CA2224695C - System and method for mutual authentication and secure communications between a postage security device and a meter server - Google Patents

System and method for mutual authentication and secure communications between a postage security device and a meter server Download PDF

Info

Publication number
CA2224695C
CA2224695C CA002224695A CA2224695A CA2224695C CA 2224695 C CA2224695 C CA 2224695C CA 002224695 A CA002224695 A CA 002224695A CA 2224695 A CA2224695 A CA 2224695A CA 2224695 C CA2224695 C CA 2224695C
Authority
CA
Canada
Prior art keywords
key
message
meter
server
encrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CA002224695A
Other languages
French (fr)
Other versions
CA2224695A1 (en
Inventor
Frederick W. Ryan, Jr.
Robert W. Sisson
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Pitney Bowes Inc
Original Assignee
Pitney Bowes Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Pitney Bowes Inc filed Critical Pitney Bowes Inc
Publication of CA2224695A1 publication Critical patent/CA2224695A1/en
Application granted granted Critical
Publication of CA2224695C publication Critical patent/CA2224695C/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07BTICKET-ISSUING APPARATUS; FARE-REGISTERING APPARATUS; FRANKING APPARATUS
    • G07B17/00Franking apparatus
    • G07B17/00016Relations between apparatus, e.g. franking machine at customer or apparatus at post office, in a franking system
    • G07B17/00024Physical or organizational aspects of franking systems
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07BTICKET-ISSUING APPARATUS; FARE-REGISTERING APPARATUS; FRANKING APPARATUS
    • G07B17/00Franking apparatus
    • G07B17/00733Cryptography or similar special procedures in a franking system
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07BTICKET-ISSUING APPARATUS; FARE-REGISTERING APPARATUS; FRANKING APPARATUS
    • G07B17/00Franking apparatus
    • G07B17/00016Relations between apparatus, e.g. franking machine at customer or apparatus at post office, in a franking system
    • G07B17/00024Physical or organizational aspects of franking systems
    • G07B2017/00048Software architecture
    • G07B2017/00056Client-server
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07BTICKET-ISSUING APPARATUS; FARE-REGISTERING APPARATUS; FRANKING APPARATUS
    • G07B17/00Franking apparatus
    • G07B17/00016Relations between apparatus, e.g. franking machine at customer or apparatus at post office, in a franking system
    • G07B17/0008Communication details outside or between apparatus
    • G07B2017/00145Communication details outside or between apparatus via the Internet
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07BTICKET-ISSUING APPARATUS; FARE-REGISTERING APPARATUS; FRANKING APPARATUS
    • G07B17/00Franking apparatus
    • G07B17/00185Details internally of apparatus in a franking system, e.g. franking machine at customer or apparatus at post office
    • G07B17/00193Constructional details of apparatus in a franking system
    • G07B2017/00201Open franking system, i.e. the printer is not dedicated to franking only, e.g. PC (Personal Computer)
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07BTICKET-ISSUING APPARATUS; FARE-REGISTERING APPARATUS; FRANKING APPARATUS
    • G07B17/00Franking apparatus
    • G07B17/00733Cryptography or similar special procedures in a franking system
    • G07B2017/00741Cryptography or similar special procedures in a franking system using specific cryptographic algorithms or functions
    • G07B2017/00758Asymmetric, public-key algorithms, e.g. RSA, Elgamal
    • G07B2017/00766Digital signature, e.g. DSA, DSS, ECDSA, ESIGN
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07BTICKET-ISSUING APPARATUS; FARE-REGISTERING APPARATUS; FRANKING APPARATUS
    • G07B17/00Franking apparatus
    • G07B17/00733Cryptography or similar special procedures in a franking system
    • G07B2017/00846Key management
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07BTICKET-ISSUING APPARATUS; FARE-REGISTERING APPARATUS; FRANKING APPARATUS
    • G07B17/00Franking apparatus
    • G07B17/00733Cryptography or similar special procedures in a franking system
    • G07B2017/00846Key management
    • G07B2017/0087Key distribution
    • G07B2017/00879Key distribution using session key
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07BTICKET-ISSUING APPARATUS; FARE-REGISTERING APPARATUS; FRANKING APPARATUS
    • G07B17/00Franking apparatus
    • G07B17/00733Cryptography or similar special procedures in a franking system
    • G07B2017/00959Cryptographic modules, e.g. a PC encryption board
    • G07B2017/00967PSD [Postal Security Device] as defined by the USPS [US Postal Service]

