CA2133200C - A cryptographic communications method and system - Google Patents

A cryptographic communications method and system

Info

Publication number
CA2133200C
CA2133200C CA002133200A CA2133200A CA2133200C CA 2133200 C CA2133200 C CA 2133200C CA 002133200 A CA002133200 A CA 002133200A CA 2133200 A CA2133200 A CA 2133200A CA 2133200 C CA2133200 C CA 2133200C
Authority
CA
Canada
Prior art keywords
key
smart card
basis
random key
secret
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CA002133200A
Other languages
French (fr)
Other versions
CA2133200A1 (en
Inventor
Edward Andrew Zuk
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Telstra Corp Ltd
Original Assignee
Telstra Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=3776059&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=CA2133200(C) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Telstra Corp Ltd filed Critical Telstra Corp Ltd
Publication of CA2133200A1 publication Critical patent/CA2133200A1/en
Application granted granted Critical
Publication of CA2133200C publication Critical patent/CA2133200C/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/355Personalisation of cards for use
    • G06Q20/3552Downloading or loading of personalisation data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4097Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
    • G06Q20/40975Device specific authentication in transaction processing using mutual authentication between devices and transaction partners using encryption therefor
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1016Devices or methods for securing the PIN and other transaction-data, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0877Generation of secret information including derivation or calculation of cryptographic keys or passwords using additional device, e.g. trusted platform module [TPM], smartcard, USB or hardware security module [HSM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes

Abstract

A method for loading secret data, such as an application key, on a smart card (6 ), which involves storing a random key on the card (6), encrypting the random key on the basis of a public key, and provid ing the encrypted random key to a central processing station (4). The encrypted random key is decrypted at the central station on the basis of a secret key, and the station (4) encrypts data on the basis of the random key and transmits it to the smart card (6). The smart card decrypts the encrypted data on the basis of the random key. The random key can be generated internally and stor ed on read protected memory (23) of the card (6). The public key encrypting and secret key decrypting steps may be based on t he RSA algorithm, using a small encryption exponent.

Description

WO 93/20~38 PCI/AI '93/00137 -1 2t3~2~

A CRYPI OGR~PHIC COMMUNICATIONS
METHOD AND SYSTEM

The present invention relates to a cryptographic method and system and, in particular to a smart card and method of initialising a smart card.
Cryptographic techniques are used to enerypt and deerypt sensitive communications between two terminals. A particular problem exists in ensuring secure eomml-nications between credit eards and a central proeessin~ station, or host, and the problem beeomes more acute with respect to smart eards whieh are intçnde~ to transmit 15 and reeeive sensitive data. Conventional eneryption te~hni.lues require that the smart eard have a secret key before any sensitive data can be loaded onto the card. Present solutions for smart eards are usually based around one of two teehniques. The first involves loading the eard with secret information through a physieally secure colulllunications ch~nnPl, whieh unfortunately is not always practical. The second teehnique involves '~0 relying on the eard mAnufA~ tnrer to plaee an initial seeret key on the card, and the eard owner then uses the secret key to load the sensitive data required for eard applieations.
Ul~follullately, the eard manufaeturer then has at its disposal all of the information neceSs~ry to decipher communications with the card and to recover any secret information loaded on the eard.
''5 Eulopeall patent publieation 138,386 deseribes a system for smart eard eo~ .l-...ie~tion with a host where the eneryption and deeryption keys are ge~ ated internally by the eard and the host on the basis of a random number generated by the host and a pre-assigned eode number PN allocated to the eard. The system, however, again 30 suffers from the disadvantage that the pre-assigned eode number needs to be stored in the card on m~nllf~rture or else it must be plaeed on the eard in a physieally secure el~vi~ullll~nt If the pre-assigned eode number PN eannot be llallsf~lled in a physieally W O 93/20538 ~33~Q PC~r/AU93/00137 securc environmcnt, thcn there is a risk it may become known to someone other than an authorised user. The card could then be used in an lln~uthorised manner by simply providing an applo~u~iate random number to the card, once the PN and logic used to generated the encryption key are known. It is therefore advantageous to provide a system 5 which could be used for smart cards, and which does not require any third party to be provided with inforrnation from which an encryption key can be simply derived or a secure environment within which a pre-assigned code number must be transferred.

Most encryption techniques use a key which is generally a large number on which 10 the encryption and decryption processes are based. Public key encryption tccl-niques~
where the transmitting terminal employs a public key to encrypt the tr~n~mitted data, and the receiving terrninal uses a secrct key to decrypt the data, have been found to be particularly advantageous. Data can be readily encrypted without requiring a secret key, yet encrypted communications cannot be intercepted and then decrypted without 15 knowledge of the secret key. The secret key needs to be such that it is related to the public ke~ but cannot be efficiently derived from the public key. An encryption method which uses such a public key and secret key technique is known as the RSA method, and is described in U.S. patent specification 4,405,829. According to the RSA method, a message M is encrypted into ciphertext C using the following:

C -- M '(mod n) 20 where n = p.q, p and q are prime numbers and e is a number relatively prime to (p-1)(q-1). The message, or plaintext, is reconstructed from the transmitted ciphertext using the following:
M -- C d(mod n) where d is dctermined from p,q and e bv the following relationship:
e.d - 1 (mod (lcm (p-l),(q-1))) Icm being the acronym for least common multiple. The e~l.on._"l e and the modulus n '5 are used as the public key and thc primes p and q and exponent d are kept secret and constitute the secret kcy. Providcd n is made sufficiently largc, such as 512 bits, the WO 93/20538 è~ 32 o oPCr/AU93/oO137 primes cannot be cfficicntl~ dctcrmincd from n. The RSA method, however, is computationally intensive and is primarily suitable for powerful processing systems.

