US20040218762A1 - Universal secure messaging for cryptographic modules - Google Patents

Universal secure messaging for cryptographic modules Download PDF

Info

Publication number
US20040218762A1
US20040218762A1 US10/424,783 US42478303A US2004218762A1 US 20040218762 A1 US20040218762 A1 US 20040218762A1 US 42478303 A US42478303 A US 42478303A US 2004218762 A1 US2004218762 A1 US 2004218762A1
Authority
US
United States
Prior art keywords
cryptographic module
host
session
computer system
random number
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US10/424,783
Inventor
Eric Le Saint
Wu Wen
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ActivIdentity Inc
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to US10/424,783 priority Critical patent/US20040218762A1/en
Assigned to ACTIVCARD IRELAND, LIMITED reassignment ACTIVCARD IRELAND, LIMITED ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: LE SAINT, ERIC, WEN, WU
Priority to US10/740,920 priority patent/US8209753B2/en
Priority to EP04291089A priority patent/EP1473869B1/en
Priority to AT04291089T priority patent/ATE338400T1/en
Priority to DE602004002140T priority patent/DE602004002140T2/en
Publication of US20040218762A1 publication Critical patent/US20040218762A1/en
Priority to US11/852,261 priority patent/US8306228B2/en
Priority to US13/666,340 priority patent/US8644516B1/en
Assigned to ACTIVCARD IRELAND, LIMITED reassignment ACTIVCARD IRELAND, LIMITED ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: ACTIVIDENTITY, INC.
Assigned to ACTIVIDENTITY, INC. reassignment ACTIVIDENTITY, INC. CORRECTIVE ASSIGNMENT TO CORRECT THE ASSIGNOR AND ASSIGNEE NAMES PREVIOUSLY RECORDED ON REEL 029444 FRAME 0562. ASSIGNOR(S) HEREBY CONFIRMS THE ASSIGNMENT OF ASSIGNORS INTEREST. Assignors: ACTIVCARD IRELAND LIMITED
Priority to US14/074,082 priority patent/US10554393B2/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • H04L9/0844Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/42Anonymization, e.g. involving pseudonyms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption

