CA2359673C - Self-generation of certificates using a secure microprocessor in a device for transferring digital information - Google Patents

Self-generation of certificates using a secure microprocessor in a device for transferring digital information Download PDF

Info

Publication number
CA2359673C
CA2359673C CA002359673A CA2359673A CA2359673C CA 2359673 C CA2359673 C CA 2359673C CA 002359673 A CA002359673 A CA 002359673A CA 2359673 A CA2359673 A CA 2359673A CA 2359673 C CA2359673 C CA 2359673C
Authority
CA
Canada
Prior art keywords
certificate
key
public key
certificates
new
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
CA002359673A
Other languages
French (fr)
Other versions
CA2359673A1 (en
Inventor
Alexander Medvinsky
Eric J. Sprunk
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Google Technology Holdings LLC
Original Assignee
General Instrument Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by General Instrument Corp filed Critical General Instrument Corp
Publication of CA2359673A1 publication Critical patent/CA2359673A1/en
Application granted granted Critical
Publication of CA2359673C publication Critical patent/CA2359673C/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1101Session protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/30Network architectures or network communication protocols for network security for supporting lawful interception, monitoring or retaining of communications or communication related information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/102Gateways
    • H04L65/1043Gateway controllers, e.g. media gateway control protocol [MGCP] controllers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1408Protection against unauthorised use of memory or access to memory by using cryptography
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/007Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress
    • G06F2211/008Public Key, Asymmetric Key, Asymmetric Encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02EREDUCTION OF GREENHOUSE GAS [GHG] EMISSIONS, RELATED TO ENERGY GENERATION, TRANSMISSION OR DISTRIBUTION
    • Y02E50/00Technologies for the production of fuel of non-fossil origin
    • Y02E50/10Biofuels, e.g. bio-diesel

Abstract

The present invention allows consumer communications device in the figure such as an IP telephony adapter (110) to self-generate public key pairs (224) and certificates (214). This eliminates the need for such keys and certificates to be sent to the devices from an outside source so a single-trust ap-proach can be maintained. A manufacturer's certificate is installed into a device at the time of manufacture. The device only issues itself certificates based on a signed request from an external outside server. The device's self-issued certifi-cates incorporate information obtained from the server in a profile.
This allows control by the server over a device's self-issued certificates. In order to prevent tampering, and breaking, of the self-issued certificates, the certificate issuing process occurs within a secure microprocessor.

Description

SELF-GENERATION OF CERTIFICATES

USING A SECURE MICROPROCESSOR IN A DEVICE FOR
TRANSFERRING DIGITAL INFORMATION

This invention relates in general to secure data transfers in digital systems and more specifically to a device in such a digital system that has the ability to self-issue certificates in a secure manner.

Public key systems have become a very popular means for providing security in digital systems. Public Key Systems (PKS) have two different keys, one for encryption, or signing, and one for decryption, or verifying. This separation of keys has great security value in that the sign/decrypt function can be securely isolated from verify/encrypt functions, as is appropriate for the typical use of these keys. Public key systems are also known as asymmetric systems, or cryptosystems, as opposed to non-public key systems that are known as symmetric, or secret key, systems.
To send a message in a public key system, a sender obtains the receiver's public key. The sender uses the public key to encrypt a message. The encrypted message is then sent to the receiver. Since only the receiver has the corresponding private key of the
2 public/private key pair, only the intended receiver can decrypt and view the encrypted message.

However, a problem arises in that the sender may not be sure that they have obtained the receiver's correct public key in the first place. For example, a fraudulent public key may have been provided under the guise of the receiver's public key. In order to prevent this, "certificates" are used to generate confidence in the legitimacy of a public key. A
certificate is typically the information that is included along with a signed message, where the certificate includes the public key required to verify the signature on the message. The certificate is signed with the certifying authority's private key and can be verified by a recipient of the certificate by using the certifying authority's public key.
Of course, the same problem of obtaining the known certifying authority's correct public key in the first place still exists. A sequence of certified public keys can be obtained from sources of progressively higher trust, where each preceding certificate's public key comes from a successively more trustworthy source. At some point, the user of a certificate's public key must be able to trust, or be assured that, the original public key for the chain of certificates does, indeed, come from the proper source and is valid.

The act of user authentication (verification of user identity) usually includes the verification of the user's certificate. Usually the certificate includes the identity of the sender, the identity of the certificate issuer, the sender's public key, the time period for which the certificate is valid, etc.