Public key techniques, or algorithms, being computationally intensive have been 5 considered too slow to execute and rcquiring too much memory in order to be practieal for use on smart cards without additional specialised hardware. Most smart eards have very limited memory for both data and program storage, and employ microprocessors, such as 8 bit microprocessor, which are very slow col,.pa,~d with more powerful processors employed in personal computers and computer wolh~ ions. Many smart eard 10 applieations require all of the program memory available on the eard, and as much memory as possible for data, which renders permanent hard~ e and software implementations of public kev algorithms impractieal.

The present invention provides a cryptographic col...~.~..ieations method ~5 Collll lisil~g:
storing a random key on a smart eard;
enerypting said random key on the basis of a public key and providing the enerypted random key to a central processing station;
decrypting said encrypted random key at said central station on the basis of a~O seeret key;
enerypting data on the basis of said random key and transmitting the ell. .ylJted data from said eentral station to said smart eard; and decl~lJtillg the encrypted data at said smart eard on the basis of said l~lldGIII key.

~5 The present invention also provides a eo.. n~nir~tions system CGIII~IiSillg smart eard means and a eentral processing station, said smart eard means inrlurling means for storing a random key on a smart eard, means for encrypting said random key on the basis of a publie key, and means for deerypting data enerypted on the basis of said random key; and said eentral station including:
means for deerypting the encrypted random key on the basis of a seeret key, and means for cncrvpting data on the basis of said random key and transmitting the encrypted data to said smart card.

The present invention further provides a method of initi~ ing a smart card co",yl i~i"g:
generating a random key;
storing said random key in a memory area of said smart eard which is not e~ternally addressable;
encrypting said random key on the basis of a publie key;
providing a central processing station with the encrypted random key;
decrypting said encrypted random key at said central station on the basis of a secret key;
encrypting sécret data at said central station on the basis of said random key;
tr~n~mitting the encrypted secret data to said smart eard; and deerypting said encrypted seeret data at said smart eard on the basis of said random key.

The present invention also provides a smart eard eo~ ing read proteeted memory for storing a random key and a publie key;
''O means for enerypting said random key on the basis of said publie key; and means for decrypting encrypted data on the basis of said random key.

A preferred embodiment of the present invention is hereinafter described with referenee to the aeeompanyine drawing, wherein:
''S Figure 1 is a block diagram of a preferred col~J~I~u~ieation system accolding to the present invention.

A eommunieations system ~, as shown in Figure 1, includes a key generation eentre 4 and a smart card 6. The key generation centre (KGC) 4 is a central host station 30 and includes a processing s,vstem 8 connected to a memory storage unit 10. The KGC
may be implemented by a pe~onal computer 9. The proeessing unit 8 is adapted to be conne~led to the smart card 6 by a public switched telecommunications n~l-volk (PSTN) 2 0 0 ~
1~ on a tclccommunic~tiOns line 1~ The KGC ~ stores in the unit 10 information on all of thc smart cards 6 which can bc conrlcctcd to thc processing svstem 8, and theinformation is stored with refe~cnce to the serial nllmbers of thc eards 6. The smart cards 6 cach ineludc an 8 bit microprocessor 16, EEPROM II.C.I10l~ 18, a true random number S genc.~,tor 19, and a eommunications interfaee ~0 for co,~.-ec~ion to the line 14 or to an intermediary tcnninal, sueh as a smart card reader '1, cQ~ ed to the line 14 and whieh is able to co.-- ~-uniC3tc with the computer 9 of thc KGC 4. Thc EEPROM 18 ineludes an area ~3 of read proteeted memorv and another area ~S for the storage of eode ~o be e~ecuted from the EEPROM 18. The arca '5 is also preferably rcad protceted. The read 10 proteeted are~ ~3 cannot bc addressed by an extcrnal deviee. Thç eard 6 also includes a l~ ccli~c scrial number stored thercin. Thc eard rcadcr '1 may bc part of a point-of-sale (POS) terminal. The card 6 and the KGC 4 ma~ be ~Csoci~ted with a b~nking systcm or a mobile telecou~llullir~tio~c systcm whcrcin mobile t~leeo.. ~ ie~tio~c tcrminals are provided whieh can only bc uscd when a smart card 15 6 with app.o~liate a~th~ntiratinP data is inserted in a termin~l The eo...r~ 9 of thc KGC ~ and the smart eard 6 inelude sOf~walc to eompute a Mont_powcr ~mrtio~ defined as follows:
Mont_power(a,b,m) = a b * (2-R)~b-1) (mod m) wherc in thc pi~f~ ,d implc~r~ on R = 51'~. The r l~nr ~t b for e~lcl~tion on the ''O smart eard 6 is s~lce~ to be small and equal to 3. The Mont_power fimrtjon is a validtion of the RSA algolilhul which impro~es the ~C~V~ ee and ~o~u size of theRSA algolilLIll by using the Mont~rncry modulo ~ n ~eth~ ssc~l in P.L.
Mor~lg~ t, ~, ~Modular Multiplir~tion without Trial Division", M~1h~ of Co~ulalion, Vol. 44, No. 170, pp 519-521, April 1985. The article ~ c~lsses an efficient algorithm for e~ lting the Mont power function. The modulo red~lction step can be i~col~ul~led in a multi-precision multiplication loop to calculate the Mont_power function. The modulo reduction step involves setting least signifir~nt bits to zero and shifting the res~llt~nt bits at each multiplication step. This is particularly advantageous as it removes the need to perform conlL u~lionally illlensive long division.

WO 93/20538 PCr/AU93/00137 3~ - 6-The computer 9 also includcs software to generate the large composite number, m, which is difficult to factorise, ~511 < m < 7512, from the product of two primes, p and q, each of which produces a rem~inder of ' when divided by 3, i.e. p mod 3 - 2, and q mod 3 _ 7, and are such that (p-1)(q-1) is not divisible by 3.
The EEPROM 18 of the smart card 6 is loaded with executable program code to extend the standard application and communications functions of the card 6 to include the following routines: ' 1. A C1 routine to generate a 512 bit random number, r, using the random number 10 generator 19, such that '51' S r < m, and store r in the read protected part 23 of the EEPROM 18.
2. A C7 routine to calculate and output on the col~llllLnications interface 20 x = Mont_power (r,3,m), which is r encrypted by the Mont_power function using anexponent of 3.
15 3. A C3 routine which inputs 512 bits of data and exclusive-ORs the data with r, and stores the result in the read protected area 23. The routine then deletes m, r and oulilles C1, C and C3.