Abstract

A method is provided for establishing mutual authentication and secure communications between an microprocessor-based transaction evidencing device and a microprocessor-based server coupled thereto. A
session key Ks is generated at the transaction evidencing device and encrypted with a first key K1 to form a first message. The first message is sent to the server and decrypted using a second key K2. In response to the first message a second message is generated at the server and encrypted using the session key Ks. The encrypted second message is sent to the transaction evidencing device and decrypted using the session key Ks. A
response to the second message is generated at the transaction evidencing device and is signed using a third key K3. The signed response is encrypted with the session key Ks and transmitted to the server. The encrypted signed response is decrypted using the session key Ks and the signature is verified using a fourth key K4.

Description

' E-583 SYSTEM AND METHOD FOR MUTUAL AUTHENTICATION AND SECURE
COMMUNICATIONS BETWEEN A POSTAGE SECURITY DEVICE AND A
METER SERVER
Field of the Invention The present invention relates generally to a system and method for communications within a postage evidencing system and, more particularly, to the security of such communications.
Back4round of the Invention The Information-Based Indicia Program (IBIP) is a distributed trusted io system proposed by the United States Postal Service CUSPS). The IBIP is expected to support new methods of applying postage in addition to, and eventually in lieu of, the current approach, which typically relies on a postage meter to mechanically print indicia on mailpieces. The IBIP requires printing large, high density, two dimensional (2-D) bar codes on mailpieces. The Postal Service expects the IBIP to provide cost-effective assurance of postage payment for each mailpiece processed.
The USPS has published draft specifications for the IBIP. The INFORMATION BASED INDICIA PROGRAM (IBIP) INDICIUM
SPECIFICATION, dated June 13, 1996, defines the proposed requirements 2o for a new indicium that will be applied to mail being processed using the IBIP.
The INFORMATION BASED INDICIA PROGRAM POSTAL SECURITY
DEVICE SPECIFICATION, dated June 13, 1996, defines the proposed requirements for a Postal Security Device (PSD) that will provide security services to support the creation of a new °information based" postage postmark or indicium that will be applied to mail being processed using the IBIP. The INFORMATION BASED INDICIA PROGRAM HOST SYSTEM
SPECIFICATION, dated October 9, 1996, defines the proposed requirements for a host system element of the IBIP. The specifications are collectively referred to herein as the "IBIP Specifications°. The IBIP includes interfacing 3o user (customer), postal and vendor infrastructures which are the system elements of the program.

