CA1288492C - Method of controlling the operation of security modules - Google Patents

Method of controlling the operation of security modules

Info

Publication number
CA1288492C
CA1288492C CA000565678A CA565678A CA1288492C CA 1288492 C CA1288492 C CA 1288492C CA 000565678 A CA000565678 A CA 000565678A CA 565678 A CA565678 A CA 565678A CA 1288492 C CA1288492 C CA 1288492C
Authority
CA
Canada
Prior art keywords
firmware
key
security module
authentication
authentication key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
CA000565678A
Other languages
French (fr)
Inventor
Gerardus J.F. Vos
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
NCR Voyix Corp
Original Assignee
NCR Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by NCR Corp filed Critical NCR Corp
Application granted granted Critical
Publication of CA1288492C publication Critical patent/CA1288492C/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1016Devices or methods for securing the PIN and other transaction-data, e.g. by encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/572Secure firmware programming, e.g. of basic input output system [BIOS]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/86Secure or tamper-resistant housings
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4097Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
    • G06Q20/40975Device specific authentication in transaction processing using mutual authentication between devices and transaction partners using encryption therefor
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user

Abstract

METHOD OF CONTROLLING THE
OPERATION OF SECURITY MODULES

Abstract In a method of controlling the operation of a security module, wherein firmware controlling the operation of the security module (10) is stored in a program memory (40), new firmware may be loaded into the module (10). An authentication key (KA) is encrypted using a key storage key (KSK) stored in a resettable shift register (54) in the security module and the encrypted authentication key is stored in a secure memory (36). A firmware authentication value FAV is calculated, using the authentication key (KA), externally of the security module (10), for the new firmware, and the new firmware, together with FAV is loaded into a data memory (38) in the security module (10). A processor (30) in the security module (10) recalculates the firmware authentication value using the stored authentication key (KA) and compares the recalculated value with the loaded value FAV. If a correct comparison is achieved, the new firmware is transferred into the program memory (40). Otherwise, a reject status signal is issued and the firmware in the data memory (38) is erased.

Description

~.2~3~4~, METHOD OF COMTROLLING THE
OPERATION OF SECURITY MODULES

Background of the Invention 1. Field of Invention This invention relates to a security module and more particularly to a method of controlling the operation of security modules.
Essentially, a security module, which is sometimes referred to as a tamper-resistant module, includes a physically secure housing containing processing means and storage means for storing sensitive data. An attempt to tamper with the security module, for example, by attempting to break open or drill through the housing results in the resetting of the storage means which stores the sensitive data.
Security modules have found application in data processing systems and networks where a high degree of security is important. Such applications include electronic payment systems, electronic funds transfer (EFT) systems, data encryption and decryption, PIN (personal identification number) verification, access control and home banking.
2. Description of the Prior Art United States Patent No. 4,593,384 discloses a security module which includes a ceramic housiny formed of six parts connected together and which contains a processor and a resettable shift register for storing sensitive data. Each part of the housing is provided with a pair of conductive path portions disposed in superposed layers and having complementary zig-zag confi~urations. The conductive path portions on the housing parts are interconnected to form first and second conductive paths.
Interruption of either conductive path, or a short circuit between the two paths, resulting from an 349~

attempt to break into the housing, causes a reset signal generator to provide a reset signal to erase the contents of the resettable shift register. A
temperature sensGr circuit responsive to the temperature in the housing falling below a predetermined level also causes the reset signal generator to provide a reset signal to reset the resettable shift register. The known security module contains a programmable read-only memory (PROM) ~7hich stores the firmware for the security module, that is, the software program to be executed by the processor.
Canadian Patent Application, Serial No.
518,476, filed September 18, 1986, discloses a security module in which each part of a ceramic housing includes two layers of wire mesh are which electrically connected to make one circuit together with a conductive sheet placed between the layers producing a reset signal if the circuit is interrupted or shorted to the conductive sheet.
Canadian Patent Application, Serial No.
518,913, filed September 24, 1986, disclosed a security module in which each part of a ceramic housing includes two layers of wire mesh formed by a conductive thin film applied to the inner surface of each part.
Canadian Patent Application, Serial No.
547,560, filed September 23, 1987, discloses a security module in which each part of a ceramic housing has applied to its inner surface by thick film deposition techniques a conductive path segment.
The known security modules have the disadvantage of lacking operational flexibility.
Thus, since the functionality of the known security modules is determined by the firmware stored in the PROM and since the PROMs generally are programmed by special PROM programmer devices in an irreversible manner, once the known security modllles have been lX~

assembled and closed with the PRO~ enclosed therein, changes to the functionality of the known security modules are no longer possible. Such changes are desirable if the system in which the security module is being used is required to be upgraded or enhanced.
It is thus an object of the present invention to provide a method of controlling the operation of a security module, which enables such rnodules to have a high degree of operational flexibility.