To establish the communications system 2, the KGC 4 generates the two primes, ~0 p and q, as ~li.ccucsed previously, such that factorisation of the product of p and q is infeasible. The primes are generated for each card 6, or for a batch 22 of cards 6 which would make the m~nllfarturing process simpler. The KGC 4 is then able to calculate m = p.q, ~ = (p-1)(q-1) and the decryption key d, where 3d . 1 mod ~. Plaintext z encrypted using Mont_power (z,3,m) can then be decrypted using the Mont_power 75 function as follows:

MOn:t_pOWer(MOIIt_pOWer~Z,3.m).d.m) _ ((Z3) * (2-R)2)d * (2-R)(t-l) mod(m) _ z3d * (2-R)2d * (2-R)(d-l) mod(m) z 3d * (7 -R)3d-1 mod(m) - z mod (m) as Z3d _ Z mod m for any integer Z, 0 s Z < m.

The RSA encrvption al_orithm normally utilises large exponents, and the use of WO 93/20538 PCl /AU93/00137 21~%0~

a small c~ponent of 3 is particularl~ advantageous as it enablcs the smart card 6 to execute the public encryption function of RSA, using the Mont_power function, in a reasonable amount of time with small program size and memory usage, notwith~t~nding the limited power of the processor 16.

The KGC 4 providcs the serial numbers and the products m to a card m~nuf~r,tllrer (CM) who makes a batch '~'~ of cards 6. The product m is given confidentially to the card manufacturer as it can be used as a basis for determining the ~uthenticity or validity of the card 6 during subsequent communications with the KGC
10 4 at a POS outlet, as discusscd hereinaftcr. The primes p and q, ~ and the secret key d are all kept secret and are stored in the storage unit 10 of the KGC 4 against a serial number of a card 6.

The card manufacturer stores m in the read protected part ''3 of the EEPROM 18, 15 and stores the program code, including the loulilles C1, C~ and C3, in the area 25.
FY.ocution of the program code may be protected by a re4uilc,lle.~t that a pel~onal serial number (PIN) be provided for execution to occur.

Following m~nufarture, the CM distributes the cards to the point of sale (POS) '~O outlets where a card 6 can be sold to a customer. On having sold a card 6 to a customer, it is col..-ectcd to a pbint of sale terminal ''1 and the card 6 OpCldt~S to execute the C1 routine and generate internally a random number r. The card 6 then çxecutes the C2 public key encryption routine and outputs x and the serial number to the KGC 4 on the line 14. The random number r and the serial number are stored at the KGC 4 after''5 decrypting x using r = Mont_power (x,d,m). The KGC 4 then produces an application, master or authentication key ~ as a random value for the card and this is tr~n~mitted with any other sensitive and secrct information, such as a GSM subscriber identifier number for a GSM digital telecommunications network, to the card 6. The application kcy Kj and thc other scnsitive information are encrypted for tr:ln~mi~sion to the card 6 30 on the basis of thc random number r. The e..cl ~ytion tcr~lnique is simply exclusive-ORing r with ~ and the other sensitive data to obtain ciphertext X. The card 6 is able to dccrypt X to obtain thc application key and the other data on the basis of the WO 93/20538 ~ PCl /AU93/00137 key r stored therein which is simpiy exclusive-ORed with X using the C3 routine. Once the application key and the other data have been stored on the card 6 and the routine C3 completed the card can be allowed to leave the point of sale. The application key is used in applications which are loaded on the smart card 6, and can be used as a basis for S generation of session keys for subsequçnt collm~ ications.

The routines C1, C~ and C3 and m and r are erased by the routine C3 after the ~uthentication key and the othèr data has been stored on the card 6 so as to advantageously allow the card 6 to use the memory space previously occupied by the 10 loutines and m and r. Therefore the card 6 which receives the initial secret data only needs to pelrullll the public encryption part of the RSA algolilhlll and the memory used to execute this part is recovered after the secret data is received. Public key cryptosystems are not conventionally used in this manner.

The above method of sending the sensitive data from the KGC 4 to the card 6 is also particularly advantageous as the modulus m can be given to the card m~nllf~ctllrer for placement on the card without the m~nl)f~ctlJrer gaining any additional information which would assist in recovering any secret data to be passed to the card 6. Theenc~ ion key r is genc.ated and stored intemally within the card without requiring the ''O key r to be divulged to any third party, such as the card m~nllf~rtllrer, the personnel at the point of sale outlet or the customer. As r is internally generated and stored it can only be obtained by destroying the integrity of the card 6.

Alternatively, the card m~nufactllrer can be asked to execute the routines C1 and ''S C~ once the card has been m~rluf~rtured so as to store the key r in the cards prior to ~liCpatch to POS outlets. The cipher value x produced by the routine C~ is sent to the KGC 4 with the col,-,sl)onding serial number of each card 6. The serial numbers and corresponding x values of the cards 6 are placed in a secure file which is protected from modifications and passed to thc KGC 4 for storage therein. The cards 6 are then 30 distributed, and on connecting the card 6 to a card reader '~1 at a POS terminal, the card 6 sends its serial numbcr to the KGC 4. The KGC 4 accesses the coll~s~ollding x value on the basis of thc serial numbcr, and decrypts the x value to obtain r using WO 93/20538 PCr/A~93/00137 213320l) _ _ 9 _ r = Mont_power (x,d,m). Secrct information can then be sent to the card 6 by exclusivc-ORing the secret data with r, and then receiving and decrvpting the secret data using the card routine C3, as di~cllcsed previously. Information generated internally by the card 6, such as the value x, can be used to authenticate the card instead of the modulus m. The CM and POS outlets are still not able to obtain the random key r without destroying the intcgritv of the card 6.

