WO2002080445A1 - Method and apparatus for secure cryptographic key generation, certification and use - Google Patents

Method and apparatus for secure cryptographic key generation, certification and use Download PDF

Info

Publication number
WO2002080445A1
WO2002080445A1 PCT/US2002/009812 US0209812W WO02080445A1 WO 2002080445 A1 WO2002080445 A1 WO 2002080445A1 US 0209812 W US0209812 W US 0209812W WO 02080445 A1 WO02080445 A1 WO 02080445A1
Authority
WO
WIPO (PCT)
Prior art keywords
seed
access code
user
datum
key
Prior art date
Application number
PCT/US2002/009812
Other languages
French (fr)
Inventor
Geoffrey R. Hird
Original Assignee
Arcot Systems, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Arcot Systems, Inc. filed Critical Arcot Systems, Inc.
Priority to EP02719388A priority Critical patent/EP1374473B1/en
Priority to JP2002577330A priority patent/JP2004530346A/en
Priority to DE60239265T priority patent/DE60239265D1/en
Priority to AT02719388T priority patent/ATE499772T1/en
Publication of WO2002080445A1 publication Critical patent/WO2002080445A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/04Masking or blinding
    • H04L2209/046Masking or blinding of operations, operands or results of the operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/20Manipulating the length of blocks of bits, e.g. padding or block truncation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Definitions

  • the invention relates generally to securing an access-controlled datum and, more specifically, to secure cryptographic key generation, certification and use.
  • Cryptographic data security techniques secure data by encrypting the data with a key.
  • the decrypted data can only be recovered using the key.
  • the key is selected to be sufficiently long that a malicious intruder cannot guess the key by exhaustive trial and error, even with the use of substantially large amounts of computing resources. Therefore, the security of the data has been transferred to the security of the key.
  • each user holds a matched pair of keys, a private key and a public key.
  • the private key and the public key form a unique and matched pair in that messages (e.g., messages, data, code, and any other digitally representable information including other cryptographic keys or cryptographic representations of information) that are encrypted with the private key can only be decrypted with the public key and vice versa.
  • messages e.g., messages, data, code, and any other digitally representable information including other cryptographic keys or cryptographic representations of information
  • This one-to-one correspondence between the private key and the public key can be used to create digital signatures for electronic messages and transactions.
  • a user could simply encrypt the message with his private key. He would then attach his public key to the encrypted message and send it to the recipient.
  • the user would not attach his public key to the message, but the recipient could look up the user's public key in a directory of public keys. In either case, to verify the signature, the recipient would decrypt the message using the attached public key, and if the decryption is successful, the recipient is confident of the origin of the message.
  • the sender would have to encrypt the entire message with his private key to sign it, which is computationally expensive. To address this, it suffices to compute a short hash of fixed length, say 128 bits long, of the message and then encrypt the hash value. If the hash function is a good one, such as MD5, the chances of two distinct messages having the same hash value are extremely small. Therefore, digital signature methods typically compute hashes of messages, and encrypt only the hash value.
  • the encrypted hash value and the public key of the sender are attached to the original message prior to transmission to the recipient. To verify the signature, the recipient would first compute the hash of the received message. If the computed hash value is the same as the decrypted form of the encrypted hash, the recipient is confident of the origin of the message.
  • the strength of the signature verification process depends on the recipient's confidence that the public key attached to the message is indeed the public key of the purported owner. Anybody who can generate a matched pair of keys can masquerade as the user, unless there exists a means to prevent such a masquerade.
  • public keys are often certified by third-party notaries called certifying authorities or CAs for short. Examples of certifying authorities are commercial entities such as Verisign and Entrust.
  • the CA binds a certifiee's public key with the certifiee's identity, and then signs the combined message with the CA's private key, to form the certifiee's public key certificate.
  • a certificate holder would attach his public key certificate to the encrypted message prior to sending the message to the recipient.
  • the recipient verifies the CA's signature on the sender's public key certificate, using the CA's public key. Since there would only be a small number of widely trusted CAs, the CA's public key would be reliably and easily available to the recipient.
  • public key signatures can be used for stranger-to-stranger authentication in that even if the recipient and the sender have no prior relationship, the recipient can verify the sender's signature as long as the recipient and the sender both trust a common CA.
  • the user would simply insert the card into an appropriate card reader connected to a host computer, and then enter his PIN to activate the card. If the correct PIN were entered, the on-card processor would release the private key for use on the host computer. If an incorrect PIN were entered, the processor would not release the user's private key.
  • Some tamper-resistant smart cards are configured so that if incorrect PINs are entered on several consecutive activation attempts, the card locks up permanently.
  • Some sophisticated smart cards (often called cryptocards) can perform cryptographic operations, so that the private key need never leave the smart card. The bytes to be processed enter the smart card from the host computer, are processed, and are then transmitted back to the host computer.
  • generation camouflaging the key is not necessarily required to be stored, not even in its encrypted form. 1 Instead, this technique employs a private key generation function that reproduces the correct private key when the user inputs his PIN. If the user inputs an incorrect PIN, a wrong private key is produced.
  • the generation camouflage system might be configured to store part of a user's key (or other datum) and camouflage a part of a user's key (or other datum). During reconstruction, the first part would be regenerated, the second part would be recalled from memory, and the two parts would be combined to form a composite datum that collectively reconstitutes the user's key (or other datum).
  • references to "generation,” “regeneration,” or “generation camouflage” should be understood to include operations on all or part of a user's datum.
  • the generation camouflaging technique employs a private key generation function that produces a private key output based on an input seed value. If the input seed value matches the seed value that was originally used to produce the user's private key, the user's private key is, of course, reproduced. However, a different seed value will produce a different private key.
  • the input seed value is derived from an input PIN value based on an exclusive-OR operation.
  • the input PIN and a stored value undergo the exclusive-OR operation such that, when the correct PIN is input, the input seed value matches the original seed value. Consequently, the private key generation function, having the original seed value provided thereto as an input, reproduces the user's private key.
  • the input seed value is derived from other types of relationships with the input PIN.
  • a key wallet may be implemented as a software wallet, which the user would unlock, using a PIN, in much the same way as he would use a smart card.
  • the advantages of a software-based wallet scheme may include some or all of the following:
  • the system does not necessarily require additional hardware infrastructure.
  • the wallet can be embodied in any digital storage medium including floppy disks, hard disks, magnetic stripe cards, and even smart cards themselves;
  • the wallet can be distributed electronically and updated electronically as required;
  • High User Convenience The user can duplicate, backup, and collate wallets. Wallets can also be transmitted electronically;
  • A) Tamper Resistance The wallet can be tamper resistant in functionally the same sense as a smart card; and 5) No Undue Burden on User: The user's experience with the wallet would be the same as that with the smart card, and the user would not require unusually long PINs, or require extreme care in entering PINs, etc.
  • a software-only implementation parts or all of the system could even be implemented in a combination of hardware and software, or even purely in hardware, providing great flexibility for deployment and usage.
  • Limited liability The public key may be pseudo-public, with its use being limited explicitly to authorized verifiers who are authorized by the certifying authority. This could also, as a practical matter, limit the legal liability of the certifying authority.
  • Certificate Revocation If public-key certificates are created which are only useful to authorized verifiers, then revocation of the certificates is facilitated to the extent that only the authorized verifiers need to be notified of the cancellation of a certificate., as will be explained in detail below.
  • applications of generation camouflaging include, but are not limited to: (a) strong authentication for secure remote/local access to computing and storage resources; (b) reduced user sign-on in environments with multiple computers on a network; (c) strong authentication for secure access through firewalls with or without the IPSEC network protocol; (d) digital signatures for secure electronic commerce transactions; (e) digital signatures for electronic payment mechanisms; (f) secure access to databases and/or digital signatures for database transactions; (g) secure access to routers and network switches; (h) secure access to distributed services; and/or (i) embedded applications where the user (e.g., of the digital wallet) is represented by a computational agent, such as a program running in software or hardware, as applied to, but not limited to, any of the aforementioned applications.