Sometimes it is necessary to update key pairs by sending new key pairs from one device to another. This procedure can benefit from being validated by certificates, but where the updating occurs frequently the inclusion of certificate processing can put a high processing burden on the participating systems. Also, certificates need to be generated, signed and transferred in order to minimize the effect that a "broken" or "stolen" private key could have on a system. The maintenance of security based on a public key scheme, certificates, authentication, etc., is referred to as a system's Public Key Infrastructure (PKI).
An example of telecommunications systems where the implementation of a traditional PKI is problematic or prohibitive is in a large scale digital network, such as the Internet. Where the data being transferred is high bandwidth using many transactions of small size, the number of
3 discrete exchanges of data, along with their corresponding encryption, decryption, authentication, etc., is extremely large. However, the need for security such as is provided by a PKI is also great, especially in applications such a telephony, or other secure data transfers such as banking, etc.
Telecommunications systems that are large and based around flexible protocols such as Internet Protocol (IP) typically use many servers, switches, routers and other devices for transferring data. Each device is usually a discrete box that can use a combination of hardware and software. Many such devices are located in diverse locations many miles apart. It is necessary not only to ensure that communication between the devices remains secure, but also that processing within each device is highly immune from security attacks.
Shorter keys are often useful because their security functions (i.e., encoding/encrypting or decoding/decrypting) require less time than longer keys.
However, the level of security provided is less than with longer keys so the shorter keys and certificates need to be replaced more often. If the initial keys and certificates are installed by the unit (e.g. cable telephony adapter) manufacturer while the replacement keys and certificates are transferred from the network service provider, a "dual trust" hierarchy is created that is not as robust as a single trust approach.
Thus, it is desirable to provide a security system for use in telecommunications systems that handles certification efficiently.

SUMMARY OF THE INVENTION
The present invention allows consumer communications devices such as an IP telephony adapter to self-generate public key pairs and certificates.
This eliminates the need for such keys and certificates to be sent to the devices from an outside source so a single-trust approach can be maintained. In one embodiment, public key pairs may be generated by a server and delivered to a consumer device in an encrypted and signed message. The certificate for the delivered public key would still be generated inside the consumer device. A manufacturer-signed consumer device certificate for a large public key may be installed into a device at the time of manufacture. The device only issues itself certificates (for a newly generated shorter key pair) based on a signed request from an external outside server. The device's
4 self-issued certificates incorporate information obtained from the server in a profile.
This allows control by the server over a device's self-issued certificates. In order to prevent tampering, and breaking, of the self-issued certificates, the certificate issuing process occurs within a secure microprocessor.
In accordance with one aspect of the invention, there is provided a method for providing self-issuing certificates in a device in a telecommunications system. The method includes receiving, from an external source, a request to generate a new certificate, wherein the request includes a certificate parameter; using a secure microprocessor to generate a new certificate that uses the certificate parameter; and using the new certificate in data transfers.
The preferred embodiment includes receiving, from an external source, a request to generate a new certificate, wherein the request includes a signed profile of what parameters should appear in the new certificate. The device generates a new public/private key pair and then signs a new certificate - all done as a single combined operation by a secure microprocessor. In another embodiment, the request itself includes a public key and an encrypted private key. The device in that case decrypts the private key and signs the new certificate - again, all done by a secure microprocessor as a single combined operation. The decryption key used is a (longer) private key that was installed in the device at the time of manufacture.
In both embodiments, the device can sign the new certificate with a (longer) certificate signing key that was installed at the time of manufacture. The new key pair and certificate, along with the pre-installed certificate for the device's certificate-signing key, can be used to secure call signalling and other communications.
In accordance with another aspect of the invention, there is provided a method for providing self-issuing certificates in a device in a telecommunications system where the device has a certificate signing key. The method comprises receiving, from an external source, a request to generate a new certificate, wherein the request includes an encrypted public key, wherein the public key is smaller in size than the certificate signing key. The method further involves using a secure microprocessor inside the device to generate a new certificate that uses the public key, and directing the device to use the new certificate in data transfers. The request may include a validity time, which may be included in the new certificate.
Receiving may include receiving a certificate request to generate a new certificate and the certificate request may include a signed profile of at least a portion of parameters to appear in the new certificate. The method may further comprise signing the new certificate and using the new certificate in data transfers.
5 The method may further comprise generating a new public key pair.
Receiving a request may include receiving a request including an encrypted private key. The method may further comprise decrypting the private key. The steps of signing the new certificate and decrypting the private key may be performed by the secure microprocessor. The steps of signing the new certificate and decrypting the private key may be performed by the secure microprocessor as a single combined operation. The new certificate may be signed by the device using a certificate signing key installed at the time of manufacture of the device.
In accordance with another aspect of the invention there is provided an apparatus for providing self-issuing certificates in an electronic device having a certificate singing key. The apparatus comprises a cable input interface for receiving a request to generate a new certificate, wherein the request includes an encrypted public key smaller in size than the certificate signing key and a secure microprocessor for generating a new certificate using the public key, and processing circuitry for using the new certificate in data transfers.
BRIEF DESCRIPTION OF THE DRAWINGS
Fig. I is a flowchart that describes the basic steps of the present invention;
Fig. 2A shows a portion of a telephony network 100 including a Cable Telephony Adapter; and Fig. 2B shows an exemplary embodiment of the CTA.
DESCRIPTION OF THE SPECIFIC EMBODIMENTS
The present invention is preferably included in a cable telephony system. Although specific reference is made to a cable telephony system, the invention is adaptable for use in virtually any telecommunications system that uses secured transactions.