When the CM executes the routine C1 and C_, they may, instead of being executed on the card, be executed on a device connectecl to the card which has a secure 10 communications environment with the card 6. This, of course, does significantly reduce the security of the system as the random number r is not generated on the card 6.

Claims (39)

CLAIMS:
1. A cryptographic communications method comprising:
storing a random key on a smart card;
encrypting said random key on the basis of a public key and providing the encrypted random key to a central processing station;
decrypting said encrypted random key at said central station on the basis of a secret key;
encrypting data on the basis of said random key and transmitting the encrypted data from said central station to said smart card; and decrypting the encrypted data at said smart card on the basis of said random key.
2. A communications method as claimed in claim 1, wherein said random key is stored in a memory area of said smart card which is not externally addressable.
3. A communications method as claimed in claim 2, wherein said data includes an application key for said card.
4. A communications method as claimed in claim 3, including generating said random key on said smart card.
5. A communications method as claimed in claim 4, including deleting at least one said random key, said public key and program code for encrypting on the basis of said public key, after receiving said data.
6. A communications method as claimed in claim 5, including storing an identification number on said smart card, transmitting said identification number to said central station, and accessing said secret key at said central station on the basis of said identification number.
7. A communications method as claimed in claim 6. including generating said public and secret keys at said station and storing said secret key on the basis of said identification number.
8. A communications method as claimed in claim 7, wherein said public and secretkeys are unique for said smart card.
9. A communications method as claimed in claim 7, wherein said public and secretkeys are unique for a batch of smart cards.
10. A communications method as claimed in claim 7, wherein the pubic key encrypting and secret key decrypting steps comprise an RSA based algorithm, using a modulus m and a small encryption exponent.
11. A communications method as claimed in claim 10, wherein said exponent is three.
12. A communications method as claimed in claim 10, including keeping said modulus secret and using said modulus as a basis for authenticating said smart card.
13. A communications method as claimed in claim 10, including using said encrypted random key as a basis for authenticating said smart card.
14. A communications method as claimed in claim 10, wherein said algorithm comprises encrypting and decrypting a value Z using:
Z b * (2-R)(b-1) (mod m) where b is the exponent and R is a constant.
15. A communications system comprising smart card means and a central processingstation, said smart card means including:
means for storing a random key on a smart card, means for encrypting said random key on the basis of a public key, and means for decrypting data encrypted on the basis of said random key; and said central station including:

means for decrypting the encrypted random key on the basis of a secret key and means for encrypting data on the basis of said random key and transmitting the encrypted data to said smart card.
16. A communications system as claimed in claim 15, wherein said storing means is not externally addressable.
17. A communications system as claimed in claim 16, wherein said data includes an application key for said card.
18. A communications system as claimed in claim 17, wherein said smart card means includes means for generating said random key on said smart card.
19. A communications system as claimed in claim 18, wherein said smart card includes program code for encrypting on the basis of said public key, and at least one of said program code, said public key and said random key are deleted after said smart card receives said data.
20. A communications system as claimed in claim 19, wherein said smart card includes a identification number, and means for transmitting said identification number to said central station, said central station including means for accessing said secret key on the basis of said identification number.
21. A communications system as claimed in claim 20, wherein said central stationincludes means for generating said public and secret keys and storing said secret key on the basis of said identification number.
22. A communications system as claimed in claim 21 wherein said public and secret keys are unique for said smart card.
23. A communications system as claimed in claim 21, wherein said public and secret keys are unique for a batch of smart cards.
24. A communications system as claimed in claim 21, wherein said public key encrypting means and said secret key decrypting means execute an RSA based algorithm, using a modulus m and a small encryption exponent.
25. A communications system as claimed in claim 24, wherein said exponent is three.
26. A communications system as claimed in claim 24, wherein said modulus is keptsecret and used as a basis for authenticating said smart card.
27. A communications system as claimed in claim 24, wherein said encrypted random key is used as a basis for authenticating said smart card.
28. A communications system as claimed in claim 24, wherein said algorithm comprises encrypting and decrypting a value Z using:

Z b * (2-R)(b-1) (mod m) where b is the exponent and R is a constant.
29. A method of initialising a smart card comprising:
generating a random key;
storing said random key in a memory area of said smart card which is not externally addressable;
encrypting said random key on the basis of a public key;
providing a central processing station with the encrypted random key;
decrypting said encrypted random key at said central station on the basis of a secret key;
encrypting secret data at said central station on the basis of said random key;
transmitting the encrypted secret data to said smart card; and decrypting said encrypted secret data at said smart card on the basis of said random key.
30. A method as claimed in claim 29, wherein said secret data includes an application key for said smart card.
31. A method as claimed in claim 30, wherein said random key is generated on said card.
32. A method as claimed in claim 30, including deleting at least one of said random key, said public key and program code for encrypting on the basis of said public key from said smart card after receiving said secret data.
33. A method as claimed in claim 30, including generating said public and secret keys for said smart card at said central station.
34. A method as claimed in claim 30, wherein said public key encrypting and secret key decrypting steps comprise a Montgomery modulo reduced RSA based algorithm, using a modulus m and a small encryption exponent.
35. A smart card comprising:
read protected memory for storing a random key and a public key;
means for encrypting said random key on the basis of said public key; and means for decrypting encrypted data on the basis of said random key.
36. A smart card as claimed in claim 35, wherein said data includes an application key.
37. A smart card as claimed in claim 35, including means for generating said random key.
38. A smart card as claimed in claim 35, including means for deleting at least one of said keys and program code for encrypting on the basis of said public key after receiving said data.
39. A smart card as claimed in claim 35, wherein said means for encrypting executes a public key component of a Montgomery modulo reduced RSA based algorithm, usinga modulus m and a small encryption exponent.
CA002133200A 1992-03-30 1993-03-30 A cryptographic communications method and system Expired - Fee Related CA2133200C (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
AUPL160292 1992-03-30
AUPL1602/92 1992-03-30