Definitions

  • the present invention relates generally to a data processing system, method and computer program product and more specifically to a secure critical security parameter transport arrangement between a host computer system and an associated cryptographic module.
  • CSP critical security parameters
  • the cryptographic modules referred to in this specification include hardware based security devices such as security tokens, smart cards, integrated circuit chip cards, portable data carriers (PDC), personal security devices (PSD), subscriber identification modules (SIM), wireless identification modules (WIM), USB token dongles, identification tokens, secure application modules (SAM), hardware security modules (HSM), secure multi-media token (SMMC), trusted platform computing alliance chips (TPCA) and like devices.
  • hardware based security devices such as security tokens, smart cards, integrated circuit chip cards, portable data carriers (PDC), personal security devices (PSD), subscriber identification modules (SIM), wireless identification modules (WIM), USB token dongles, identification tokens, secure application modules (SAM), hardware security modules (HSM), secure multi-media token (SMMC), trusted platform computing alliance chips (TPCA) and like devices.
  • PDC portable data carriers
  • PSD personal security devices
  • SIM subscriber identification modules
  • WIM wireless identification modules
  • USB token dongles identification tokens
  • SAM secure application modules
  • HSMMC hardware security modules
  • U.S. patent application Ser. No. 2002/0095587 to Doyle, et al. discloses a wireless SSL or equivalent connection which utilizes negotiated time-limited cryptography keys to maintain a chain of trust between interconnected security devices.
  • the mechanism disclosed relies heavily on multiple public key cryptography key pairs which is difficult to maintain and may reduce overall performance due to relatively slow transaction processing when employed using a smart card.
  • negotiation of time-limited cryptography keys relies on devices containing a system clock for changing of cryptographic keys. Smart cards and like devices do not include system clocks and thus cannot be part of the negotiated key exchange.
  • Cryptographic mechanisms are available in the relevant art which could be adapted to encrypt an incoming CSP with a cryptographic key for secure transport through a host and eventual decryption by a security executive installed within the cryptographic module.
  • the cryptographic mechanism employed by the host must provide a sufficient level of security to prevent interception of the cryptographic keys used in encrypting the CSP and furthermore limits vulnerability to a replay type attack.
  • Another common vulnerability in the relevant art relates to the lack of ability to bind a CSP to a session, which potentially allows an unlocked cryptographic module to accessed by an unauthorized entity.
  • the CSP is typically cached or stored and presented by software to the cryptographic module each time access is required.
  • the cached or stored CSPs are likewise vulnerable to interception or compromise by an authorized entity.
  • This invention addresses the limitations described above and provides an efficient secure messaging arrangement to securely exchange information between a host computer system and a cryptographic module.
  • the secure messaging arrangement may be used to securely transport a critical security parameter (CSP) to the cryptographic module without clear text disclosure of the CSP but is not limited to this one implementation.
  • CSP critical security parameter
  • the invention is comprised of a host computer system and a functionally connected cryptographic module.
  • the host computer system may be locally or remotely connected to the cryptographic module.
  • the host computer system includes a Host Security Manager application having the functional capacity to generate a session key and perform symmetric and asymmetric cryptography.
  • the session key is a symmetric key generated or derived from a random number having a sufficient bit strength to prevent unauthorized access to the information being exchanged in the secure messaging session.
  • a unique session identifier is associated with the session key which is generated and supplied by the cryptographic module.
  • Multiple messaging sessions may be established to perform various activities with the cryptographic module.
  • the session identifier is used by the Host Security Manager application to select the appropriate session key for a particular function.
  • the session key generated by the Host Security Manager application is sent to the cryptographic module using a secure key exchange.
  • a public key associated with the cryptographic module is retrieved and used to encrypt a duplicate of the session key using public key infrastructure (PKI) cryptography.
  • PKI public key infrastructure
  • the public key is retrieved from a X.509 compliant digital certificate supplied directly from the cryptographic module, from a remote server or from a certificate authority.
  • session keys are securely shared and assigned the unique session identifier
  • CSP transfer bulk encryption and decryption and message authentication code (MAC) verification are performed using the session keys and a symmetric cryptography method such as DES, 3DES, AES or equivalent symmetric encryption method.
  • MAC message authentication code
  • the cryptographic module includes the private key counterpart to the public key and a Security Executive application.
  • the Security Executive application includes the functional capabilities of performing its portion of the secure key exchange using the private key counterpart for decrypting the duplicate of session key, generating a unique session identifier, sharing the unique session identifier with the host computer system, associating the unique session identifier with each session key and performing the symmetric cryptographic functions on the information being exchanged through the secure messaging arrangement in conjunction with the host computer system.
  • additional cryptographic functions such as attaching and verifying message authentication codes to the information exchanged between the host computer system and the cryptographic module.
  • the programs and associated data may be recorded on transportable digital recording media such as a CD ROM, floppy disk, data tape, or DVD for installing on a host computer system and/or cryptographic module.
  • transportable digital recording media such as a CD ROM, floppy disk, data tape, or DVD for installing on a host computer system and/or cryptographic module.
  • One embodiment of the invention provides a secure messaging arrangement that allows a subsequent use of a symmetric key as a surrogate for a CSP for gaining access to a CSP protected application installed in a cryptographic module.
  • the symmetric key is generated on a host computer system and may include a timestamp or unique session identifier to prevent replay type attacks.
  • the symmetric key is typically a random number having a sufficient bit strength of at least 64 bits but preferably 112 bits or greater to assure adequate security and performance.
  • the term symmetric key is intended to be synonymous with a session key.
  • a CSP is supplied by a user or other entity to initially access the cryptographic module after the session keys are established.
  • both the CSP and a duplicate of the symmetric key are sent to the cryptographic module by a Host Security Manager application installed on the host computer system.
  • the Host Security Manager application uses the symmetric key to encrypt the CSP during transfer between the host and the cryptographic module. This minimizes the likelihood of unauthorized monitoring of the CSP.
  • a Security Executive application installed inside the cryptographic module verifies and/or authenticates the CSP and temporarily allows access to a CSP protected application.
  • the duplicate symmetric key is temporarily granted permission to unlock all of the applications authorized for the particular CSP for the duration of a session. Subsequent access to one or more of the authorized applications requires presentation of the symmetry key to the Security Executive application.
  • Multiple symmetric keys may be established to allow access to applications which require different CSPs and/or associated with different entities requiring access to the cryptographic module.
  • the duration of the session is controlled by the entity or user, removal of the cryptographic module from its interface with the host, logout from the host or exceeding a predetermined session duration terminates the session and requires reentry of the CSP.
  • FIG. 1 is a generalized block diagram of a host computer system and a functionally connected cryptographic module.
  • FIG. 1A is a generalized block diagram of a first embodiment of the invention.
  • FIG. 1B is a generalized block diagram of an alternate embodiment of the invention which incorporates a remote host computer system
  • FIG. 2 is a detailed block diagram of a public key receipt by a host computer system.
  • FIG. 2A is a detailed block diagram of the invention where a session key pair is generated by the host computer system.
  • FIG. 2B is a detailed block diagram of the invention where a secure key exchange is performed between the host computer system and a functionally connected cryptographic module.
  • FIG. 2C is a detailed block diagram of the invention where a unique session identifier is assigned to the session key pair.
  • FIG. 2D is a detailed block diagram of the invention where a CSP in the form of a PIN is encrypted using the host version of the session key and sent to the cryptographic module.
  • FIG. 2E is a detailed block diagram of the invention where a CSP in the form of a biometric sample is encrypted using another host version of a session key and sent to the cryptographic module.
  • FIG. 3 is a flow diagram illustrating the major steps associated with establishing a secure messaging session between a host computer system and a functionally connected cryptographic module.
  • FIG. 3A is a flow diagram illustrating the major steps associated with reestablishing a secure messaging session between a host computer system and a functionally connected cryptographic module.
  • FIG. 3B is a flow diagram illustrating the detailed steps associated with reestablishing the secure messaging session.
  • FIG. 3C is a flow diagram illustrating the detailed steps associated with performing counterpart cryptographic functions and assignment of a session key as a surrogate for a CSP.
  • This present invention provides an anonymous secure messaging arrangement which allows transfer of critical security parameters and other information exchanged between a host computer system and a functionally connected cryptographic module
  • the secure messaging arrangement provides a session based temporary surrogate CSP following initial presentation and verification of a CSP to the cryptographic module.
  • the applications are envisioned to be programmed in a high level language using such as JavaTM, C++, C or Visual BasicTM.
  • a typical host computer system which includes a processor 5 , a main memory 10 , a display 20 electrically coupled to a display interface, a secondary memory subsystem 25 electrically coupled to a hard disk drive 30 , a removable storage drive 35 electrically coupled to a removable storage unit 40 and an auxiliary removable storage interface 45 electrically coupled to an auxiliary removable storage unit 50 .
  • a communications interface 55 subsystem is coupled to a network interface 60 and a network 65 , a cryptographic module interface 70 and a cryptographic module 75 , a user input interface 80 including a mouse and a keyboard 85 , a biometric scanner interface 90 and a biometric scanner 95 .
  • the processor 5 , main memory 10 , display interface 15 secondary memory subsystem 25 and communications interface system 55 are electrically coupled to a communications infrastructure 100 .
  • the host computer system includes an operating system, a Host Security Manager application, other applications software, cryptography software capable of performing symmetric and asymmetric cryptographic functions, secure messaging software and device interface software.
  • the cryptographic module 75 includes a wireless, optical and/or electrical connection means compatible with the cryptographic module interface 70 , a processor, volatile and non-volatile memory electrically coupled to the processor, a runtime operating environment, cryptography extensions incorporated into the operating system and capable of performing symmetric and asymmetric cryptographic functions compatible with the host cryptography software, a Security Executive application, one or more CSP protected applications functionally coupled to the Security Executive application and a public key infrastructure (PKI) key pair functionally coupled to the Security Executive application.
  • PKI public key infrastructure
  • the non-volatile memory has operatively stored therein one or more reference CSPs which are verified by the Security Executive application to allow access to the one or more CSP protected applications
  • the host computer system 105 includes a Host Security Manager application 110 that communicates with a Security Executive application 115 installed in the cryptographic module 75 via a communications link 101 .
  • the messaging protocol employed over the communications link 101 may include an ISO 7816 compliant communications protocol.
  • the communications link 101 includes electrical, optical and wireless connections.
  • the Host Security Manager application 110 includes the ability to perform cryptographic functions available through the cryptography software and extensions, including generation of one or more session based symmetric key pairs for use as block cipher keys during information exchange over the communications link 101 .
  • the Host Security Manager application 110 may exist as a single application or a plurality of interrelated applications and library extensions.
  • the session keys may be used as temporary CSP surrogates which allows access to security functions initially authenticated with the required CSP.
  • the Host Security Manager application 110 further includes the ability to uniquely associate each of the generated symmetric keys with a particular CSP and a CSP protected application installed in the cryptographic module 75 .
  • access requirements are determined by security policies maintained within the cryptographic module as is described in co-pending U.S. patent application Ser. No. 10/321,624 to Eric Le Saint & al. filed on Dec. 18, 2002, entitled “Uniform Framework for Security Tokens,” and herein incorporated by reference.
  • Additional security policies may be combined with the security policies established for the cryptographic module as is described in co-pending U.S. patent application to Eric Le Saint & al. filed the same day as this application, entitled “Uniform Framework For Host Computer System,” and herein incorporated by reference.
  • the relevant portions of the security policies are comprised of access control rules having a general form shown as an example in Table 1 below; TABLE 1 Rule ID Rule State Session ID ACR1 AM1[PIN] + SM 0/1 SID01 ACR2 AM2[BIO] + SM 0/1 SID02 ACR3 AM1[PIN] + AM[BIO] + SM 0/1 SID03
  • ACR# refers to an access control rule
  • AM# refers to an authentication application installed inside the cryptographic module
  • PIN refers to a CSP in the form of a personal identification number required by the authentication application
  • BIO refers to a CSP in the form a biometric sample required by the authentication application
  • SM refers to a secure messaging application.
  • the state of each executed access control rule is maintained in a session table and is shown as a binary flag.
  • the session ID is used to determine which session key is assigned the surrogate privileges provided by the PIN and BIO CSPs.
  • the Host Security Manager application 110 maintains an equivalent table
  • the generated session keys are temporarily stored in main memory 10 (FIG. 1) by the Host Security Manager application 110 and retrieved when required to access a particular function installed inside the cryptographic module 75 .
  • the session keys provide secure messaging between the cryptographic module and the host computer system related to Secure Socket Layer (SSL) or Internet Protocol Security (IPsec) messaging sessions.
  • SSL Secure Socket Layer
  • IPsec Internet Protocol Security
  • the Security Executive application 115 installed inside the cryptographic module 75 includes the ability to perform the cryptographic functions available from cryptography applications and extensions including; authenticating a received CSP CSPs against the stored CSPs and the ability to allow one or more session keys to operate as a temporary surrogate(s) for the reference CSP(s) for gaining access to the one or more CSP protected applications 130 after initial authentication with the actual CSP(s).
  • the temporary surrogates) are stored in the volatile memory by the Security Executive application.
  • the Security Executive application 115 may exist as a single application or a plurality of interrelated applications and library extensions.
  • the received CSP includes of a personal identification number (PIN), biometric sample, password, phase phrase, cryptographic key or any combination thereof as described in FIPS Pub 140-2, “Security Requirements For Cryptographic Modules,” included as a reference to this disclosure.
  • the Security Executive application 115 controls access to one or more applications 130 by requiring a secure messaging session be established using a secure messaging application SMA 120 and entity authentication using a personal identification number (PIN) PIN 125 or a biometric sample BIO 140 .
  • PIN personal identification number
  • a PKI infrastructure key pair Kpub t 160 and Kpri t 165 is provided to perform secure session key exchanges between the host computer system 105 and cryptographic module 75 .
  • the public key Kpub t 160 is not required to be retained inside the cryptographic module 75 .
  • the public key 160 may be freely distributed using a digital certificate or other mechanism.
  • a cryptographic module 75 is coupled to a local host computer system 105 and is in processing communications over a network 100 with a remote Host Security Manager 110 ′ installed on a remote host computer system 105 ′.
  • the cryptographic module 75 includes the public key 160 and the private key 165 .
  • a duplicate of the public key when 160 ′′ is shown associated with the remote Host Security Manager 110 ′.
  • the public key Kpub′ t 160 ′ is shown being retrieved by the host computer system 105 from either the cryptographic module 75 or from another source in the form of an X.509 certificate 205 .
  • the Security Executive application 115 When transferred from the cryptographic module 75 , the Security Executive application 115 routes the public key Kpub′ t 160 ′ over the communications link 101 for use by the Host Security Manager application 110 .
  • the public key Kpub′ t 160 ′ will be used to perform secure session key exchanges between the host computer system 105 and cryptographic module 75 .
  • an anonymous secure messaging session is initiated by generating a session key pair.
  • the session key pairs Ksys 210 and Ksys′ 210 ′ are identical symmetric keys generated or derived from a random number having a sufficient bit strength of at least 64 bits to assure adequate security and performance.
  • the host computer system 105 may generate the session key pair automatically when the cryptographic module 75 becomes functionally connected or in response to a request to access the cryptographic module 75 .
  • the Security Executive application 115 decrypts the encrypted session key (Ksys′) Kpub′t 185 using the private key Kpri t 165 counterpart to the public key Kpub t 160 .
  • the session key Ksys′ 210 ′ is assigned a unique session identifier SID[x] 215 and maintained by the secure messaging application SMA 120 as part of the secure messaging arrangement Ksys′SID[x] 220 ′.
  • a keyed message authentication code MAC 225 is then generated using the received session key Ksys′ 210 ′.
  • the unique session identifier SID[x] 215 ′ and MAC 225 are then sent over the communications link 101 to the host computer system 105 and received by the Host Security Manager application 110 .
  • the Host Security Manager Application 110 generates a MAC′ 225 ′ of the received session identifier SID[x] 215 ′ and compares it to the received MAC 225 . If the generated MAC′ 225 ′ matches the received MAC 225 , the unique session identifier is associated with the counterpart session key KsysSID[x] 220 by the Host Security Manager application 110 . The MAC binds the authenticated entity to the particular session key pair and session.
  • the message authentication code utilizes a keyed message digest algorithm such as DES-based X9.9 or preferably a MAC which utilizes a more robust encryption algorithm and greater bit strength such as AES.
  • a keyed message digest algorithm such as DES-based X9.9 or preferably a MAC which utilizes a more robust encryption algorithm and greater bit strength such as AES.
  • the entire command APDU may be encrypted and MAC′ed using the session key Ksys′SID[x] 220 ′.
  • a separate set of symmetric keys are generated for use with the keyed message authentication code algorithms.
  • the second set of MAC session keys is not shown but operates equivalently to the described implementations of the session keys.
  • a critical security parameter (CSP) in the form a personal identification number PIN 230 is routed to the Host Security Manager 110 for secure transport to the cryptographic module 75 using the communications link 101 .
  • the secure transport of the CSP involves generating a keyed message authentication code (MAC) of at least the CSP, encryption of at least the CSP using the session key KsysSID[x] 220 and secure transport 101 of the encrypted CSP (PIN) KsysSID[x] 235 and MAC 240 to the Security Executive application 115 installed inside the cryptographic module.
  • MAC keyed message authentication code
  • the Security Executive application 115 Upon receipt of the of the encrypted CSP (PIN) KsysSID[x] 235 , the Security Executive application 115 routes the encrypted CSP 235 to the secure messaging application SMA 120 for decryption using the counterpart session key Ksys′SID[x] 220 ′.
  • a MAC′ 240 ′ is generated from the decrypted CSP PIN 230 and compared to the MAC 240 sent from the host computer system 105 . If the generated MAC′ 240 ′ matches the received MAC 240 , the decrypted PIN 230 is sent to the PIN application PIN 125 for authentication.
  • the sending entity is authenticated and the session key Ksys′SID[x] 220 ′ is established as a surrogate of the PIN 230 for the duration of the session by the Security Executive application 115 .
  • the duration of the session may be controlled by events initiated by the authenticated entity or user, such as disconnection of the cryptographic module from its interface with the host, logout from the host or may be time dependent such as exceeding a predetermined session length or extended idle period may terminate the session
  • FIG. 2E another CSP BIO 245 is routed to the Host Security Manager Application 110 for submission to the cryptographic module 75 .
  • This embodiment of the invention illustrates that multiple sessions and session key pairs may be established to perform functions within the cryptographic module.
  • the flexible nature of the secure messaging arrangement and surrogate CSP assignment allows functions requiring a different CSP having different privileges associated with it, to be performed by the same entities previously authenticated within the session or identical functions may be performed by other entities who have not been previously authenticated to the cryptographic module within the session.
  • a critical security parameter (CSP) in the form a biometric sample BIO 245 is routed to the Host Security Manager application 110 for secure transport to the cryptographic module 75 using the communications link 101 .
  • the secure transport of the CSP involves generating a keyed message authentication code (MAC) of at least the CSP, encryption of at least the CSP using another session key KsysSID[n] 250 generated as described in the discussion for FIG. 2B.
  • MAC keyed message authentication code
  • KsysSID[n] 250 generated as described in the discussion for FIG. 2B.
  • an existing active session key pair may be utilized rather than the public key transfer previously employed.
  • the encrypted CSP (BIO) KsysSID[n] 255 and MAC 260 are then sent to the Security Executive application 115 installed inside the cryptographic module 75 .
  • the Security Executive application 115 Upon receipt of the of the encrypted CSP (BIO) KsysSID[n] 255 , the Security Executive application 115 routes the encrypted CSP (BIO) KsysSID[n] 255 to the secure messaging application SMA 120 as before for decryption using the counterpart session key Ksys′SID[n] 250 ′.
  • Another MAC′ 260 ′ is generated from the decrypted CSP BIO 245 and compared to the MAC 260 sent from the host computer system 105 . If the generated MAC′ 260 ′ matches the received MAC 260 , the decrypted BIO 245 is sent to the biometric application BIO 140 for authentication.
  • the sending entity is authenticated and the session key Ksys′SID[n] 250 ′ is established as a surrogate of the biometric sample BIO 245 for the duration of the session by the Security Executive application 115 .
  • the duration of the session may be controlled by events initiated by the authenticated entity or user, such as disconnection of the cryptographic module from its interface with the host, logout from the host or may be time dependent such as exceeding a predetermined session length or extended idle period may terminate the session.
  • FIG. 3 a flowchart of the major steps involved in establishing the anonymous secure messaging arrangement between a host computer system and cryptographic module is shown.
  • the process is initiated 300 by a host computer system which determines if an idle session is available for reactivation 304 . If an idle session is available, reactivation is performed in accordance with the process described in the following discussion provided for FIG. 3A.
  • the host computer system may be local to the cryptographic module or connected remotely via a network.
  • a session key pair is generated or derived from a random number each having a bit strength of at least 64 bits 312 .
  • two key pair sets are generated. One key pair set is used for bulk cryptography and the other for use in generating keyed message authentication codes. If not already present on the host computer system, a public key associated with the cryptographic module is retrieved from either the cryptographic module or from a central authority such as a certificate authority 316 .
  • a Host Security Manager application causes one of the generated session keys to be encrypted 320 with the retrieved public key and sent to the cryptographic module.
  • the session key is received by a Security Executive application and caused to be decrypted using an internal private key counterpart to the encrypting public key as part of a secure key exchange 324 .
  • the Security Executive application then generates a unique session identifier for the session key pair 328 .
  • the unique session identifier is then associated with the session key pair by the Host Security Manager and Security Executive applications 332 . Once the session key pair is associated with the unique session identifier, performance of counterpart cryptographic functions is performed between the host computer system and cryptographic module 344 until the session ends 356 , another session needs to be reactivated 304 or a new session needs to be established 312 .
  • the details of performing the counterpart cryptographic functions 342 is described in the discussion provided for FIG. 3C which follows below.
  • the Host Security Manager application sends the unique session identifier associated with the specific session key pair required to the Security Executive application 358 .
  • the Security Executive application retrieves its counterpart session key associated with the received unique session identifier 362 and a mutual authentication session is performed 366 as is described in the discussion provided for FIG. 3B 370 which follows.
  • the mutual authentication is performed by the Host Security Manager application causing the generation of a host random number 372 which is encrypted with the session key 374 associated with the session to be reactivated.
  • the encrypted host random number is then sent to the Security Executive application installed inside the cryptographic module 376 .
  • the Security Executive application causes the encrypted host random number to be decrypted using the retrieved session key 378 and causes a cryptographic module random number to be generated 380 .
  • the host and cryptographic module random numbers are then encrypted with the retrieved cryptographic module session key 382 and the resulting cryptogram sent to Host Security Manager application installed inside the host computer system.
  • the Host Security Manager application causes the encrypted host and cryptographic module random numbers to be decrypted using the retrieved host session key 386 .
  • the Host Security Manager application causes the decrypted host random number to be verified against the original random number 388 . If no match is found 390 , processing ends 352 , 356 as is shown in FIG. 3. If a match is found 390 , the decrypted cryptographic module random number is returned to the sent to the Security Executive application installed inside the cryptographic module 392 .
  • the Security Executive application causes the decrypted cryptographic random number to be verified against the original random number 394 . If no match is found 396 , processing ends 352 , 356 as is shown in FIG. 3, If a match is found 396 , the session key pair are reactivated and processing continues 340 as is shown in FIG. 3.
  • the host computer system receives information to be exchanged with the cryptographic module 345 .
  • the information is routed to the Host Security Manager application which causes a keyed message authentication code to be generated 347 using either a session key or, as previously described, using a separate MAC key.
  • the Host Security Manager application causes the received information to be encrypted using the host session key 349 and the resulting cryptogram and MAC sent to the cryptographic module 351 .
  • the cryptogram is received by the Security Executive application which causes the cryptogram to be decrypted using the cryptographic module session key.
  • the Security Executive application causes the generation of message authentication code using either a session key or MAC key 355 .
  • the generated MAC is then verified against the received MAC 357 . If the generated MAC does not match the received MAC 359 processing ends 352 , 356 as is shown in FIG. 3.
  • the generated MAC does match the received MAC 359 the information is processed 361 . If the received information includes a critical security parameter (CSP) 363 , the CSP is used to authenticate an entity 365 If the information does not contain a CSP 363 , counterpart cryptographic functions continue 340 , 344 as is shown in FIG. 3. If the entity authentication is unsuccessful 367 , processing ends 352 , 356 as is shown in FIG. 3. If entity authentication is successful 367 , the Security Executive application causes the current session key to be assigned as a CSP surrogate 369 . Followinged by generation of response message 371 and counterpart cryptographic functions continue 340 , 344 as is shown in FIG. 3. It should be noted that steps 345 - 361 are performed by both the host computer system and cryptographic module as part of the secure messaging arrangement.
  • CSP critical security parameter

Abstract

An anonymous secure messaging method and system for securely exchanging information between a host computer system and a functionally connected cryptographic module. The invention comprises a Host Security Manager application in processing communications with a security executive program installed inside the cryptographic module. An SSL-like communications pathway is established between the host computer system and the cryptographic module. The initial session keys are generated by the host and securely exchanged using a PKI key pair associated with the cryptographic module. The secure communications pathway allows presentation of critical security parameter (CSP) without clear text disclosure of the CSP and further allows use of the generated session keys as temporary substitutes of the CSP for the session in which the session keys were created.