  • a computational agent such as a program running in software or hardware, as applied to, but not limited to, any of the aforementioned applications.
  • Figure 1 is a schematic overview of a cryptographic key wallet and seed and key generation, key certification, and verification subsystems.
  • Figure 2 illustrates a first embodiment of a key wallet that implements the generation camouflaging technique.
  • Figure 3 illustrates a second embodiment of a key wallet that implements the generation camouflaging technique.
  • Figure 4 illustrates a third embodiment of a key wallet that implements the generation camouflaging technique.
  • Figure 5 illustrates a fourth embodiment of a key wallet that implements the generation camouflaging technique.
  • Figure 6 illustrates a known public key attack that is addressed by a pseudo-public certificate.
  • Figure 7 illustrates a conventional and an exemplary pseudo-public certificate.
  • Figure 8 illustrates an exemplary certificate server embodiment.
  • Figure 1 gives a schematic overview of functional elements of an exemplary "generation camouflage" system which includes key private key initialization (not shown in Figure 1), private key generation (or regeneration), public key certification, and verification aspects.
  • key private key initialization not shown in Figure 1
  • private key generation or regeneration
  • public key certification public key certification
  • verification aspects Of course, actual embodiments could include some or all of these aspects, depending on the circumstances of how the system is deployed.
  • a private key (and its corresponding public key, in accordance with a specified relationship between private and public keys appropriate to the particular cryptographic protocol in use) is generated as a function of a seed using known key generation protocols such as those described in Schneier, Applied Cryptography, Wiley, 1996 and Menezes, Handbook of Applied Cryptography, CRC Press, 1997.
  • the seed is preferably random or pseudo-random.
  • the seed can be of any length, depending on the security requirements of the system. Typical seeds currently range from 8 bytes to 20 or more bytes. It is easy to modify a key generation function that expects a longer seed so that it accepts a shorter seed, by padding the shorter seed. If the padding is fixed (for a given wallet), the generation is reproducible: the same input seed will produce the same output key(s).
  • the initialized private key is provided to the key holder for use in performing digital signatures.
  • the private key (or some form thereof) is stored in the key holder's key wallet under protection of a PIN.
  • PIN a PIN
  • the private key is released for use; if an incorrect PIN is entered, nothing is released. Storage of the private key in the key wallet, and/or its release only upon entry of the .correct PIN leads to certain security risks associated with to conventional key management systems.
  • the private key is not necessarily stored in the key wallet, not even in an encrypted form. 1 Rather, the user's key wallet contains a module that also allows it to regenerate the private key as needed by the user. More particularly, the key wallet first re-derives the original seed used to create the user's private key, then uses the derived seed to regenerate the private key.
  • Figure 1 discloses a key wallet 100 receiving an inputted PIN 110.
  • the PIN 110 is sent to a seed derivation module 120 which uses a stored representation of the original seed, or a known relationship between the original seed and the correct PIN, that can be used to derive a seed from the inputted PIN. If the inputted PIN is the original PIN, the derived seed is the original seed. If the inputted PIN is not the original PIN, the derived seed is not the original seed. In either case, the derived seed is sent to a key generation module 130 containing similar key generation functionality as was used to initialize the user's private key from the original seed. Thus, if the correct PIN is entered, the original seed is reproduced and the user's private key is regenerated.
  • generation camouflaging uses a seed derivation module that has access to either a stored representation of the original seed, or a known relationship between the original seed and the correct PIN.
  • seed derivation modules are described in greater detail in the "Key Wallet” section below.
  • the key wallet can also be configured to output keys in forms and/or formats in a manner resistant to certain kinds of attacks, as described in the "Attacks on Key Wallets and Responses Thereto" section below.
  • key wallet 100 can be used in connection with a certification module 800 and/or a verification module 900 for added security against still other types of attacks.
  • Certification module 800 is used to certify the public key corresponding to the private key
  • verification module 900 is used to verify signatures created by the private key.
  • the certification and verification modules are described in greater detail, respectively, in the "Certification Module” and “Verification Module” subsections below.
  • FIG. 2 illustrates a key wallet including a seed derivation module 120 including a memory 210 (which may include a hardware memory, for example RAM, or a software memory such as a buffer or other data storage field) in which an input PIN 110 is temporarily stored after being input by the user is stored.
  • a memory 210 which may include a hardware memory, for example RAM, or a software memory such as a buffer or other data storage field
  • the stored relationship between the seed and the PIN may be regarded as a unit (or multiply-by-one) function that is effectively implemented by passing the seed through memory 210.
  • the key generation module 130 uses the PIN itself as the seed to produce output key(s) 140.
  • the key generation function would, therefore, typically accept a seed of the same length as the PIN.
  • the key generation function 130 may be, for example, a key generation function for DES or any other symmetric cryptography system, or a private key generation function for RS A or any other asymmetric key signature system.
  • the key generation function could be any other data generation function where the quantity being generated is not a cryptographic key.
  • the function 130 need not be limited to a function for generating confidential data or information in the field of cryptography, but may also include a function that generates confidential data or information in any other technical field.
  • FIG. 3 illustrates a key wallet that implements the generation camouflaging technique according to a second embodiment of the invention.
  • seed derivation module 120 includes a memory 210 and a padding module 310.
  • This combination is used where the seed is essentially the PIN (as in the first embodiment), although padding is required because the seed is longer than the PIN.
  • a typical PIN is of a reasonable length that can be easily remembered by the user. In many applications, the PIN is 4-6 bytes long.
  • an input value to a typical confidential data generation function is often much longer for purposes of spreading out the valid confidential data among many invalid ones.
  • the padding function may simply add zeroes to the PIN (or otherwise pad the PIN) so that the resulting number will have the requisite number of bytes to serve as the input seed value to the key generation function 1330.
  • the memory 210 and padding module 310 in seed derivation module 120 could be replaced by other modules representing a single function or a plurality of functions.
  • Figure 4 illustrates a third embodiment of a key wallet that implements generation camouflaging.
  • the third embodiment has specific application to the RSA or any other asymmetric signature system.
  • the seed derivation module includes an exclusive-OR (“XOR") function 420.
  • the XOR function operates on two inputs, an input PIN value (pin) stored in a first memory 210 and a masked value
  • seed maskec i (i.e., a stored representation of the original seed) stored in a second memory 410, to generate the input seed value (seed) to a key generation module 130.
  • seed maskec i (i.e., a stored representation of the original seed) stored in a second memory 410, to generate the input seed value (seed) to a key generation module 130.
  • seed maskec i (i.e., a stored representation of the original seed) stored in a second memory 410, to generate the input seed value (seed) to a key generation module 130.
  • seed maskec i i.e., a stored representation of the original seed
  • seed_orig is the original seed to the generation function which produced the correct private key.
  • seed masked unmasks the original seed value (seed or ig)
  • the key generation module 130 reproduces the correct private key.
  • the exclusive-OR operation fails to unmask the original seed value, and the private key generation function 130 produces an incorrect private key.
  • the PIN value may be only 4-6 bytes long, whereas the seed values may be as long as 20 bytes. Therefore, there may be a mismatch of byte size when the XOR operations are performed. In such cases, it is understood that the PIN value can be XORed with an initial or final or other segment of the seed, leaving the rest of the seed untouched.
  • the private key generation function may be a stand-alone private key generation function or it may be a function that generates a matching pair of public and private keys. In the latter case, the public key output need not be used.
  • the third embodiment described above permits changing of the user-selected PIN.
  • a new masked seed value is stored in the second memory
  • the new masked seed value may be based, for example, on the following boolean relationship:
  • FIG. 5 illustrates a fourth embodiment of the invention.
  • the user-entered PIN (valid_pi ) of byte length m is an initial segment of the seed, and the remainder of the seed is stored in the key wallet at memory 210 along with a concatentor 520 and a key generation module 130.
  • the concatenator 520 concatenates the input PIN to the stored remainder to produce the input seed value to the key generation function 130.