Publications (2)

Publication Number Publication Date
CA2133200A1 CA2133200A1 (en) 1993-10-14
CA2133200C true CA2133200C (en) 1998-08-11

Family

ID=3776059

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002133200A Expired - Fee Related CA2133200C (en) 1992-03-30 1993-03-30 A cryptographic communications method and system

Country Status (9)

Country Link
US (1) US5745571A (en)
EP (1) EP0634038B1 (en)
JP (1) JPH07505270A (en)
AT (1) ATE207642T1 (en)
AU (1) AU671986B2 (en)
CA (1) CA2133200C (en)
DE (1) DE69331006D1 (en)
SG (1) SG46692A1 (en)
WO (1) WO1993020538A1 (en)

Families Citing this family (123)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6166650A (en) * 1991-05-29 2000-12-26 Microchip Technology, Inc. Secure self learning system
FR2704341B1 (en) * 1993-04-22 1995-06-02 Bull Cp8 Device for protecting the keys of a smart card.
US5841866A (en) * 1994-09-30 1998-11-24 Microchip Technology Incorporated Secure token integrated circuit and method of performing a secure authentication function or transaction
US5604801A (en) * 1995-02-03 1997-02-18 International Business Machines Corporation Public key data communications system under control of a portable security device
US6324558B1 (en) * 1995-02-14 2001-11-27 Scott A. Wilber Random number generator and generation method
US6038551A (en) 1996-03-11 2000-03-14 Microsoft Corporation System and method for configuring and managing resources on a multi-purpose integrated circuit card using a personal computer
US6055314A (en) * 1996-03-22 2000-04-25 Microsoft Corporation System and method for secure purchase and delivery of video content programs
US6058476A (en) * 1996-05-22 2000-05-02 Matsushita Electric Industrial Co., Inc. Encryption apparatus for ensuring security in communication between devices
CA2177622A1 (en) * 1996-05-29 1997-11-30 Thierry Moreau Cryptographic data integrity apparatus and method based on pseudo-random bit generators
JPH1020778A (en) * 1996-07-08 1998-01-23 Harumi Takeda Encoding device, decoding device and ic card
DE19629856A1 (en) * 1996-07-24 1998-01-29 Ibm Method and system for the secure transmission and storage of protectable information
JP3549676B2 (en) * 1996-07-24 2004-08-04 富士通株式会社 Terminal ID automatic assignment method
DE19633802A1 (en) * 1996-08-22 1998-02-26 Philips Patentverwaltung Method and system for writing key information
DE19650549A1 (en) * 1996-12-05 1998-06-10 Ods Gmbh & Co Kg Process for the secure subsequent programming of a microprocessor card for an additional application
US6317832B1 (en) * 1997-02-21 2001-11-13 Mondex International Limited Secure multiple application card system and process
US6131090A (en) * 1997-03-04 2000-10-10 Pitney Bowes Inc. Method and system for providing controlled access to information stored on a portable recording medium
CA2231210A1 (en) * 1997-03-04 1998-09-04 Pitney Bowes Inc. Key management system for use with smart cards
GB9709135D0 (en) 1997-05-02 1997-06-25 Certicom Corp Two way authentication protocol
US6108326A (en) * 1997-05-08 2000-08-22 Microchip Technology Incorporated Microchips and remote control devices comprising same
EP1000481A1 (en) * 1997-05-09 2000-05-17 Connotech Experts-Conseils Inc. Initial secret key establishment including facilities for verification of identity
US6230267B1 (en) 1997-05-15 2001-05-08 Mondex International Limited IC card transportation key set
US6385723B1 (en) * 1997-05-15 2002-05-07 Mondex International Limited Key transformation unit for an IC card
US6328217B1 (en) * 1997-05-15 2001-12-11 Mondex International Limited Integrated circuit card with application history list
ES2133100B1 (en) * 1997-05-28 2000-05-01 Univ Madrid Politecnica SECURE MANAGEMENT SYSTEM OF TRANSACTIONS IN OPEN NETWORKS THROUGH THE USE OF CARD WITH INTEGRATED CIRCUIT (S)
FR2765709B1 (en) * 1997-07-04 2001-10-12 Schlumberger Ind Sa METHOD FOR LOADING DATA INTO A MICROPROCESSOR CARD
ATE305189T1 (en) * 1997-08-06 2005-10-15 Siemens Ag DEVICE FOR SECURELY CREATING ELECTRONIC SIGNATURES
SE512167C2 (en) * 1997-10-06 2000-02-07 Ericsson Telefon Ab L M Procedure and device in computer networks
US6357665B1 (en) 1998-01-22 2002-03-19 Mondex International Limited Configuration of IC card
US6199762B1 (en) * 1998-05-06 2001-03-13 American Express Travel Related Services Co., Inc. Methods and apparatus for dynamic smartcard synchronization and personalization
EP1082710A1 (en) * 1998-06-05 2001-03-14 Landis &amp; Gyr Communications S.A. Preloaded ic-card and method for authenticating the same
DE19841676A1 (en) * 1998-09-11 2000-03-16 Giesecke & Devrient Gmbh Access protected data carrier with semiconductor chip, has operation which is modified prior to its execution, and is supplied with modified input data
EP0989699A3 (en) * 1998-09-23 2003-08-20 Rohde & Schwarz SIT GmbH Key distribution method with reduced key distribution time
EP1203332A4 (en) 1999-02-12 2002-09-25 Mack Hicks System and method for providing certification-related and other services
US7499551B1 (en) 1999-05-14 2009-03-03 Dell Products L.P. Public key infrastructure utilizing master key encryption
DE19925389A1 (en) * 1999-06-02 2000-12-21 Beta Res Gmbh Transferring data onto smart cards involves transmitting encrypted data to card, decrypting in card using different keys, encrypting and decrypting data on basis of specific information in smart card
US7437560B1 (en) * 1999-07-23 2008-10-14 Cubic Corporation Method and apparatus for establishing a secure smart card communication link through a communication network
AU6796600A (en) * 1999-08-23 2001-03-19 Presideo, Inc. System, method, and article of manufacture for identifying an individual and managing an individual's health records
US6289455B1 (en) * 1999-09-02 2001-09-11 Crypotography Research, Inc. Method and apparatus for preventing piracy of digital content
US7889052B2 (en) 2001-07-10 2011-02-15 Xatra Fund Mx, Llc Authorizing payment subsequent to RF transactions
US7239226B2 (en) 2001-07-10 2007-07-03 American Express Travel Related Services Company, Inc. System and method for payment using radio frequency identification in contact and contactless transactions
US20020029200A1 (en) 1999-09-10 2002-03-07 Charles Dulin System and method for providing certificate validation and other services
JP2003521763A (en) * 1999-09-24 2003-07-15 メアリー マッケンニー System and method for providing settlement service in electronic commerce
US6724894B1 (en) * 1999-11-05 2004-04-20 Pitney Bowes Inc. Cryptographic device having reduced vulnerability to side-channel attack and method of operating same
DE19953321C2 (en) * 1999-11-05 2001-09-06 Beta Res Gmbh Protection of reproduction of secrets on chip cards
JP4501197B2 (en) * 2000-01-07 2010-07-14 ソニー株式会社 Information portable processing system, information portable device access device and information portable device
AU784850B2 (en) * 2000-01-14 2006-07-06 Panasonic Corporation Authentication communication device and authentication communication system
US7172112B2 (en) 2000-01-21 2007-02-06 American Express Travel Related Services Company, Inc. Public/private dual card system and method
JP3587751B2 (en) * 2000-01-25 2004-11-10 村田機械株式会社 Common key generator, encryption communication method, encryption communication system, and recording medium
EP1323061A1 (en) * 2000-08-14 2003-07-02 Peter H. Gien System and method for facilitating signing by buyers in electronic commerce
AU2001290727A1 (en) * 2000-09-08 2002-03-22 Larry R. Miller System and method for transparently providing certificate validation and other services within an electronic transaction
AU2001290725A1 (en) * 2000-09-08 2002-04-22 Paul Donfried System and method for providing authorization and other services
US20020066039A1 (en) * 2000-11-30 2002-05-30 Dent Paul W. Anti-spoofing password protection
WO2002048846A2 (en) * 2000-12-14 2002-06-20 Quizid Technologies Limited An authentication system
FR2820916B1 (en) * 2001-02-15 2004-08-20 Gemplus Card Int IDENTIFICATION MODULE PROVIDED WITH A SECURE AUTHENTICATION CODE
US7023998B2 (en) * 2001-03-30 2006-04-04 Lucent Technologies Inc. Cryptographic key processing and storage
FR2825495B1 (en) * 2001-05-31 2003-09-26 Schlumberger Systems & Service ELECTRONIC PAYMENT TERMINAL, CHIP CARD SUITABLE FOR SUCH A TERMINAL AND METHOD FOR LOADING A SECRET KEY INTO SUCH A TERMINAL