Summary of the Invention This and the other objects of the invention are fulfilled by providing a method of controlling the operation of a security module which includes processing means, a program memory adapted to store firmware for controlling the operation of said security module, input/output means, and a tamper-resistant housing adapted to cause the provision of a tamper-indicating signal in response to an attempt to tamper with said housing, including the steps of:
entering an authentication key into said security module via said input/output means; storing the entered authentication key securely in first storage means in said security module, whereby the stored authentication key ~ecomes unavailable in response to the provision of said-tamper-indicating signal;
computing externally of said security module a first firmware authenticaticn value utilizing the firmware to be loaded and said authentication key; entering, via said input/output means, said firmware and said first firmware authentication value into second storage means in said security module; computing in said processing means a second firmware authentication value utilizing the firmware stored in said second storage means and said authentication key stored in said first storage means; comparing said first and second authentication values; transferring the 3~

Eirmware stored in said second storage means into said program memory in the event of a valid comparison; and providing a reject status signal in the event of an invalid comparison.
It will be appreciated that a method according to the invention allows a security module to have its functionality changed in a trusted manner in a non-secure environment. Thus, if a system in which the security module is being used is upgraded or enhanced, the firmware controlling the operatiol~ of the security module can be altered in a trusted way in a non-secure environment at the location where the security module is installed and in use.
A further advantage of the method according to the invention is that a standard module can be manufactured and shipped to a customer location where desired firmware can be loaded with the security module in a non-secure environment. Thus, a relatively low-cost manufacturing procedure can be achieved.
Furthermore, it will be appreciated that the advantages of the invention are achieved without the use of expensive memory devices such as EPROMs (erasable programmable read-only memories) or EAROMs (electrically alterable read-only memories). It will be appreciated that EPROMs generally require erasure of stored information before new information can be entered therein, and that such erasure is generally effected using UV light. Thus, an EP~OM device could not be reprogrammed once the device had been assembled inside a closed security module. Although EAROM
devices are known, they are expensive and require special, large magnitude voltages to effect reprogramming, which voltages would be difficult to generate and/or control within a closed security module.

84~

Brief Description of the Drawings The foregoing and various other objects, advantages and meritorious features of the present invention will ~e apparent from the following detailed description and appended claims when read in conjunction with the drawings, wherein like numerals identify corresponding elements.
Fig. 1 is a perspective view of a security module;
Fig. 2 is an exploded perspective view of the various parts of the housing of the security module shown in Fig. l;
Fig. 3 is a schematic block diagram of the circuitry included within the security module shown in Fig. l;
Fig. 4 is a schematic block diagram of a tamper detection circuit included in the circuitry shown in Fig. 3;
Fig. 5 is a functional block diagram illustrating how an authentication key is stored and read out;
Fig. 6 is a diagram illustrating the format of firmware to be loaded into the security module;
Fig. 7 is a diagram illustrating an algorithm used for providing a firmware authentication value;
Fig. 8 illustrates apparatus which is used for loading firmware into the security module; and Fig. 9 is a flowchart illustrating the routine used for loading firmware into the security module.

Description of_the Preferred Embodiment Referring to Figs. 1 and 2 of the drawingsr there is shown a security module 10 which includes a housing 12 containing electronic circuitry 14, shown schematically in Fig. 2. The housing consists of a top plate Pl, side plates P2-PS and a base plate P6.

~I X~38~9~:

The six plates Pl-P6 are preferably formed of a ceramic material since ceramic material is highly resistant to chemical attack. The electronic circuitry 14 is mounted on the base plate P6 and is connected by conductive leads 16 (Fig. 1) to terminal areas 18 provided on an end portion 20 of the base plate P6. The terminal areas 18 are in contact with respective input/output pins (not shown) in a conventional manner to enable connections to external circuitry to be made by mounting the security module 10 on a printed circuit board (not shown), or by means of plug and socket type connections.
Each of the six plates has provided thereon a pair of conductive path segments (not shown), the conductive path segments on the respective plates Pl-P~ being joined together to form two wire meshes. The wire meshes are connected to tamper detection circuitry for protecting the security module 10 against unauthorized tampering, as will be described in more detail hereinbelow. The precise configuration of the wire me~hes is not of importance for the present invention. Examples of possible configurations are disclosed in the aforementioned U.S. Patent No. 4,593,384, and in British Patent Application No. 2 182 176. Moreover, if a lower degree of security is acceptable, a configuration of only one wire mesh could suffice.
Referring now to Fig. 3, there is shown in block diagram form the circuitry 14 included within the housing 12 of the security module 10. The circuitry 14 includes a microprocessor 30 connected via a bus 32 to a ROM (read-only memory) 34. The microprocessor 30 is also connected via a bus 35 to a secure memory 36, a data memory 38, a program memory 40 and an I/O (input/output) unit 42 which is connected via a bus 44 to the terminal areas 18 (Fig 1) of the security module 10.