  • the user's correct PIN is entered, the original seed value and thus the correct private key value are reconstructed.
  • the wrong PIN is entered, a different seed value and thus an incorrect private key are produced.
  • the key wallet may be configured to always release some quantity in response to any input PIN (or, in any event, releasing a quantity in response to a significant number of input PINs, instead of releasing only upon entry of the correct PIN).
  • the key generation module may be configured so that its output appears in the proper form of a private key.
  • Another attack is one in which the malicious hacker tries all possible PINs and examines the form of the resulting private key. If the resulting private key is not well formed, the hacker knows that the PIN producing such private key cannot be the correct PIN.
  • the above-described embodiments of key generation modules may be configured to always produce well-formed keys, and as a result, the hacker cannot examine the well-formedness of the key to arrive at the correct PIN.
  • Private key generation functions that generate well-formed keys in RSA and other public key encryption systems are well known and will not be discussed in further detail.
  • the malicious hacker has access to two pieces of information: (a) the user's key wallet, and (b) the user's public key, as might be readily available in a public key certificate directory.
  • the attack is shown pictorially in Figure 6.
  • the hacker will try all possible PINs 110 on the key wallet 100. For each PIN, he would use the outputted private key 610 to encrypt an arbitrarily chosen sample message 620, and then decrypt the encrypted message with the user's public key. If the decrypted message 630 matches the original sample message 620, the hacker knows that he has discovered the correct PIN and regenerated the user's correct private key.
  • generation camouflaging does not permit public keys to be truly public.
  • pseudo-public certificates contain the user's pseudo-public key in encrypted form. Only authorized parties can access a pseudo-public key to verify the user's signature. This is in contrast with the conventional use of public key certificates, where anybody can verify a public key signature.
  • the key wallet and other aspects or embodiments of the present invention could be used with conventional certificates alone, but even greater security is provided if pseudo-public keys and certification are also used, as described herein.
  • a certification module 130 usable in combination with a generation camouflaging key wallet creates public key certificates that are somewhat different from the conventional public key certificates.
  • public keys as used herein are not truly public as with conventional methods, but are meant for limited distribution (e.g., within organizations, across intranets or otherwise within closed or pseudo-public enterprises).
  • a conventional public key certificate and one possible embodiment of a pseudo- public certificate are shown side by side in Figure 7.
  • the conventional certificate includes the user's identifying information, the user's public key, and a certificate authority's (CA's) signature of the user's public key, the signature comprising an encryption, under the CA's private key, of a hash of the user's public key.
  • CA's certificate authority's
  • the exemplary pseudo-public certificate may have the same format as the conventional certificate.
  • the body of the certificate 700 containing the pseudo- public key is encrypted in a manner that is readable only by an authorized verifier.
  • the encryption could be performed under the public key of the authorized verifier. Only authentication servers that have access to the corresponding private key can unwrap the user's certificate to access the user's public key. If there are several authorized verifiers, the body of the certificate could carry several encrypted copies of the pseudo-public key, each copy being encrypted by the public key of one of the verifiers.
  • Each enterprise or entity employing this approach would have a certificate server having the above-described certification module to support its pseudo- public certificates.
  • pseudo-public certificate so that the public key is encrypted and can be decrypted only by authorized verifiers, may be achieved in many different ways using a variety of cryptographic algorithms.
  • the public key would be encrypted by a DES key, and the DES key would be encrypted by the public key of the authorized verifier.
  • the resulting certificate would then be signed by the certifying authority similar to a conventional certificate. It is the pseudo-public nature of public keys that provides for two potential advantages in key management. Firstly, since the certifying authority is explicitly aware of who is authorized to use the public-key certificates, the legal liability of the CA could, as a practical matter, be limited. This is in contrast to the conventional certificate where the CA has no prior knowledge of who will use the certificate. Secondly, revoking a public-key certificate is facilitated, since the CA only has to notify those verifiers authorized to use the public-key certificates.
  • Certificates of the proposed form will be issued by the certification module, acting as a certificate server as shown in Figure 8.
  • the certificate server comprises a series of modules that can be implemented in software, hardware, or a combination thereof.
  • the user who wishes to be certified submits a digitally signed request for such as input 810 to the certificate server 800.
  • a request would typically contain the user's public key that is to be certified, along with his name or other identifying attributes.
  • the certificate server would verify the user's digital signature using the submitted public key. If the signature verifies correctly, the server would check the user's identity information in a database, and then issue a public key certificate 820 of the proposed form as output.
  • the user identity database could be supplanted by other sources of information to verify the identity of the user requesting the certificate.
  • An alternate realization of the pseudo-public certificate server could involve a modification unit to be attached to a conventional certificate server. Such an add-on unit could operate on the input or the output of the conventional certificate server.
  • the modification unit operates on the input, it would repackage the request for the certificate by encrypting the users public key, and embed the encrypted public key among the identification attributes.
  • the modification unit would then attach a dummy public key to the request, sign the request with the associated private key and pass on the request to the conventional certificate server.
  • the output of the conventional certificate server would be a certificate containing the encrypted public key of the user as one of the identifying attributes.
  • the modification unit operates on the output of a conventional certificate server
  • the unit would repackage the conventional certificate produced by the conventional certificate server by encrypting the public-key exponent in the certificate in situ, and then overwriting the signature of the certificate server with a fresh signature of the modified certificate.
  • Persons skilled in the art will appreciate that still other alternative embodiments are possible.
  • Certification of a pseudo-public key by a CA results in the creation of pseudo- public certificates for distribution to parties communicating or conducting transactions with the holder of the private key corresponding to the pseudo-public key. Such parties will desire to verify pseudo-public keys received from unknown private key holders prior to relying on the pseudo-public keys for decrypting messages encrypted with the corresponding private keys.
  • a verification module 120 usable in combination with pseudo-public keys and certificates is disclosed.
  • the verification module differs in two ways from the verification module in conventional systems.
  • the verification module respects the pseudo-public nature of the public key certificate, and takes appropriate steps to extract a user's public key from the certificate before verifying the user's signature.
  • these would include receiving a certificate containing an encrypted pseudo-public key of the certificate holder, and using the private key of an authorized verifier to decrypt the pseudo-public key.
  • the verification module would then use the pseudo-public key to verify a digital signature in a message sent by the certificate holder.
  • the DES key would first be decrypted using the private key of the verifier, and in turn the DES key used to decrypt the pseudo-public key.
  • the verification module may also include logic to detect break-in attempts by fraudulent hackers, e.g., those signing messages with incorrect candidate private keys corresponding to the incorrect access codes of the key wallet.
  • the verification module concludes that a break-in might be in progress, and freezes the user's access privileges pending further investigation. In addition to (or instead of) freezing the access, the verification module might sound an alarm alerting an operator of the attempted break-in.
  • break-in attempts at the verification module, and other possible courses of action upon detecting a break-in.
  • the verification module will compromise a series of logic modules that can be implemented in software, hardware, or a combination thereof.
  • the key wallet, the seed and key generation module, the key verification module and the key certification module are all used together to provide a secure technology for cryptographic key storage and use, those skilled in the art will appreciate that in alternative embodiments, various subsets of the whole system may also be combined for particular applications not requiring all of the modules.
  • the foregoing has been described with respect to an exemplary software-based system, this is not strictly necessary.
  • some or all of the modules could be deployed using microcode and PLAs or ROMs, general purpose programming language and general purpose microprocessors, or ASICs. That is, the techniques described herein are not limited to software per se, but could be deployed in virtually any form of logic, including pure software, a combination of software and hardware, or even hardware alone.
  • the key wallet may be carried by the user or, alternatively, stored remotely and downloaded over a network to a user "on the fly” using "roaming” techniques such as those disclosed in pending U.S. Patent Application 09/196,430, filed on Nov. 19, 1998, which is hereby incorporated by reference.
  • an asymmetric encryption operation could be replaced with a (optionally keyed) one-way function where integrity is the primary concern, or encryption of a symmetric session key followed by use of the session key for plaintext encryption, and various other alternatives that are well-known to those skilled in the art.