KR20030001721A (en) * 2001-06-27 2003-01-08 주식회사 케이티 System and method for certificating a smart card over network
US7360689B2 (en) * 2001-07-10 2008-04-22 American Express Travel Related Services Company, Inc. Method and system for proffering multiple biometrics for use with a FOB
US9454752B2 (en) 2001-07-10 2016-09-27 Chartoleaux Kg Limited Liability Company Reload protocol at a transaction processing entity
US7746215B1 (en) * 2001-07-10 2010-06-29 Fred Bishop RF transactions using a wireless reader grid
US9024719B1 (en) 2001-07-10 2015-05-05 Xatra Fund Mx, Llc RF transaction system and method for storing user personal data
US7705732B2 (en) 2001-07-10 2010-04-27 Fred Bishop Authenticating an RF transaction using a transaction counter
US20040236699A1 (en) 2001-07-10 2004-11-25 American Express Travel Related Services Company, Inc. Method and system for hand geometry recognition biometrics on a fob
US8284025B2 (en) 2001-07-10 2012-10-09 Xatra Fund Mx, Llc Method and system for auditory recognition biometrics on a FOB
US8548927B2 (en) 2001-07-10 2013-10-01 Xatra Fund Mx, Llc Biometric registration for facilitating an RF transaction
US8294552B2 (en) * 2001-07-10 2012-10-23 Xatra Fund Mx, Llc Facial scan biometrics on a payment device
US7119659B2 (en) 2001-07-10 2006-10-10 American Express Travel Related Services Company, Inc. Systems and methods for providing a RF transaction device for use in a private label transaction
US7735725B1 (en) 2001-07-10 2010-06-15 Fred Bishop Processing an RF transaction using a routing number
US7493288B2 (en) 2001-07-10 2009-02-17 Xatra Fund Mx, Llc RF payment via a mobile device
US7303120B2 (en) 2001-07-10 2007-12-04 American Express Travel Related Services Company, Inc. System for biometric security using a FOB
US7249112B2 (en) 2002-07-09 2007-07-24 American Express Travel Related Services Company, Inc. System and method for assigning a funding source for a radio frequency identification device
SE0102474L (en) * 2001-07-11 2003-01-12 Anoto Ab encryption Protocol
US7249256B2 (en) * 2001-07-11 2007-07-24 Anoto Ab Encryption protocol
DE10137152A1 (en) * 2001-07-30 2003-02-27 Scm Microsystems Gmbh Procedure for the transmission of confidential data
JP4969745B2 (en) * 2001-09-17 2012-07-04 株式会社東芝 Public key infrastructure system
US7925878B2 (en) * 2001-10-03 2011-04-12 Gemalto Sa System and method for creating a trusted network capable of facilitating secure open network transactions using batch credentials
US7233663B2 (en) * 2001-10-29 2007-06-19 Safenet, Inc. Key generation performance improvement
KR20040053101A (en) * 2001-11-14 2004-06-23 인터내셔널 비지네스 머신즈 코포레이션 Device and method with reduced information leakage
US20030165242A1 (en) * 2001-11-19 2003-09-04 Adrian Walker Confusion encryption
US7165718B2 (en) * 2002-01-16 2007-01-23 Pathway Enterprises, Inc. Identification of an individual using a multiple purpose card
US6880079B2 (en) * 2002-04-25 2005-04-12 Vasco Data Security, Inc. Methods and systems for secure transmission of information using a mobile device
GB0210692D0 (en) 2002-05-10 2002-06-19 Assendon Ltd Smart card token for remote authentication
US20040025027A1 (en) * 2002-07-30 2004-02-05 Eric Balard Secure protection method for access to protected resources in a processor
US6805287B2 (en) 2002-09-12 2004-10-19 American Express Travel Related Services Company, Inc. System and method for converting a stored value card to a credit card
KR20040036402A (en) * 2002-10-25 2004-04-30 한국전자통신연구원 On-line system by using the smart card and method for connecting and loading the application program thereof
EP1435558A1 (en) * 2003-01-02 2004-07-07 Texas Instruments Incorporated On-device random number generator
EP1596528A1 (en) * 2003-01-22 2005-11-16 Semiconductores Investigacion Y Diseno S.A. -(SIDSA) Encryption and copy-protection system based on personalised configurations
GB2397676A (en) * 2003-01-23 2004-07-28 Sema Uk Ltd Privacy enhanced system using fact assertion language
JP4729839B2 (en) * 2003-05-20 2011-07-20 株式会社日立製作所 IC card
US20050135622A1 (en) * 2003-12-18 2005-06-23 Fors Chad M. Upper layer security based on lower layer keying
US8750522B2 (en) * 2004-08-26 2014-06-10 Deutsche Telekom Ag Method and security system for the secure and unequivocal encoding of a security module
WO2006053958A1 (en) * 2004-11-17 2006-05-26 David Fauthoux Portable personal mass storage medium and computer system with secure access to a user space via a network
US8049594B1 (en) 2004-11-30 2011-11-01 Xatra Fund Mx, Llc Enhanced RFID instrument security
US8422667B2 (en) 2005-01-27 2013-04-16 The Chamberlain Group, Inc. Method and apparatus to facilitate transmission of an encrypted rolling code
US9148409B2 (en) 2005-06-30 2015-09-29 The Chamberlain Group, Inc. Method and apparatus to facilitate message transmission and reception using different transmission characteristics
DE102005022019A1 (en) * 2005-05-12 2007-02-01 Giesecke & Devrient Gmbh Secure processing of data
EP1748343A1 (en) 2005-07-29 2007-01-31 STMicroelectronics Limited Circuit personalisation
US8050405B2 (en) * 2005-09-30 2011-11-01 Sony Ericsson Mobile Communications Ab Shared key encryption using long keypads
JP4670585B2 (en) * 2005-10-26 2011-04-13 ソニー株式会社 Setting apparatus and method, and program
US7699233B2 (en) * 2005-11-02 2010-04-20 Nokia Corporation Method for issuer and chip specific diversification
US7499552B2 (en) 2006-01-11 2009-03-03 International Business Machines Corporation Cipher method and system for verifying a decryption of an encrypted user data key
US7971062B1 (en) 2006-04-12 2011-06-28 Oracle America, Inc. Token-based encryption key secure conveyance
US8050407B2 (en) * 2006-04-12 2011-11-01 Oracle America, Inc. Method and system for protecting keys
US8670564B1 (en) 2006-08-14 2014-03-11 Key Holdings, LLC Data encryption system and method
US7774607B2 (en) * 2006-12-18 2010-08-10 Microsoft Corporation Fast RSA signature verification
KR100840901B1 (en) * 2007-06-22 2008-06-24 주식회사 케이티프리텔 System for supporting over-the-air service and method thereof
KR100840904B1 (en) * 2007-06-22 2008-06-24 주식회사 케이티프리텔 System for supporting over-the-air service and method thereof
WO2009091611A1 (en) * 2008-01-18 2009-07-23 Identrust, Inc. Binding a digital certificate to multiple trust domains
DE102010019195A1 (en) * 2010-05-04 2011-11-10 Giesecke & Devrient Gmbh Method for personalizing a portable data carrier, in particular a chip card
US9325677B2 (en) * 2010-05-17 2016-04-26 Blackberry Limited Method of registering devices
EP2426652A1 (en) * 2010-09-06 2012-03-07 Gemalto SA Simplified method for customising a smart card and associated device
US9473295B2 (en) 2011-09-26 2016-10-18 Cubic Corporation Virtual transportation point of sale
US9083486B2 (en) 2011-09-26 2015-07-14 Cubic Corporation Personal point of sale
US10019704B2 (en) 2011-09-26 2018-07-10 Cubic Corporation Personal point of sale
ITVI20120034A1 (en) * 2012-02-09 2013-08-10 Bentel Security S R L DEVICE AND METHOD FOR THE MANAGEMENT OF ELECTRONIC BUILDING INSTALLATIONS
EP2908568A1 (en) * 2014-02-18 2015-08-19 Gemalto SA Method of provisioning a server with a group of keys
FR3034466B1 (en) * 2015-04-03 2018-03-16 Safran Helicopter Engines FLOW RESTRICTOR
MX2019009975A (en) * 2017-02-24 2020-01-27 Dupont Ind Biosciences Usa Llc Process for preparing poly(alkylene furandicarboxylate).
US10652743B2 (en) 2017-12-21 2020-05-12 The Chamberlain Group, Inc. Security system for a moveable barrier operator
US11074773B1 (en) 2018-06-27 2021-07-27 The Chamberlain Group, Inc. Network-based control of movable barrier operators for autonomous vehicles
US11423717B2 (en) 2018-08-01 2022-08-23 The Chamberlain Group Llc Movable barrier operator and transmitter pairing over a network
DE102018123203A1 (en) * 2018-09-20 2020-03-26 Rheinmetall Electronics Gmbh Arrangement with a contactless smart card, a garment for an emergency worker with a receiving device for receiving the smart card and with an electronic system and method for operating such an arrangement
US10997810B2 (en) 2019-05-16 2021-05-04 The Chamberlain Group, Inc. In-vehicle transmitter training