3849~

The secure memory 36, data memory 38 and program memory 40 are implemented as RAM (random access memory) devices and may together be formed by one or more commercially available RAM devices, such that the secure memory 36, data memory 38 and program memory 40 form respective portions of a single address space. The secure memory 36 stores information which is rendered unavailable if the security module 10 is tampered with in an attempt to gain access to information stored therein. The data memory 38 and program memory 40 store data information and program information, respectively.
Further included in the circuitry 14 is a tamper detection circuit 50, connected over a lead 52 to a resettable shift register 54. The shift register 54 is connected to the microprocessor 30 over a lead 56. A random number generator 58 is connected to the microprocessor 30 over a lead 60 and to the shift register 54 over a lead 62.
Referring now to Fig. 4, the tamper detection circuit 50 includes two wire meshes 70 and 72 disposed on the plates Pl-P6 forming the housing 12 as discussed hereinabove. The wire mesh 70 is connected to a terminal 74 which is connected to ground, and to a terminal 76 which is connected to a sense circuit 78. The wire mesh 72 is connected to a terminal 80 which is connected to a supply voltage V, and to a terminal 82, which is connected to a sense circuit 84.
The sense circuits 7~ and 84, and a low temperature sensor 86 are commonly connected to a low voltage detector 88 which has an output connected to the lead 52 (Fig. 3). Briefly, an attempt to penetrate the housing 12 of the security module 10 by drilling into or cracking the housing 12 will result in an interruption of one or both of the wire meshes 70, 72 or a short circuit therebetween. These conditions are detected by the sense circuits 78, 84 to produce a low voltage output which causes the low volta~e detector 88 to provide a RESET output signal on the lead 52.
Any attempt to cool the security module 10 below a predetermined temperature in an attempt to "freeze"
the contents of the resettable shift register 5~ will cause the low temperature sensor 86 to provide a low voltage signal which again causes the low voltage detector 8B to provide the RESET signal on the lead 52. The function of the RESET signal is to reset the resettable shift register 54 (Fig. 3).
Referring again to Fig. 3, it should be understood that the program memory 40 stores, in a RAM
type memory, the firmware (control program) which controls and determines the functional operation of the security module 10.
After the security module 10 has been assembled, tested and closedr an initialization operation is performed under the control of an initialization routine stored in the ROM 34 (Fig. 3).
Referrin~ to Figs. 3 and 5, the initialization operation results in the provision by the microprocessor 30 of a signal on the lead 60 to cause the random number generator 58 to generate a 6~-bit random number which is entered into the resetta~le shift register 54 and is referred to hereinafter as key storage key KSK. Next, in the initialization operation, a 64-bit authentication key KA is applied to the security module 10 (Fig. 1) via the bus 44 (Fig. 3) and the input/output unit 42. The authentication key KA is then encrypted using KSK by applying KA and KSK to an EXCLUSIVE-OR gate 90 (Fig.
5) contained in the microprocessor 30. Alternatively, the EXCLUSIVE-OR function could be implemented in the microprocessor 30 by a software routine contained in the ROM 34. Furthermore, instead of an EXCLUSIVE-OR
encryption operation, for example, a full DES (Data Encryption Standard) encryption involving sixteen 3.~a~

cycles of the DES encryption operation, or a lesser number of such cycles, e.g. four cycles, could be employed. The encrypted authentication key KA is stored in the secure memory 36.
Having loaded the authentication key KA in encrypted form in the secure memory 36, the initialization operation continues by loading the initial firmware for the security module via the input/output unit 42 (Fig. 3) into the program memory 40. Also, there is loaded into the program memory 40 an additional load routine which is utilized when it is desired to load new firmware into the program memory.
- It will be appreciated that the initialization operation described above is effected in a secure environment, whereby the security of the authentication key KA and the initial firmware can be guaranteed. Subsequently, the security module may be incorporated, for example, in electronic funds transfer POS data terminal equipment, in a field location. If it is desired to ùpgrade or alter the firmware, so as to enhance or alter the functionality of the security module 10, then it is expensive and time-consuming to ship the security module from the field location to a secure environment.
The present invention provides the capability of loading new firmware into the security module 10 in a trusted manner in the field location.
It will now be assumed that it is desired to load new firmware F into the security module 10.
Referring to Fig. 6, there is illustrated the new firmware to be loaded into the security module 10, which firmware consists of n bytes. The new firmware F is divided into m blocks, each of 64 bits, using zeros to pad the final block if necessary. Thus, the new firmware can be arranged as:
F=Fl F2Fm ~ ~8~9~