Description

    FIELD OF INVENTION
  • The present invention relates generally to a data processing system, method and computer program product and more specifically to a secure critical security parameter transport arrangement between a host computer system and an associated cryptographic module. [0001]
  • BACKGROUND
  • In high security operating environments, the US National Institute of Standards and Technology (NIST) specifies in FIPS PUB 140-2, “Security Requirements For Cryptographic Modules,” for security levels 3 and 4 that critical security parameters (CSP) such as authentication data, passwords, PINs, CSPs, biometric samples, secret and private cryptographic keys be entered into or output from a cryptographic module in an encrypted form, generally using some form of physical and/or logical trusted path or secure messaging channel to prevent interception of the critical security parameters. [0002]
  • The cryptographic modules referred to in this specification include hardware based security devices such as security tokens, smart cards, integrated circuit chip cards, portable data carriers (PDC), personal security devices (PSD), subscriber identification modules (SIM), wireless identification modules (WIM), USB token dongles, identification tokens, secure application modules (SAM), hardware security modules (HSM), secure multi-media token (SMMC), trusted platform computing alliance chips (TPCA) and like devices. [0003]
  • Attempts at providing a physical trusted path include the use of cryptographic hardware devices installed between input devices such as the keyboard and possibly the mouse. An example of such a cryptographic interface device is disclosed in U.S. Pat. No. 5,841,868 to Helbig. However, the hardware expenditures and added administrative burden greatly increases the cost of the computer system. [0004]
  • In another approach, U.S. Pat. No. 4,945,468 to Carson, et al., a trusted path is generated by providing a new virtual terminal window which allows secure entry of CSPs. The new virtual terminal window is effectively isolated from other running processes. This method is a reasonably secure approach but does not extend the trusted path to peripheral security devices such as cryptography modules, cryptographic modules and biometric scanners. [0005]
  • In yet another approach, U.S. patent application Ser. No. 2002/0095587 to Doyle, et al. discloses a wireless SSL or equivalent connection which utilizes negotiated time-limited cryptography keys to maintain a chain of trust between interconnected security devices. However, the mechanism disclosed relies heavily on multiple public key cryptography key pairs which is difficult to maintain and may reduce overall performance due to relatively slow transaction processing when employed using a smart card. In addition, negotiation of time-limited cryptography keys relies on devices containing a system clock for changing of cryptographic keys. Smart cards and like devices do not include system clocks and thus cannot be part of the negotiated key exchange. [0006]
  • Cryptographic mechanisms are available in the relevant art which could be adapted to encrypt an incoming CSP with a cryptographic key for secure transport through a host and eventual decryption by a security executive installed within the cryptographic module. However, the cryptographic mechanism employed by the host must provide a sufficient level of security to prevent interception of the cryptographic keys used in encrypting the CSP and furthermore limits vulnerability to a replay type attack. [0007]
  • Another common vulnerability in the relevant art relates to the lack of ability to bind a CSP to a session, which potentially allows an unlocked cryptographic module to accessed by an unauthorized entity. To address this potential vulnerability, the CSP is typically cached or stored and presented by software to the cryptographic module each time access is required. The cached or stored CSPs are likewise vulnerable to interception or compromise by an authorized entity. [0008]
  • Therefore, it would highly advantageous to provide a secure CSP transport system which limits an intruder's ability to intercept a cryptographic key, is relatively invulnerable to a replay type attack, minimizes requests for user input of CSPs already provided within a session and does not store or otherwise cache a CSP. [0009]
  • SUMMARY
  • This invention addresses the limitations described above and provides an efficient secure messaging arrangement to securely exchange information between a host computer system and a cryptographic module. The secure messaging arrangement may be used to securely transport a critical security parameter (CSP) to the cryptographic module without clear text disclosure of the CSP but is not limited to this one implementation. The invention is comprised of a host computer system and a functionally connected cryptographic module. The host computer system may be locally or remotely connected to the cryptographic module. [0010]
  • The host computer system includes a Host Security Manager application having the functional capacity to generate a session key and perform symmetric and asymmetric cryptography. [0011]
  • The session key is a symmetric key generated or derived from a random number having a sufficient bit strength to prevent unauthorized access to the information being exchanged in the secure messaging session. A unique session identifier is associated with the session key which is generated and supplied by the cryptographic module. [0012]
  • Multiple messaging sessions may be established to perform various activities with the cryptographic module. The session identifier is used by the Host Security Manager application to select the appropriate session key for a particular function. [0013]
  • The session key generated by the Host Security Manager application is sent to the cryptographic module using a secure key exchange. A public key associated with the cryptographic module is retrieved and used to encrypt a duplicate of the session key using public key infrastructure (PKI) cryptography. The public key is retrieved from a X.509 compliant digital certificate supplied directly from the cryptographic module, from a remote server or from a certificate authority. [0014]
  • Once the session keys are securely shared and assigned the unique session identifier, CSP transfer, bulk encryption and decryption and message authentication code (MAC) verification are performed using the session keys and a symmetric cryptography method such as DES, 3DES, AES or equivalent symmetric encryption method. [0015]
  • The cryptographic module includes the private key counterpart to the public key and a Security Executive application. The Security Executive application includes the functional capabilities of performing its portion of the secure key exchange using the private key counterpart for decrypting the duplicate of session key, generating a unique session identifier, sharing the unique session identifier with the host computer system, associating the unique session identifier with each session key and performing the symmetric cryptographic functions on the information being exchanged through the secure messaging arrangement in conjunction with the host computer system. [0016]
  • As an added security enhancement to the basic embodiment of the invention, additional cryptographic functions such as attaching and verifying message authentication codes to the information exchanged between the host computer system and the cryptographic module. [0017]
  • The programs and associated data may be recorded on transportable digital recording media such as a CD ROM, floppy disk, data tape, or DVD for installing on a host computer system and/or cryptographic module. [0018]
  • One embodiment of the invention provides a secure messaging arrangement that allows a subsequent use of a symmetric key as a surrogate for a CSP for gaining access to a CSP protected application installed in a cryptographic module. The symmetric key is generated on a host computer system and may include a timestamp or unique session identifier to prevent replay type attacks. [0019]
  • The symmetric key is typically a random number having a sufficient bit strength of at least 64 bits but preferably 112 bits or greater to assure adequate security and performance. The term symmetric key is intended to be synonymous with a session key. [0020]
  • A CSP is supplied by a user or other entity to initially access the cryptographic module after the session keys are established. In a basic embodiment of the invention, both the CSP and a duplicate of the symmetric key are sent to the cryptographic module by a Host Security Manager application installed on the host computer system. The Host Security Manager application uses the symmetric key to encrypt the CSP during transfer between the host and the cryptographic module. This minimizes the likelihood of unauthorized monitoring of the CSP. [0021]
  • A Security Executive application installed inside the cryptographic module verifies and/or authenticates the CSP and temporarily allows access to a CSP protected application. The duplicate symmetric key is temporarily granted permission to unlock all of the applications authorized for the particular CSP for the duration of a session. Subsequent access to one or more of the authorized applications requires presentation of the symmetry key to the Security Executive application. Multiple symmetric keys may be established to allow access to applications which require different CSPs and/or associated with different entities requiring access to the cryptographic module. [0022]
  • The duration of the session is controlled by the entity or user, removal of the cryptographic module from its interface with the host, logout from the host or exceeding a predetermined session duration terminates the session and requires reentry of the CSP.[0023]
  • BRIEF DESCRIPTION OF DRAWINGS
  • The features and advantages of the invention will become apparent from the following detailed description when considered in conjunction with the accompanying drawings. Where possible, the same reference numerals and characters are used to denote like features, elements, components or portions of the invention. It is intended that changes and modifications can be made to the described embodiment without departing from the true scope and spirit of the subject invention as defined in the claims. [0024]
  • FIG. 1—is a generalized block diagram of a host computer system and a functionally connected cryptographic module. [0025]
  • FIG. 1A—is a generalized block diagram of a first embodiment of the invention. [0026]
  • FIG. 1B—is a generalized block diagram of an alternate embodiment of the invention which incorporates a remote host computer system [0027]
  • FIG. 2—is a detailed block diagram of a public key receipt by a host computer system. [0028]
  • FIG. 2A—is a detailed block diagram of the invention where a session key pair is generated by the host computer system. [0029]
  • FIG. 2B—is a detailed block diagram of the invention where a secure key exchange is performed between the host computer system and a functionally connected cryptographic module. [0030]
  • FIG. 2C—is a detailed block diagram of the invention where a unique session identifier is assigned to the session key pair. [0031]
  • FIG. 2D—is a detailed block diagram of the invention where a CSP in the form of a PIN is encrypted using the host version of the session key and sent to the cryptographic module. [0032]
  • FIG. 2E—is a detailed block diagram of the invention where a CSP in the form of a biometric sample is encrypted using another host version of a session key and sent to the cryptographic module. [0033]
  • FIG. 3—is a flow diagram illustrating the major steps associated with establishing a secure messaging session between a host computer system and a functionally connected cryptographic module. [0034]
  • FIG. 3A—is a flow diagram illustrating the major steps associated with reestablishing a secure messaging session between a host computer system and a functionally connected cryptographic module. [0035]
  • FIG. 3B—is a flow diagram illustrating the detailed steps associated with reestablishing the secure messaging session. [0036]
  • FIG. 3C—is a flow diagram illustrating the detailed steps associated with performing counterpart cryptographic functions and assignment of a session key as a surrogate for a CSP. [0037]
  • DETAILED DESCRIPTION
  • This present invention provides an anonymous secure messaging arrangement which allows transfer of critical security parameters and other information exchanged between a host computer system and a functionally connected cryptographic module In addition, the secure messaging arrangement provides a session based temporary surrogate CSP following initial presentation and verification of a CSP to the cryptographic module. The applications are envisioned to be programmed in a high level language using such as Java™, C++, C or Visual Basic™. [0038]
  • Referring to FIG. 1, a typical host computer system is shown which includes a [0039] processor 5, a main memory 10, a display 20 electrically coupled to a display interface, a secondary memory subsystem 25 electrically coupled to a hard disk drive 30, a removable storage drive 35 electrically coupled to a removable storage unit 40 and an auxiliary removable storage interface 45 electrically coupled to an auxiliary removable storage unit 50.
  • A [0040] communications interface 55 subsystem is coupled to a network interface 60 and a network 65, a cryptographic module interface 70 and a cryptographic module 75, a user input interface 80 including a mouse and a keyboard 85, a biometric scanner interface 90 and a biometric scanner 95.
  • The [0041] processor 5, main memory 10, display interface 15 secondary memory subsystem 25 and communications interface system 55 are electrically coupled to a communications infrastructure 100. The host computer system includes an operating system, a Host Security Manager application, other applications software, cryptography software capable of performing symmetric and asymmetric cryptographic functions, secure messaging software and device interface software.
  • The [0042] cryptographic module 75 includes a wireless, optical and/or electrical connection means compatible with the cryptographic module interface 70, a processor, volatile and non-volatile memory electrically coupled to the processor, a runtime operating environment, cryptography extensions incorporated into the operating system and capable of performing symmetric and asymmetric cryptographic functions compatible with the host cryptography software, a Security Executive application, one or more CSP protected applications functionally coupled to the Security Executive application and a public key infrastructure (PKI) key pair functionally coupled to the Security Executive application.
  • The non-volatile memory has operatively stored therein one or more reference CSPs which are verified by the Security Executive application to allow access to the one or more CSP protected applications [0043]
  • Referring to FIG. 1A, a generalized arrangement of a [0044] host computer system 105 and an associated cryptographic module 75 are shown. The host computer system 105 includes a Host Security Manager application 110 that communicates with a Security Executive application 115 installed in the cryptographic module 75 via a communications link 101. The messaging protocol employed over the communications link 101 may include an ISO 7816 compliant communications protocol. The communications link 101 includes electrical, optical and wireless connections.
  • The Host [0045] Security Manager application 110 includes the ability to perform cryptographic functions available through the cryptography software and extensions, including generation of one or more session based symmetric key pairs for use as block cipher keys during information exchange over the communications link 101.
  • The Host [0046] Security Manager application 110 may exist as a single application or a plurality of interrelated applications and library extensions. The session keys may be used as temporary CSP surrogates which allows access to security functions initially authenticated with the required CSP. The Host Security Manager application 110 further includes the ability to uniquely associate each of the generated symmetric keys with a particular CSP and a CSP protected application installed in the cryptographic module 75. In one embodiment of the invention, access requirements are determined by security policies maintained within the cryptographic module as is described in co-pending U.S. patent application Ser. No. 10/321,624 to Eric Le Saint & al. filed on Dec. 18, 2002, entitled “Uniform Framework for Security Tokens,” and herein incorporated by reference.
  • Additional security policies may be combined with the security policies established for the cryptographic module as is described in co-pending U.S. patent application to Eric Le Saint & al. filed the same day as this application, entitled “Uniform Framework For Host Computer System,” and herein incorporated by reference. In general, the relevant portions of the security policies are comprised of access control rules having a general form shown as an example in Table 1 below; [0047]
    TABLE 1
    Rule ID Rule State Session ID
    ACR1 AM1[PIN] + SM 0/1 SID01
    ACR2 AM2[BIO] + SM 0/1 SID02
    ACR3 AM1[PIN] + AM[BIO] + SM 0/1 SID03
  • Where; [0048]
  • ACR# refers to an access control rule; AM# refers to an authentication application installed inside the cryptographic module; PIN refers to a CSP in the form of a personal identification number required by the authentication application; BIO refers to a CSP in the form a biometric sample required by the authentication application; and SM refers to a secure messaging application. [0049]