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2401459A1 (en) * 1977-08-26 1979-03-23 Cii Honeywell Bull PORTABLE INFORMATION MEDIA EQUIPPED WITH A MICROPROCESSOR AND A PROGRAMMABLE DEAD MEMORY
JPS6062252A (en) * 1983-09-16 1985-04-10 Toshiba Corp Card incorporating enciphering circuit
JPS6084686A (en) * 1983-10-17 1985-05-14 Toshiba Corp Recording system of information recording medium
GB8524020D0 (en) * 1985-09-30 1985-11-06 British Telecomm Electronic funds transfer
FR2601795B1 (en) * 1986-07-17 1988-10-07 Bull Cp8 METHOD FOR DIVERSIFYING A BASE KEY AND FOR AUTHENTICATING A KEY THUS DIVERSIFIED AS HAVING BEEN PREPARED FROM A PREDETERMINED BASE KEY, AND SYSTEM FOR IMPLEMENTING IT
DE3631797A1 (en) * 1986-09-18 1988-03-31 Siemens Ag Method and device for coding useful data
JPH081950B2 (en) * 1986-11-21 1996-01-10 株式会社東芝 Method for manufacturing semiconductor device
US5218637A (en) * 1987-09-07 1993-06-08 L'etat Francais Represente Par Le Ministre Des Postes, Des Telecommunications Et De L'espace Method of transferring a secret, by the exchange of two certificates between two microcomputers which establish reciprocal authorization
DK279089D0 (en) * 1989-06-07 1989-06-07 Kommunedata I S PROCEDURE FOR TRANSFER OF DATA, AN ELECTRONIC DOCUMENT OR SIMILAR, SYSTEM FOR EXERCISING THE PROCEDURE AND A CARD FOR USE IN EXERCISING THE PROCEDURE
FR2651347A1 (en) * 1989-08-22 1991-03-01 Trt Telecom Radio Electr SINGLE NUMBER GENERATION METHOD FOR MICROCIRCUIT BOARD AND APPLICATION TO COOPERATION OF THE BOARD WITH A HOST SYSTEM.
JP3114991B2 (en) * 1990-11-30 2000-12-04 株式会社東芝 Data communication system
JPH04213242A (en) * 1990-12-07 1992-08-04 Hitachi Ltd Limited multiple address communication system
EP0722596A4 (en) * 1991-11-12 1997-03-05 Security Domain Pty Ltd Method and system for secure, decentralised personalisation of smart cards