  • the inputted PIN is about 4-6 bytes and is typically smaller than the seed value.
  • the seed value may be smaller than the PIN value. This could be accommodated, for example, by doing a many-to-one hash of the PIN, and using this smaller byte sequence as the seed.
  • the exemplary embodiment has been described with respect to PINs protecting a private key, those skilled in the art will realize that the same technology of generation camouflaging can be used with other types of access codes and cryptographic representations to protect any regeneratable access-controlled datum.
  • the exemplary embodiments disclosed in this specification rely on the seed derivation module having access to a stored representation of the original seed used to create the private key, or a known relationship between the original seed and the user's PIN.
  • the system is also operable where the user's private key (or, more generally, an access- controlled datum) was either not based on a seed value or the seed value is not known at the time the generation camouflaging digital wallet is implemented.
  • the access-controlled datum is derivable within the key generation (or, more generally, data generation) module upon receipt of an operand.
  • This is achievable with any one-to-one mapping between the access-controlled datum and the operand where the operand is representable as a function of, and is thus reproducible from, the user's PIN using the seed derivation module.
  • the operand is functionally equivalent to the "seed”
  • the one-to-one mapping between the operand and the access controlled datum is functionally equivalent to the seed-based key generation routine in the key generation module.
  • seed should not be limited exclusively to a quantity that was used to initialize the user's private key, but rather to other quantities of the type described in this paragraph.
  • key should not be limited exclusively to a quantity usable for cryptographic operations, but rather to other access-controlled data generally.
  • PIN or, more generally, access code
  • the seed derivation module can store up to pinspace size PINs listed in some order and, for each PIN, a corresponding seed.
  • PIN-seed pairs would include not only the correct (or initialization) seed corresponding to the correct PIN, but also (some or all) likely values of incorrect seeds corresponding to incorrect PINs.
  • the PIN is interpreted as an index into the list, and the indexed seed is selected.
  • the correct seed is derived.
  • an incorrect seed is derived. The seed is then used as input to the key (or, more generally, data) generation module.
  • the generation camouflaging wallet directly stores keys corresponding to input PINs without the need for a two step (seed derivation plus key generation) process.
  • This can be regarded as a simplified form of generation camouflage.
  • the seed plus PIN plus generation functionality together produce the key.
  • the list, PIN, and selection functionality produces the key.
  • the generation camouflage mechanism has done away with the explicit seed, by storing the list explicitly, so that the generation routine has been reduced or simplified to a means of selecting an item in a list.

Abstract

A confidential datum, such as a private key (140) used in public key signature systems, is secured in a digital wallet (100) using a 'generation camouflaging' technique. With this technique, the private key (140) is not necessarily stored in the digital wallet (100), not even in an encrypted form. Instead, the wallet contains a private key generation function (130) that reproduces the correct private key when the user inputs his or her pre-selected PIN. If the user inputs an incorrect PIN, an incorrect private key (140) is outputted. Such private key (140) can be configured so that it cannot be readily distinguished from the correct private key (140) through the use of private key formatting, and/or the use of pseudo-public keys corresponding to the private key (140). The techniques described herein are also applicable to other forms of regeneratable confidential data besides private keys.

Description

METHOD AND APPARATUS FOR SECURE CRYPTOGRAPHIC KEY GENERATION, CERTIFICATION AND USE
FIELD OF THE INVENTION
The invention relates generally to securing an access-controlled datum and, more specifically, to secure cryptographic key generation, certification and use.
BACKGROUND
Cryptographic data security techniques secure data by encrypting the data with a key. The decrypted data can only be recovered using the key. The key is selected to be sufficiently long that a malicious intruder cannot guess the key by exhaustive trial and error, even with the use of substantially large amounts of computing resources. Therefore, the security of the data has been transferred to the security of the key.
In asymmetric cryptographic methods such as RSA, each user holds a matched pair of keys, a private key and a public key. The private key and the public key form a unique and matched pair in that messages (e.g., messages, data, code, and any other digitally representable information including other cryptographic keys or cryptographic representations of information) that are encrypted with the private key can only be decrypted with the public key and vice versa. This one-to-one correspondence between the private key and the public key can be used to create digital signatures for electronic messages and transactions. In order to sign an electronic message, a user could simply encrypt the message with his private key. He would then attach his public key to the encrypted message and send it to the recipient. Alternatively, the user would not attach his public key to the message, but the recipient could look up the user's public key in a directory of public keys. In either case, to verify the signature, the recipient would decrypt the message using the attached public key, and if the decryption is successful, the recipient is confident of the origin of the message.
As described above, the sender would have to encrypt the entire message with his private key to sign it, which is computationally expensive. To address this, it suffices to compute a short hash of fixed length, say 128 bits long, of the message and then encrypt the hash value. If the hash function is a good one, such as MD5, the chances of two distinct messages having the same hash value are extremely small. Therefore, digital signature methods typically compute hashes of messages, and encrypt only the hash value. The encrypted hash value and the public key of the sender are attached to the original message prior to transmission to the recipient. To verify the signature, the recipient would first compute the hash of the received message. If the computed hash value is the same as the decrypted form of the encrypted hash, the recipient is confident of the origin of the message.
In the foregoing, the strength of the signature verification process depends on the recipient's confidence that the public key attached to the message is indeed the public key of the purported owner. Anybody who can generate a matched pair of keys can masquerade as the user, unless there exists a means to prevent such a masquerade. To this end, public keys are often certified by third-party notaries called certifying authorities or CAs for short. Examples of certifying authorities are commercial entities such as Verisign and Entrust. The CA binds a certifiee's public key with the certifiee's identity, and then signs the combined message with the CA's private key, to form the certifiee's public key certificate. Thus, a certificate holder would attach his public key certificate to the encrypted message prior to sending the message to the recipient. To check the sender's identity and the authenticity of his public key, the recipient verifies the CA's signature on the sender's public key certificate, using the CA's public key. Since there would only be a small number of widely trusted CAs, the CA's public key would be reliably and easily available to the recipient. Thus, public key signatures can be used for stranger-to-stranger authentication in that even if the recipient and the sender have no prior relationship, the recipient can verify the sender's signature as long as the recipient and the sender both trust a common CA.
The uniqueness and unforgeability of a user's signature depend very strongly on the ability of the user to keep his private key private. Anybody who has access to the private key of a user can masquerade as that user with complete anonymity. Hence, widespread use of digital signatures for electronic commerce and other applications will require technology for the secure storage of private keys. At present, it is widely believed that private keys are best stored by physically isolating them on hardware devices such as smart cards, Fortezza cards, PCMCIA cards and other compact hardware devices. Smart cards are credit-card sized cards that contain a microprocessor and some memory. The user's private key and public key certificate are written onto the memory. To use the card, the user would simply insert the card into an appropriate card reader connected to a host computer, and then enter his PIN to activate the card. If the correct PIN were entered, the on-card processor would release the private key for use on the host computer. If an incorrect PIN were entered, the processor would not release the user's private key. Some tamper-resistant smart cards are configured so that if incorrect PINs are entered on several consecutive activation attempts, the card locks up permanently. Some sophisticated smart cards (often called cryptocards) can perform cryptographic operations, so that the private key need never leave the smart card. The bytes to be processed enter the smart card from the host computer, are processed, and are then transmitted back to the host computer.
Unfortunately, even cryptocards must rely on the host computer for transmitting the bytes back and forth from the card reader and are therefore not perfectly secure. A malicious host computer could simply substitute one message for another prior to transmission, so that the user thinks he is signing one message, while in fact he is signing another. Therefore, even existing cryptocards cannot completely protect the cardholder (e.g., against malicious host computers).