  • The state of each executed access control rule is maintained in a session table and is shown as a binary flag. The session ID is used to determine which session key is assigned the surrogate privileges provided by the PIN and BIO CSPs. In an alternate embodiment of the invention, the Host [0050] Security Manager application 110 maintains an equivalent table
  • The generated session keys are temporarily stored in main memory [0051] 10 (FIG. 1) by the Host Security Manager application 110 and retrieved when required to access a particular function installed inside the cryptographic module 75. The session keys provide secure messaging between the cryptographic module and the host computer system related to Secure Socket Layer (SSL) or Internet Protocol Security (IPsec) messaging sessions. To ensure message integrity, keyed message authentication codes are generated and verified at both ends of the communications link 101.
  • The [0052] Security Executive application 115 installed inside the cryptographic module 75 includes the ability to perform the cryptographic functions available from cryptography applications and extensions including; authenticating a received CSP CSPs against the stored CSPs and the ability to allow one or more session keys to operate as a temporary surrogate(s) for the reference CSP(s) for gaining access to the one or more CSP protected applications 130 after initial authentication with the actual CSP(s). The temporary surrogates) are stored in the volatile memory by the Security Executive application.
  • The [0053] Security Executive application 115 may exist as a single application or a plurality of interrelated applications and library extensions. The received CSP includes of a personal identification number (PIN), biometric sample, password, phase phrase, cryptographic key or any combination thereof as described in FIPS Pub 140-2, “Security Requirements For Cryptographic Modules,” included as a reference to this disclosure.
  • The [0054] Security Executive application 115 controls access to one or more applications 130 by requiring a secure messaging session be established using a secure messaging application SMA 120 and entity authentication using a personal identification number (PIN) PIN 125 or a biometric sample BIO 140. A PKI infrastructure key pair Kpub t 160 and Kpri t 165 is provided to perform secure session key exchanges between the host computer system 105 and cryptographic module 75. The public key Kpub t 160 is not required to be retained inside the cryptographic module 75. The public key 160, may be freely distributed using a digital certificate or other mechanism.
  • Referring to FIG. 1B, and alternative embodiment of the invention is shown where a [0055] cryptographic module 75 is coupled to a local host computer system 105 and is in processing communications over a network 100 with a remote Host Security Manager 110′ installed on a remote host computer system 105′. The cryptographic module 75 includes the public key 160 and the private key 165. In this example, a duplicate of the public key when 160″ is shown associated with the remote Host Security Manager 110′.
  • Referring to FIG. 2, the public key Kpub′[0056] t 160′ is shown being retrieved by the host computer system 105 from either the cryptographic module 75 or from another source in the form of an X.509 certificate 205.
  • When transferred from the [0057] cryptographic module 75, the Security Executive application 115 routes the public key Kpub′t 160′ over the communications link 101 for use by the Host Security Manager application 110. The public key Kpub′t 160′ will be used to perform secure session key exchanges between the host computer system 105 and cryptographic module 75.
  • Referring to FIG. 2A, an anonymous secure messaging session is initiated by generating a session key pair. The session key pairs Ksys [0058] 210 and Ksys′ 210′ are identical symmetric keys generated or derived from a random number having a sufficient bit strength of at least 64 bits to assure adequate security and performance. The host computer system 105 may generate the session key pair automatically when the cryptographic module 75 becomes functionally connected or in response to a request to access the cryptographic module 75.
  • Referring to FIG. 2B, the public key Kpub[0059] t160′ is used to encrypt one of the session keys Ksys′ 210′ for secure transport to the cryptographic module 75. The encrypted session key (Ksys′)Kpub′t 185 is sent over the communications link 101 to the cryptographic module 75 and received by the Security Executive application 115.
  • Referring to FIG. 2C, the [0060] Security Executive application 115 decrypts the encrypted session key (Ksys′)Kpub′t 185 using the private key Kpri t 165 counterpart to the public key Kpub t 160. The session key Ksys′ 210′ is assigned a unique session identifier SID[x] 215 and maintained by the secure messaging application SMA 120 as part of the secure messaging arrangement Ksys′SID[x] 220′. A keyed message authentication code MAC 225 is then generated using the received session key Ksys′ 210′. The unique session identifier SID[x] 215′ and MAC 225 are then sent over the communications link 101 to the host computer system 105 and received by the Host Security Manager application 110.
  • The Host [0061] Security Manager Application 110 generates a MAC′ 225′ of the received session identifier SID[x] 215′ and compares it to the received MAC 225. If the generated MAC′ 225′ matches the received MAC 225, the unique session identifier is associated with the counterpart session key KsysSID[x] 220 by the Host Security Manager application 110. The MAC binds the authenticated entity to the particular session key pair and session.
  • The message authentication code utilizes a keyed message digest algorithm such as DES-based X9.9 or preferably a MAC which utilizes a more robust encryption algorithm and greater bit strength such as AES. When used with ISO 7816 compliant cryptographic devices, the entire command APDU may be encrypted and MAC′ed using the session key Ksys′SID[x] [0062] 220′. In an alternate embodiment of the invention, a separate set of symmetric keys are generated for use with the keyed message authentication code algorithms. For simplicity, the second set of MAC session keys is not shown but operates equivalently to the described implementations of the session keys.
  • Referring to FIG. 2D, a critical security parameter (CSP) in the form a personal [0063] identification number PIN 230 is routed to the Host Security Manager 110 for secure transport to the cryptographic module 75 using the communications link 101. The secure transport of the CSP involves generating a keyed message authentication code (MAC) of at least the CSP, encryption of at least the CSP using the session key KsysSID[x] 220 and secure transport 101 of the encrypted CSP (PIN)KsysSID[x] 235 and MAC 240 to the Security Executive application 115 installed inside the cryptographic module.
  • Upon receipt of the of the encrypted CSP (PIN)[0064] KsysSID[x] 235, the Security Executive application 115 routes the encrypted CSP 235 to the secure messaging application SMA 120 for decryption using the counterpart session key Ksys′SID[x] 220′. A MAC′ 240′ is generated from the decrypted CSP PIN 230 and compared to the MAC 240 sent from the host computer system 105. If the generated MAC′ 240′ matches the received MAC 240, the decrypted PIN 230 is sent to the PIN application PIN 125 for authentication.
  • If the received [0065] PIN 230 matches the stored reference PIN (not shown), the sending entity is authenticated and the session key Ksys′SID[x] 220′ is established as a surrogate of the PIN 230 for the duration of the session by the Security Executive application 115. The duration of the session may be controlled by events initiated by the authenticated entity or user, such as disconnection of the cryptographic module from its interface with the host, logout from the host or may be time dependent such as exceeding a predetermined session length or extended idle period may terminate the session
  • Referring to FIG. 2E, another [0066] CSP BIO 245 is routed to the Host Security Manager Application 110 for submission to the cryptographic module 75. This embodiment of the invention illustrates that multiple sessions and session key pairs may be established to perform functions within the cryptographic module. The flexible nature of the secure messaging arrangement and surrogate CSP assignment allows functions requiring a different CSP having different privileges associated with it, to be performed by the same entities previously authenticated within the session or identical functions may be performed by other entities who have not been previously authenticated to the cryptographic module within the session.
  • In this embodiment of the invention, a critical security parameter (CSP) in the form a [0067] biometric sample BIO 245 is routed to the Host Security Manager application 110 for secure transport to the cryptographic module 75 using the communications link 101. The secure transport of the CSP involves generating a keyed message authentication code (MAC) of at least the CSP, encryption of at least the CSP using another session key KsysSID[n] 250 generated as described in the discussion for FIG. 2B. For subsequent session key exchanges, an existing active session key pair may be utilized rather than the public key transfer previously employed.
  • The encrypted CSP (BIO)[0068] KsysSID[n] 255 and MAC 260 are then sent to the Security Executive application 115 installed inside the cryptographic module 75. Upon receipt of the of the encrypted CSP (BIO)KsysSID[n] 255, the Security Executive application 115 routes the encrypted CSP (BIO)KsysSID[n] 255 to the secure messaging application SMA 120 as before for decryption using the counterpart session key Ksys′SID[n] 250′. Another MAC′ 260′ is generated from the decrypted CSP BIO 245 and compared to the MAC 260 sent from the host computer system 105. If the generated MAC′ 260′ matches the received MAC 260, the decrypted BIO 245 is sent to the biometric application BIO 140 for authentication.
  • If the received [0069] biometric sample 245 matches the stored reference biometric template (not shown), the sending entity is authenticated and the session key Ksys′SID[n] 250′ is established as a surrogate of the biometric sample BIO 245 for the duration of the session by the Security Executive application 115. As before, the duration of the session may be controlled by events initiated by the authenticated entity or user, such as disconnection of the cryptographic module from its interface with the host, logout from the host or may be time dependent such as exceeding a predetermined session length or extended idle period may terminate the session.
  • In FIG. 3, a flowchart of the major steps involved in establishing the anonymous secure messaging arrangement between a host computer system and cryptographic module is shown. The process is initiated [0070] 300 by a host computer system which determines if an idle session is available for reactivation 304. If an idle session is available, reactivation is performed in accordance with the process described in the following discussion provided for FIG. 3A. The host computer system may be local to the cryptographic module or connected remotely via a network.
  • If no available idle session is available [0071] 304, a session key pair is generated or derived from a random number each having a bit strength of at least 64 bits 312. In another embodiment of the invention two key pair sets are generated. One key pair set is used for bulk cryptography and the other for use in generating keyed message authentication codes. If not already present on the host computer system, a public key associated with the cryptographic module is retrieved from either the cryptographic module or from a central authority such as a certificate authority 316.
  • A Host Security Manager application causes one of the generated session keys to be encrypted [0072] 320 with the retrieved public key and sent to the cryptographic module. The session key is received by a Security Executive application and caused to be decrypted using an internal private key counterpart to the encrypting public key as part of a secure key exchange 324. The Security Executive application then generates a unique session identifier for the session key pair 328.
  • The unique session identifier is then associated with the session key pair by the Host Security Manager and [0073] Security Executive applications 332. Once the session key pair is associated with the unique session identifier, performance of counterpart cryptographic functions is performed between the host computer system and cryptographic module 344 until the session ends 356, another session needs to be reactivated 304 or a new session needs to be established 312. The details of performing the counterpart cryptographic functions 342 is described in the discussion provided for FIG. 3C which follows below.
  • Referring to FIG. 3A, if an existing session needs to be reactivated [0074] 308,
  • the Host Security Manager application sends the unique session identifier associated with the specific session key pair required to the [0075] Security Executive application 358.
  • The Security Executive application retrieves its counterpart session key associated with the received [0076] unique session identifier 362 and a mutual authentication session is performed 366 as is described in the discussion provided for FIG. 3B 370 which follows.
  • Referring to FIG. 3B, the mutual authentication is performed by the Host Security Manager application causing the generation of a host [0077] random number 372 which is encrypted with the session key 374 associated with the session to be reactivated. The encrypted host random number is then sent to the Security Executive application installed inside the cryptographic module 376.
  • The Security Executive application causes the encrypted host random number to be decrypted using the retrieved [0078] session key 378 and causes a cryptographic module random number to be generated 380.
  • The host and cryptographic module random numbers are then encrypted with the retrieved cryptographic [0079] module session key 382 and the resulting cryptogram sent to Host Security Manager application installed inside the host computer system.
  • The Host Security Manager application causes the encrypted host and cryptographic module random numbers to be decrypted using the retrieved [0080] host session key 386. The Host Security Manager application causes the decrypted host random number to be verified against the original random number 388. If no match is found 390, processing ends 352, 356 as is shown in FIG. 3. If a match is found 390, the decrypted cryptographic module random number is returned to the sent to the Security Executive application installed inside the cryptographic module 392.
  • The Security Executive application causes the decrypted cryptographic random number to be verified against the original [0081] random number 394. If no match is found 396, processing ends 352, 356 as is shown in FIG. 3, If a match is found 396, the session key pair are reactivated and processing continues 340 as is shown in FIG. 3.
  • Lastly, referring to FIG. 3C, the major steps involved in the counterpart cryptographic functions is shown [0082] 342. The host computer system receives information to be exchanged with the cryptographic module 345. The information is routed to the Host Security Manager application which causes a keyed message authentication code to be generated 347 using either a session key or, as previously described, using a separate MAC key. The Host Security Manager application causes the received information to be encrypted using the host session key 349 and the resulting cryptogram and MAC sent to the cryptographic module 351.
  • The cryptogram is received by the Security Executive application which causes the cryptogram to be decrypted using the cryptographic module session key. The Security Executive application causes the generation of message authentication code using either a session key or MAC key [0083] 355. The generated MAC is then verified against the received MAC 357. If the generated MAC does not match the received MAC 359 processing ends 352, 356 as is shown in FIG. 3.
  • If the generated MAC does match the received [0084] MAC 359 the information is processed 361. If the received information includes a critical security parameter (CSP) 363, the CSP is used to authenticate an entity 365 If the information does not contain a CSP 363, counterpart cryptographic functions continue 340, 344 as is shown in FIG. 3. If the entity authentication is unsuccessful 367, processing ends 352, 356 as is shown in FIG. 3. If entity authentication is successful 367, the Security Executive application causes the current session key to be assigned as a CSP surrogate 369. Followed by generation of response message 371 and counterpart cryptographic functions continue 340, 344 as is shown in FIG. 3. It should be noted that steps 345-361 are performed by both the host computer system and cryptographic module as part of the secure messaging arrangement.
  • The foregoing described embodiments of the invention are provided as illustrations and descriptions. They are not intended to limit the invention to precise form described. In particular, it is contemplated that functional implementation of the invention described herein may be implemented equivalently in hardware, software, firmware, and/or other available functional components or building blocks. No specific limitation is intended to a particular cryptographic module operating environment. Other variations and embodiments are possible in light of above teachings, and it is not intended that this Detailed Description limit the scope of invention, but rather by the [0085]