5a Cable Telephony Adapter Fig. 2A shows a portion of an IP telephony network 100 constructed in accordance with the present invention. The network 100 includes a first user coupled to a source CTA 104. The source CTA 104 is further coupled to a source gateway controller 106 and an IP telephony network backbone 110.
The network 100 also includes a second user 112 coupled to a destination CTA 114. The destination CTA 114 is further coupled to a destination gateway controller 116 and the IP telephony network backbone 110. In addition, the network 100 also includes a customer service representative (CSR) center 120, a provisioning server 122 and a billing host 124.
Each user of the network 100 goes through an initialization process to activate network service. For example, when the user 102 and associated CTA

are coupled to the network, a series of messages are exchanged between the CTA
104, the gateway controller 106 and the CSR 120. The messages provide for activation of telephony service for the user 102, establishment of account information and creation of encryption keys to be used by the CTA to encrypt and decrypt messages exchanged over the network. The billing host 124 is used to setup account information for each user and to bill for network usage. The provisioning server 122 is used to initialize and register CTA devices within a specific IP telephony network.
Fig. 2B shows an exemplary embodiment of the CTA 104 constructed in accordance with the present invention. The CTA 104 includes a cable input interface (I/F)
6 202, a cable output I/F 204, a user output I/F 206, a user input I/F 208, a host processor 210, a memory 212 and an additional secure processor 220 along with secure memory 222, used to protect public/private key pairs 224. Certificates 214 are stored in regular memory because they are signed and don't require additional protection.

The cable input I/F 202 is coupled to a cable telephony input 216. The cable output I/F 204 is coupled to a cable telephony output 218. The cable telephony input and output I/F couple the CTA 200 to a cable telephony network, such as by connecting to a cable modem (not shown) that is coupled to the cable telephony network. In another embodiment, the cable modem is included in the CTA so that the cable telephony network may be connected directly to the CTA.

The processor 210 couples to the cable input I/F 202 and the cable output I/F
204 to provide processing of information received and transmitted, respectively, on the telephony network. The line 216 carries secure encrypted and/or signed information which cannot be processed directly by the host processor, since it does not have access to cryptographic keys. The host processor has to pass on this information to the secure processor, which has access to the necessary keys to perform cryptographic operations. The connections between the cable I/F modules and the user Uf modules carry unencrypted information. The unencrypted information is commonly referred to as clear text, which extends back to the user. Similarly, when clear text user input needs to be encrypted and/or signed, this cannot be done directly by the host processor. It passes on the information to the secure processor that performs the cryptographic operations. This way, encrypted and/or signed data appears on line 218.

The certificates in 214 cryptographically bind each public key to an identity.
The short, self-signed public key may be bound to either the device or user identity, while the longer public keys installed at the time of manufacture must be bound to the identity of the device (since the user identity is unknown at that time). The certificates are not protected in secure memory because they are already cryptographically protected with a digital signature.
Self-Issuance of Certificates Fig. 1 is a flowchart that describes the basic steps of the present invention.
7 In Fig. 1, flowchart 10 is entered during provisioning when the CTA gets a request from a server to issue itself a certificate for a new public key. For example, the preferred embodiment uses a 768-bit RSA key pair as a 'small' key pair with a self-issued certificate. The CTA is provided with a large 2048-bit RSA public/private certificate signing key pair and a corresponding public key certificate upon manufacture of the CTA at-a factory. A large key-exchange public/private key pair (e.g., 2048-bit RSA key pair) and a corresponding certificate are also installed into the CTA at the factory.

Steps 14, 18 and 20 are performed by the secure microprocessor in the CTA.
Thus, all of the steps necessary to issue a certificate for a small public key and certificate are performed inside the secure microprocessor. At step 14, the request from the server is authenticated by verifying the signature. In the preferred embodiment, in step 18 a "short"
(e.g. 768-bit) RSA key pair is generated inside the secure microprocessor. In another embodiment, step 18 results in the decryption of the "short" RSA private key sent in the certificate request. At step 20, the CTA issues itself a new certificate for the corresponding public key that is also included in the server request. This new certificate is signed with the CTA's large certificate-signing key. The parameters in the new certificate (e.g., validity time) are copied from the certificate request sent by the server and are used in the self-issued certificate. Table I shows a list of different parameters in the profile of the server request.
Table II lists the parameters that are copied over to the certificate from the profile in the request.
8 = 768-bit RSA Private Key (optional - used if the device does not generate a key pair, itself) = 768-bit Public Key (optional - used if the device does not generate a key pair, itself) = Key/Certificate Validity Period (start and stop times) = Network ID
= CTA ID

= Signature Algorithm (e.g., RSA over SHA-1) = Signature Over Certificate Request = Network Certificate (2048-bit) = Network Equipment Manufacturer Certificate TABLE I

= Public Key (optional - used if the device does not generate a key pair, itself) = Key/Certificate Validity Period (start and stop times) = Network (or Service Provider) ID
= CTA (or user) ID

TABLE II

After creation of the new certificate, and corresponding key pair, the CTA can use them to either authenticate itself or for secure key exchanges. Because the new certificate is issued inside a secure microprocessor, a hacker can't tamper with the certificate-issuing process. The certificate is based on the information in the server certificate request.
Also, it is difficult for a hacker to imitate a server certificate request as the request must be signed with the server's private key.