The user infrastructure, which resides at the user's site, comprises a postage security device (PSD) coupled to a host system. The PSD is a secure processor-based accounting device that dispenses and accounts for postal value stored therein. The host system (Host) may be a personal computer (PC) or a meter-based host processor.
It is expected that once the IBIP is launched, the volume of meters will increase significantly when the PC-based meters are introduced. Such volume increase is expected in the small office and home office (SOHO) market.
io The IBIP Specifications address and resolve issues which minimize if not eliminate USPS risks regarding security and fraud. However, the IBIP
Specifications do not address all of the risks that will be assumed by meter users in the IBIP. There are more risks for meter users in the IBIP than in conventional metering systems because communications between the user infrastructure and the postal and vendor infrastructures contain much more user information than in such conventional metering systems.
Under conventional postage evidencing infrastructure, communications have been point to point, with limited, meter specific information transmitted to and from conventional meters. Under the IBIP, 2o postage metering is evolving in a manner consistent with new communications technology, such as networked computer systems, Internet, cellular communications and the like. Under the IBIP, communications between user infrastructure, i.e. the Host and PSD, and the IBIP
infrastructure will include user confidential information, such as credit card numbers and addresses. It will be understood that communications over a network, the Internet or a cellular system are more susceptible to interception and tampering by an attacker than conventional point to point communications that have heretofore been used with postage metering systems. An attacker could intercept user data as it is transmitted, masquerade as the user or gain sensitive user information. Therefore , the customer is at risk by using such new types of communications.
It is known to perform a mutual authentication of a vendor and user communications for the purpose of protecting vendor and user information.
For example, Secure Sockets Layer (SSL), as proposed by Netscape Communications, is a proposed standard for the achieving such authentication. SSL, which is used on the Internet and other communication systems, authenticates the vendorlserver to the user and optionally the user to the vendorlserver. However, SSL requires a trusted third party, such as a certificate authority, to certify the identity of the users amd their associated keys.
Summary of the Invention The present invention provides a system and method for mutual io authentication between the user and vendor which minimizes, if not eliminates, risk to both the vendor and the user, but which does not require a trusted third party. The present invention is suitable for use with non-point-to-point communication systems, such as networked, Internet, cellular and the like.
It has been found that the expected volume of new PC-meters will require a new server, referred to herein as a meter server or SOHO server, that will interface with existing postage evidencing infrastructure. The SOHO
server will handle all communications between the PC-meters and the infrastructure.
2o The present invention provides a method to mutually authenticate a meter server, which is also referred to herein as a SOHO server, and a PSD.
In addition, through the use of a session key the present invention provides a method of insuring the privacy of data sent between the SOHO server and the PSD. Although such mutual authentication is not required or suggested in the proposed USPS specifications, it has been found that such mutual authentication minimizes the risks of the PC-meter users as well as the USPS.
In accordance with the present invention, the Host creates a unique session key. This session key is encrypted so only the SOHO server, as part of a new IBIP infrastructure, can decrypt it. Once the session key has been established, the PSD will send through the Host a signed audit response to the SOHO server. Once the session key has been established, the session key will be used to encrypt all communications between the two.
Therefore, various aspects of the invention are provided as follows:
A method for establishing mutual authentication and secure communications between an microprocessor-based transaction evidencing device and a microprocessor-based server coupled thereto. A session key KS
is generated at the transaction evidencing device and encrypted with a first key K~ to form a first message. The first message is sent to the server and decrypted using a second key K2 response to the first message a second message is generated at the server and encrypted using the session key Ks.
The encrypted second message is sent to the transaction evidencing device and decrypted using the session key KS. A response to the second message is generated at the transaction evidencing device and is signed using a third key KS. The signed response is encrypted with the session key KS and transmitted to the server. The encrypted signed response is decrypted using the session key KS and the signature is verified using a fourth key K4.
A postage evidencing system, comprising: a PC meter, including a host computer system and a postal security device; a meter server operatively coupled to the PC meter, wherein said PC meter and said meter server establish a session key for each transaction completed therebetween; a data center operatively coupled to the meter server, said data center performing certain administrative functions following mutual authentication of said PC
meter and said meter server; a database operatively coupled to said meter server, said database having stored therein second and fourth keys corresponding to first and third keys stored in said PC meter, wherein one of said second and fourth keys is used to decrypt messages encrypted by said PC meter using one of said first and third keys, and the other of said second and fourth keys is used to verify signatures of messages that have been signed by said PC meter using the other of said first and third keys wherein said mutual authentication is completed successful decryption of a first message received from said PC meter and successful verification of a signature on a third message received from said PC meter in response to an encrypted second message sent to said PC meter from said meter server.
Description of the Drawings The above and other objects and advantages of the present invention will be apparent upon consideration of the following detailed description, taken in conjunction with accompanying drawings, in which like reference characters refer to like parts throughout, and in which:
Fig. 1 is a schematic block diagram of a remote meter recharging system in accordance with the present invention; and Figs. 2a - 2c are flow charts of the mutual authentication performed in accordance with the present invention.
Detailed Description of the Present Invention In describing the present invention, reference is made to the drawings, wherein there is seen in Fig. I, a schematic block diagram of a postage evidencing system which includes a system and method for mutual authentication in accordance with the present invention is shown. The postage evidencing part of the system, generally designated 100, comprises 4a a postal security device (PSD) 112 coupled to a host system 114, which may be a conventional computer system or a postage meter. The PSD 112 is a secure processor-based accounting device that dispenses and accounts for postal value stored therein. The Host 114 is conventionally connected to a remote Meter Server 120 which establishes on-line connections to several other computer systems, such as a Key Management System (KMS) 130 and a Vendor Data Center 140. The Key Management System 130 securely generates, manages and distributes cryptographic keys and handles obtaining meter certificates. When a new PSD 112 is put in service the Key Management System 130, encrypts a PSD key K3. This encrypted key is sent to the SOHO server 140 where it is stored in an encrypted database 145. The key may later be used to process PSD refills and audits. The key management system 130 makes the necessary keys available to the Meter Server 120 so it can process meter refills and audits.