Claims (21)

What is claimed:
1. A secure messaging method for securely exchanging information between a host computer system and a functionally connected cryptographic module comprising the steps of:
a. generating a pair of identical session keys,
b. performing a secure key exchange between said host computer system and said cryptographic module such that said host computer system and said cryptographic module each receives one session key of said pair of identical session keys,
c. generating a unique session identifier,
d. associating said unique session identifier with said pair of identical session keys, and
e. performing counterpart cryptographic functions on at least a portion of information exchanged between said host computer system and said cryptographic module.
2. The method according to claim 1 wherein said counterpart cryptographic functions occur within an active session.
3. The method according to claim 2 wherein said unique session identifier is further associated with a specific function performed by said cryptographic module.
4. The method according to claim 1 wherein said counterpart cryptographic functions includes symmetric encryption, decryption and message authentication.
5. The method according to claim 1 wherein said exchanged information includes a critical security parameter.
6. The method according to claim 5 wherein said session keys are temporarily surrogates for said CSP after successfully performing a prerequisite initial authentication.
7. The method according to claim 1 wherein said exchanged information includes commands sent from at least said host computer system to said cryptographic module.
8. A secure messaging method for reactivating a previously established messaging session between a host computer system and a functionally connected cryptographic module comprising the steps of:
a. sending a unique session identifier associated with a previously exchanged pair of identical session keys from said host computer system to said cryptographic module,
b. retrieving a session key associated with said unique session identifier, and
c. mutually verifying said host computer system and said cryptographic module using said previously exchanged pair of identical session keys.
9. The method according to claim 8 wherein step 8.c includes the steps of:
a. generating a host random number,
b. encrypting said host random number with one of said previously exchanged pair of identical session keys,
c. sending said encrypted host random number to said cryptographic module,
d. decrypting said encrypted host random number using said retrieved session key,
e. generating a cryptographic module random number,
f. encrypting said host random number and said cryptographic module random number with said retrieved session key to generate encrypted host and cryptographic module random numbers,
g. sending said encrypted host and cryptographic module random numbers to said host computer system,
h. decanting said encrypted host and cryptographic module random numbers with said one of said pair of identical session keys,
i. verifying said decrypted host random number against said host random number,
j. sending said decrypted cryptographic module random number to said cryptographic module, and
k. verifying said decrypted cryptographic module random number against said cryptographic module random number.
10. An secure messaging system for securely exchanging information between a host computer system and a functionally connected cryptographic module comprising:
said host computer system including;
a Host Security Manager application including means for;
generating a session key pair,
associating at least one session key of said session key pair with a unique session identifier,
performing a secure key exchange with said cryptographic module,
wherein a session key associated with said unique session identifier is securely transferred to said cryptographic module,
and performing counterpart cryptographic functions on at least a portion of information exchanged between said host computer system and said cryptographic module;
said cryptographic module including;
a Security Executive application including means for;
generating said unique session identifier,
associating said unique session identifier with said exchanged key,
and performing counterpart cryptographic functions on at least a portion of information exchanged between said host computer system and said cryptographic module.
11. The system according to claim 10 wherein said Security Executive application further includes means for sharing said unique session identifier with said Host Security Manager application.
12. The system according to claim 10 wherein said cryptographic functions includes encryption, decryption and message authentication.
13. The system according to claim 10 wherein at least a portion of said cryptographic functions are performed using said session key pair.
14. The system according to claim 10 wherein said exchanged information includes a critical security parameter.
15. The system according to claim 14 wherein said Security Executive application further includes means for allowing said session key pair to act as a temporary surrogate of said CSP after successfully performing a prerequisite initial authentication using said CSP.
16. The system according to claim 15 wherein said temporary surrogate remains valid for at least a portion of a session.
17. The system according to claim 16 wherein said session may be reactivated.
18. A computer program product embodied in a tangible form readable by a processor having executable instructions stored thereon for causing a host computer system to establish an secure messaging session with a cryptographic module for the secure exchange of information, said executable instructions comprising computer readable program code means for causing said computer to,
a. generate a pair of identical session keys,
b. perform a secure key exchange between said host computer system and said cryptographic module such that said host computer system and said cryptographic module each receives one session key of said pair of identical session keys,
c. generate a unique session identifier,
d. associate said unique session identifier with said pair of identical session keys, and
e. perform counterpart cryptographic functions on at least a portion of information exchanged between said host computer system and said cryptographic module.
19. The computer program product according to claim 18 wherein said executable instructions further includes executable instructions for causing said computer to allow said session key pair to act as a temporary surrogate for a CSP after successful performance of a prerequisite initial authentication using said CSP.
20. A computer program product embodied in a tangible form readable by a processor having executable instructions stored thereon for causing a host computer system to reestablish an secure messaging session with a cryptographic module for the secure exchange of information, said executable instructions comprising computer readable program code means for causing said computer to:
a. send a unique session identifier associated with a previously exchanged pair of identical session keys from said host computer system to said cryptographic module,
b. retrieve a session key associated with said unique session identifier, and
c. mutually verify said host computer system and said cryptographic module using said previously exchanged pair of identical session keys.
21. The computer program product according to claim 20 wherein executable instructions 20.c further includes the executable instructions for causing said computer to:
a. generate a host random number,
b. encrypt said host random number with one of said previously exchanged pair of identical session keys,
c. send said encrypted host random number to said cryptographic module,
d. decrypt said encrypted host random number using said retrieved session key,
e. generate a cryptographic module random number
f. encrypt said host random number and said cryptographic module random number with said retrieved session key to generate encrypted host and cryptographic module random numbers,
g. send said encrypted host and cryptographic module random numbers to said host computer system,
h. decrypt said encrypted host and cryptographic module random numbers with said one of said pair of identical session keys,
i. verify said decrypted host random number against said host random number,
j. send said decrypted cryptographic module random number to said cryptographic module, and
k. verify said decrypted cryptographic module random number against said cryptographic module random number.
US10/424,783 2001-06-15 2003-04-29 Universal secure messaging for cryptographic modules Abandoned US20040218762A1 (en)

Priority Applications (8)

Application Number Priority Date Filing Date Title
US10/424,783 US20040218762A1 (en) 2003-04-29 2003-04-29 Universal secure messaging for cryptographic modules
US10/740,920 US8209753B2 (en) 2001-06-15 2003-12-22 Universal secure messaging for remote security tokens
EP04291089A EP1473869B1 (en) 2003-04-29 2004-04-27 Universal secure messaging for cryptographic modules
AT04291089T ATE338400T1 (en) 2003-04-29 2004-04-27 UNIVERSAL SECURE DATA EXCHANGE FOR CRYPTOGRAPHIC MODULES
DE602004002140T DE602004002140T2 (en) 2003-04-29 2004-04-27 Universal secure data exchange for cryptographic modules
US11/852,261 US8306228B2 (en) 2003-04-29 2007-09-07 Universal secure messaging for cryptographic modules
US13/666,340 US8644516B1 (en) 2003-04-29 2012-11-01 Universal secure messaging for cryptographic modules
US14/074,082 US10554393B2 (en) 2003-04-29 2013-11-07 Universal secure messaging for cryptographic modules

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US10/424,783 US20040218762A1 (en) 2003-04-29 2003-04-29 Universal secure messaging for cryptographic modules

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US09/880,795 Continuation-In-Part US20020194499A1 (en) 2001-06-15 2001-06-15 Method, system and apparatus for a portable transaction device

Related Child Applications (2)

Application Number Title Priority Date Filing Date
US10/740,920 Continuation-In-Part US8209753B2 (en) 2001-06-15 2003-12-22 Universal secure messaging for remote security tokens
US11/852,261 Continuation US8306228B2 (en) 2003-04-29 2007-09-07 Universal secure messaging for cryptographic modules

Publications (1)

Publication Number Publication Date
US20040218762A1 true US20040218762A1 (en) 2004-11-04

Family

ID=32990354

Family Applications (4)

Application Number Title Priority Date Filing Date
US10/424,783 Abandoned US20040218762A1 (en) 2001-06-15 2003-04-29 Universal secure messaging for cryptographic modules
US11/852,261 Expired - Lifetime US8306228B2 (en) 2003-04-29 2007-09-07 Universal secure messaging for cryptographic modules
US13/666,340 Expired - Lifetime US8644516B1 (en) 2003-04-29 2012-11-01 Universal secure messaging for cryptographic modules
US14/074,082 Expired - Fee Related US10554393B2 (en) 2003-04-29 2013-11-07 Universal secure messaging for cryptographic modules

Family Applications After (3)

Application Number Title Priority Date Filing Date
US11/852,261 Expired - Lifetime US8306228B2 (en) 2003-04-29 2007-09-07 Universal secure messaging for cryptographic modules
US13/666,340 Expired - Lifetime US8644516B1 (en) 2003-04-29 2012-11-01 Universal secure messaging for cryptographic modules
US14/074,082 Expired - Fee Related US10554393B2 (en) 2003-04-29 2013-11-07 Universal secure messaging for cryptographic modules

Country Status (4)

Country Link
US (4) US20040218762A1 (en)
EP (1) EP1473869B1 (en)
AT (1) ATE338400T1 (en)
DE (1) DE602004002140T2 (en)

Cited By (40)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040083368A1 (en) * 2002-10-24 2004-04-29 Christian Gehrmann Secure communications
US20040111625A1 (en) * 2001-02-14 2004-06-10 Duffy Dominic Gavan Data processing apparatus and method
US20040243356A1 (en) * 2001-05-31 2004-12-02 Duffy Dominic Gavan Data processing apparatus and method
US20050021968A1 (en) * 2003-06-25 2005-01-27 Zimmer Vincent J. Method for performing a trusted firmware/bios update
US20050086419A1 (en) * 2003-08-29 2005-04-21 Rhyan Neble Flash memory distribution of digital content
US20050138421A1 (en) * 2003-12-23 2005-06-23 Fedronic Dominique L.J. Server mediated security token access
US20050138386A1 (en) * 2003-12-22 2005-06-23 Le Saint Eric F. Trusted and unsupervised digital certificate generation using a security token
US20050138434A1 (en) * 2003-12-23 2005-06-23 International Business Machines Corporation Apparatus, system, and method for secure communications from a human interface device
US20050198397A1 (en) * 2004-01-30 2005-09-08 Samsung Electronics Co., Ltd. System and method for session reestablishment between client terminal and server
US20060075255A1 (en) * 2002-05-31 2006-04-06 Duffy Dominic G Biometric authentication system
US20060090114A1 (en) * 2002-05-31 2006-04-27 Duffy Dominic G Data processing apparatus and method
US20060211490A1 (en) * 2005-03-17 2006-09-21 Falvey Grahame M Security for gaming devices
US20070237327A1 (en) * 2006-03-23 2007-10-11 Exegy Incorporated Method and System for High Throughput Blockwise Independent Encryption/Decryption
US20090028341A1 (en) * 2006-03-20 2009-01-29 Canon Kabushiki Kaisha Communication system, communication device and processing method therefor
US20090060197A1 (en) * 2007-08-31 2009-03-05 Exegy Incorporated Method and Apparatus for Hardware-Accelerated Encryption/Decryption
US20090233709A1 (en) * 2005-03-17 2009-09-17 Atronic International Gmbh Software Security for Gaming Devices
US7636844B2 (en) * 2003-11-17 2009-12-22 Intel Corporation Method and system to provide a trusted channel within a computer system for a SIM device
US7805611B1 (en) * 2004-12-03 2010-09-28 Oracle America, Inc. Method for secure communication from chip card and system for performing the same
US20110113244A1 (en) * 2006-07-31 2011-05-12 Aruba Wireless Networks Stateless cryptographic protocol-based hardware acceleration
US7996683B2 (en) 2001-10-01 2011-08-09 Genkey As System, portable device and method for digital authenticating, crypting and signing by generating short-lived cryptokeys
US8269531B1 (en) 2007-03-12 2012-09-18 Cypress Semiconductor Corporation Programmable power supervisor
RU2487482C2 (en) * 2007-05-25 2013-07-10 Инститьют Телеком/Телеком Паритек Method and apparatus for generating security data and computer program product
WO2013144719A1 (en) 2012-03-26 2013-10-03 Assa Abloy Ab Field revisions for a personal security device
US8572673B2 (en) 2004-06-10 2013-10-29 Dominic Gavan Duffy Data processing apparatus and method
US8620881B2 (en) 2003-05-23 2013-12-31 Ip Reservoir, Llc Intelligent data storage and processing using FPGA devices
US20140304511A1 (en) * 2013-04-09 2014-10-09 Robert Bosch Gmbh Sensor module and method for operating a sensor module
US8904195B1 (en) * 2013-08-21 2014-12-02 Citibank, N.A. Methods and systems for secure communications between client applications and secure elements in mobile devices
US20150082019A1 (en) * 2013-09-17 2015-03-19 Cisco Technology Inc. Private Data Processing in a Cloud-Based Environment
US20150100795A1 (en) * 2013-10-07 2015-04-09 Microsemi Corporation Secure Storage Devices, Authentication Devices, and Methods Thereof
US9633210B2 (en) 2013-09-13 2017-04-25 Microsoft Technology Licensing, Llc Keying infrastructure
US10097513B2 (en) 2014-09-14 2018-10-09 Microsoft Technology Licensing, Llc Trusted execution environment extensible computing device interface
US20180332029A1 (en) * 2015-11-11 2018-11-15 Authentico Technologies Ab Method and system for user authentication
US10554393B2 (en) 2003-04-29 2020-02-04 Assa Abloy Ab Universal secure messaging for cryptographic modules
US10572824B2 (en) 2003-05-23 2020-02-25 Ip Reservoir, Llc System and method for low latency multi-functional pipeline with correlation logic and selectively activated/deactivated pipelined data processing engines
US10833853B2 (en) * 2015-12-10 2020-11-10 SZ DJI Technology Co., Ltd. Method and device for secure communication
US10846624B2 (en) 2016-12-22 2020-11-24 Ip Reservoir, Llc Method and apparatus for hardware-accelerated machine learning
US10873460B2 (en) * 2015-12-10 2020-12-22 SZ DJI Technology Co., Ltd. UAV authentication method and system
US20220092205A1 (en) * 2018-10-09 2022-03-24 Q-Net Security, Inc. Enhanced Securing of Data at Rest
US20220393868A1 (en) * 2021-06-04 2022-12-08 Servicenow, Inc. Database key management
US11741196B2 (en) 2018-11-15 2023-08-29 The Research Foundation For The State University Of New York Detecting and preventing exploits of software vulnerability using instruction tags