Also Published As

Publication number Publication date
DE69331006D1 (en) 2001-11-29
AU3818093A (en) 1993-11-08
JPH07505270A (en) 1995-06-08
SG46692A1 (en) 1998-02-20
AU671986B2 (en) 1996-09-19
EP0634038A1 (en) 1995-01-18
ATE207642T1 (en) 2001-11-15
CA2133200A1 (en) 1993-10-14
WO1993020538A1 (en) 1993-10-14
EP0634038A4 (en) 2000-04-05
EP0634038B1 (en) 2001-10-24
US5745571A (en) 1998-04-28

Similar Documents

Publication Publication Date Title
CA2133200C (en) A cryptographic communications method and system
EP0202768B1 (en) Technique for reducing rsa crypto variable storage
CA1292790C (en) Controlled use of cryptographic keys via generating station establishedcontrol values
EP0725512B1 (en) Data communication system using public keys
US5265164A (en) Cryptographic facility environment backup/restore and replication in a public key cryptosystem
US5164988A (en) Method to establish and enforce a network cryptographic security policy in a public key cryptosystem
US5631961A (en) Device for and method of cryptography that allows third party access
US6125185A (en) System and method for encryption key generation
CN109728906B (en) Anti-quantum-computation asymmetric encryption method and system based on asymmetric key pool
US5204901A (en) Public key cryptographic mechanism
JP4782343B2 (en) How to authenticate anonymous users while reducing the possibility of “middleman” fraud
EP1992101A2 (en) Secure data transmission using undiscoverable or black data
US20230254122A1 (en) Secret material exchange and authentication cryptography operations
CN109728905B (en) Anti-quantum computation MQV key negotiation method and system based on asymmetric key pool
JPH0575598A (en) Key data sharing device
Mohan et al. Secure visual cryptography scheme with meaningful shares
US7415110B1 (en) Method and apparatus for the generation of cryptographic keys
CN112737783B (en) Decryption method and device based on SM2 elliptic curve
CN109905236B (en) Anti-quantum computing Elgamal encryption and decryption method and system based on private key pool
Ingemarsson et al. Encryption and authentication in on-board processing satellite communication systems
JPH0491531A (en) Confidential data transferring method using ic card
CN110620659B (en) Anti-quantum computation RFID authentication method and system based on symmetric key pool and secondary surplus
JP2003281476A (en) Communication system of ic card with cpu, ic card with cpu, management center and reading apparatus
CN116684078A (en) External cabinet integrated equipment based on secure key system
JPH103431A (en) Secret information accumulation method and system therefor

Legal Events

Date Code Title Description
EEER Examination request
MKLA Lapsed