where Fl,F2,...,Fm each consist of 64 bits. A
firmware authentication value FAV, consisting of 4 bytes, is then calculated in accordance with the algorithm shown in Fig. 7.
Referring to Fig. 7, the alyorithm is effected in m time periods Tl,T2,...,Tm. During time period Tl, the 64-bit block Fl is applied as an input Il (block 100~ to the DEA (Data Encryption Algorithm) (block 102), using KA as the DES key. It will be appreciated that the DEA is a standard algorithm fully described in standard publications such as FIPS
(Federal Information Processing Standards) Publication No. 46. The output l (block 104) of the DEA
calculation is applied to an EXCLUSIVE-~R gating device 106, together with the next 64-bit firmware block F2 (block 108). During time period T2, the output of the EXCLUSIVE-OR gating device 106 is applied as the input I2 (block 11~) to a second DEA
calculation (block 112), again using the authentication key KA. The procedure continues in similar manner until the final 6~-bit firmware block Fm has been utilized (block 114) and a final output m (block 116) has been obtai~ed. The leftmost 32 bits of the final output m are then taken as a firmware authentication value FAV. The FAV is appended to the firmware F to form a further 4 bytes n+l,...,n+4 thereof, as shown in Fig. 6.
It should be understood that the algorithm described above with reference to Fig. 7 is exemplary only, and that alternative algorithms could be used to provide a firmware authentication value FAV.
It should further be understood that the firmware authentication value FAV can be generated using a suitable programmed processor, or by dedicated hardware.
The firmware, together with the authentication value FAV, is stored on a floppy disk, or other storage device.

~ 2~38~9~

Referring to Fig. 8, there is shown schematically apparatus for loading the new firmware into the security module 10. The apparatus includes a personal computer 120 which is provided with a connector board 122 connected by a cable 124 to a connector box 126. The security module 10 is plugged into the connector box 126. The floppy disc (not shown) containing the new firmware F and the associated firmware authentication value FAV is then inserted into a floppy disc receptacle 128 in the personal computer 120. Under program control, the personal computer 120 causes the new firmware and the associated FAV to be applied to the security module via the connector board 122, the cable 124 and the connector box 126.
Referring to Fig. 9, there is shown a flowchart for loading the new firmware. The flowchart starts at block 130. The new firmware, together with the associated FAV, is applied to the security module 10 (Fig. 1) as discussed with reference to Fig. 8, and entered, via the input/output unit 42 (Fig. 3) into the data memory 38 ~Fig. 3) (block 132). Next, referring briefly to Fig. 5, the additional load routine stored in the program memory 40 (Fig. 3) causes the key storage key KSK to be applied from the resettable shift register 54, together with the encrypted authentication key KAENCR to be applied to an ~XCLUSIVE-OR gating device 92 included in the microprocessor 30. The output of the EXCLUSIVE-OR
gating device 92 is the cleartext value of the authentication key K~. Of course, if the EXCLUSIVE-OR
gate device 90 is replaced by a more complex encryption device or encryption routine, then the EXCLUSIVE-OR gating device 92 will be replaced by a corresponding decryption device or decryption routine.
Returning again to Fig. 9, the additional load routine next causes the new firmware to be ~ 2S~9~

applied to the microprocessor 30 (Fig. 3) where the algorithm shown in Fig. 7 is performed using the key KA to calculate a firmware authentication value FAV' (block 134). The algorithm may be stored in the ROM
34 (Fig. 3) or in the program memory 4~. In block 136, a comparison is made as to whether FAV'=FAV. If the comparison is positive, the firmware is transferred from the data memory 38 to the program memory 40 (block 138), an accept status signal is issued, and the additional load routine ends at block 140. If the comparison is negative then the firmware is rejected (block 142) and the comparison operation provides a reject signal which causes the firmware stored in the data memory 38 to be erased and the additional load routine ends at block 144.
It is noted that in the event of a positive comparison between FAV' and FAV, the new firmware is transferred from the data memory 38 to the program memory 40. It should be understood that such transfer need not be a physical transfer. Thus, the RAM memory which forms the secure memory 36, the data memory 38 and the program memory 40, stores a firmware allocation block (FAB) which serves as a pointer to indicate the location of the firmware. An appropriate alteration of such firmware allocation block effects the transfer of the new firmware from the data memory 38 to the program memory 40 without a physical movement of the firmware between RAM storage locations.
Thus, the security module 10 has been loaded with new firmware in a trusted manner. It will be appreciated that if it is attempted to load into the security module 10 any firmware which has been modified in an unauthorized manner, then a negative comparison between FAV' and FAV will result, and hence the firmware will be rejected. Also, it will be appreciated that the functionality of the security 9 ~s~

module 10 can be changed by loading the new firmware at a non-secure field location, without the shipment of the module to a special secure facility.
It will be noted that any attempt to tamper with or break into the security module will result in the generation of the RESET signal on the lead 52 ~Fig. 3). Such RESET signal is effective to reset the resettable shift register 54 and hence erase the key storage key KSK. With KSK erased, the authentication key KA, stored in the secure memory 36 as KAENCR
becomes unavailable since it cannot be decrypted, and hence the security module 10 can no longer be loaded with new firmware. Thus, possible compromise of the security of a system utilizing the security module 10 by unauthorized discovery of the authentication key KA, is prevented.
While the salient features of the invention have been illustrated and described, it should be readily apparent to those skilled in the art that many changes and modifications can be made in the invention presented without departing from the spirit and true scope of the invention. Accordingly, the present invention should be considered as encompassing all such changes and modifications of the invention that Eall within the broad scope of the invention as defined by the claims.