While the smart card solves the problem of securely storing private keys, it suffers from several significant drawbacks:
1) High Initial Cost: Smart cards require expensive additional hardware infrastructure in the form of smart card readers;
2) Administrative Overhead: Smart cards require administrative overhead for distribution and upkeep; and
3) Low User Convenience: The user cannot duplicate, backup or collate smart cards, owing to their tamper proof features. A secure software-based key wallet that does not require additional hardware would mitigate some of the drawbacks of the smart card listed above. The standard technology that is used today for key storage, in products such as those of Microsoft and Netscape, offers very little protection against tampering, and can be broken into rather easily. Specifically, these key wallets store the private key in encrypted form, using the user's PIN as the encryption key. The PIN must be short enough for the user to remember, say a six-digit code. If such a software key wallet falls into the hands of a hacker, the hacker could exhaustively try all one million possible six-digit codes in an automated fashion on a personal computer within a few minutes, until he finds the code that opens the key wallet. At this point, the hacker knows that he has exactly the correct PIN, and has access to the user's private keys. Thus, the primary problem with providing a software- only key wallet are the competing requirements that the PIN be short enough for the user to remember, but long enough to make the key wallet tamper resistant.
SUMMARY
Various embodiments of the invention address the above-described problems using a technique which we shall refer to as "generation camouflaging." In generation camouflaging, the key is not necessarily required to be stored, not even in its encrypted form.1 Instead, this technique employs a private key generation function that reproduces the correct private key when the user inputs his PIN. If the user inputs an incorrect PIN, a wrong private key is produced. We refer to private keys protected in this manner as being "generation camouflaged." As a result, a malicious intruder who obtains the software (e.g., steals the key holder's key wallet) using the generation camouflaging technique will not have access to any form of the private key, encrypted or unencrypted, when trying to guess the correct PIN. In one exemplary embodiment of a key wallet using generation camouflaging, the malicious intruder will find it virtually impossible to guess the correct PIN by looking at the resulting private key, because for every (or virtually every) possible PIN, a valid-looking private key is produced.
1 Although some embodiments of the technology could also store a representation of the private key, as a matter of convenience and/or depending on the specific circumstances at hand. However, the regeneration of the private key can occur without dependence on the stored form of the private key. In some embodiments, the generation camouflage system might be configured to store part of a user's key (or other datum) and camouflage a part of a user's key (or other datum). During reconstruction, the first part would be regenerated, the second part would be recalled from memory, and the two parts would be combined to form a composite datum that collectively reconstitutes the user's key (or other datum). Thus, as used herein, references to "generation," "regeneration," or "generation camouflage" should be understood to include operations on all or part of a user's datum. The generation camouflaging technique employs a private key generation function that produces a private key output based on an input seed value. If the input seed value matches the seed value that was originally used to produce the user's private key, the user's private key is, of course, reproduced. However, a different seed value will produce a different private key.
In one embodiment, the input seed value is derived from an input PIN value based on an exclusive-OR operation. The input PIN and a stored value (wliich is derived from the seed value that was originally used to produce the user's private key) undergo the exclusive-OR operation such that, when the correct PIN is input, the input seed value matches the original seed value. Consequently, the private key generation function, having the original seed value provided thereto as an input, reproduces the user's private key.
In other embodiments, the input seed value is derived from other types of relationships with the input PIN. In this specification, we discuss an exemplary application of securing private keys in a "key wallet," compatible with existing public key signature methods such as RSA, DSS, El-Gamal, elliptic curve cryptosystems, and their associated key generation, verification and certification technologies.
A key wallet may be implemented as a software wallet, which the user would unlock, using a PIN, in much the same way as he would use a smart card. Depending on the particular configuration deployed, the advantages of a software-based wallet scheme may include some or all of the following:
1) Low Cost: The system does not necessarily require additional hardware infrastructure. The wallet can be embodied in any digital storage medium including floppy disks, hard disks, magnetic stripe cards, and even smart cards themselves;
2) Low Administrative Overhead: The wallet can be distributed electronically and updated electronically as required;
3) High User Convenience: The user can duplicate, backup, and collate wallets. Wallets can also be transmitted electronically;
A) Tamper Resistance: The wallet can be tamper resistant in functionally the same sense as a smart card; and 5) No Undue Burden on User: The user's experience with the wallet would be the same as that with the smart card, and the user would not require unusually long PINs, or require extreme care in entering PINs, etc. Of course, although there are many advantages to a software-only implementation, parts or all of the system could even be implemented in a combination of hardware and software, or even purely in hardware, providing great flexibility for deployment and usage.
The foregoing and the following detailed description describe an exemplary implementation of generation camouflaging, directed at secure generation of private keys using a PIN. Those skilled in the art will realize, however, that the techniques disclosed herein are usable generally for secure storage of any access-controlled datum (ACD) using any digitally representable access code. Therefore, the term key wallet (or, alternatively, digital wallet) should be understood generally to refer to any device for securing generation camouflaged access-controlled data, rather than only the exemplary embodiments described herein. Finally, optional features related to generation camouflaging pertain to the creation and management of public-key certificates usable with the above key wallet. Such features may include:
1) Limited liability: The public key may be pseudo-public, with its use being limited explicitly to authorized verifiers who are authorized by the certifying authority. This could also, as a practical matter, limit the legal liability of the certifying authority.
2) Certificate Revocation: If public-key certificates are created which are only useful to authorized verifiers, then revocation of the certificates is facilitated to the extent that only the authorized verifiers need to be notified of the cancellation of a certificate., as will be explained in detail below.
Persons skilled in the art will recognize that applications of generation camouflaging include, but are not limited to: (a) strong authentication for secure remote/local access to computing and storage resources; (b) reduced user sign-on in environments with multiple computers on a network; (c) strong authentication for secure access through firewalls with or without the IPSEC network protocol; (d) digital signatures for secure electronic commerce transactions; (e) digital signatures for electronic payment mechanisms; (f) secure access to databases and/or digital signatures for database transactions; (g) secure access to routers and network switches; (h) secure access to distributed services; and/or (i) embedded applications where the user (e.g., of the digital wallet) is represented by a computational agent, such as a program running in software or hardware, as applied to, but not limited to, any of the aforementioned applications.
BRIEF DESCRIPTION OF THE FIGURES
Figure 1 is a schematic overview of a cryptographic key wallet and seed and key generation, key certification, and verification subsystems.
Figure 2 illustrates a first embodiment of a key wallet that implements the generation camouflaging technique.
Figure 3 illustrates a second embodiment of a key wallet that implements the generation camouflaging technique.
Figure 4 illustrates a third embodiment of a key wallet that implements the generation camouflaging technique. Figure 5 illustrates a fourth embodiment of a key wallet that implements the generation camouflaging technique.
Figure 6 illustrates a known public key attack that is addressed by a pseudo-public certificate.
Figure 7 illustrates a conventional and an exemplary pseudo-public certificate. Figure 8 illustrates an exemplary certificate server embodiment.
DETAILED DESCRIPTION
While the discussion that we will present is in the exemplary context of securing private keys for digital signatures, those skilled in the art will readily recognize that the technique of generation camouflaging can be used to secure other forms of data.
Figure 1 gives a schematic overview of functional elements of an exemplary "generation camouflage" system which includes key private key initialization (not shown in Figure 1), private key generation (or regeneration), public key certification, and verification aspects. Of course, actual embodiments could include some or all of these aspects, depending on the circumstances of how the system is deployed.
As in conventional cryptographic systems, the initialization of a private key occurs via a seed-based process. In particular, a private key (and its corresponding public key, in accordance with a specified relationship between private and public keys appropriate to the particular cryptographic protocol in use) is generated as a function of a seed using known key generation protocols such as those described in Schneier, Applied Cryptography, Wiley, 1996 and Menezes, Handbook of Applied Cryptography, CRC Press, 1997.
For enhanced security, the seed is preferably random or pseudo-random. The seed can be of any length, depending on the security requirements of the system. Typical seeds currently range from 8 bytes to 20 or more bytes. It is easy to modify a key generation function that expects a longer seed so that it accepts a shorter seed, by padding the shorter seed. If the padding is fixed (for a given wallet), the generation is reproducible: the same input seed will produce the same output key(s).