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9355389B2 (en) * 2010-12-06 2016-05-31 Voltage Security, Inc. Purchase transaction system with encrypted payment card data
EP2506174B1 (en) 2011-03-30 2019-01-09 Irdeto B.V. Enabling a software application to be executed on a hardware device
EP3996019A1 (en) * 2011-08-30 2022-05-11 OV Loop Inc. Systems and methods for authorizing a transaction with an unexpected cryptogram
JP5987552B2 (en) * 2012-08-21 2016-09-07 株式会社リコー Wireless communication apparatus, program and method
US10129248B2 (en) 2013-07-08 2018-11-13 Assa Abloy Ab One-time-password generated on reader device using key read from personal security device
US9515823B2 (en) * 2013-08-30 2016-12-06 L-3 Communications Corporation Cryptographic device with detachable data planes
WO2016118131A1 (en) * 2015-01-22 2016-07-28 Hewlett Packard Enterprise Development Lp Session key repository
EP3289791B1 (en) 2015-05-01 2020-12-09 Assa Abloy AB Wearable misplacement
CN105204396B (en) * 2015-09-06 2020-09-22 上海齐耀动力技术有限公司 Intelligent monitoring system suitable for dish formula stirling generator group module
US10491631B1 (en) * 2017-01-10 2019-11-26 Anonyome Labs, Inc. Apparatus and method for augmenting a messaging application with cryptographic functions
CN109302369B (en) * 2017-07-24 2021-03-16 贵州白山云科技股份有限公司 Data transmission method and device based on key verification
US20220158824A1 (en) * 2020-11-18 2022-05-19 International Business Machines Corporation Private key management
US11736275B2 (en) * 2021-05-28 2023-08-22 Dell Products L.P. Integrated infrastructure secure communication system

Citations (36)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US40936A (en) * 1863-12-15 Improved clothes-drier
US4945468A (en) * 1988-02-01 1990-07-31 International Business Machines Corporation Trusted path mechanism for virtual terminal environments
US4993068A (en) * 1989-11-27 1991-02-12 Motorola, Inc. Unforgeable personal identification system
US5491752A (en) * 1993-03-18 1996-02-13 Digital Equipment Corporation, Patent Law Group System for increasing the difficulty of password guessing attacks in a distributed authentication scheme employing authentication tokens
US5510992A (en) * 1994-01-03 1996-04-23 Post N Mail, L.C. System and method for automatically printing postage on mail
US5577121A (en) * 1994-06-09 1996-11-19 Electronic Payment Services, Inc. Transaction system for integrated circuit cards
US5655148A (en) * 1994-05-27 1997-08-05 Microsoft Corporation Method for automatically configuring devices including a network adapter without manual intervention and without prior configuration information
US5802176A (en) * 1996-03-22 1998-09-01 Activcard System for controlling access to a function, using a plurality of dynamic encryption variables
US5841868A (en) * 1993-09-21 1998-11-24 Helbig, Sr.; Walter Allen Trusted computer system
US5878142A (en) * 1994-07-12 1999-03-02 Information Resource Engineering, Inc. Pocket encrypting and authenticating communications device
US5887065A (en) * 1996-03-22 1999-03-23 Activcard System and method for user authentication having clock synchronization
US5937068A (en) * 1996-03-22 1999-08-10 Activcard System and method for user authentication employing dynamic encryption variables
US6005942A (en) * 1997-03-24 1999-12-21 Visa International Service Association System and method for a multi-application smart card which can facilitate a post-issuance download of an application onto the smart card
US6016476A (en) * 1997-08-11 2000-01-18 International Business Machines Corporation Portable information and transaction processing system and method utilizing biometric authorization and digital certificate security
US6038551A (en) * 1996-03-11 2000-03-14 Microsoft Corporation System and method for configuring and managing resources on a multi-purpose integrated circuit card using a personal computer
US6076075A (en) * 1995-09-25 2000-06-13 Cardis Enterprise International N.V. Retail unit and a payment unit for serving a customer on a purchase and method for executing the same
US6108789A (en) * 1998-05-05 2000-08-22 Liberate Technologies Mechanism for users with internet service provider smart cards to roam among geographically disparate authorized network computer client devices without mediation of a central authority
US6169804B1 (en) * 1996-11-21 2001-01-02 Pitney Bowes Inc. Method for verifying the expected postage security device and its status
US6175922B1 (en) * 1996-12-04 2001-01-16 Esign, Inc. Electronic transaction systems and methods therefor
US6178504B1 (en) * 1998-03-12 2001-01-23 Cheyenne Property Trust C/O Data Securities International, Inc. Host system elements for an international cryptography framework
US20010024066A1 (en) * 2000-01-20 2001-09-27 International Business Machines Corporation Handheld device, smart card interface device (IFD) and data transmission method
US6397328B1 (en) * 1996-11-21 2002-05-28 Pitney Bowes Inc. Method for verifying the expected postage security device and an authorized host system
US20020089410A1 (en) * 2000-11-13 2002-07-11 Janiak Martin J. Biometric authentication device for use with a personal digital assistant
US20020095587A1 (en) * 2001-01-17 2002-07-18 International Business Machines Corporation Smart card with integrated biometric sensor
US6547150B1 (en) * 1999-05-11 2003-04-15 Microsoft Corporation Smart card application development system and method
US20030154375A1 (en) * 2002-02-08 2003-08-14 Weimin Yang Universal crypto-adaptor system for supporting multiple APIs and multiple smart cards
US6609199B1 (en) * 1998-10-26 2003-08-19 Microsoft Corporation Method and apparatus for authenticating an open system application to a portable IC device
US6657956B1 (en) * 1996-03-07 2003-12-02 Bull Cp8 Method enabling secure access by a station to at least one server, and device using same
US20040066274A1 (en) * 2002-10-07 2004-04-08 Doug Bailey Tamper detection and secure power failure recovery circuit
US6738901B1 (en) * 1999-12-15 2004-05-18 3M Innovative Properties Company Smart card controlled internet access
US6748532B1 (en) * 1999-10-29 2004-06-08 Sun Microsystems, Inc. Universal smart card access system
US6788956B2 (en) * 1999-12-06 2004-09-07 Alcatel Terminal to execute a terminal application
US7024689B2 (en) * 2002-12-13 2006-04-04 Intuit, Inc. Granting access rights to unattended software
US7069439B1 (en) * 1999-03-05 2006-06-27 Hewlett-Packard Development Company, L.P. Computing apparatus and methods using secure authentication arrangements
US7093127B2 (en) * 2001-08-09 2006-08-15 Falconstor, Inc. System and method for computer storage security
US7152230B2 (en) * 2000-11-09 2006-12-19 Hitachi, Ltd. Storage media storing data related to smart card, smart card system and smart card application loading method