Claims (8)

1. A method of controlling the operation of a security module which includes processing means, a program memory adapted to store firmware for controlling the operation of said security module, input/output means, and a tamper-resistant housing adapted to cause the generation of a tamper-indicating signal to occur in response to an attempt to tamper with said housing, including the steps of:
entering an authentication key into said security module via said input/output means;
storing the entered authentication key securely in first storage means in said security module, whereby the stored authentication key becomes unavailable in response to the provision of said tamper-indicating signal;
computing externally of said security module a first firmware authentication value utilizing the firmware to be loaded and said authentication key;
entering, via said input/output means, said firmware and said first firmware authentication value into second storage means in said security module;
computing in said processing means a second firmware authentication value utilizing the firmware stored in said second storage means and said authentication key stored in said first storage means;
comparing said first and second authentication values;
transferring the firmware stored in said second storage means into said program memory in the event of a valid comparison; and providing a reject status signal in the event of an invalid comparison.
2. A method according to claim 1, wherein said steps of computing said first and second firmware authentication values each include the successive steps of:
(a) arranging said firmware in successive blocks;
(b) encrypting a first block of said firmware by a standard Data Encryption Algorithm, using said authentication key;
(c) applying the output of step (b) together with a second block of said firmware to an EXCLUSIVE-OR gating device;
(d) encrypting the EXCLUSIVE-OR output of step (c) by the Data Encryption Algorithm, using said authentication key;
(e) repeating steps (c) and (d) utilizing the outputs of the respective previous steps and successive blocks of said firmware until all blocks thereof have been utilized, to form a final output block; and (f) selecting a portion of said final output block as said firmware authentication value.
3. A method according to claim 1, including the step of generating a key storage key and loading said key storage key into third storage means, wherein said step of storing the entered authentication key includes the steps of encrypting said authentication key using said key storage key as an encryption key, and storing the encrypted authentication key in said first storage means.
4. A method according to claim 1, wherein said step of encrypting said authentication key includes the step of applying said authentication key and said key storage key to EXCLUSIVE-OR gating means.
5. A method according to claim 1, wherein said third storage means includes a resettable shift register memory adapted to be reset in response to the generation of said tamper-indicating signal, thereby rendering said stored authentication key unavailable.
6. A method according to claim 1, further including the steps of: providing random access memory means including said program memory and said first and second storage means, and storing a firmware allocation block in said random access memory means to serve as a pointer to indicate the location of said firmware.
7. A method according to claim 6, wherein said step of transferring the firmware stored in said second storage means into said program memory includes the step of controlling said firmware allocation block in accordance with the location of said firmware stored in said second storage means.
8. A method according to claim 1, including the step of erasing the firmware stored in said second storage means in response to said reject status signal.
CA000565678A 1987-06-12 1988-05-02 Method of controlling the operation of security modules Expired - Lifetime CA1288492C (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB8713734 1987-06-12
GB8713734A GB2205667B (en) 1987-06-12 1987-06-12 Method of controlling the operation of security modules

Publications (1)

Publication Number Publication Date
CA1288492C true CA1288492C (en) 1991-09-03

Family

ID=10618788

Family Applications (1)

Application Number Title Priority Date Filing Date
CA000565678A Expired - Lifetime CA1288492C (en) 1987-06-12 1988-05-02 Method of controlling the operation of security modules

Country Status (5)

Country Link
US (1) US4849927A (en)
CA (1) CA1288492C (en)
DE (1) DE3818960A1 (en)
FR (1) FR2616561B1 (en)
GB (1) GB2205667B (en)