Note that variations from the specific embodiments discussed here are possible. For example, different key sizes and public key technology (e.g., RSA, Elliptic Curve, El Gamal, etc.) may be used. Thus, although the invention has been presented with respect to specific embodiments thereof, these embodiments are merely illustrative, and not
9 restrictive, of the invention, the scope of which is to be determined solely by the appended claims.

Claims (10)

THE EMBODIMENTS OF THE INVENTION IN WHICH AN EXCLUSIVE
PROPERTY OR PRIVILEGE IS CLAIMED ARE DEFINED AS FOLLOWS:
1. A method for providing self-issuing certificates in a device in a telecommunications system, the device having a certificate-signing key, the method comprising:

receiving, from an external source, a request to generate a new certificate, wherein the request includes an encrypted public key, wherein the public key is smaller in size than the certificate-signing key;

using a secure microprocessor inside the device to generate a new certificate for the public key; and directing the device to use said new certificate in data transfers.
2. The method of claim 1, wherein said request includes a validity time, the method further comprising including the validity time in said new certificate.
3. The method of claim 1, wherein receiving includes receiving a certificate request to generate a new certificate and wherein the certificate request includes a signed profile of at least a portion of parameters to appear in the new certificate and wherein the method further comprises:

signing the new certificate; and using the new certificate in data transfers.
4. The method of claim 3, further comprising generating a new public key pair.
5. The method of claim 1, wherein receiving a request includes receiving a request including an encrypted private key.
6. The method of claim 5, further comprising decrypting the private key.
7. The method of claim 6, wherein the steps of signing the new certificate and decrypting the private key are performed by the secure microprocessor.
8. The method of claim 6, wherein the steps of signing the new certificate and decrypting the private key are performed by the secure microprocessor as a single combined operation.
9. The method of claim 3, wherein the new certificate is signed by the device using a certificate signing key installed at the time of manufacture of the device.
10. An apparatus for providing self-issuing certificates in an electronic device, the device having a certificate-signing key, the apparatus comprising:

a cable input interface for receiving a request to generate a new certificate, wherein the request includes an encrypted public key, wherein the public key is smaller in size than the certificate-signing key;

a secure microprocessor for generating a new certificate using the public key; and processing circuitry for using the new certificate in data transfers.
CA002359673A 1999-01-29 2000-01-28 Self-generation of certificates using a secure microprocessor in a device for transferring digital information Expired - Lifetime CA2359673C (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US11778899P 1999-01-29 1999-01-29
US60/117,788 1999-01-29
US12877299P 1999-04-09 1999-04-09
US60/128,772 1999-04-09
PCT/US2000/002317 WO2000045241A2 (en) 1999-01-29 2000-01-28 Self-generation of certificates using a secure microprocessor in a device for transferring digital information

Publications (2)

Publication Number Publication Date
CA2359673A1 CA2359673A1 (en) 2000-08-03
CA2359673C true CA2359673C (en) 2009-12-15

Family

ID=26815656

Family Applications (4)

Application Number Title Priority Date Filing Date
CA002359685A Abandoned CA2359685A1 (en) 1999-01-29 2000-01-28 Authentication enforcement using decryption and authentication in a single transaction in a secure microprocessor
CA002360785A Expired - Lifetime CA2360785C (en) 1999-01-29 2000-01-28 Multiple level public key hierarchy for performance and high security
CA002359673A Expired - Lifetime CA2359673C (en) 1999-01-29 2000-01-28 Self-generation of certificates using a secure microprocessor in a device for transferring digital information
CA002360781A Abandoned CA2360781A1 (en) 1999-01-29 2000-01-28 Key management for telephone calls to protect signaling and call packets between cta's

Family Applications Before (2)

Application Number Title Priority Date Filing Date
CA002359685A Abandoned CA2359685A1 (en) 1999-01-29 2000-01-28 Authentication enforcement using decryption and authentication in a single transaction in a secure microprocessor
CA002360785A Expired - Lifetime CA2360785C (en) 1999-01-29 2000-01-28 Multiple level public key hierarchy for performance and high security

Family Applications After (1)

Application Number Title Priority Date Filing Date
CA002360781A Abandoned CA2360781A1 (en) 1999-01-29 2000-01-28 Key management for telephone calls to protect signaling and call packets between cta's