During manufacturing initialization of a PSD 112 the Key Management System 130 provides a secret key K, to the PSD 112. The secret key may be unique to the PSD, or, preferably, is a key from a "1000 Key System." as described in U.S. Patent No. 5,805,701 and Canadian Patent Application Serial No. 2,133,679, filed October 5, 1994, both assigned to the assignee of the instant application. The secret key, which is stored in an encrypted format in the KMS database, is loaded from the secure KMS system in a manner similar to that described in Canadian Patent Application Serial No. 2,173,008, filed March 29, 1996 and assigned to the assignee of the instant application.
The SOHO Server adds additional functions necessary to allow current data center infrastructure to support PC Meters. Such functions fall into three categories: provide secure, industrial strength connectivity with PC Meter clients to process real time meter related transactions; provide security functions for message encryption, decryption, signature creation and signature verification; and provide processing for the new types of dialogs required to remotely manage PSD's. To achieve these goals the SOHO
Server establishes on-line connections to several other computer systems within the current data center infrastructure.
The Key Management System includes a server that distributes keys and handles obtaining meter certificates. This Key Management System server acts as a server and provides a full time, on-line link for communication with the PC Meter Server. When a new meter is put in service the KMS gives the necessary keys to the SOHO Server so it can process meter refills and audits. When a meter is first put in service, moved to a new finance number, or needs to have its certificate renewed the KMS, upon request from the SOHO Server, gets a new certificate from the Certificate Authority and sends it to the SOHO Server where it is stored for subsequent downloading to the PC Meter Host.
Since the SOHO Server 120 is not secure enough to be trusted with secret or private keys, all secret PSD keys are encrypted by the Key Management System 130 with a key KKMS known only to the key management system 130 before they are sent to the SOHO Server 120. (Private keys are discarded immediately after downloading to the PSD 112). Separate secure boxes are used by the key management system 130 to secure keys. (See Canadian Patent Application Serial No. 2,173,008, previously noted, for a description of such secure boxes.) When the SOHO Server 120 needs to use a key it reads it from the database 145, where it resides in an encrypted form, and sends it to the key management system 130. The key management system 130 decrypts the keys with key KKnns known only to itself, and then uses the key KKnns to perform the requested function. Immediately after performing the requested function, the key KKnns is discarded, i.e., the unencrypted version of the key is erased after it is used but an encrypted version remains in the database 145 for later use. With this approach there will be no private or secret keys in clear form on the SOHO Server 120.
Referring now to Fig. 2a through 2c, the process in accordance with the present invention is described. At step 200, the Host 114 calls the SOHO
server 120 which generates, at step 202, a session key KS to be used for this session. Session key KS is a secret key, preferably a triple DES key, or a RSA
RC2 or RSA RC4 key. In the preferred embodiment, at step 204, the Host 114 prompts the user for user identification information, such as user name and password, which is entered into the Host at step 206. At step 208, the Host 114 encrypts the session key KS with the vendor's public key, which is preferably stored in the PSD 112, and combines the encrypted session key with the user identification information to form an encrypted message that the Host 114 transmits, at step 210, to the SOHO server 120. It will be understood that, in an alternate embodiment, the vendor public key may be stored in the Host 114. At step 212, the SOHO server 120 transmits the encrypted message to the Key Management System 130 which then, at step 214, decrypts the encrypted message with the vendor's private key and returns the decrypted message and session key KS to the SOHO server 120. At step 216, the SOHO server 120 verifies the user identification information. If the user information is not verified at step 218, an error signal is sent to the host at step 220. At step 222, the SOHO server 120 encrypts a sign-on response using the session key KS and transmits it to the Host 114. At step 224, the Host 114 decrypts and verifies the sign-on response using the session key KS.
If the message is successfully decrypted, SOHO server 120 is authenticated, i.e., the Host 114 is assured that it is communicating with the expected SOHO
server 120. At this point all communications between the SOHO server 120 and the Host 114 are thereafter encrypted using session key KS. If the Host does not verify the sign-on response, an error signal is transmitted to the SOHO server.
At step 228, the Host 114 transmits an Audit Request Message to the PSD 112. At step 230, the PSD 112 generates an Audit Response Message and signs the Audit Response message, at step 232 using the PSD secret key K3. At step 234, the PSD sends the signed audit response to the Host 114. The Host encrypts the Audit Response message with the session key Kg,s at step 236, and then transmits the encrypted message to the SOHO server 120. At step 240, the SOHO server 120 decrypts the message with the session key K~sand looks up the encrypted PSD secret key K4 in database 145. At step 242, the SOHO server 120 transmits the key and signed audit data to the key management system 130, along with an encrypted version of the PSD secret key K4 retrieved from the database 145. The key management system 130 then decrypts the encrypted PSD secret key K4, at step 244, and verifies the signature, at step 246, using the key K4 When the signature is verified, the key management system 130 acknowledges signature verification to SOHO server 120. At his point, the SOHO server 120 is assured that it is communicating with the expected PSD
112. If the signature is not verified, an error signal is sent to the SOHO
server.
At the successful completion of this process both the PSD and the SOHO server have been authenticated, the user has been authenticated based upon the user identification information, and a session key has been 1o established to protect the privacy of the data (e.g. credit card and address information) sent between the server and the Host.
The present invention has been described for a preferred embodiment relating to PC meters. It will be understood by those skilled in the art that the present invention is also suitable for use transaction evidencing in general, such as for monetary transactions, item transactions and information transactions.
While the present invention has been disclosed and described with reference to a single embodiment thereof, it will be apparent, as noted above, that variations and modifications may be made therein. For example, a single 2o secret key could be used in place of publidprivate key pairs K,IKZ and K~/K4.
Furthermore, it will be understood that the present invention is suitable for mutual authentication of any communication system in which it is desired to protect both parties to the communication. It is, thus, intended in the following claims to cover each variation and modification that falls within the true spirit and scope of the present invention.
s