Family Cites Families (99)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5131038A (en) 1990-11-07 1992-07-14 Motorola, Inc. Portable authentification system
CA2078195C (en) 1991-11-27 1999-03-09 Jack Kozik Arrangement for detecting fraudulently identified mobile stations in a cellular mobile telecommunications network
US5448045A (en) 1992-02-26 1995-09-05 Clark; Paul C. System for protecting computers via intelligent tokens or smart cards
US5276735A (en) 1992-04-17 1994-01-04 Secure Computing Corporation Data enclave and trusted path system
EP0566811A1 (en) 1992-04-23 1993-10-27 International Business Machines Corporation Authentication method and system with a smartcard
US5235642A (en) * 1992-07-21 1993-08-10 Digital Equipment Corporation Access control subsystem and method for distributed computer system using locally cached authentication credentials
FR2695364B1 (en) 1992-09-04 1994-10-14 Renault Electronic anti-theft system for motor vehicle.
US5778071A (en) 1994-07-12 1998-07-07 Information Resource Engineering, Inc. Pocket encrypting and authenticating communications device
DE69532153T2 (en) * 1994-09-30 2004-09-02 Mitsubishi Corp. Data copyright management system
FR2738436B1 (en) 1995-03-06 1997-11-21 Novella Carmelo PORTABLE ELECTRONIC KEY ACCESS CONTROL SYSTEM
EP0733971A3 (en) 1995-03-22 1999-07-07 Sun Microsystems, Inc. Method and apparatus for managing connections for communication among objects in a distributed object system
US5638444A (en) 1995-06-02 1997-06-10 Software Security, Inc. Secure computer communication method and system
US5742756A (en) 1996-02-12 1998-04-21 Microsoft Corporation System and method of using smart cards to perform security-critical operations requiring user authorization
US6373946B1 (en) 1996-05-31 2002-04-16 Ico Services Ltd. Communication security
MY126363A (en) 1996-10-25 2006-09-29 Gemalto Sa Using a high level programming language with a microcontroller
US5842118A (en) 1996-12-18 1998-11-24 Micron Communications, Inc. Communication system including diversity antenna queuing
US6075860A (en) 1997-02-19 2000-06-13 3Com Corporation Apparatus and method for authentication and encryption of a remote terminal over a wireless link
US5953424A (en) 1997-03-18 1999-09-14 Hitachi Data Systems Corporation Cryptographic system and protocol for establishing secure authenticated remote access
DE19724901A1 (en) 1997-06-12 1998-12-17 Siemens Nixdorf Inf Syst Mobile radio telephone and those with a coupled computer for Internet or network applications and method for operating such a combination of devices
US5821854A (en) 1997-06-16 1998-10-13 Motorola, Inc. Security system for a personal computer
US6459704B1 (en) 1997-08-12 2002-10-01 Spectrum Tracking Systems, Inc. Method and system for radio-location determination
US6070240A (en) 1997-08-27 2000-05-30 Ensure Technologies Incorporated Computer access control
US6570610B1 (en) 1997-09-15 2003-05-27 Alan Kipust Security system with proximity sensing for an electronic device
US6002427A (en) 1997-09-15 1999-12-14 Kipust; Alan J. Security system with proximity sensing for an electronic device
US6084968A (en) 1997-10-29 2000-07-04 Motorola, Inc. Security token and method for wireless applications
DE19748054A1 (en) 1997-10-30 1999-05-12 Bosch Gmbh Robert Method for operating a cell phone and cell phone
KR100382181B1 (en) 1997-12-22 2003-05-09 모토로라 인코포레이티드 Single account portable wireless financial messaging unit
US6216230B1 (en) 1998-02-11 2001-04-10 Durango Corporation Notebook security system (NBS)
US6189099B1 (en) 1998-02-11 2001-02-13 Durango Corporation Notebook security system (NBS)
US6198823B1 (en) 1998-03-24 2001-03-06 Dsc Telecom, L.P. Method for improved authentication for cellular phone transmissions
SG92632A1 (en) 1998-03-30 2002-11-19 Citicorp Dev Ct Inc Method and system for managing applications for a multi-function smartcard
US6965999B2 (en) 1998-05-01 2005-11-15 Microsoft Corporation Intelligent trust management method and system
SE512335C2 (en) 1998-05-12 2000-02-28 Sectra Communications Ab Mobile and / or cordless telephone
US6385729B1 (en) 1998-05-26 2002-05-07 Sun Microsystems, Inc. Secure token device access to services provided by an internet service provider (ISP)
US20010021950A1 (en) 1998-07-10 2001-09-13 Michael Hawley Method and apparatus for controlling access to a computer network using tangible media
US6173400B1 (en) 1998-07-31 2001-01-09 Sun Microsystems, Inc. Methods and systems for establishing a shared secret using an authentication token
US6424262B2 (en) 1998-08-14 2002-07-23 3M Innovative Properties Company Applications for radio frequency identification systems
FI115372B (en) 1998-09-18 2005-04-15 Nokia Corp Procedure for identifying a mobile telephone, communication system and mobile telephone
CA2347684A1 (en) 1998-10-27 2000-05-04 Visa International Service Association Delegated management of smart card applications
US7269844B2 (en) 1999-01-15 2007-09-11 Safenet, Inc. Secure IR communication between a keypad and a token
US6490679B1 (en) 1999-01-18 2002-12-03 Shym Technology, Inc. Seamless integration of application programs with security key infrastructure
FR2790161A1 (en) 1999-02-18 2000-08-25 Schlumberger Systems & Service Two network mobile telephone roaming subscriber identification technique having separate subscriber network interface modules corresponding regularly verifying/updating coverage and automatically returning correct network identity.
ATE259086T1 (en) 1999-06-18 2004-02-15 Citicorp Dev Ct Inc METHOD, SYSTEM AND APPARATUS FOR TRANSMITTING, RECEIVING AND DISPLAYING INFORMATION
US6775783B1 (en) * 1999-08-13 2004-08-10 Cisco Technology, Inc. Client security for networked applications
EP1208715A1 (en) 1999-08-31 2002-05-29 TELEFONAKTIEBOLAGET L M ERICSSON (publ) Gsm security for packet data networks
DE19945861A1 (en) 1999-09-24 2001-03-29 Ibm Configuration and locking procedure for guarding equipment and devices against unauthorized use especially for mobile phones and computer controlled equipment, requires verification of data
US6307471B1 (en) 1999-12-01 2001-10-23 Ensure Technologies, Inc. Radio based proximity token with multiple antennas
SE9904683L (en) 1999-12-17 2001-06-18 Ericsson Telefon Ab L M Method and system for establishing a short-range radio connection
US7366703B2 (en) 2000-01-05 2008-04-29 American Express Travel Related Services Company, Inc. Smartcard internet authorization system
US7340600B1 (en) 2000-01-14 2008-03-04 Hewlett-Packard Development Company, L.P. Authorization infrastructure based on public key cryptography
FR2804524B1 (en) 2000-01-31 2002-04-19 Oberthur Card Systems Sas METHOD FOR EXECUTING A CRYPTOGRAPHIC PROTOCOL BETWEEN TWO ELECTRONIC ENTITIES
US20010045451A1 (en) 2000-02-28 2001-11-29 Tan Warren Yung-Hang Method and system for token-based authentication
DE10009057A1 (en) 2000-02-28 2001-08-30 Klaus Doebel Access control system provides access to security object in form of mobile vehicle that transmits time, position and/or user dependent useful data to monitoring center after user access
WO2001067204A2 (en) * 2000-03-03 2001-09-13 Dun And Bradstreet, Inc. Facilitating a transaction in electronic commerce
US6993658B1 (en) 2000-03-06 2006-01-31 April System Design Ab Use of personal communication devices for user authentication
US6971021B1 (en) * 2000-03-08 2005-11-29 Rainbow Technologies, Inc. Non-wire contact device application for cryptographic module interfaces
JP2001256452A (en) 2000-03-09 2001-09-21 Yozan Inc Tag ic
WO2001084761A1 (en) 2000-04-28 2001-11-08 Swisscom Mobile Ag Method for securing communications between a terminal and an additional user equipment
AU2001259576A1 (en) 2000-05-10 2001-11-20 Schlumberger Technology Corporation Application service provider method and apparatus
US6981281B1 (en) 2000-06-21 2005-12-27 Microsoft Corporation Filtering a permission set using permission requests associated with a code assembly
US7020773B1 (en) 2000-07-17 2006-03-28 Citrix Systems, Inc. Strong mutual authentication of devices
US6877094B1 (en) 2000-07-28 2005-04-05 Sun Microsystems, Inc. Method and apparatus for authentication and payment for devices participating in Jini communities
US6466804B1 (en) 2000-08-25 2002-10-15 Motorola, Inc. Method and apparatus for remote multiple access to subscriber identity module
US6588660B1 (en) 2000-09-29 2003-07-08 Hewlett-Packard Development Company, L.P. Passive contactless smartcard security system
US20030021417A1 (en) * 2000-10-20 2003-01-30 Ognjen Vasic Hidden link dynamic key manager for use in computer systems with database structure for storage of encrypted data and method for storage and retrieval of encrypted data
JP2002163584A (en) 2000-11-24 2002-06-07 Fujitsu Ltd Method for card settlement using portable information terminal and its system
US6763315B2 (en) 2000-11-29 2004-07-13 Ensure Technologies, Inc. Method of securing access to a user having an enhanced security proximity token
US6931529B2 (en) 2001-01-05 2005-08-16 International Business Machines Corporation Establishing consistent, end-to-end protection for a user datagram
US7310734B2 (en) 2001-02-01 2007-12-18 3M Innovative Properties Company Method and system for securing a computer network and personal identification device used therein for controlling access to network components
JP4185363B2 (en) * 2001-02-22 2008-11-26 ビーイーエイ システムズ, インコーポレイテッド System and method for message encryption and signing in a transaction processing system
FR2822318B1 (en) 2001-03-14 2003-05-30 Gemplus Card Int PORTABLE DEVICE FOR SECURING PACKET TRAFFIC IN A HOST PLATFORM
US6601771B2 (en) 2001-04-09 2003-08-05 Smart Card Integrators, Inc. Combined smartcard and magnetic-stripe card and reader and associated method
US7302571B2 (en) 2001-04-12 2007-11-27 The Regents Of The University Of Michigan Method and system to maintain portable computer data secure and authentication token for use therein
US20020171546A1 (en) 2001-04-18 2002-11-21 Evans Thomas P. Universal, customizable security system for computers and other devices
US7363486B2 (en) 2001-04-30 2008-04-22 Activcard Method and system for authentication through a communications pipe
ATE291319T1 (en) 2001-04-30 2005-04-15 Activcard Ireland Ltd METHOD AND SYSTEM FOR AUTHENTICATING A PERSONAL SECURITY DEVICE AGAINST AT LEAST ONE REMOTE COMPUTER SYSTEM
ATE366968T1 (en) 2001-04-30 2007-08-15 Activcard Ireland Ltd METHOD AND SYSTEM FOR REMOTE ACTIVATION AND MANAGEMENT OF PERSONAL SECURITY DEVICES
US7225465B2 (en) 2001-04-30 2007-05-29 Matsushita Electric Industrial Co., Ltd. Method and system for remote management of personal security devices
US8141144B2 (en) 2001-05-10 2012-03-20 Hewlett-Packard Development Company, L.P. Security policy management for network devices
US7114178B2 (en) 2001-05-22 2006-09-26 Ericsson Inc. Security system
US20040218762A1 (en) 2003-04-29 2004-11-04 Eric Le Saint Universal secure messaging for cryptographic modules
US8209753B2 (en) 2001-06-15 2012-06-26 Activcard, Inc. Universal secure messaging for remote security tokens
JP2003042081A (en) * 2001-07-30 2003-02-13 Hitachi Ltd Screw compressor
JP2003101570A (en) * 2001-09-21 2003-04-04 Sony Corp Communication processing system and method, and its server device and computer program
US7162631B2 (en) 2001-11-02 2007-01-09 Activcard Method and system for scripting commands and data for use by a personal security device
US7222361B2 (en) * 2001-11-15 2007-05-22 Hewlett-Packard Development Company, L.P. Computer security with local and remote authentication
US20030217148A1 (en) * 2002-05-16 2003-11-20 Mullen Glen H. Method and apparatus for LAN authentication on switch
JP4193414B2 (en) 2002-05-21 2008-12-10 ソニー株式会社 Information providing system, access control method for authentication medium, and computer program
US7370350B1 (en) * 2002-06-27 2008-05-06 Cisco Technology, Inc. Method and apparatus for re-authenticating computing devices
JP4276411B2 (en) * 2002-06-28 2009-06-10 インクリメント・ピー株式会社 Communication device authentication system, communication device authentication method, communication device authentication apparatus, communication device authentication program, and information recording medium
US20050044385A1 (en) 2002-09-09 2005-02-24 John Holdsworth Systems and methods for secure authentication of electronic transactions
US7895443B2 (en) 2002-11-05 2011-02-22 Safenet, Inc. Secure authentication using hardware token and computer fingerprint
US7269732B2 (en) 2003-06-05 2007-09-11 Sap Aktiengesellschaft Securing access to an application service based on a proximity token
US7392534B2 (en) 2003-09-29 2008-06-24 Gemalto, Inc System and method for preventing identity theft using a secure computing device
US20050100166A1 (en) * 2003-11-10 2005-05-12 Parc Inc. Systems and methods for authenticating communications in a network medium
US20050120213A1 (en) * 2003-12-01 2005-06-02 Cisco Technology, Inc. System and method for provisioning and authenticating via a network
US7907935B2 (en) 2003-12-22 2011-03-15 Activcard Ireland, Limited Intelligent remote device
US20050138421A1 (en) 2003-12-23 2005-06-23 Fedronic Dominique L.J. Server mediated security token access
US8112787B2 (en) 2005-12-31 2012-02-07 Broadcom Corporation System and method for securing a credential via user and server verification

Patent Citations (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US40936A (en) * 1863-12-15 Improved clothes-drier
US4945468A (en) * 1988-02-01 1990-07-31 International Business Machines Corporation Trusted path mechanism for virtual terminal environments
US4993068A (en) * 1989-11-27 1991-02-12 Motorola, Inc. Unforgeable personal identification system
US5491752A (en) * 1993-03-18 1996-02-13 Digital Equipment Corporation, Patent Law Group System for increasing the difficulty of password guessing attacks in a distributed authentication scheme employing authentication tokens
US5841868A (en) * 1993-09-21 1998-11-24 Helbig, Sr.; Walter Allen Trusted computer system
US5510992A (en) * 1994-01-03 1996-04-23 Post N Mail, L.C. System and method for automatically printing postage on mail
US5655148A (en) * 1994-05-27 1997-08-05 Microsoft Corporation Method for automatically configuring devices including a network adapter without manual intervention and without prior configuration information
US5577121A (en) * 1994-06-09 1996-11-19 Electronic Payment Services, Inc. Transaction system for integrated circuit cards
US5878142A (en) * 1994-07-12 1999-03-02 Information Resource Engineering, Inc. Pocket encrypting and authenticating communications device
US6076075A (en) * 1995-09-25 2000-06-13 Cardis Enterprise International N.V. Retail unit and a payment unit for serving a customer on a purchase and method for executing the same
US6657956B1 (en) * 1996-03-07 2003-12-02 Bull Cp8 Method enabling secure access by a station to at least one server, and device using same
US6038551A (en) * 1996-03-11 2000-03-14 Microsoft Corporation System and method for configuring and managing resources on a multi-purpose integrated circuit card using a personal computer
US5802176A (en) * 1996-03-22 1998-09-01 Activcard System for controlling access to a function, using a plurality of dynamic encryption variables
US5887065A (en) * 1996-03-22 1999-03-23 Activcard System and method for user authentication having clock synchronization
US5937068A (en) * 1996-03-22 1999-08-10 Activcard System and method for user authentication employing dynamic encryption variables
US6397328B1 (en) * 1996-11-21 2002-05-28 Pitney Bowes Inc. Method for verifying the expected postage security device and an authorized host system
US6169804B1 (en) * 1996-11-21 2001-01-02 Pitney Bowes Inc. Method for verifying the expected postage security device and its status
US6175922B1 (en) * 1996-12-04 2001-01-16 Esign, Inc. Electronic transaction systems and methods therefor
US6005942A (en) * 1997-03-24 1999-12-21 Visa International Service Association System and method for a multi-application smart card which can facilitate a post-issuance download of an application onto the smart card
US6233683B1 (en) * 1997-03-24 2001-05-15 Visa International Service Association System and method for a multi-application smart card which can facilitate a post-issuance download of an application onto the smart card
US6016476A (en) * 1997-08-11 2000-01-18 International Business Machines Corporation Portable information and transaction processing system and method utilizing biometric authorization and digital certificate security
US6178504B1 (en) * 1998-03-12 2001-01-23 Cheyenne Property Trust C/O Data Securities International, Inc. Host system elements for an international cryptography framework
US6108789A (en) * 1998-05-05 2000-08-22 Liberate Technologies Mechanism for users with internet service provider smart cards to roam among geographically disparate authorized network computer client devices without mediation of a central authority
US6609199B1 (en) * 1998-10-26 2003-08-19 Microsoft Corporation Method and apparatus for authenticating an open system application to a portable IC device
US7069439B1 (en) * 1999-03-05 2006-06-27 Hewlett-Packard Development Company, L.P. Computing apparatus and methods using secure authentication arrangements
US6547150B1 (en) * 1999-05-11 2003-04-15 Microsoft Corporation Smart card application development system and method
US6748532B1 (en) * 1999-10-29 2004-06-08 Sun Microsystems, Inc. Universal smart card access system
US6788956B2 (en) * 1999-12-06 2004-09-07 Alcatel Terminal to execute a terminal application
US6738901B1 (en) * 1999-12-15 2004-05-18 3M Innovative Properties Company Smart card controlled internet access
US20010024066A1 (en) * 2000-01-20 2001-09-27 International Business Machines Corporation Handheld device, smart card interface device (IFD) and data transmission method
US7152230B2 (en) * 2000-11-09 2006-12-19 Hitachi, Ltd. Storage media storing data related to smart card, smart card system and smart card application loading method
US20020089410A1 (en) * 2000-11-13 2002-07-11 Janiak Martin J. Biometric authentication device for use with a personal digital assistant
US20020095587A1 (en) * 2001-01-17 2002-07-18 International Business Machines Corporation Smart card with integrated biometric sensor
US7093127B2 (en) * 2001-08-09 2006-08-15 Falconstor, Inc. System and method for computer storage security
US20030154375A1 (en) * 2002-02-08 2003-08-14 Weimin Yang Universal crypto-adaptor system for supporting multiple APIs and multiple smart cards
US20040066274A1 (en) * 2002-10-07 2004-04-08 Doug Bailey Tamper detection and secure power failure recovery circuit
US7024689B2 (en) * 2002-12-13 2006-04-04 Intuit, Inc. Granting access rights to unattended software