The initialized private key is provided to the key holder for use in performing digital signatures. In conventional key cryptographic systems, the private key (or some form thereof) is stored in the key holder's key wallet under protection of a PIN. When the key holder inputs the PIN, the private key is released for use; if an incorrect PIN is entered, nothing is released. Storage of the private key in the key wallet, and/or its release only upon entry of the .correct PIN leads to certain security risks associated with to conventional key management systems.
In the various embodiments of the invention disclosed herein, the private key is not necessarily stored in the key wallet, not even in an encrypted form.1 Rather, the user's key wallet contains a module that also allows it to regenerate the private key as needed by the user. More particularly, the key wallet first re-derives the original seed used to create the user's private key, then uses the derived seed to regenerate the private key.
Figure 1 discloses a key wallet 100 receiving an inputted PIN 110. The PIN 110 is sent to a seed derivation module 120 which uses a stored representation of the original seed, or a known relationship between the original seed and the correct PIN, that can be used to derive a seed from the inputted PIN. If the inputted PIN is the original PIN, the derived seed is the original seed. If the inputted PIN is not the original PIN, the derived seed is not the original seed. In either case, the derived seed is sent to a key generation module 130 containing similar key generation functionality as was used to initialize the user's private key from the original seed. Thus, if the correct PIN is entered, the original seed is reproduced and the user's private key is regenerated. However, if the incorrect PIN is inputted, an incorrect seed is produced, and an incorrect private key is generated. In this fashion, the aforementioned seed derivation and key generation mechanisms effectively camouflage the private key against unauthorized personnel (such as hackers) while allowing access and use by the key holder. We refer to a private key protected in such a fashion as being "generation camouflaged" and to the techniques therefor as "generation camouflaging."
As stated above, generation camouflaging uses a seed derivation module that has access to either a stored representation of the original seed, or a known relationship between the original seed and the correct PIN. Various embodiments of seed derivation modules are described in greater detail in the "Key Wallet" section below. The key wallet can also be configured to output keys in forms and/or formats in a manner resistant to certain kinds of attacks, as described in the "Attacks on Key Wallets and Responses Thereto" section below.
Finally, key wallet 100 can be used in connection with a certification module 800 and/or a verification module 900 for added security against still other types of attacks. Certification module 800 is used to certify the public key corresponding to the private key, and verification module 900 is used to verify signatures created by the private key. The certification and verification modules are described in greater detail, respectively, in the "Certification Module" and "Verification Module" subsections below.
1. Key Wallet
A first embodiment of the generation camouflaging technique is depicted schematically in Figure 2. Figure 2 illustrates a key wallet including a seed derivation module 120 including a memory 210 (which may include a hardware memory, for example RAM, or a software memory such as a buffer or other data storage field) in which an input PIN 110 is temporarily stored after being input by the user is stored. In this embodiment, the stored relationship between the seed and the PIN may be regarded as a unit (or multiply-by-one) function that is effectively implemented by passing the seed through memory 210. Thus, the key generation module 130 uses the PIN itself as the seed to produce output key(s) 140. The key generation function would, therefore, typically accept a seed of the same length as the PIN.
The key generation function 130 may be, for example, a key generation function for DES or any other symmetric cryptography system, or a private key generation function for RS A or any other asymmetric key signature system. Of course, the key generation function could be any other data generation function where the quantity being generated is not a cryptographic key. Those skilled in the art will recognize that the function 130 need not be limited to a function for generating confidential data or information in the field of cryptography, but may also include a function that generates confidential data or information in any other technical field.
Figure 3 illustrates a key wallet that implements the generation camouflaging technique according to a second embodiment of the invention. In this embodiment, seed derivation module 120 includes a memory 210 and a padding module 310. This combination is used where the seed is essentially the PIN (as in the first embodiment), although padding is required because the seed is longer than the PIN. For example, a typical PIN is of a reasonable length that can be easily remembered by the user. In many applications, the PIN is 4-6 bytes long. However, an input value to a typical confidential data generation function is often much longer for purposes of spreading out the valid confidential data among many invalid ones. In the second embodiment, the padding function may simply add zeroes to the PIN (or otherwise pad the PIN) so that the resulting number will have the requisite number of bytes to serve as the input seed value to the key generation function 1330. More generally, those skilled in the art will appreciate that the memory 210 and padding module 310 in seed derivation module 120 could be replaced by other modules representing a single function or a plurality of functions.
Figure 4 illustrates a third embodiment of a key wallet that implements generation camouflaging. The third embodiment has specific application to the RSA or any other asymmetric signature system. In this third embodiment, the seed derivation module includes an exclusive-OR ("XOR") function 420. The XOR function operates on two inputs, an input PIN value (pin) stored in a first memory 210 and a masked value
(seedmaskeci) (i.e., a stored representation of the original seed) stored in a second memory 410, to generate the input seed value (seed) to a key generation module 130. The boolean expression for deriving the seed is:
seed = pin XOR seedmasked ,
with the masked seed value (seedmaskeά) representing a relationship between the valid PIN and the original seed given by: eedmaSk d = pin valid XOR seedorig,
where valid _pin is an authorized valid PIN, and seed_orig is the original seed to the generation function which produced the correct private key. Thus, when the valid PIN is supplied as the input PIN, the exclusive-OR operation on the masked seed value (seedmasked) unmasks the original seed value (seedorig), and the key generation module 130 reproduces the correct private key. On the other hand, when an incorrect PIN is supplied as the input PIN, the exclusive-OR operation fails to unmask the original seed value, and the private key generation function 130 produces an incorrect private key.
In certain implementations of the above example, the PIN value may be only 4-6 bytes long, whereas the seed values may be as long as 20 bytes. Therefore, there may be a mismatch of byte size when the XOR operations are performed. In such cases, it is understood that the PIN value can be XORed with an initial or final or other segment of the seed, leaving the rest of the seed untouched.
Further, the private key generation function may be a stand-alone private key generation function or it may be a function that generates a matching pair of public and private keys. In the latter case, the public key output need not be used.
The third embodiment described above permits changing of the user-selected PIN. When a user changes his PIN, a new masked seed value is stored in the second memory
410. The new masked seed value may be based, for example, on the following boolean relationship:
Seedmaskedjiew ~ pinvalid_new XOR j_?mVa&/_oM XOR Seedmasked_old
In the foregoing examples, an XOR function is used to perform the masking of the seed. However, those skilled in the art will readily appreciate that other functions may also be used, so that masking should generally be understood to include storage of the seed in a form from which the seed can be reproduced using an operation involving a PIN. Figure 5 illustrates a fourth embodiment of the invention. In this embodiment, the user-entered PIN (valid_pi ) of byte length m is an initial segment of the seed, and the remainder of the seed is stored in the key wallet at memory 210 along with a concatentor 520 and a key generation module 130. When the user enters an input PIN (pin), the concatenator 520 concatenates the input PIN to the stored remainder to produce the input seed value to the key generation function 130. When the user's correct PIN is entered, the original seed value and thus the correct private key value are reconstructed. On the other hand, when the wrong PIN is entered, a different seed value and thus an incorrect private key are produced.
Those skilled in the art will readily appreciate that all of the foregoing (and many other) private key generation functions and seed derivation techniques can be used in conjunction with generation camouflaging techniques. In addition, although the exemplary embodiments have been described in the context of private key generation using a PIN, those skilled in the art will realize that the techniques disclosed herein are applicable to camouflaging virtually any confidential datum, using passwords or any user- held access codes. It' is therefore intended that the scope of the invention not be limited to the particular embodiments disclosed herein, but rather to the full breadth of the claims appended hereto.