Country Status (12)

Country Link
US (1) US7929701B1 (en)
EP (5) EP2312791B1 (en)
JP (3) JP2003521834A (en)
KR (3) KR20010103756A (en)
CN (1) CN1347605A (en)
AT (1) ATE444620T1 (en)
AU (4) AU761317B2 (en)
CA (4) CA2359685A1 (en)
DE (1) DE60043053D1 (en)
HK (1) HK1047003A1 (en)
MX (1) MXPA01007563A (en)
WO (3) WO2000045539A1 (en)

Families Citing this family (41)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU761317B2 (en) * 1999-01-29 2003-06-05 General Instrument Corporation Self-generation of certificates using a secure microprocessor in a device for transferring digital information
EP1076279A1 (en) 1999-08-13 2001-02-14 Hewlett-Packard Company Computer platforms and their methods of operation
GB9922665D0 (en) 1999-09-25 1999-11-24 Hewlett Packard Co A method of enforcing trusted functionality in a full function platform
WO2001056249A1 (en) * 2000-01-25 2001-08-02 Telefonaktiebolaget Lm Ericsson (Publ) Encryption of payload on narrow-band ip links
GB2366139B (en) * 2000-08-15 2004-07-14 Ericsson Telefon Ab L M Network authentication
AU2001283949A1 (en) 2000-08-15 2002-02-25 Telefonaktiebolaget Lm Ericsson (Publ) Network authentication by using a wap-enabled mobile phone
JP3983463B2 (en) 2000-09-04 2007-09-26 パイオニア株式会社 Information transmitting apparatus, information transmitting method, information receiving apparatus, information receiving method, information transmission system, information transmission method, and information recording medium
US8909555B2 (en) 2001-04-24 2014-12-09 Hewlett-Packard Development Company, L.P. Information security system
US7376625B2 (en) 2001-11-15 2008-05-20 Nokia Corporation System and method for activating individualized software modules in a digital broadcast environment
GB2385740B (en) * 2002-02-22 2005-04-20 Zarlink Semiconductor Ltd A telephone subscriber unit and a semiconductor device for use in or with a telephone subscriber unit
EP1503537A1 (en) * 2002-05-09 2005-02-02 Niigata Seimitsu Co., Ltd. Centralized encryption management system
GB2392262A (en) 2002-08-23 2004-02-25 Hewlett Packard Co A method of controlling the processing of data
CN1685706A (en) * 2002-09-23 2005-10-19 皇家飞利浦电子股份有限公司 Domain based on certificate granting
CN100461780C (en) * 2003-07-17 2009-02-11 华为技术有限公司 A safety authentication method based on media gateway control protocol
US20070288746A1 (en) * 2004-04-02 2007-12-13 Jones Neville R Method of providing key containers
CN1691583B (en) * 2004-04-26 2010-04-28 华为技术有限公司 Method of secure communication based on endpoints
US7602910B2 (en) * 2004-11-17 2009-10-13 Microsoft Corporation Password protection
DE102004062203B4 (en) 2004-12-23 2007-03-08 Infineon Technologies Ag Data processing device, telecommunication terminal and method for data processing by means of a data processing device
JP4548737B2 (en) * 2005-01-24 2010-09-22 パナソニック株式会社 Signature generation apparatus and signature verification apparatus
JPWO2006087819A1 (en) * 2005-02-21 2008-07-03 富士通株式会社 Communication device
JP4761348B2 (en) * 2005-05-02 2011-08-31 Kddi株式会社 User authentication method and system
JP4879524B2 (en) * 2005-06-30 2012-02-22 ブラザー工業株式会社 COMMUNICATION DEVICE, COMMUNICATION SYSTEM, AND PROGRAM
CN101064592A (en) * 2006-04-29 2007-10-31 华为技术有限公司 Method for preventing false initialization of digital user line transceiver
JP4906449B2 (en) * 2006-09-13 2012-03-28 株式会社リコー Image processing apparatus, electronic signature assigning method, and electronic signature assigning program
US8023654B2 (en) * 2006-12-18 2011-09-20 Palo Alto Research Center Incorporated Securing multimedia network communication
TW200949541A (en) * 2008-05-28 2009-12-01 Ind Tech Res Inst A browsing method for digital content of hierarchical image management and system therefore
US9087219B2 (en) * 2008-06-16 2015-07-21 Infineon Technologies Ag Circuit with a plurality of modes of operation
JP5202646B2 (en) * 2008-12-11 2013-06-05 三菱電機株式会社 Self-authenticating communication device and device authentication system
WO2010067433A1 (en) 2008-12-11 2010-06-17 三菱電機株式会社 Self-authentication communication device, self-authentication verification communication device, device authentication system, device authentication method for device authentication system, self-authentication communication program, and self-authentication verification communication program
US9203618B2 (en) * 2010-06-16 2015-12-01 Nokia Technologies Oy Information theoretic security mechanisms using a time-varying key
JP5634427B2 (en) * 2012-03-23 2014-12-03 株式会社東芝 KEY GENERATION DEVICE, KEY GENERATION METHOD, AND PROGRAM
US9524399B1 (en) * 2013-04-01 2016-12-20 Secturion Systems, Inc. Multi-level independent security architecture
TWI500311B (en) * 2013-05-30 2015-09-11 Compal Broadband Networks Inc Method and electronic device of generating digital certificate
EP2819057B1 (en) * 2013-06-24 2017-08-09 Nxp B.V. Data processing system, method of initializing a data processing system, and computer program product
JP6100133B2 (en) * 2013-09-20 2017-03-22 株式会社東芝 Information processing apparatus, management apparatus, information processing system, information processing method, and program
KR102201642B1 (en) * 2014-11-28 2021-01-13 삼성전자주식회사 Physically unclonable function circuit and key enrolling method thereof
WO2018125020A1 (en) * 2016-12-29 2018-07-05 Limited Liability Company "Innovation Development Hub" Cryptographic transformation device
US10944572B2 (en) 2017-01-02 2021-03-09 Western Digital Technologies, Inc. Decryption and variant processing
JP6644037B2 (en) * 2017-09-08 2020-02-12 株式会社東芝 Communication control system
JP7042853B2 (en) * 2020-01-06 2022-03-28 株式会社東芝 Client-side communication control device and server-side communication control device
US11405187B2 (en) 2020-04-29 2022-08-02 International Business Machines Corporation Extended-life asymmetric cryptographic key scheme

