WO2024094629A1 - Procédé et dispositif mobile permettant de fournir une lecture temporelle - Google Patents

Procédé et dispositif mobile permettant de fournir une lecture temporelle Download PDF

Info

Publication number
WO2024094629A1
WO2024094629A1 PCT/EP2023/080247 EP2023080247W WO2024094629A1 WO 2024094629 A1 WO2024094629 A1 WO 2024094629A1 EP 2023080247 W EP2023080247 W EP 2023080247W WO 2024094629 A1 WO2024094629 A1 WO 2024094629A1
Authority
WO
WIPO (PCT)
Prior art keywords
time
secure element
mobile device
reader
real
Prior art date
Application number
PCT/EP2023/080247
Other languages
English (en)
Inventor
Frans Lundberg
Original Assignee
Assa Abloy Ab
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Assa Abloy Ab filed Critical Assa Abloy Ab
Publication of WO2024094629A1 publication Critical patent/WO2024094629A1/fr

Links

Classifications

    • GPHYSICS
    • G04HOROLOGY
    • G04GELECTRONIC TIME-PIECES
    • G04G7/00Synchronisation
    • GPHYSICS
    • G04HOROLOGY
    • G04CELECTROMECHANICAL CLOCKS OR WATCHES
    • G04C11/00Synchronisation of independently-driven clocks
    • G04C11/04Synchronisation of independently-driven clocks over a line
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • G06F21/725Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits operating on a secure reference time value
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/12Transmitting and receiving encryption devices synchronised or initially set up in a particular manner
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3273Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response for mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity

Definitions

  • the present disclosure relates to the field of time readings, and in particular to a method and mobile device for providing a time reading to a time reader.
  • Time itself is a complicated topic. There are several time scales. One follows the rotation of earth, so a particular time of day corresponds to a particular rotation angle of earth.
  • One time scale is used in GPS (Global Positioning System) and for scientific measurements.
  • GPS Global Positioning System
  • UTC Coordinatd Universal Time
  • TAI International Atomic Time
  • SI International System of Units
  • the French organization BIPM International Bureau of Weights and Measures publishes the UTC time based on weighing together time synchronizations of these atomic clocks.
  • NTP Network Time Protocol
  • Trusted clocks are important for digital security.
  • best practice is to have a time limit for its validity - that is, an expiry time.
  • the access monitor (the software that takes the access granted or access denied decision), thus needs to compare the expiry time of the authorization with the current time.
  • this relies on the access monitor being online to synchronise its time with trusted NTP servers.
  • an access monitor is an offline device, there are no good solutions in the prior art for obtaining a trusted time reading. In some cases, the access monitor is completely unpowered most of the time to save energy. How can the access monitor reliably tell the time when it needs to take an access decision? It does not have a continuous energy source, so it cannot maintain a running clock.
  • One object is to provide a time reading to a time reader that the time reader can validate, even when the time reader is offline.
  • a method for providing a time reading the method being performed by a system comprising a time server, a mobile device comprising a secure element, and a time reader.
  • the method comprises: synchronising a real-time clock in the secure element with the time server; letting the real-time clock run in the secure element; sending, by the time reader, a current time request to the secure element via the mobile device; receiving, by the secure element, the current time request; generating, by the secure element, a response, the response comprising a current time reading from the real-time clock, and cryptographic verification data, which comprises applying a cryptographic signature, and including, in the cryptographic verification data, proof of authentication of the secure element by the time server; sending, by the secure element, the response, via the mobile device, to the time reader; receiving, by the time reader, the response from the secure element; and verifying, by the time reader, the response based on the cryptographic verification data.
  • a method for providing a time reading the method being performed by a mobile device comprising a secure element comprising a real-time clock.
  • the method comprises: synchronising, by the secure element, the real-time clock with a time server; letting the real-time clock run in the secure element; receiving, by the secure element, a current time request from a time reader, via the mobile device; generating, by the secure element, a response, the response comprising a current time reading from the real-time clock, and cryptographic verification data, which comprises applying a cryptographic signature, and including, in the cryptographic verification data, proof of authentication of the secure element by the time server; and sending, by the secure element, the response, via the mobile device, to the time reader.
  • the synchronising may comprise authenticating the time server.
  • the time reader may be a credential reader for evaluating access to a physical space, in which case the method further comprises: interacting with the time reader using a credential stored in the mobile device, to allow the time reader to evaluate access to the physical space.
  • the secure element may be provided to be physically tamper-resistant.
  • the secure element may be provided to be physically tamper-evident.
  • a mobile device for providing a time reading.
  • the mobile device comprises: a secure element comprising a real-time clock; a processor; and a memory storing instructions that, when executed by the processor, cause the mobile device to: synchronise, by the secure element, the real-time clock with a time server; let the real-time clock run in the secure element; receive, by the secure element, a current time request from a time reader, via the mobile device; generate, by the secure element, a response, the response comprising a current time reading from the real-time clock, and cryptographic verification data, which comprises applying a cryptographic signature, and including, in the cryptographic verification data, proof of authentication of the secure element by the time server; and send, by the secure element, the response, via the mobile device, to the time reader.
  • the instructions to synchronise comprise may comprise instructions that, when executed by the processor, cause the mobile device to authenticate the time server.
  • the time reader may be a credential reader for evaluating access to a physical space.
  • the mobile device further comprises instructions that, when executed by the processor, cause the mobile device to interact with the time reader using a credential stored in the mobile device, to allow the time reader to evaluate access to the physical space.
  • the secure element may be provided to be physically tamper-resistant. [0017] The secure element may be provided to be physically tamper-evident.
  • a computer program providing a time reading.