Attacks on Key Wallets and Responses Thereto
We now enumerate the kinds of attacks which hacker may mount on digital key wallets, and means to resist such attacks. In the interest of clarity, the discussion will be set forth with respect to the RSA public key signature system. However, those skilled in the art will appreciate that the basic elements of the discussion are applicable to other systems as well, cryptographic and non-cryptographic, where a confidential data is generated by a special function.
a. Brute Force Attack
When a malicious hacker gets a copy of a conventional key wallet, the hacker simply tries every combination of possible PINs until a private key is released. Since in a conventional key wallet, a private key is released only when the correct PIN is input, the hacker will know that the PIN that released the private key is the correct PIN. To resist this type of attack, the key wallet may be configured to always release some quantity in response to any input PIN (or, in any event, releasing a quantity in response to a significant number of input PINs, instead of releasing only upon entry of the correct PIN). In addition (as discussed below with respect to Ill-Formed Key Attacks), the key generation module may be configured so that its output appears in the proper form of a private key.
b. Ill-Formed Key Attack
Another attack is one in which the malicious hacker tries all possible PINs and examines the form of the resulting private key. If the resulting private key is not well formed, the hacker knows that the PIN producing such private key cannot be the correct PIN. Thus, the above-described embodiments of key generation modules may be configured to always produce well-formed keys, and as a result, the hacker cannot examine the well-formedness of the key to arrive at the correct PIN. Private key generation functions that generate well-formed keys in RSA and other public key encryption systems are well known and will not be discussed in further detail. Characteristics of (and, therefore, techniques for producing) valid-looking private keys are well known in the art (see, e.g., a description of private key formats in Schneier, Menezes, and U.S. Patent 6,170,058, which is hereby incorporated by reference) and need not be discussed in detail.
c. Known Public Key Attack
In this attack, the malicious hacker has access to two pieces of information: (a) the user's key wallet, and (b) the user's public key, as might be readily available in a public key certificate directory. The attack is shown pictorially in Figure 6. The hacker will try all possible PINs 110 on the key wallet 100. For each PIN, he would use the outputted private key 610 to encrypt an arbitrarily chosen sample message 620, and then decrypt the encrypted message with the user's public key. If the decrypted message 630 matches the original sample message 620, the hacker knows that he has discovered the correct PIN and regenerated the user's correct private key. To resist this attack, one embodiment of generation camouflaging does not permit public keys to be truly public. As a matter of convenience, we shall call such limited- distribution public keys "pseudo-public keys" and we shall call certificates containing such pseudo-public keys "pseudo-public certificates." Specifically, pseudo-public certificates contain the user's pseudo-public key in encrypted form. Only authorized parties can access a pseudo-public key to verify the user's signature. This is in contrast with the conventional use of public key certificates, where anybody can verify a public key signature. Of course, the key wallet and other aspects or embodiments of the present invention could be used with conventional certificates alone, but even greater security is provided if pseudo-public keys and certification are also used, as described herein. Those skilled in the art will readily appreciate that existing certification issuance devices and procedures may readily be adapted to accommodate the foregoing embodiment of the present invention. Therefore, the specific hardware and/or software implementations of this embodiment of a certification module need not be described in detail. Rather, only the differences from the conventional certificates will be described below. Readers skilled in the art will recognize that conventional certificates come in several formats, most notable of which is the X.509 format and its revisions; however, the essential elements of all the conventional formats are similar, when viewed in relation to the present invention. Pseudo-public keys, in turn, implicate pseudo-public key certification and pseudo- public key verification techniques. Exemplary embodiments therefor are described below.
i. Certification Module
Referring again to Figure 1, one embodiment of a certification module 130 usable in combination with a generation camouflaging key wallet creates public key certificates that are somewhat different from the conventional public key certificates. Essentially, public keys as used herein are not truly public as with conventional methods, but are meant for limited distribution (e.g., within organizations, across intranets or otherwise within closed or pseudo-public enterprises).
A conventional public key certificate and one possible embodiment of a pseudo- public certificate are shown side by side in Figure 7. The conventional certificate includes the user's identifying information, the user's public key, and a certificate authority's (CA's) signature of the user's public key, the signature comprising an encryption, under the CA's private key, of a hash of the user's public key.
The exemplary pseudo-public certificate may have the same format as the conventional certificate. However, the body of the certificate 700 containing the pseudo- public key is encrypted in a manner that is readable only by an authorized verifier. For example, in one implementation, the encryption could be performed under the public key of the authorized verifier. Only authentication servers that have access to the corresponding private key can unwrap the user's certificate to access the user's public key. If there are several authorized verifiers, the body of the certificate could carry several encrypted copies of the pseudo-public key, each copy being encrypted by the public key of one of the verifiers. Each enterprise or entity employing this approach would have a certificate server having the above-described certification module to support its pseudo- public certificates. Those skilled in the art will appreciate that configuration of the pseudo-public certificate, so that the public key is encrypted and can be decrypted only by authorized verifiers, may be achieved in many different ways using a variety of cryptographic algorithms. For example, in an alternate embodiment of the pseudo-public key certificate, the public key would be encrypted by a DES key, and the DES key would be encrypted by the public key of the authorized verifier.
The resulting certificate would then be signed by the certifying authority similar to a conventional certificate. It is the pseudo-public nature of public keys that provides for two potential advantages in key management. Firstly, since the certifying authority is explicitly aware of who is authorized to use the public-key certificates, the legal liability of the CA could, as a practical matter, be limited. This is in contrast to the conventional certificate where the CA has no prior knowledge of who will use the certificate. Secondly, revoking a public-key certificate is facilitated, since the CA only has to notify those verifiers authorized to use the public-key certificates.
Certificates of the proposed form will be issued by the certification module, acting as a certificate server as shown in Figure 8. As those skilled in the art will appreciate, the certificate server comprises a series of modules that can be implemented in software, hardware, or a combination thereof. The user who wishes to be certified submits a digitally signed request for such as input 810 to the certificate server 800. Such a request would typically contain the user's public key that is to be certified, along with his name or other identifying attributes. The certificate server would verify the user's digital signature using the submitted public key. If the signature verifies correctly, the server would check the user's identity information in a database, and then issue a public key certificate 820 of the proposed form as output. Those skilled in the art will recognize that the user identity database could be supplanted by other sources of information to verify the identity of the user requesting the certificate. An alternate realization of the pseudo-public certificate server could involve a modification unit to be attached to a conventional certificate server. Such an add-on unit could operate on the input or the output of the conventional certificate server. In the event the modification unit operates on the input, it would repackage the request for the certificate by encrypting the users public key, and embed the encrypted public key among the identification attributes. The modification unit would then attach a dummy public key to the request, sign the request with the associated private key and pass on the request to the conventional certificate server. The output of the conventional certificate server would be a certificate containing the encrypted public key of the user as one of the identifying attributes. In the event the modification unit operates on the output of a conventional certificate server, the unit would repackage the conventional certificate produced by the conventional certificate server by encrypting the public-key exponent in the certificate in situ, and then overwriting the signature of the certificate server with a fresh signature of the modified certificate. Persons skilled in the art will appreciate that still other alternative embodiments are possible.
ii. Verification Module
Certification of a pseudo-public key by a CA results in the creation of pseudo- public certificates for distribution to parties communicating or conducting transactions with the holder of the private key corresponding to the pseudo-public key. Such parties will desire to verify pseudo-public keys received from unknown private key holders prior to relying on the pseudo-public keys for decrypting messages encrypted with the corresponding private keys. Referring again to Figure 1, one embodiment of a verification module 120 usable in combination with pseudo-public keys and certificates is disclosed. The verification module differs in two ways from the verification module in conventional systems. The verification module respects the pseudo-public nature of the public key certificate, and takes appropriate steps to extract a user's public key from the certificate before verifying the user's signature. In an exemplary embodiment, these would include receiving a certificate containing an encrypted pseudo-public key of the certificate holder, and using the private key of an authorized verifier to decrypt the pseudo-public key. The verification module would then use the pseudo-public key to verify a digital signature in a message sent by the certificate holder. In an alternative embodiment, if a DES key had been used to encrypt the pseudo-public key, the DES key would first be decrypted using the private key of the verifier, and in turn the DES key used to decrypt the pseudo-public key. No matter what the decryption mechanism, the verification module may also include logic to detect break-in attempts by fraudulent hackers, e.g., those signing messages with incorrect candidate private keys corresponding to the incorrect access codes of the key wallet. In such a case, a fraudulent hacker might steal or otherwise obtain the legitimate user's pseudo-public certificate and send the certificate along with a fraudulent message signed with the incorrect candidate private key. The inconsistency between the legitimate user's correct pseudo-public key in the certificate and the incorrect candidate private key allows detection of the fraudulent user. In particular, in one embodiment, if a particular user's signature is not verified in three successive attempts, the verification module concludes that a break-in might be in progress, and freezes the user's access privileges pending further investigation. In addition to (or instead of) freezing the access, the verification module might sound an alarm alerting an operator of the attempted break-in. There are other methods of detecting break-in attempts at the verification module, and other possible courses of action upon detecting a break-in. As those skilled in the art will appreciate, the verification module will compromise a series of logic modules that can be implemented in software, hardware, or a combination thereof.