Family Cites Families (66)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US117788A (en) 1871-08-08 Improvement in tremolos for reed-organs
US128772A (en) 1872-07-09 Improvement in loom-stop-actuating mechanisms
US5742677A (en) * 1995-04-03 1998-04-21 Scientific-Atlanta, Inc. Information terminal having reconfigurable memory
US4578531A (en) 1982-06-09 1986-03-25 At&T Bell Laboratories Encryption system key distribution method and apparatus
JPS6314251A (en) * 1986-07-04 1988-01-21 Meidensha Electric Mfg Co Ltd File processing system
US5005200A (en) * 1988-02-12 1991-04-02 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
US4868877A (en) 1988-02-12 1989-09-19 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
CA1321649C (en) * 1988-05-19 1993-08-24 Jeffrey R. Austin Method and system for authentication
EP0374225B1 (en) * 1988-05-19 1993-01-20 Ncr International Inc. Method and device for authentication
EP0400362B1 (en) * 1989-05-31 1995-11-29 Siemens Aktiengesellschaft Method for hierarchical key management with partial keys for transmitting digital information
US5297206A (en) 1992-03-19 1994-03-22 Orton Glenn A Cryptographic method for communication and electronic signatures
US5237611A (en) 1992-07-23 1993-08-17 Crest Industries, Inc. Encryption/decryption apparatus with non-accessible table of keys
US5410602A (en) 1993-09-27 1995-04-25 Motorola, Inc. Method for key management of point-to-point communications
JP3263878B2 (en) * 1993-10-06 2002-03-11 日本電信電話株式会社 Cryptographic communication system
US5371794A (en) * 1993-11-02 1994-12-06 Sun Microsystems, Inc. Method and apparatus for privacy and authentication in wireless networks
DE69330065T2 (en) 1993-12-08 2001-08-09 Ibm Method and system for key distribution and authentication in a data transmission system
US5539828A (en) * 1994-05-31 1996-07-23 Intel Corporation Apparatus and method for providing secured communications
US5535276A (en) * 1994-11-09 1996-07-09 Bell Atlantic Network Services, Inc. Yaksha, an improved system and method for securing communications using split private key asymmetric cryptography
US5838792A (en) * 1994-07-18 1998-11-17 Bell Atlantic Network Services, Inc. Computer system for centralized session key distribution, privacy enhanced messaging and information distribution using a split private key public cryptosystem
US5557678A (en) * 1994-07-18 1996-09-17 Bell Atlantic Network Services, Inc. System and method for centralized session key distribution, privacy enhanced messaging and information distribution using a split private key public cryptosystem
AU691366B2 (en) 1994-10-28 1998-05-14 Surety.Com, Inc. Digital document authentication system for providing a certificate which authenticates and uniquely identifies a document
JP3392961B2 (en) * 1994-11-24 2003-03-31 リコーエレメックス株式会社 Encryption adapter
JPH08185361A (en) * 1994-12-28 1996-07-16 Hitachi Ltd Semiconductor integrated circuit device
WO1996027155A2 (en) 1995-02-13 1996-09-06 Electronic Publishing Resources, Inc. Systems and methods for secure transaction management and electronic rights protection
IL113259A (en) 1995-04-05 2001-03-19 Diversinet Corp Apparatus and method for safe communication handshake and data transfer
IL113375A (en) 1995-04-13 1997-09-30 Fortress U & T Ltd Internationally regulated system for one to one cryptographic communications with national sovereignty without key escrow
US5923759A (en) * 1995-04-20 1999-07-13 Lee; Philip S. System for securely exchanging data with smart cards
DE69638307D1 (en) * 1995-06-05 2011-01-27 Cqrcert Llc Method and device for digital signature in several steps
US6226749B1 (en) * 1995-07-31 2001-05-01 Hewlett-Packard Company Method and apparatus for operating resources under control of a security module or other secure processor
JP3625540B2 (en) * 1995-09-11 2005-03-02 三洋電機株式会社 Descrambling device
DE19539700C1 (en) * 1995-10-25 1996-11-28 Siemens Ag Security chip for data protection
US5680458A (en) 1995-11-14 1997-10-21 Microsoft Corporation Root key compromise recovery
JP3431745B2 (en) * 1996-01-08 2003-07-28 富士通株式会社 Gateway system
JPH09223210A (en) * 1996-02-19 1997-08-26 Dainippon Printing Co Ltd Portable information storage medium and authentication method and authentication system using the same