  • the computer program comprises computer program code which, when executed on a mobile device comprising a secure element comprising a real-time clock; causes the mobile device to: synchronise, by the secure element, the real-time clock with a time server; let the real-time clock run in the secure element; receive, by the secure element, a current time request from a time reader, via the mobile device; generate, by the secure element, a response, the response comprising a current time reading from the real-time clock, and cryptographic verification data, which comprises applying a cryptographic signature, and including, in the cryptographic verification data, proof of authentication of the secure element by the time server; and send, by the secure element, the response, via the mobile device, to the time reader.
  • a computer program product comprising a computer program according to the fourth aspect and a computer readable means comprising non-transitory memory in which the computer program is stored.
  • Fig 1 is a schematic diagram illustrating an environment in which embodiments presented herein can be applied;
  • Fig 2 is a swim lane diagram illustrating embodiments of methods performed by the mobile device, the time reader and the time server of Fig 1 for providing a time reading;
  • FIG. 3 is a schematic diagram illustrating components of the mobile device of Fig 1 and Fig 2;
  • FIG 4 shows one example of a computer program product 90 comprising computer readable means.
  • a mobile device comprises a secure element that in turn comprises a real-time clock.
  • the secure element is authenticated by a time server. After synchronising the real-time clock with the time server, the real-time clock can run.
  • a time reader e.g. forming part of a credential reader for physical access
  • the secure element of the mobile device reads its real-time clock, generates cryptographic verification data, and provides this in message to the time reader.
  • the time reader can verify that time server has authenticated the secure element.
  • the mobile device 2 does not need to be trusted and only acts as a provider of communication between the secure element and the time server/ time reader.
  • the time reader can also verify that the time reading has not been tampered with after the secure element generated the message.
  • the time reader can be offline and still trust the time reading, as long as the time reader trusts the time server.
  • the mobile device can be offline at the time of the time reading, as long as there is a local communication path between the time reader and the mobile device.
  • FIG 1 is a schematic diagram illustrating an environment in which embodiments presented herein can be applied.
  • a time server 3 is a server that can provide an accurate time reading, e.g. in turn based on a time from an NTP server.
  • a time reader 6 is a device that, at least occasionally, needs a time reading that it can trust. The time reader 6 may be an offline device, that cannot directly communicate with the time server 3. Furthermore, the time reader 6 can be completely off most of the time, at which point the time reader does not consume any energy. Thus, it does not and cannot maintain a running clock itself.
  • a mobile device 2 is provided, e.g. in the form of a smartphone, wearable device (e.g. smartwatch or smart jewellery), electronic key, tablet computer, or laptop computer.
  • time reader 6 Since the time reader 6 can be offline, the power consumption is limited and the time reader can thus be battery-powered or can even be powered by the mobile device, e.g. using NFC (Near-Field Communication) or a USB (Universal Serial Bus) connection. Since the time reader 6 can be powered off, it does not have a running real-time clock.
  • NFC Near-Field Communication
  • USB Universal Serial Bus
  • the mobile device 2 comprises a secure element 1 comprising a realtime clock 7.
  • the secure element 1 has hardware protection to make it physically tamper-resistant.
  • the secure element 1 is protected against attacks that attempts to manipulate the time of its real-time clock 7.
  • the secure element 1 can be implemented such that any attempts to open an outer layer destroys the secure element, making it inoperable. This can be achieved by an adhesive to outer layers being stronger than internal connections and component integrity strength of operative parts of the secure element 1. If manipulation is detected, the clock state will be reset, and the secure element will not provide any time readings. Similarly, if the real-time clock loses power, this is detected, and the real-time clock is reset. After a reset, the real-time clock needs to be synchronised with the time server 3 before it can function again.
  • the secure element 1 has hardware protection to make it physically tamper-evident. Temper-evident implies that if physical tampering is performed, this can be detected. Once tamper is detected, the secure element i can be reset in such a way that it will not tell the time until it is synchronised again. Alternatively, the secure element i is set in a permanently unusable state if physical tampering is detected.
  • the secure element 1 is authenticated with the time server 3.
  • the secure element 1 can be coupled cryptographically with the time server 3 during production. This allows the time server 3 to trust the secure element 1.
  • the secure element 1 stores the public key of time server 3, and the time server 3 stores the public key of the secure element.
  • the public keys can form part of key pairs that are part of certificate chains, or trust can be established using secure hash values.
  • the secure element and the time server can later establish secure communication with each other.