Families Citing this family (83)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4845715A (en) * 1984-10-29 1989-07-04 Francisco Michael H Method for maintaining data processing system securing
US5239664A (en) * 1988-12-20 1993-08-24 Bull S.A. Arrangement for protecting an electronic card and its use for protecting a terminal for reading magnetic and/or microprocessor cards
FR2651347A1 (en) * 1989-08-22 1991-03-01 Trt Telecom Radio Electr SINGLE NUMBER GENERATION METHOD FOR MICROCIRCUIT BOARD AND APPLICATION TO COOPERATION OF THE BOARD WITH A HOST SYSTEM.
EP0440158B1 (en) * 1990-01-30 1997-09-10 Kabushiki Kaisha Toshiba Mutual authentication system
US5029207A (en) 1990-02-01 1991-07-02 Scientific-Atlanta, Inc. External security module for a television signal decoder
JP2560124B2 (en) * 1990-03-16 1996-12-04 株式会社セガ・エンタープライゼス Video game system and information processing device
US5335334A (en) * 1990-08-31 1994-08-02 Hitachi, Ltd. Data processing apparatus having a real memory region with a corresponding fixed memory protection key value and method for allocating memories therefor
JPH0823802B2 (en) * 1991-11-13 1996-03-06 富士通株式会社 Array disk device status display method
JP2672916B2 (en) * 1991-12-13 1997-11-05 富士通株式会社 Data check method for array disk device
JP2597060B2 (en) * 1991-12-13 1997-04-02 富士通株式会社 Array disk device
US5537566A (en) * 1991-12-17 1996-07-16 Fujitsu Limited Apparatus and method for controlling background processing in disk array device
JP2855019B2 (en) * 1992-02-10 1999-02-10 富士通株式会社 External storage device data guarantee method and external storage device
JP2548480B2 (en) * 1992-02-10 1996-10-30 富士通株式会社 Disk device diagnostic method for array disk device
US5301231A (en) * 1992-02-12 1994-04-05 International Business Machines Corporation User defined function facility
FR2690540B1 (en) * 1992-04-27 1994-06-10 Gemplus Card Int METHOD FOR SECURING EXECUTABLE PROGRAMS AGAINST USE BY AN UNAUTHORIZED PERSON AND A SECURE SYSTEM FOR IMPLEMENTING THE METHOD.
WO1993023807A1 (en) * 1992-05-14 1993-11-25 Gruno, Gerhard Program protection method for protecting data processing equipment
US5457748A (en) * 1992-11-30 1995-10-10 Motorola, Inc. Method and apparatus for improved security within encrypted communication devices
US5553144A (en) * 1993-03-11 1996-09-03 International Business Machines Corporation Method and system for selectively altering data processing system functional characteristics without mechanical manipulation
SG52302A1 (en) * 1993-03-20 1998-09-28 Mot0Rola Inc Data storage device
US5377264A (en) * 1993-12-09 1994-12-27 Pitney Bowes Inc. Memory access protection circuit with encryption key
US5452355A (en) * 1994-02-02 1995-09-19 Vlsi Technology, Inc. Tamper protection cell
JPH0855023A (en) * 1994-07-25 1996-02-27 Motorola Inc System and method for data processing
US5606660A (en) * 1994-10-21 1997-02-25 Lexar Microsystems, Inc. Method and apparatus for combining controller firmware storage and controller logic in a mass storage system
JPH08147704A (en) * 1994-11-18 1996-06-07 Sony Corp Disk-shaped recording medium, and disk reproduction method and device
US6081878A (en) 1997-03-31 2000-06-27 Lexar Media, Inc. Increasing the memory performance of flash memory devices by writing sectors simultaneously to multiple flash memory devices
US6801979B1 (en) 1995-07-31 2004-10-05 Lexar Media, Inc. Method and apparatus for memory control circuit
US6728851B1 (en) 1995-07-31 2004-04-27 Lexar Media, Inc. Increasing the memory performance of flash memory devices by writing sectors simultaneously to multiple flash memory devices
US6757800B1 (en) 1995-07-31 2004-06-29 Lexar Media, Inc. Increasing the memory performance of flash memory devices by writing sectors simultaneously to multiple flash memory devices
FR2740576B1 (en) * 1995-10-26 1998-01-23 Ckd Sa SYSTEM COMPRISING A TERMINAL CONNECTED BY A TRANSMISSION LINE TO A CENTRAL UNIT, AND TERMINAL WHICH CAN RECEIVE DOWNLOADED PROGRAMS
US5933620A (en) * 1996-03-28 1999-08-03 Advanced Micro Devices, Inc. Method and apparatus for serializing microprocessor identification numbers
US5790783A (en) * 1996-03-28 1998-08-04 Advanced Micro Devices, Inc. Method and apparatus for upgrading the software lock of microprocessor
US5946497A (en) * 1996-05-17 1999-08-31 Advanced Micro Devices, Inc. System and method for providing microprocessor serialization using programmable fuses
DE19622533A1 (en) * 1996-06-05 1997-12-11 Deutsche Telekom Ag Method and device for loading input data into an algorithm during authentication
DE19632308B4 (en) * 1996-08-12 2005-02-17 Rohde & Schwarz Sit Gmbh Method for preventing the entry of illegal data into a device or system
US5841870A (en) * 1996-11-12 1998-11-24 Cheyenne Property Trust Dynamic classes of service for an international cryptography framework
US6411546B1 (en) 1997-03-31 2002-06-25 Lexar Media, Inc. Nonvolatile memory using flexible erasing methods and method and system for using same
JP2001516907A (en) * 1997-09-09 2001-10-02 コニンクリジケ ケーピーエヌ エヌブィー How to load commands to the terminal security module
US6438666B2 (en) 1997-09-26 2002-08-20 Hughes Electronics Corporation Method and apparatus for controlling access to confidential data by analyzing property inherent in data
JP3272283B2 (en) 1997-11-14 2002-04-08 富士通株式会社 Electronic data storage device
KR100397316B1 (en) * 1998-01-21 2003-09-06 비.유.지., 인크. Storage device, encrypting/decrypting device, and method for accessing nonvolatile memory
FR2775372B1 (en) * 1998-02-26 2001-10-19 Peugeot METHOD FOR VERIFYING THE CONSISTENCY OF INFORMATION DOWNLOADED IN A COMPUTER
WO1999053449A1 (en) * 1998-04-08 1999-10-21 On Track Innovations Ltd. Secured data transaction system for smart cards
JP3713141B2 (en) * 1998-05-19 2005-11-02 インターナショナル・ビジネス・マシーンズ・コーポレーション How to prevent unauthorized execution of programs
US6385727B1 (en) 1998-09-25 2002-05-07 Hughes Electronics Corporation Apparatus for providing a secure processing environment
EP1032869A1 (en) * 1998-09-25 2000-09-06 Hughes Electronics Corporation An apparatus for providing a secure processing environment
US6425098B1 (en) 1998-10-20 2002-07-23 Midbar Tech (1998) Ltd. Prevention of disk piracy
US6988206B1 (en) 1998-10-20 2006-01-17 Macrovision Europe Limited Prevention of CD-audio piracy using sub-code channels
AU1729100A (en) 1998-11-17 2000-06-05 Lexar Media, Inc. Method and apparatus for memory control circuit
US6473861B1 (en) * 1998-12-03 2002-10-29 Joseph Forte Magnetic optical encryption/decryption disk drive arrangement
WO2001084836A2 (en) * 2000-04-28 2001-11-08 Broadcom Corporation Cryptographic key distribution system and method for digital video systems
US20020037081A1 (en) * 2000-04-28 2002-03-28 David Rogoff Cryptographic key distribution system and method for digital video systems
US6646565B1 (en) * 2000-06-01 2003-11-11 Hewlett-Packard Development Company, L.P. Point of sale (POS) terminal security system
DK1344212T3 (en) 2000-12-14 2008-12-08 Ecd Systems Inc Method for determining the authenticity of an optical recording medium and optical recording medium
EP1246094A1 (en) * 2001-03-27 2002-10-02 TELEFONAKTIEBOLAGET L M ERICSSON (publ) Container surveillance system and related method
US6988203B2 (en) * 2001-04-06 2006-01-17 Honeywell International Inc. System and method of extending communications with the wiegand protocol
DE10130493B4 (en) * 2001-06-25 2006-11-09 Brueninghaus Hydromatik Gmbh Method for enabling access to an electronic control unit
DE10137505B4 (en) * 2001-07-16 2005-06-23 Francotyp-Postalia Ag & Co. Kg Arrangement and method for changing the functionality of a security module
US7562396B2 (en) * 2001-08-21 2009-07-14 Ecd Systems, Inc. Systems and methods for media authentication
US20030093381A1 (en) * 2001-11-09 2003-05-15 David Hohl Systems and methods for authorization of data strings
US6952479B2 (en) 2001-11-27 2005-10-04 Macrovision Europe Limited Dynamic copy protection of optical media
US7643393B2 (en) * 2001-12-12 2010-01-05 Ecd Systems, Inc. Systems and methods for optical media modification
US7716485B2 (en) * 2002-02-01 2010-05-11 Sca Ipla Holdings Inc. Systems and methods for media authentication
US7479877B2 (en) * 2002-09-17 2009-01-20 Commerceguard Ab Method and system for utilizing multiple sensors for monitoring container security, contents and condition
US20040100379A1 (en) * 2002-09-17 2004-05-27 Hans Boman Method and system for monitoring containers to maintain the security thereof
WO2004077091A1 (en) * 2003-02-25 2004-09-10 All Set Marine Security Ab Method and system for monitoring relative movement of maritime containers and other cargo
JP2005135265A (en) * 2003-10-31 2005-05-26 Fujitsu Ltd Information processor
US7417543B2 (en) * 2003-11-13 2008-08-26 Commerceguard Ab Method and system for monitoring containers to maintain the security thereof
US7257225B2 (en) * 2003-12-29 2007-08-14 American Express Travel Related Services Company, Inc. System and method for high speed reversible data encryption
US9003199B2 (en) * 2004-03-23 2015-04-07 Harris Corporation Modular cryptographic device providing multi-mode wireless LAN operation features and related methods
EP1730709A1 (en) * 2004-03-24 2006-12-13 All Set Marine Security AB Method and system for monitoring containers to maintain the security thereof
EP1715616A1 (en) * 2004-03-30 2006-10-25 Matsushita Electric Industrial Co., Ltd. Update system for cipher system
DE602005010407D1 (en) * 2004-04-07 2008-11-27 All Set Marine Security Ab METHOD AND SYSTEMS FOR ARRANGING A CONTAINER SAFETY DEVICE WITHOUT USING AN ELECTRONIC READER
WO2006116871A2 (en) * 2005-05-05 2006-11-09 Certicom Corp. Retrofitting authentication onto firmware
US7283052B2 (en) 2005-05-13 2007-10-16 Commerceguard Ab Method and system for arming a multi-layered security system
FR2888433A1 (en) * 2005-07-05 2007-01-12 St Microelectronics Sa PROTECTION OF A DIGITAL QUANTITY CONTAINED IN AN INTEGRATED CIRCUIT COMPRISING A JTAG INTERFACE
WO2007085987A1 (en) * 2006-01-27 2007-08-02 Koninklijke Philips Electronics N.V. Method for keeping track of upgrade safety, electronic device with upgradable firmware, server and data carrier
US8521969B2 (en) * 2006-10-11 2013-08-27 Intel Corporation Apparatus and method for directing micro architectural memory region accesses
US8458686B2 (en) * 2006-10-18 2013-06-04 International Business Machines Corporation Guaranteeing authentic firmware for purposes of cloning
DE102007011309B4 (en) * 2007-03-06 2008-11-20 Francotyp-Postalia Gmbh Method for authenticated transmission of a personalized data record or program to a hardware security module, in particular a franking machine
EP2316180A4 (en) 2008-08-11 2011-12-28 Assa Abloy Ab Secure wiegand communications
DE102008047308A1 (en) * 2008-09-16 2010-04-08 Francotyp-Postalia Gmbh Safety module for e.g. Centormail franking machine, has housing connected with integrated interface circuit and plug-in -connector, and memory module directly connected with processor or connected through bus
US20120185636A1 (en) * 2010-08-04 2012-07-19 Isc8, Inc. Tamper-Resistant Memory Device With Variable Data Transmission Rate
US10452877B2 (en) 2016-12-16 2019-10-22 Assa Abloy Ab Methods to combine and auto-configure wiegand and RS485