Claims (11)

1. A method for establishing mutual authentication and secure communications between an microprocessor-based transaction evidencing device and a microprocessor-based server coupled thereto, the method comprising the steps of:
generating a session key K5 at the transaction evidencing device;
encrypting said session key K8 with a first key K1 to form a first message;
transmitting said first message to the server;
decrypting the first message using a second key K2;
generating in response to the first message a second message at the server;
encrypting said second message using said session key K5;
transmitting said encrypted second message to the transaction evidencing device;
decrypting said encrypted second message using said session key K5;
generating a response to said second message at the transaction evidencing device and signing said response using a third key K3;
encrypting said signed response with said session key K3;
transmitting said encrypted signed response to said server;
decrypting said encrypted signed response using said session key K5;
and verifying the signature of said signed response using a fourth key K4;
2. The method of claim 1 wherein the step of decrypting the first message using a second key K2 is performed at a key management system operatively coupled to the server.
3. The method of claim 1 wherein the step of verifying the signature of said signed response using said fourth key K4 is performed at a key management system operatively coupled to the server.
4. The method of claim 1 wherein the transaction evidencing device is a PC metering system comprising host computer system coupled to a postal security device.
5. The method of claim 1 wherein said first key is identical to said second key.
6. The method of claim 1 wherein said third key is identical to said fourth key.
7. An postage evidencing system, comprising:
a PC meter, including a host computer system and a postal security device;
a meter server operatively coupled to the PC meter, wherein said PC
meter and said meter server establish a session key for each transaction completed therebetween;
a data center operatively coupled to the meter server, said data center performing certain administrative functions following mutual authentication of said PC meter and said meter server;
a database operatively coupled to said meter server, said database having stored therein second and fourth keys corresponding to first and third keys stored in said PC meter, wherein one of said second and fourth keys is used to decrypt messages encrypted by said PC meter using one of said first and third keys, and the other of said second and fourth keys is used to verify signatures of messages that have been signed by said PC meter using the other of said first and third keys wherein said mutual authentication is completed successful decryption of a first message received from said PC
meter and successful verification of a signature on a third message received from said PC meter in response to an encrypted second message sent to said PC meter from said meter server.
8. The system of claim 7 wherein said first message includes said session key, said second message is a response to said first message encrypted with said session key, and said third message is an audit response by said postal security device.
9. The system of claim 7 wherein said first key is identical to said second key.
10. The system of claim 7 wherein said third key is identical to said fourth key.
11
CA002224695A 1996-12-23 1997-12-12 System and method for mutual authentication and secure communications between a postage security device and a meter server Expired - Fee Related CA2224695C (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US08/773,472 1996-12-23
US08/773,472 US6192473B1 (en) 1996-12-24 1996-12-24 System and method for mutual authentication and secure communications between a postage security device and a meter server

Publications (2)

Publication Number Publication Date
CA2224695A1 CA2224695A1 (en) 1998-06-23
CA2224695C true CA2224695C (en) 2001-10-02

Family

ID=25098400

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002224695A Expired - Fee Related CA2224695C (en) 1996-12-23 1997-12-12 System and method for mutual authentication and secure communications between a postage security device and a meter server

Country Status (4)