  • the secure element can create cryptographically signed timestamps that can be validated by any time reader.
  • Communication between the secure element 1 and the time server 3 can be based on a secure channel. Also, communication between the secure element 1 and the time reader 6 can be based on a secure channel. Such secure channels can be based on public keys of each end point being distributed to the other end point, as known in the art per se.
  • the secure element 1 and the time server 3 are mutually authenticated, i.e. they trust each other. In the process described below, the time reader 6 authenticates the secure element 1. On the other hand, the secure element 1 does not need to authenticate the time reader 6, since the secure element 1 may allow an anonymous time reader 6 to ask for the current time.
  • the time reader can obtain a time reading from the secure element 1 via the mobile device.
  • the secure element responds with a time reading and verification data that proves to the time reader that the secure element 1 has been authenticated with the time server 3 and is trusted by the time server 3.
  • the time reader 6 can obtain the current time and can trust the reading, as long as the time reader trusts the time server 3, even if the time reader 6 has never communicated with the mobile device 2 or the secure element 1 before.
  • the time reader 6, the mobile device 2 comprising the secure element 1 and the time server 3 is called a system 10.
  • Fig 2 is a swim lane diagram illustrating embodiments of methods performed by the mobile device 2, the time reader 6 and the time server of Fig 1 for providing a time reading.
  • the steps performed by the mobile device 2 form part of a method performed by the mobile device.
  • the steps performed by the time server 3 form part of a method performed by the time server 3 and the steps performed by the time reader 6 form part of a method performed by the time reader 6.
  • the steps performed by the mobile device 2 and the server 3 form part of a method performed by the system 10.
  • a synchronise step 40 the mobile device 2 synchronises 40 its real-time clock 7 in the secure element 1 with the time server 3.
  • the actions performed by the time server is represented by a corresponding synchronise step 50.
  • the synchronising can comprise authenticating the time server 3, so that the secure element can trust the synchronisation.
  • the authentication e.g. can be based verifying a cryptographic signature by the time server 3 or by establishing an encrypted communication channel between the secure element 1 and the time server 3.
  • the synchronising can also comprise authenticating the secure element 1 with the time server 3. This can be based on the time server 3 previously registering a public key of the secure element 1. Alternatively, the secure element 1 is authenticated based on a certificate authority.
  • the authentication of the secure element 1 is an indication that the time server 3 trusts the secure element 1.
  • the authentication of the secure element 1 can be based on the time server verifying a cryptographic signature applied by the secure element 1, indicating that the secure element is in possession of a secret key that is associated with a public key that the time server 3 can verify.
  • the time server can issue a proof of authentication of the secure element 1 by the time server 3.
  • the proof of authentication can e.g. be a cryptographic signature by the time server 3, applied to an identification of the secure element 1.
  • the proof of authentication can be provided to the mobile device 2.
  • a RTC runs step 42 the mobile device 2 lets the real-time clock 7 to run in the secure element 1. In other words, the real-time clock continues to run after the synchronisation.
  • a request time step 54 the time reader 6 sends a current time request 30 to the secure element 1 via the mobile device 2. This step is performed when the time reader 6 needs to know the current time, e.g. if the mobile device 2 is an electronic key with a validity time and the time reader 6 is an electronic lock. The current time is then needed to know if the electronic key is provided at a valid time. An attacker could try to mislead the time reader 6 with an incorrect time to e.g. make the electronic lock allow access with an expired electronic key. In such a situation, the time reader 6 should be able to trust that the time reading is correct and not manipulated.
  • the request can be transmitted over a secure communication channel (a secure channel or a specialized protocol based on signatures or on encryption using common secrets derived by both parties using Diffie-Hellman) between the time reader 6 and the secure channel 1.
  • a secure communication channel a secure channel or a specialized protocol based on signatures or on encryption using common secrets derived by both parties using Diffie-Hellman
  • an encrypted communication channel is established between the time reader 6 and the secure element 1 to prevent data from being manipulated, e.g. by the mobile device 2.
  • a receive request step 44 the mobile device 2 receives the current time request 30 (optionally over the secure communication channel).
  • the current time request is internally routed to the secure element 1.
  • a generate response with time step 46 the mobile device 2 (and more specifically the secure element 1) generates a response.
  • the response comprises a current time reading (e.g. timestamp) from the real-time clock 7, and cryptographic verification data.
  • the generating the response comprises applying a cryptographic signature to data including the current time.
  • the cryptographic signature is then (at least part of) the cryptographic verification data.