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3996449A (en) * 1975-08-25 1976-12-07 International Business Machines Corporation Operating system authenticator
US4423287A (en) * 1981-06-26 1983-12-27 Visa U.S.A., Inc. End-to-end encryption system and method of operation
GB2122777A (en) * 1982-06-16 1984-01-18 Open Computer Services Limited Software protection apparatus and method
US4558176A (en) * 1982-09-20 1985-12-10 Arnold Mark G Computer systems to inhibit unauthorized copying, unauthorized usage, and automated cracking of protected software
US4528644A (en) * 1983-07-18 1985-07-09 Pitney Bowes Inc. Customizing the firmware after assembly of an electronic postage meter
JPS60159940A (en) * 1984-01-30 1985-08-21 Fanuc Ltd Protective range changing method of program
WO1985003584A1 (en) * 1984-02-03 1985-08-15 Paul Guignard Security and usage monitoring
US4799258A (en) * 1984-02-13 1989-01-17 National Research Development Corporation Apparatus and methods for granting access to computers
GB2163577B (en) * 1984-08-23 1988-01-13 Nat Res Dev Software protection device
CA1238427A (en) * 1984-12-18 1988-06-21 Jonathan Oseas Code protection using cryptography
US4593384A (en) * 1984-12-21 1986-06-03 Ncr Corporation Security device for the secure storage of sensitive data
GB2182467B (en) * 1985-10-30 1989-10-18 Ncr Co Security device for stored sensitive data