Country Link
US (1) US6192473B1 (en)
EP (1) EP0851630B1 (en)
CA (1) CA2224695C (en)
DE (1) DE69739339D1 (en)

Families Citing this family (67)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AUPO799197A0 (en) * 1997-07-15 1997-08-07 Silverbrook Research Pty Ltd Image processing method and apparatus (ART01)
US7346586B1 (en) 1997-07-15 2008-03-18 Silverbrook Research Pty Ltd Validation protocol and system
US7743262B2 (en) * 1997-07-15 2010-06-22 Silverbrook Research Pty Ltd Integrated circuit incorporating protection from power supply attacks
US7246098B1 (en) * 1997-07-15 2007-07-17 Silverbrook Research Pty Ltd Consumable authentication protocol and system
US7249108B1 (en) * 1997-07-15 2007-07-24 Silverbrook Research Pty Ltd Validation protocol and system
US7265853B1 (en) * 1997-10-17 2007-09-04 Stamps.Com, Inc. Postage server system and method
CA2256115C (en) 1997-12-18 2004-03-09 Pitney Bowes Inc. Postage metering system and method on a network
EP0936805A1 (en) * 1998-02-12 1999-08-18 Hewlett-Packard Company Document transfer systems
WO1999060483A1 (en) 1998-05-21 1999-11-25 Equifax Inc. System and method for authentication of network users
US6816968B1 (en) * 1998-07-10 2004-11-09 Silverbrook Research Pty Ltd Consumable authentication protocol and system
US6226618B1 (en) * 1998-08-13 2001-05-01 International Business Machines Corporation Electronic content delivery system
US7194092B1 (en) 1998-10-26 2007-03-20 Microsoft Corporation Key-based secure storage
US7174457B1 (en) 1999-03-10 2007-02-06 Microsoft Corporation System and method for authenticating an operating system to a central processing unit, providing the CPU/OS with secure storage, and authenticating the CPU/OS to a third party
US7139915B2 (en) * 1998-10-26 2006-11-21 Microsoft Corporation Method and apparatus for authenticating an open system application to a portable IC device
US6609199B1 (en) * 1998-10-26 2003-08-19 Microsoft Corporation Method and apparatus for authenticating an open system application to a portable IC device
US6480831B1 (en) 1998-12-24 2002-11-12 Pitney Bowes Inc. Method and apparatus for securely transmitting keys from a postage metering apparatus to a remote data center
US6651171B1 (en) * 1999-04-06 2003-11-18 Microsoft Corporation Secure execution of program code
US6775779B1 (en) * 1999-04-06 2004-08-10 Microsoft Corporation Hierarchical trusted code for content protection in computers
US6757824B1 (en) 1999-12-10 2004-06-29 Microsoft Corporation Client-side boot domains and boot rules
US6795555B1 (en) * 1999-12-30 2004-09-21 Nortel Networks Limited Encryption key exchange protocol
US7685423B1 (en) 2000-02-15 2010-03-23 Silverbrook Research Pty Ltd Validation protocol and system
EP1260053B1 (en) * 2000-02-15 2006-05-31 Silverbrook Research Pty. Limited Consumable authentication protocol and system
WO2001097445A1 (en) * 2000-06-14 2001-12-20 Smarttrust Systems Oy Interpretation of the identity of an entity
US7020773B1 (en) * 2000-07-17 2006-03-28 Citrix Systems, Inc. Strong mutual authentication of devices
US7319982B1 (en) 2000-08-08 2008-01-15 Pitney Bowes Inc. Method for collecting sales and/or use taxes on sales that are made via the internet and/or catalog
DE10056599C2 (en) * 2000-11-15 2002-12-12 Deutsche Post Ag Method for providing postage with postage indicia
US6938164B1 (en) 2000-11-22 2005-08-30 Microsoft Corporation Method and system for allowing code to be securely initialized in a computer
US7406710B1 (en) * 2000-12-29 2008-07-29 At&T Delaware Intellectual Property, Inc. System and method for controlling devices at a location
JP2002271312A (en) * 2001-03-14 2002-09-20 Hitachi Ltd Disclosed key managing method
US7181017B1 (en) 2001-03-23 2007-02-20 David Felsher System and method for secure three-party communications
US7316030B2 (en) 2001-04-30 2008-01-01 Activcard Ireland, Limited Method and system for authenticating a personal security device vis-à-vis at least one remote computer system
US20020162021A1 (en) * 2001-04-30 2002-10-31 Audebert Yves Louis Gabriel Method and system for establishing a remote connection to a personal security device
US8028083B2 (en) 2001-04-30 2011-09-27 Activcard Ireland, Limited Method and system for remote activation and management of personal security devices
US7225465B2 (en) * 2001-04-30 2007-05-29 Matsushita Electric Industrial Co., Ltd. Method and system for remote management of personal security devices