  • the response includes, in the cryptographic verification data, proof of authentication of the secure element 1 by the time server 3, i.e. proof that the time server 3 trusts the secure element 1.
  • the proof of authentication can e.g. be a cryptographic signature by the time server 3, applied to an identification of the secure element 1.
  • a send response step 48 the mobile device 2 sends the response 32 to the time reader, optionally via the secure channel. More specifically, the secure element 1 sends the response 32, via the mobile device 2, to the time reader 6.
  • a receive response step 56 the time reader 6 receives the response 32 from the mobile device 2 (originating in the secure element 1), optionally via the secure channel.
  • the time reader 6 verifies the response 32 based on the cryptographic verification data. For instance, when the cryptographic verification data contains a cryptographic signature, the time reader 6 can verify the cryptographic signature using a public key of the time server 3.
  • the response can include a signature by the time server 3 that expresses that the time server 3 trusts the secure element 1.
  • the signed data in the response can then include the public key of the secure element 1, allowing the time reader to also verify integrity of data (such as time readings) from the secure element 1. In this way, as long as the time reader trusts the time server, the time reader can also trust the secure element. Hence, the time reader can trust the current time reading just as well as if it were to come directly from the time server.
  • each secure element is associated with a time server.
  • the time reader 6 can have multiple public keys stored, one public key for each time server.
  • the response 32 can indicate an indication of the time server 3 with which the secure element 1 is associated, allowing the time reader to verify the cryptographic verification data using the appropriate public key.
  • the time reader 6 is a credential reader for evaluating access to a physical space and the mobile device is an electronic key.
  • the mobile device 2 in an optional interact for access control step 49, interacts with the time reader 6 using a credential stored in the mobile device 2, to allow the time reader to evaluate access to the physical space.
  • an electronic lock can be unlocked, thus enabling access to the physical space.
  • the mobile device can be in the form of an electronic key with communication ability (e.g. using a cellular modem or via local communication with a gateway device, e.g. smartphone or electronic key case).
  • the key forwards messages between the secure element 1 and the time server 3 to synchronise the real-time clock of the secure element.
  • a credential reader connected to (or forming part of) the electronic key is used to unlock a lock
  • the credential reader is the time reader and communicates with the secure element 1 of the electronic key to get a trusted time reading. Once a trusted time reading is obtained, the credential reader can take the access decision of whether to unlock or not, e.g. by checking against validity times of the key.
  • the time reader 6 can obtain the current time and can trust the reading, as long as the time reader trusts the time server 3. This is true even if the time reader 6 has never communicated with the mobile device 2 or the secure element 1 before. Moreover, compared to the time reader 6 obtaining a time reading from the time server on demand, via the mobile device, the time reading can occur much quicker and does not depend on the mobile device being online at that point in time. The time delay of getting a secure timestamp from a time server may be too long for many applications. For instance, consider the electronic key case where the lock should unlock without a perceived delay. Even a delay of half a second extra could significantly reduce the user experience.
  • Fig 3 is a schematic diagram illustrating components of the mobile device 2 of Fig 1 and Fig 2.
  • a processor 60 is provided using any combination of one or more of a suitable central processing unit (CPU), graphics processing unit (GPU), multiprocessor, microcontroller, digital signal processor (DSP), etc., capable of executing software instructions 67 stored in a memory 64, which can thus be a computer program product.
  • the processor 60 could alternatively be implemented using an application specific integrated circuit (ASIC), field programmable gate array (FPGA), etc.
  • the processor 60 can be configured to execute the method described with reference to Fig 2 above.
  • the memory 64 can be any combination of random-access memory (RAM) and/or read-only memory (ROM).
  • the memory 64 also comprises non-transitory persistent storage, which, for example, can be any single one or combination of magnetic memory, optical memory, solid-state memory or even remotely mounted memory.
  • a data memory 66 is also provided for reading and/ or storing data during execution of software instructions in the processor 60.
  • the data memory 66 can be any combination of RAM and/or ROM.
  • An I/O interface 62 is provided for communicating with external and/ or internal entities using wired communication, e.g. based on wired and/ or wireless communication, e.g. local communication and/ or a cellular network.
  • the local communication can e.g. be based on Wi-Fi, Bluetooth, BLE (Bluetooth Low Energy), Ethernet, USB (Universal Serial Bus), NFC (Near-Field Communication), etc.
  • the cellular network can comply with any one or a combination of sixth generation (6G) mobile networks, next generation mobile networks (fifth generation, 5G), LTE (Long Term Evolution), UMTS (Universal Mobile Telecommunications System) utilising W- CDMA (Wideband Code Division Multiplex), or any other current or future wireless network, as long as the principles described hereinafter are applicable.