Also Published As

Publication number Publication date
GB8713734D0 (en) 1987-07-15
GB2205667A (en) 1988-12-14
FR2616561A1 (en) 1988-12-16
DE3818960A1 (en) 1988-12-22
DE3818960C2 (en) 1990-01-25
GB2205667B (en) 1991-11-06
FR2616561B1 (en) 1993-01-15
US4849927A (en) 1989-07-18

Similar Documents

Publication Publication Date Title
CA1288492C (en) Method of controlling the operation of security modules
US5148534A (en) Hardware cartridge representing verifiable, use-once authorization
US5224160A (en) Process for securing and for checking the integrity of the secured programs
US5708715A (en) Integrated circuit device with function usage control
US5533123A (en) Programmable distributed personal security
EP0207126B1 (en) Security device for the secure storage of sensitive data
KR100687071B1 (en) Anti tamper encapsulation for an integrated circuit
CA2026739C (en) Transaction system security method and apparatus
JPS6325393B2 (en)
EP1634299B1 (en) Integrity control for data stored in a non-volatile memory
US5881155A (en) Security device for a semiconductor chip
EP0596276A2 (en) Secure memory card
EP0707270A2 (en) Method and apparatus for validating system operation
US8613111B2 (en) Configurable integrated tamper detection circuitry
US5764761A (en) Eletronic assembly with integrated circuit devices including lock circuitry
WO1999035554A2 (en) Method and apparatus for protection of data on an integrated circuit by using memory cells to detect tampering
NL8120486A (en) DEVICE FOR AUTOMATICALLY ERASING THE INFORMATION CONTENT IN AN INFORMATION BASE.
WO2005029272A2 (en) Method and device for data protection and security in a gaming machine
JPS61211787A (en) Ic card
US5657444A (en) Microprocessor with secure programmable read only memory circuit
JPS63317862A (en) Operation control of safe module
US20020116339A1 (en) License verifying system and method of verifying software license
EP0268140B1 (en) Hardware cartridge representing verifiable, use-once authorization
US20230076714A1 (en) Integrated circuit (ic) and electronic apparatus
JPS6352250A (en) Semiconductor integrated circuit device

Legal Events

Date Code Title Description
MKLA Lapsed