US5761306A (en) * 1996-02-22 1998-06-02 Visa International Service Association Key replacement in a public key cryptosystem
JPH09270784A (en) * 1996-03-29 1997-10-14 Hitachi Software Eng Co Ltd Ciphering/decoding/digital signature generating/ verification device
JP3683031B2 (en) * 1996-04-17 2005-08-17 株式会社リコー Program protector
JPH09307544A (en) * 1996-05-16 1997-11-28 Nippon Telegr & Teleph Corp <Ntt> Portable ciphering key verification system
US5812671A (en) 1996-07-17 1998-09-22 Xante Corporation Cryptographic communication system
US5850443A (en) * 1996-08-15 1998-12-15 Entrust Technologies, Ltd. Key management system for mixed-trust environments
WO1998010558A1 (en) 1996-09-06 1998-03-12 Walker Asset Management, Limited Partnership Method and system for establishing and maintaining user-controlled anonymous communications
US5974043A (en) 1996-09-16 1999-10-26 Solram Electronics Ltd. System and method for communicating information using the public switched telephone network and a wide area network
US5999525A (en) * 1996-11-18 1999-12-07 Mci Communications Corporation Method for video telephony over a hybrid network
US6035402A (en) 1996-12-20 2000-03-07 Gte Cybertrust Solutions Incorporated Virtual certificate authority
US6236653B1 (en) * 1996-12-23 2001-05-22 Lucent Technologies Inc. Local telephone service over a cable network using packet voice
US5935249A (en) * 1997-02-26 1999-08-10 Sun Microsystems, Inc. Mechanism for embedding network based control systems in a local network interface device
JP3874127B2 (en) * 1997-04-10 2007-01-31 日本電信電話株式会社 Registration key duplication prevention device in authentication system
KR20010013155A (en) * 1997-05-28 2001-02-26 아담 루카스 영 Auto-recoverable auto-certifiable cryptosystems
US6240183B1 (en) 1997-06-19 2001-05-29 Brian E. Marchant Security apparatus for data transmission with dynamic random encryption
SE513246C2 (en) * 1997-06-23 2000-08-07 Ericsson Telefon Ab L M Procedure and device in an IP-based network
ATE347200T1 (en) * 1997-07-24 2006-12-15 Tumbleweed Comm Corp ELECTRONIC MAIL FIREWALL WITH ENCRYPTION/DECRYPTION USING STORED KEYS
US6058188A (en) * 1997-07-24 2000-05-02 International Business Machines Corporation Method and apparatus for interoperable validation of key recovery information in a cryptographic system
IL121551A (en) * 1997-08-14 2003-04-10 Diversinet Corp System and method for reliable key transfer
US6438666B2 (en) * 1997-09-26 2002-08-20 Hughes Electronics Corporation Method and apparatus for controlling access to confidential data by analyzing property inherent in data
US6026491A (en) 1997-09-30 2000-02-15 Compaq Computer Corporation Challenge/response security architecture with fuzzy recognition of long passwords
US6061449A (en) * 1997-10-10 2000-05-09 General Instrument Corporation Secure processor with external memory using block chaining and block re-ordering
US6314521B1 (en) 1997-11-26 2001-11-06 International Business Machines Corporation Secure configuration of a digital certificate for a printer or other network device
US6263437B1 (en) 1998-02-19 2001-07-17 Openware Systems Inc Method and apparatus for conducting crypto-ignition processes between thin client devices and server devices over data networks
JPH11275068A (en) 1998-03-20 1999-10-08 Fujitsu Ltd Key management server, terminal equipment for chat system, chat system and recording medium
US6233341B1 (en) * 1998-05-19 2001-05-15 Visto Corporation System and method for installing and using a temporary certificate at a remote site
US6044350A (en) * 1998-12-24 2000-03-28 Pitney Bowes Inc. Certificate meter with selectable indemnification provisions
AU761317B2 (en) * 1999-01-29 2003-06-05 General Instrument Corporation Self-generation of certificates using a secure microprocessor in a device for transferring digital information
US6757823B1 (en) 1999-07-27 2004-06-29 Nortel Networks Limited System and method for enabling secure connections for H.323 VoIP calls
US6571221B1 (en) 1999-11-03 2003-05-27 Wayport, Inc. Network communication service with an improved subscriber model using digital certificates
US6795555B1 (en) 1999-12-30 2004-09-21 Nortel Networks Limited Encryption key exchange protocol
US6889321B1 (en) 1999-12-30 2005-05-03 At&T Corp. Protected IP telephony calls using encryption