  • 6G sixth generation
  • 5G next generation mobile networks
  • LTE Long Term Evolution
  • UMTS Universal Mobile Telecommunications System
  • W- CDMA Wideband Code Division Multiplex
  • Fig 4 shows one example of a computer program product 90 comprising computer readable means.
  • a computer program 91 can be stored in a non-transitory memory.
  • the computer program can cause a processor to execute a method according to embodiments described herein.
  • the computer program product is in the form of a removable solid-state memory, e.g. a Universal Serial Bus (USB) drive.
  • USB Universal Serial Bus
  • the computer program product could also be embodied in a memory of a device, such as the computer program product 64 of Fig 3.
  • While the computer program 91 is here schematically shown as a section of the removable solid-state memory, the computer program can be stored in any way which is suitable for the computer program product, such as another type of removable solid-state memory, or an optical disc, such as a CD (compact disc), a DVD (digital versatile disc) or a Blu-Ray disc.
  • an optical disc such as a CD (compact disc), a DVD (digital versatile disc) or a Blu-Ray disc.
  • a method for providing a time reading the method being performed by a system comprising a time server, a mobile device comprising a secure element, and a time reader, the method comprising: synchronising a real-time clock in the secure element with the time server; letting the real-time clock run in the secure element; sending, by the time reader, a current time request to the secure element via the mobile device; receiving, by the secure element, the current time request; generating, by the secure element, a response, the response comprising a current time reading from the real-time clock, and cryptographic verification data; sending, by the secure element, the response, via the mobile device, to the time reader; receiving, by the time reader, the response from the secure element; and verifying, by the time reader, the response based on the cryptographic verification data.
  • a method for providing a time reading the method being performed by a mobile device comprising a secure element comprising a real-time clock, the method comprising: synchronising, by the secure element, the real-time clock with a time server; letting the real-time clock run in the secure element; receiving, by the secure element, a current time request from a time reader, via a mobile device; generating, by the secure element, a response, the response comprising a current time reading from the real-time clock, and cryptographic verification data; and sending, by the secure element, the response, via the mobile device, to the time reader.
  • the generating a response comprises applying a cryptographic signature.
  • time reader is a credential reader for evaluating access to a physical space
  • method further comprises: interacting with the time reader using a credential stored in the mobile device, to allow the time reader to evaluate access to the physical space.
  • a mobile device for providing a time reading comprising: a secure element comprising a real-time clock; a processor; and a memory storing instructions that, when executed by the processor, cause the mobile device to: synchronise, by the secure element, the real-time clock with a time server; let the real-time clock run in the secure element; receiving, by the secure element, a current time request from a time reader, via a mobile device; generating, by the secure element, a response, the response comprising a current time reading from the real-time clock, and cryptographic verification data; and sending, by the secure element, the response, via the mobile device, to the time reader.
  • xiii The mobile device according to any one of embodiments ix to xii, wherein the time reader is a credential reader for evaluating access to a physical space, and wherein the mobile device further comprises instructions that, when executed by the processor, cause the mobile device to interact with the time reader using a credential stored in the mobile device, to allow the time reader to evaluate access to the physical space.
  • the time reader is a credential reader for evaluating access to a physical space
  • the mobile device further comprises instructions that, when executed by the processor, cause the mobile device to interact with the time reader using a credential stored in the mobile device, to allow the time reader to evaluate access to the physical space.
  • a computer program providing a time reading comprising computer program code which, when executed on a mobile device comprising a secure element comprising a real-time clock; causes the mobile device to: synchronise, by the secure element, the real-time clock with a time server; let the real-time clock run in the secure element; receiving, by the secure element, a current time request from a time reader, via a mobile device; generating, by the secure element, a response, the response comprising a current time reading from the real-time clock, and cryptographic verification data; and sending, by the secure element, the response, via the mobile device, to the time reader.
  • a computer program product comprising a computer program according to embodiment xvi and a computer readable means comprising non- transitory memory in which the computer program is stored.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Mathematical Physics (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Electric Clocks (AREA)