US7363486B2 (en) * 2001-04-30 2008-04-22 Activcard Method and system for authentication through a communications pipe
US7100200B2 (en) * 2001-06-13 2006-08-29 Citrix Systems, Inc. Method and apparatus for transmitting authentication credentials of a user across communication sessions
US7398247B2 (en) * 2001-08-23 2008-07-08 Pitney Bowes Inc. Secure tax meter and certified service provider center for collecting sales and/or use taxes on sales that are made via the internet and/or catalog
US7162631B2 (en) * 2001-11-02 2007-01-09 Activcard Method and system for scripting commands and data for use by a personal security device
US7159240B2 (en) * 2001-11-16 2007-01-02 Microsoft Corporation Operating system upgrades in a trusted operating system environment
US7243230B2 (en) 2001-11-16 2007-07-10 Microsoft Corporation Transferring application secrets in a trusted operating system environment
US7137004B2 (en) * 2001-11-16 2006-11-14 Microsoft Corporation Manifest-based trusted agent management in a trusted operating system environment
US20030225711A1 (en) * 2002-02-20 2003-12-04 Martin Paping Method and apparatus for postal user identification and billing
US20030167399A1 (en) * 2002-03-01 2003-09-04 Yves Audebert Method and system for performing post issuance configuration and data changes to a personal security device using a communications pipe
US7890771B2 (en) * 2002-04-17 2011-02-15 Microsoft Corporation Saving and retrieving data based on public key encryption
US7487365B2 (en) 2002-04-17 2009-02-03 Microsoft Corporation Saving and retrieving data based on symmetric key encryption
US9818136B1 (en) 2003-02-05 2017-11-14 Steven M. Hoffberg System and method for determining contingent relevance
US20050005136A1 (en) * 2003-04-23 2005-01-06 Liqun Chen Security method and apparatus using biometric data
GB0309182D0 (en) 2003-04-23 2003-05-28 Hewlett Packard Development Co Security method and apparatus using biometric data
US7240995B2 (en) * 2003-05-06 2007-07-10 Lexmark International, Inc. Method of authenticating a consumable
CA2529800A1 (en) * 2003-06-17 2004-12-29 Visa International Service Association Method and systems for securely exchanging data in an electronic transaction
US7886057B2 (en) * 2003-10-20 2011-02-08 Logitech Europe S.A. Method and apparatus for communicating data between two hosts
WO2005083926A1 (en) * 2004-02-25 2005-09-09 The Trustees Of Colmbia University Of The City Of New York Computer-implemented methods and systems for generating, solving, and/or using useful security puzzles
US8099791B1 (en) 2004-06-25 2012-01-17 Lexmark International, Inc. Method of authenticating a consumable in an imaging device
DE102004039547A1 (en) * 2004-08-13 2006-02-23 Deutsche Post Ag Method and device for franking mailpieces
US20060174125A1 (en) * 2005-01-31 2006-08-03 Brookner George M Multiple cryptographic key security device
US8874477B2 (en) 2005-10-04 2014-10-28 Steven Mark Hoffberg Multifactorial optimization system and method
US20070094153A1 (en) * 2005-10-25 2007-04-26 Mark Ferraro Infrastructure for postage meter communication, accessible through service provider
US8239677B2 (en) 2006-10-10 2012-08-07 Equifax Inc. Verification and authentication systems and methods
KR20120072032A (en) * 2010-12-23 2012-07-03 한국전자통신연구원 The system and method for performing mutual authentication of mobile terminal
JP5701792B2 (en) * 2012-02-27 2015-04-15 株式会社東芝 COMMUNICATION DEVICE, COMMUNICATION METHOD, AND COMMUNICATION PROGRAM
WO2013134927A1 (en) * 2012-03-13 2013-09-19 华为终端有限公司 Transport layer security-based key delivery method, smart meter reading terminal and server
US9065801B2 (en) 2012-05-24 2015-06-23 Pitney Bowes Inc. System and method to enable external processing device running a cloud application to control a mail processing machine
CN105556553B (en) 2013-07-15 2020-10-16 维萨国际服务协会 Secure remote payment transaction processing
CA2921008A1 (en) 2013-08-15 2015-02-19 Visa International Service Association Secure remote payment transaction processing using a secure element
CN105745678B (en) * 2013-09-20 2022-09-20 维萨国际服务协会 Secure remote payment transaction processing including consumer authentication
US10536276B2 (en) * 2017-10-30 2020-01-14 International Business Machines Corporation Associating identical fields encrypted with different keys
US11132685B1 (en) 2020-04-15 2021-09-28 Capital One Services, Llc Systems and methods for automated identity verification