Cited By (94)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040111625A1 (en) * 2001-02-14 2004-06-10 Duffy Dominic Gavan Data processing apparatus and method
US20040243356A1 (en) * 2001-05-31 2004-12-02 Duffy Dominic Gavan Data processing apparatus and method
US8229177B2 (en) 2001-05-31 2012-07-24 Fountain Venture As Data processing apparatus and method
US7996683B2 (en) 2001-10-01 2011-08-09 Genkey As System, portable device and method for digital authenticating, crypting and signing by generating short-lived cryptokeys
US20060090114A1 (en) * 2002-05-31 2006-04-27 Duffy Dominic G Data processing apparatus and method
US7882363B2 (en) 2002-05-31 2011-02-01 Fountain Venture As Biometric authentication system
US20060075255A1 (en) * 2002-05-31 2006-04-06 Duffy Dominic G Biometric authentication system
US20040083368A1 (en) * 2002-10-24 2004-04-29 Christian Gehrmann Secure communications
US7284127B2 (en) * 2002-10-24 2007-10-16 Telefonktiebolaget Lm Ericsson (Publ) Secure communications
US10554393B2 (en) 2003-04-29 2020-02-04 Assa Abloy Ab Universal secure messaging for cryptographic modules
US11275594B2 (en) 2003-05-23 2022-03-15 Ip Reservoir, Llc Intelligent data storage and processing using FPGA devices
US8751452B2 (en) 2003-05-23 2014-06-10 Ip Reservoir, Llc Intelligent data storage and processing using FPGA devices
US10572824B2 (en) 2003-05-23 2020-02-25 Ip Reservoir, Llc System and method for low latency multi-functional pipeline with correlation logic and selectively activated/deactivated pipelined data processing engines
US8768888B2 (en) 2003-05-23 2014-07-01 Ip Reservoir, Llc Intelligent data storage and processing using FPGA devices
US9176775B2 (en) 2003-05-23 2015-11-03 Ip Reservoir, Llc Intelligent data storage and processing using FPGA devices
US10929152B2 (en) 2003-05-23 2021-02-23 Ip Reservoir, Llc Intelligent data storage and processing using FPGA devices
US10719334B2 (en) 2003-05-23 2020-07-21 Ip Reservoir, Llc Intelligent data storage and processing using FPGA devices
US9898312B2 (en) 2003-05-23 2018-02-20 Ip Reservoir, Llc Intelligent data storage and processing using FPGA devices
US10346181B2 (en) 2003-05-23 2019-07-09 Ip Reservoir, Llc Intelligent data storage and processing using FPGA devices
US8620881B2 (en) 2003-05-23 2013-12-31 Ip Reservoir, Llc Intelligent data storage and processing using FPGA devices
US20050021968A1 (en) * 2003-06-25 2005-01-27 Zimmer Vincent J. Method for performing a trusted firmware/bios update
US8407484B2 (en) 2003-08-29 2013-03-26 Tgbw Inc Flash memory distribution of digital content
US20100205456A1 (en) * 2003-08-29 2010-08-12 Rhyan Neble Flash memory distribution of digital content
US20050086419A1 (en) * 2003-08-29 2005-04-21 Rhyan Neble Flash memory distribution of digital content
US7536558B2 (en) * 2003-08-29 2009-05-19 Tgbw Inc. Flash memory distribution of digital content
US7979722B2 (en) * 2003-08-29 2011-07-12 Rhyan Neble Flash memory distribution of digital content
US7636844B2 (en) * 2003-11-17 2009-12-22 Intel Corporation Method and system to provide a trusted channel within a computer system for a SIM device
US10454675B2 (en) 2003-12-22 2019-10-22 Assa Abloy Ab Trusted and unsupervised digital certificate generation using a security token
US20050138386A1 (en) * 2003-12-22 2005-06-23 Le Saint Eric F. Trusted and unsupervised digital certificate generation using a security token
US9331990B2 (en) 2003-12-22 2016-05-03 Assa Abloy Ab Trusted and unsupervised digital certificate generation using a security token
US7581097B2 (en) * 2003-12-23 2009-08-25 Lenovo Pte Ltd Apparatus, system, and method for secure communications from a human interface device
US20050138421A1 (en) * 2003-12-23 2005-06-23 Fedronic Dominique L.J. Server mediated security token access
US20050138434A1 (en) * 2003-12-23 2005-06-23 International Business Machines Corporation Apparatus, system, and method for secure communications from a human interface device
US20050198397A1 (en) * 2004-01-30 2005-09-08 Samsung Electronics Co., Ltd. System and method for session reestablishment between client terminal and server
US20090171977A1 (en) * 2004-01-30 2009-07-02 Samsung Electronics Co., Ltd. System and method for session reestablishment between client terminal and server
US8060622B2 (en) 2004-01-30 2011-11-15 Samsung Electronics Co., Ltd System and method for session reestablishment between client terminal and server
US7693999B2 (en) * 2004-01-30 2010-04-06 Samsung Electronics Co., Ltd. System and method for session reestablishment between client terminal and server
US8572673B2 (en) 2004-06-10 2013-10-29 Dominic Gavan Duffy Data processing apparatus and method
US7805611B1 (en) * 2004-12-03 2010-09-28 Oracle America, Inc. Method for secure communication from chip card and system for performing the same
US20090233709A1 (en) * 2005-03-17 2009-09-17 Atronic International Gmbh Software Security for Gaming Devices
US20060211490A1 (en) * 2005-03-17 2006-09-21 Falvey Grahame M Security for gaming devices
US8100764B2 (en) 2005-03-17 2012-01-24 Spielo International Austria GmbH Software security for gaming devices
US20090028341A1 (en) * 2006-03-20 2009-01-29 Canon Kabushiki Kaisha Communication system, communication device and processing method therefor
US8472629B2 (en) * 2006-03-20 2013-06-25 Canon Kabushiki Kaisha Communication system, communication device and processing method therefor
US8737606B2 (en) 2006-03-23 2014-05-27 Ip Reservoir, Llc Method and system for high throughput blockwise independent encryption/decryption
US20070237327A1 (en) * 2006-03-23 2007-10-11 Exegy Incorporated Method and System for High Throughput Blockwise Independent Encryption/Decryption
US8379841B2 (en) 2006-03-23 2013-02-19 Exegy Incorporated Method and system for high throughput blockwise independent encryption/decryption
US8983063B1 (en) 2006-03-23 2015-03-17 Ip Reservoir, Llc Method and system for high throughput blockwise independent encryption/decryption
US8392968B2 (en) 2006-07-31 2013-03-05 Aruba Networks, Inc. Stateless cryptographic protocol-based hardware acceleration
US20110173439A1 (en) * 2006-07-31 2011-07-14 Kabushiki Kaisha Toshiba Stateless Cryptographic Protocol-based Hardware Acceleration
US7966646B2 (en) 2006-07-31 2011-06-21 Aruba Networks, Inc. Stateless cryptographic protocol-based hardware acceleration
US20110113244A1 (en) * 2006-07-31 2011-05-12 Aruba Wireless Networks Stateless cryptographic protocol-based hardware acceleration
US8838957B2 (en) 2006-07-31 2014-09-16 Aruba Networks, Inc. Stateless cryptographic protocol-based hardware acceleration
US8786357B1 (en) 2007-03-12 2014-07-22 Luciano Processing L.L.C. Intelligent voltage regulator
US8510584B1 (en) 2007-03-12 2013-08-13 Luciano Processing L.L.C. Ultra low power sleep mode
US8280060B1 (en) * 2007-03-12 2012-10-02 Cypress Semiconductor Corporation Secure wireless transmission
US8269531B1 (en) 2007-03-12 2012-09-18 Cypress Semiconductor Corporation Programmable power supervisor
US10162774B2 (en) 2007-03-12 2018-12-25 Tamiras Per Pte. Ltd., Llc Intelligent voltage regulator
US8471609B1 (en) 2007-03-12 2013-06-25 Luciano Processing L.L.C. Intelligent power supervisor
US8761397B1 (en) * 2007-03-12 2014-06-24 Cypress Semiconductor Corporation Secure wireless transmission
US8278978B1 (en) 2007-03-12 2012-10-02 Cypress Semiconductor Corporation Programmable voltage regulator
US9143027B2 (en) 2007-03-12 2015-09-22 Luciano Processing L.L.C. Intelligent power supervisor
US11237578B2 (en) 2007-03-12 2022-02-01 Tamiras Per Pte. Ltd., Llc Intelligent voltage regulator
US9210571B1 (en) * 2007-03-12 2015-12-08 Cypress Semiconductor Corporation Secure wireless communication
US8680902B1 (en) 2007-03-12 2014-03-25 Luciano Processing L.L.C. Programmable power supervisor
US10545519B2 (en) 2007-03-12 2020-01-28 Tamiras Per Pte. Ltd., Llc Intelligent voltage regulator
US9429964B2 (en) 2007-03-12 2016-08-30 Tamiras Per Pte. Ltd., Llc Intelligent voltage regulator
US9363078B2 (en) 2007-03-22 2016-06-07 Ip Reservoir, Llc Method and apparatus for hardware-accelerated encryption/decryption
RU2487482C2 (en) * 2007-05-25 2013-07-10 Инститьют Телеком/Телеком Паритек Method and apparatus for generating security data and computer program product
US20090060197A1 (en) * 2007-08-31 2009-03-05 Exegy Incorporated Method and Apparatus for Hardware-Accelerated Encryption/Decryption
US8879727B2 (en) * 2007-08-31 2014-11-04 Ip Reservoir, Llc Method and apparatus for hardware-accelerated encryption/decryption
US10042990B2 (en) * 2012-03-26 2018-08-07 Assa Abloy Ab Field revisions for a personal security device
WO2013144719A1 (en) 2012-03-26 2013-10-03 Assa Abloy Ab Field revisions for a personal security device
US20150047023A1 (en) * 2012-03-26 2015-02-12 Assa Abloy Ab Field revisions for a personal security device
US20140304511A1 (en) * 2013-04-09 2014-10-09 Robert Bosch Gmbh Sensor module and method for operating a sensor module
CN104101376A (en) * 2013-04-09 2014-10-15 罗伯特·博世有限公司 Sensor module and method for operating a sensor module
US8904195B1 (en) * 2013-08-21 2014-12-02 Citibank, N.A. Methods and systems for secure communications between client applications and secure elements in mobile devices
US10419216B2 (en) 2013-09-13 2019-09-17 Microsoft Technology Licensing, Llc Keying infrastructure
US9633210B2 (en) 2013-09-13 2017-04-25 Microsoft Technology Licensing, Llc Keying infrastructure
US10095882B2 (en) * 2013-09-17 2018-10-09 Cisco Technology, Inc. Private data processing in a cloud-based environment
US20150082019A1 (en) * 2013-09-17 2015-03-19 Cisco Technology Inc. Private Data Processing in a Cloud-Based Environment
US20150100795A1 (en) * 2013-10-07 2015-04-09 Microsemi Corporation Secure Storage Devices, Authentication Devices, and Methods Thereof
US10097513B2 (en) 2014-09-14 2018-10-09 Microsoft Technology Licensing, Llc Trusted execution environment extensible computing device interface
US11277397B2 (en) * 2015-11-11 2022-03-15 Authentico Technologies Ab Method and system for user authentication
US20180332029A1 (en) * 2015-11-11 2018-11-15 Authentico Technologies Ab Method and system for user authentication
US10873460B2 (en) * 2015-12-10 2020-12-22 SZ DJI Technology Co., Ltd. UAV authentication method and system
US10833853B2 (en) * 2015-12-10 2020-11-10 SZ DJI Technology Co., Ltd. Method and device for secure communication
US10846624B2 (en) 2016-12-22 2020-11-24 Ip Reservoir, Llc Method and apparatus for hardware-accelerated machine learning
US11416778B2 (en) 2016-12-22 2022-08-16 Ip Reservoir, Llc Method and apparatus for hardware-accelerated machine learning
US20220092205A1 (en) * 2018-10-09 2022-03-24 Q-Net Security, Inc. Enhanced Securing of Data at Rest
US11861027B2 (en) * 2018-10-09 2024-01-02 Q-Net Security, Inc. Enhanced securing of data at rest
US11741196B2 (en) 2018-11-15 2023-08-29 The Research Foundation For The State University Of New York Detecting and preventing exploits of software vulnerability using instruction tags
US20220393868A1 (en) * 2021-06-04 2022-12-08 Servicenow, Inc. Database key management
US11646884B2 (en) * 2021-06-04 2023-05-09 Servicenow, Inc. Database key management

Also Published As

Publication number Publication date
EP1473869A1 (en) 2004-11-03
US20080089521A1 (en) 2008-04-17
US20140068267A1 (en) 2014-03-06
EP1473869B1 (en) 2006-08-30
US8644516B1 (en) 2014-02-04
US8306228B2 (en) 2012-11-06
US10554393B2 (en) 2020-02-04
DE602004002140T2 (en) 2007-07-19
DE602004002140D1 (en) 2006-10-12
ATE338400T1 (en) 2006-09-15

Similar Documents

Publication Publication Date Title
US10554393B2 (en) Universal secure messaging for cryptographic modules
US8209753B2 (en) Universal secure messaging for remote security tokens
US7334255B2 (en) System and method for controlling access to multiple public networks and for controlling access to multiple private networks
EP1500226B1 (en) System and method for storage and retrieval of a cryptographic secret from a plurality of network enabled clients
US9609024B2 (en) Method and system for policy based authentication
US7155616B1 (en) Computer network comprising network authentication facilities implemented in a disk drive
US7688975B2 (en) Method and apparatus for dynamic generation of symmetric encryption keys and exchange of dynamic symmetric key infrastructure
EP1486025B1 (en) System and method for providing key management protocol with client verification of authorization
JP4907895B2 (en) Method and system for recovering password-protected private data over a communication network without exposing the private data
US5418854A (en) Method and apparatus for protecting the confidentiality of passwords in a distributed data processing system
US7787661B2 (en) Method, system, personal security device and computer program product for cryptographically secured biometric authentication
US7266705B2 (en) Secure transmission of data within a distributed computer system
US7076062B1 (en) Methods and arrangements for using a signature generating device for encryption-based authentication
EP4096147A1 (en) Secure enclave implementation of proxied cryptographic keys
US20020018570A1 (en) System and method for secure comparison of a common secret of communicating devices
US20060053288A1 (en) Interface method and device for the on-line exchange of content data in a secure manner
JP4499575B2 (en) Network security method and network security system
Reddy et al. Data Storage on Cloud using Split-Merge and Hybrid Cryptographic Techniques
WO2005055516A1 (en) Method and apparatus for data certification by a plurality of users using a single key pair

Legal Events

Date Code Title Description
AS Assignment

Owner name: ACTIVCARD IRELAND, LIMITED, IRELAND

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:LE SAINT, ERIC;WEN, WU;REEL/FRAME:014316/0487

Effective date: 20030415

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION

AS Assignment

Owner name: ACTIVCARD IRELAND, LIMITED, IRELAND

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:ACTIVIDENTITY, INC.;REEL/FRAME:029444/0562

Effective date: 20120726

AS Assignment

Owner name: ACTIVIDENTITY, INC., CALIFORNIA

Free format text: CORRECTIVE ASSIGNMENT TO CORRECT THE ASSIGNOR AND ASSIGNEE NAMES PREVIOUSLY RECORDED ON REEL 029444 FRAME 0562. ASSIGNOR(S) HEREBY CONFIRMS THE ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:ACTIVCARD IRELAND LIMITED;REEL/FRAME:029565/0770

Effective date: 20120726