Abstract

L'invention concerne un procédé permettant de fournir une lecture temporelle. Le procédé est réalisé par un dispositif mobile (2) comprenant un élément sécurisé (1) comprenant une horloge en temps réel (7). Le procédé consiste : à synchroniser (40), au moyen de l'élément sécurisé, l'horloge en temps réel (7) avec un serveur de temps (3) ; à laisser (42) l'horloge en temps réel (7) s'exécuter dans l'élément sécurisé (1) ; à recevoir (44), au moyen de l'élément sécurisé (1), une demande temporelle actuelle (30) en provenance d'un lecteur temporel (6), par le biais d'un dispositif mobile (2) ; à générer (46), au moyen de l'élément sécurisé (1), une réponse, la réponse comprenant une lecture temporelle actuelle de l'horloge temps réel (7), et des données de vérification cryptographique ; et à envoyer (48), au moyen de l'élément sécurisé (1), la réponse (32), par le biais du dispositif mobile (2), au lecteur temporel (6).
PCT/EP2023/080247 2022-11-04 2023-10-30 Procédé et dispositif mobile permettant de fournir une lecture temporelle WO2024094629A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
SE2251284 2022-11-04
SE2251284-2 2022-11-04

Publications (1)

Publication Number Publication Date
WO2024094629A1 true WO2024094629A1 (fr) 2024-05-10

Family

ID=88647678

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2023/080247 WO2024094629A1 (fr) 2022-11-04 2023-10-30 Procédé et dispositif mobile permettant de fournir une lecture temporelle

Country Status (1)

Country Link
WO (1) WO2024094629A1 (fr)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004075525A1 (fr) * 2003-02-20 2004-09-02 Ase R & D Europe Procede permettant d'offrir du temps sur une carte a puce et procede permettant l'enregistrement de temps au moyen d'un dispositif de communication mobile
US20080307508A1 (en) * 2007-06-08 2008-12-11 Conley Kevin M Method for using time from a trusted host device
CH708123A2 (de) * 2013-05-29 2014-12-15 Kaba Ag Verfahren zur Verfügungsstellung einer gesicherten Zeitinformation.
US11374751B2 (en) * 2016-11-26 2022-06-28 Huawei Technologies Co., Ltd. Password based key derivation function for NTP

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004075525A1 (fr) * 2003-02-20 2004-09-02 Ase R & D Europe Procede permettant d'offrir du temps sur une carte a puce et procede permettant l'enregistrement de temps au moyen d'un dispositif de communication mobile
US20080307508A1 (en) * 2007-06-08 2008-12-11 Conley Kevin M Method for using time from a trusted host device
CH708123A2 (de) * 2013-05-29 2014-12-15 Kaba Ag Verfahren zur Verfügungsstellung einer gesicherten Zeitinformation.
US11374751B2 (en) * 2016-11-26 2022-06-28 Huawei Technologies Co., Ltd. Password based key derivation function for NTP

Similar Documents

Publication Publication Date Title
M'Raihi et al. Totp: Time-based one-time password algorithm
CN102007787B (zh) 用于安全可信计时技术的方法和装置
EP2345235B1 (fr) Reauthentication rapide et transparent d'un client
KR101468282B1 (ko) 무선 장치에 대한 안전 시간 기능
US8015409B2 (en) Authentication for licensing in an embedded system
CN111708991A (zh) 服务的授权方法、装置、计算机设备和存储介质
JP2013165494A5 (fr)
EP2864923B1 (fr) Détection et authentification sécurisées de la présence d'un utilisateur
KR20110009222A (ko) 토큰과 검증자 사이의 인증을 위한 네크워크 헬퍼
M'Raihi et al. RFC 6238: TOTP: Time-based one-time password algorithm
US11853465B2 (en) Securing data stored in a memory of an IoT device during a low power mode
JP5039931B2 (ja) 情報処理装置
Langer et al. NTS4PTP—A comprehensive key management solution for PTP networks
WO2024094629A1 (fr) Procédé et dispositif mobile permettant de fournir une lecture temporelle
WO2006092832A1 (fr) Dispositif d’horodateur, procede et programme d’etalonnage temporel
Tan et al. A universal decentralized authentication and authorization protocol based on Blockchain
TWI590637B (zh) Genuine counterfeit identification device and authentic counterfeit identification method
EP4270873A1 (fr) Support de système intégré pour dispositifs d'authentification, d'action et de détection sensibles au temps sécurisés
US11985120B2 (en) Computer-implemented method and system for secure identification of disconnected objects and their locations
Borgsten et al. Authentication using Smart Contracts in a Blockchain
GB2605951A (en) Interim root-of-trust enrolment and device-bound public key registration
do Vale Remote Qualified Digital Signatures