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4578530A (en) 1981-06-26 1986-03-25 Visa U.S.A., Inc. End-to-end encryption system and method of operation
US4649233A (en) 1985-04-11 1987-03-10 International Business Machines Corporation Method for establishing user authenication with composite session keys among cryptographically communicating nodes
US4907161A (en) * 1985-12-26 1990-03-06 Pitney Bowes Inc. Batch mailing system
US4771461A (en) * 1986-06-27 1988-09-13 International Business Machines Corporation Initialization of cryptographic variables in an EFT/POS network with a large number of terminals
US4916738A (en) 1986-11-05 1990-04-10 International Business Machines Corp. Remote access terminal security
US5048085A (en) 1989-10-06 1991-09-10 International Business Machines Corporation Transaction system security method and apparatus
US5796834A (en) * 1994-01-03 1998-08-18 E-Stamp Corporation System and method for controlling the dispensing of an authenticating indicia
US5825880A (en) * 1994-01-13 1998-10-20 Sudia; Frank W. Multi-step digital signature method and system
US5535276A (en) * 1994-11-09 1996-07-09 Bell Atlantic Network Services, Inc. Yaksha, an improved system and method for securing communications using split private key asymmetric cryptography
US5748735A (en) * 1994-07-18 1998-05-05 Bell Atlantic Network Services, Inc. Securing E-mail communications and encrypted file storage using yaksha split private key asymmetric cryptography
US5745574A (en) * 1995-12-15 1998-04-28 Entegrity Solutions Corporation Security infrastructure for electronic transactions
US5602918A (en) * 1995-12-22 1997-02-11 Virtual Open Network Environment Corp. Application level security system and method
US5745576A (en) * 1996-05-17 1998-04-28 Visa International Service Association Method and apparatus for initialization of cryptographic terminal
US5822739A (en) * 1996-10-02 1998-10-13 E-Stamp Corporation System and method for remote postage metering
US5784463A (en) * 1996-12-04 1998-07-21 V-One Corporation Token distribution, registration, and dynamic configuration of user entitlement for an application level security system and method

Also Published As

Publication number Publication date
EP0851630A2 (en) 1998-07-01
US6192473B1 (en) 2001-02-20
CA2224695A1 (en) 1998-06-23
EP0851630B1 (en) 2009-04-01
DE69739339D1 (en) 2009-05-14
EP0851630A3 (en) 2004-02-18

Similar Documents

Publication Publication Date Title
CA2224695C (en) System and method for mutual authentication and secure communications between a postage security device and a meter server
JP4117912B2 (en) Virtual postage meter with secure digital signature device
US6567794B1 (en) Method for access control in a virtual postage metering system
US7778924B1 (en) System and method for transferring items having value
CA2221553C (en) Method for verifying the expected postage security device and an authorized host system
US6466921B1 (en) Virtual postage meter with secure digital signature device
US8190893B2 (en) Portable security transaction protocol
US5781632A (en) Method and apparatus for secured transmission of confidential data over an unsecured network
US20070094153A1 (en) Infrastructure for postage meter communication, accessible through service provider
US20010056409A1 (en) Offline one time credit card numbers for secure e-commerce
JPH09223177A (en) System and method for safe user certification for electronic commercial trade
JP4853694B2 (en) System and method for authenticating electronic messages
US7251632B1 (en) Machine dependent login for on-line value-bearing item system
US20070074027A1 (en) Methods of verifying, signing, encrypting, and decrypting data and file
CA2293202C (en) Selective security level certificate meter
CA2221674C (en) Method for verifying the expected postal security device in a postal security device
US8438115B2 (en) Method of securing postage data records in a postage printing device
US6169804B1 (en) Method for verifying the expected postage security device and its status
US8843746B2 (en) Method and arrangement for sending and receiving confidential electronic messages in a legally binding manner
EP0845760A2 (en) Method for verifying the expected postage security device in a host system

Legal Events

Date Code Title Description
EEER Examination request
MKLA Lapsed