxp.com> [retrieved on 20161021] *

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109802929A (zh) * 2017-11-17 2019-05-24 厦门雅迅网络股份有限公司 基于双系统的客户端程序升级方法及计算机可读存储介质
RU183728U1 (ru) * 2018-06-21 2018-10-02 Сергей Александрович Мосиенко Считыватель криптографических меток
CN109361697A (zh) * 2018-11-29 2019-02-19 深圳市安信认证系统有限公司 基于sim卡加载pki实现可信身份认证的方法
CN109361697B (zh) * 2018-11-29 2020-12-25 深圳市安信认证系统有限公司 基于sim卡加载pki实现可信身份认证的方法
WO2021071814A1 (fr) * 2019-10-07 2021-04-15 Apple Inc. Système d'authentification d'utilisateur
CN114556356A (zh) * 2019-10-07 2022-05-27 苹果公司 用户认证框架
US11658959B2 (en) 2019-10-07 2023-05-23 Apple Inc. User authentication framework
CN114556356B (zh) * 2019-10-07 2024-03-26 苹果公司 用户认证框架

Also Published As

Publication number Publication date
GB201513913D0 (en) 2015-09-23
GB2541013A (en) 2017-02-08

Similar Documents

Publication Publication Date Title
US11664997B2 (en) Authentication in ubiquitous environment
US9674705B2 (en) Method and system for secure peer-to-peer mobile communications
WO2017021738A1 (fr) Système et procédé d&#39;identification de passeport d&#39;utilisateur mobile en fonction d&#39;une fonction non clonable physique (puf)
CA2608834C (fr) Procede d&#39;acces d&#39;une station de donnees a un appareil electronique
ES2599985T3 (es) Validación en cualquier momento para los tokens de verificación
EP3129918B1 (fr) Puces d&#39;auto-authentification
US20130243266A1 (en) iPassport Apparatus and Method
CA3027909A1 (fr) Authentification dans un environnement omnipresent
WO2013155562A1 (fr) Verrouillage de carte nfc
JP2000222362A (ja) 多重セキュリティ・チェック・ポイントを可能にする方法及び装置
CA2838763A1 (fr) Procedes et systemes d&#39;authentification de references
US9472036B2 (en) Method for verifying documents and device implementing such a method
Ranasinghe et al. RFID/NFC device with embedded fingerprint authentication system
US9491154B2 (en) Document, method for authenticating a user, in particular for releasing a chip card function, and computer system
WO2018014103A1 (fr) Système de provisionnement, de signature et de vérification de document électronique, procédé de provisionnement et de signature de document électronique et procédé de vérification d&#39;authenticité de document électronique
Pooters Keep out of my passport: access control mechanisms in e-passports
KR20050079951A (ko) 아이씨칩을 탑재한 스마트카드를 이용한 공인인증서 인증시스템
Parsovs Security improvements for the Estonian ID card
EVANGELISTA Security Target SOMA-c003 Electronic Passport
EVANGELISTA Security Target Lite SOMA801NXP Electronic Passport
WO2021054854A1 (fr) Génération et utilisation d&#39;un modèle numérique de confiance de document
EVANGELISTA Security Target SOMA-c003 Electronic Passport Basic
Hyppönen et al. Transforming Mobile Platform with KI-SIM Card into an Open Mobile Identity Tool
EVANGELISTA Security Target SOMA801STM Electronic Passport
Morpho Filename 7301-9301-112 ASE-Lite IDeal Pass v2-SAC-EAC JC ePassport 4.0. 0 (SAC-EAC configuration) v1. 0.3. doc Document version 1.0. 3 approved Date 2013-11-28 Author Morpho BV

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16750238

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16750238

Country of ref document: EP

Kind code of ref document: A1