Also Published As

Publication number Publication date
WO2000045273A1 (en) 2000-08-03
WO2000045546A2 (en) 2000-08-03
MXPA01007563A (en) 2003-06-24
WO2000045273A9 (en) 2002-02-21
WO2000045546A8 (en) 2002-08-01
CA2360785C (en) 2009-09-15
DE60043053D1 (en) 2009-11-12
EP1161806A1 (en) 2001-12-12
AU3584100A (en) 2000-08-18
JP4651197B2 (en) 2011-03-16
EP1151579A4 (en) 2007-08-01
WO2000045241A2 (en) 2000-08-03
AU3218600A (en) 2000-08-18
EP1163589A1 (en) 2001-12-19
EP1236303A1 (en) 2002-09-04
ATE444620T1 (en) 2009-10-15
EP1161806B1 (en) 2012-07-11
EP1151579B1 (en) 2009-09-30
CA2360781A1 (en) 2000-08-03
CA2359673A1 (en) 2000-08-03
JP2002540443A (en) 2002-11-26
AU761317B2 (en) 2003-06-05
KR20010108151A (en) 2001-12-07
WO2000045539A1 (en) 2000-08-03
AU3352000A (en) 2000-08-18
KR20010103756A (en) 2001-11-23
EP1161806A4 (en) 2009-04-22
EP1236303A4 (en) 2005-07-20
EP1163589A4 (en) 2009-05-13
EP2312791A1 (en) 2011-04-20
JP2003521834A (en) 2003-07-15
WO2000045241A3 (en) 2000-12-14
CA2359685A1 (en) 2000-08-03
AU777383B2 (en) 2004-10-14
CN1347605A (en) 2002-05-01
CA2360785A1 (en) 2000-08-03
HK1047003A1 (en) 2003-01-30
JP2002535740A (en) 2002-10-22
EP2312791B1 (en) 2017-11-01
AU3475000A (en) 2000-08-18
KR20010108150A (en) 2001-12-07
EP1151579A2 (en) 2001-11-07
US7929701B1 (en) 2011-04-19

Similar Documents

Publication Publication Date Title
CA2359673C (en) Self-generation of certificates using a secure microprocessor in a device for transferring digital information
US6839841B1 (en) Self-generation of certificates using secure microprocessor in a device for transferring digital information
EP3318043B1 (en) Mutual authentication of confidential communication
US6058188A (en) Method and apparatus for interoperable validation of key recovery information in a cryptographic system
CA2590989C (en) Protocol and method for client-server mutual authentication using event-based otp
CN101828357B (en) Credential provisioning method and device
US6938154B1 (en) System, method and article of manufacture for a cryptographic key infrastructure for networked devices
CN109728909A (en) Identity identifying method and system based on USBKey
GB2404126A (en) Secure communications using a secret key valid for a certain period and verified using a time stamp
CN104901935A (en) Bilateral authentication and data interaction security protection method based on CPK (Combined Public Key Cryptosystem)
CN112766962A (en) Method for receiving and sending certificate, transaction system, storage medium and electronic device
CN111934884B (en) Certificate management method and device
CN109005032B (en) Routing method and device
KR20140023799A (en) Method for guarantying the confidentiality and integrity of a data in controller area networks
CN103905384A (en) Embedded inter-terminal session handshake realization method based on security digital certificate
CN111224784B (en) Role separation distributed authentication and authorization method based on hardware trusted root
JP2020506627A (en) Programmable hardware security module and method used for programmable hardware security module
KR101341206B1 (en) A method to leverage a secure device to grant trust and identity to a second device
JP2010028689A (en) Server, method, and program for providing open parameter, apparatus, method, and program for performing encoding process, and apparatus, method, and program for executing signature process
CN114124362B (en) Key distribution method, device and computer readable medium
CN116633530A (en) Quantum key transmission method, device and system
KR20100002424A (en) Method for generating secure key using certificateless public key
JP2000261428A (en) Authentication device in decentralized processing system
KR20030083857A (en) key roaming method, and method for the same
Yeun et al. Secure software download for programmable mobile user equipment

Legal Events

Date Code Title Description
EEER Examination request
MKEX Expiry

Effective date: 20200128