Modifications, Enhancements and Alternate Embodiments
The foregoing has described various aspects of generation camouflaging. Although in one exemplary embodiment, the key wallet, the seed and key generation module, the key verification module and the key certification module are all used together to provide a secure technology for cryptographic key storage and use, those skilled in the art will appreciate that in alternative embodiments, various subsets of the whole system may also be combined for particular applications not requiring all of the modules. In addition, although the foregoing has been described with respect to an exemplary software-based system, this is not strictly necessary. For example, some or all of the modules could be deployed using microcode and PLAs or ROMs, general purpose programming language and general purpose microprocessors, or ASICs. That is, the techniques described herein are not limited to software per se, but could be deployed in virtually any form of logic, including pure software, a combination of software and hardware, or even hardware alone.
The key wallet may be carried by the user or, alternatively, stored remotely and downloaded over a network to a user "on the fly" using "roaming" techniques such as those disclosed in pending U.S. Patent Application 09/196,430, filed on Nov. 19, 1998, which is hereby incorporated by reference.
In addition, although various embodiments or aspects have been described with regard to RSA cryptography (for the public and/or pseudo-public keys and public and/or pseudo-public certificates) or DES cryptography (for the PIN encryption and storage of the pseudo-public key on the pseudo-public certificate), those skilled in the art will appreciate that many modifications and enhancements to such exemplary cryptographic technology are possible. More generally, each of the aforementioned operations can be implemented from abroad choice of cryptographic techniques, including many kinds of asymmetric or symmetric encryption as well as CRCs, hashes, message digests, or other one-way functions. For example, an asymmetric encryption operation could be replaced with a (optionally keyed) one-way function where integrity is the primary concern, or encryption of a symmetric session key followed by use of the session key for plaintext encryption, and various other alternatives that are well-known to those skilled in the art. Furthermore, in many applications, the inputted PIN is about 4-6 bytes and is typically smaller than the seed value. However, it is also possible that the seed value may be smaller than the PIN value. This could be accommodated, for example, by doing a many-to-one hash of the PIN, and using this smaller byte sequence as the seed. Thus, there is no absolute requirement as to the relationship between the seed length and the PIN length. Rather, this relationship is determined by the choices and requirements of the system as deployed.
Also, although the exemplary embodiment has been described with respect to PINs protecting a private key, those skilled in the art will realize that the same technology of generation camouflaging can be used with other types of access codes and cryptographic representations to protect any regeneratable access-controlled datum. For example, the exemplary embodiments disclosed in this specification rely on the seed derivation module having access to a stored representation of the original seed used to create the private key, or a known relationship between the original seed and the user's PIN. However, the system is also operable where the user's private key (or, more generally, an access- controlled datum) was either not based on a seed value or the seed value is not known at the time the generation camouflaging digital wallet is implemented. More particularly, suppose that the access-controlled datum is derivable within the key generation (or, more generally, data generation) module upon receipt of an operand. This is achievable with any one-to-one mapping between the access-controlled datum and the operand where the operand is representable as a function of, and is thus reproducible from, the user's PIN using the seed derivation module.
As a first example using the XOR seed derivation module functionality disclosed above, the seed derivation module would store a operandmasked = pin XOR operand, so that the operand is derivable as operand = operandmasked XOR pin. The other exemplary embodiments of seed derivation module functionality (e.g., operand =pin with or without padding) are also usable for this purpose. The foregoing shows that the operand is functionally equivalent to the "seed," and the one-to-one mapping between the operand and the access controlled datum is functionally equivalent to the seed-based key generation routine in the key generation module. Thus, the term "seed" should not be limited exclusively to a quantity that was used to initialize the user's private key, but rather to other quantities of the type described in this paragraph. Similarly, the term "key" should not be limited exclusively to a quantity usable for cryptographic operations, but rather to other access-controlled data generally. As a second example, suppose the PIN (or, more generally, access code) space is of size pin$pace_size (e.g., for 6 digit PINs, pinspace_size =1,000,000). The seed derivation module can store up to pinspace size PINs listed in some order and, for each PIN, a corresponding seed. These PIN-seed pairs would include not only the correct (or initialization) seed corresponding to the correct PIN, but also (some or all) likely values of incorrect seeds corresponding to incorrect PINs. When one enters a PIN to release the key, the PIN is interpreted as an index into the list, and the indexed seed is selected. When one inputs the correct PIN, the correct seed is derived. When one inputs an incorrect PIN, an incorrect seed is derived. The seed is then used as input to the key (or, more generally, data) generation module. As a third example, consider the second example where, instead of storing seeds corresponding to input PINs, the generation camouflaging wallet directly stores keys corresponding to input PINs without the need for a two step (seed derivation plus key generation) process. This can be regarded as a simplified form of generation camouflage. In the previous discussions, the seed plus PIN plus generation functionality together produce the key. In this example, the list, PIN, and selection functionality produces the key. The generation camouflage mechanism has done away with the explicit seed, by storing the list explicitly, so that the generation routine has been reduced or simplified to a means of selecting an item in a list. In this way, the seed derivation functionality has been merged into the key generation functionality, so that the derived seed is the same as the outputted key. This example can be regarded as a variant of generation camouflage in which a list of data items is stored in the clear, and a PIN is used as an index to select one of the items. In view of all the foregoing disclosed (and still other possible) embodiments and implementations of the general technique of generation camouflage, it is therefore intended that the scope of the invention be limited only by the claims appended below.

Claims

What is claimed is:
1. A digital wallet, secured with a user's access code, for reproducing a confidential datum for said user, said digital wallet comprising: (a) a computer-implemented input for receiving a input access code;
(b) a seed derivation module operatively connected to said input, for deriving a seed usable to generate at least a portion of said confidential datum;
(c) a seed-based data generation module
(i) implementing a predetermined data generation protocol that was previously used by a seed-based initialization of said confidential datum of said user, (ii) containing a representation of a seed-access code relationship, (iii) configured to generate an output datum by digitally processing said derived seed in accordance with said seed-access code relationship, and
(iv) said output datum reproducing said at least a portion of said user's confidential datum if said input access code equals said user's access code; and
(d) said generation of said output datum occurring without dependence on any storage of any form of said at least a portion of said confidential datum.
2. The wallet of claim 1 where said output datum does not reproduce said at least a portion of said user's confidential datum if said input access code does not equal said user's access code.
3. The wallet of claim 2 where said output datum has the characteristic appearance of said at least a portion of said confidential datum.
4. The wallet of claim 1 where said access code is a PIN, and said confidential datum includes an asymmetric cryptographic key.
5. The wallet of claim 4 where said output datum has the characteristic appearance of an asymmetric cryptographic key.
6. The wallet of claim 1 where said access code is a PIN, and said confidential datum includes a symmetric cryptographic key.
7. The wallet of claim 1 where said seed-access code relationship is a identity relationship, so that said derived seed equals said input access code.
8. The wallet of claim 1 where said seed-access code relationship represents said derived seed as a padded version of said input access code.
9. The wallet of claim 1 where said seed-access code relationship includes a version of said initial seed masked by user's access code.
10. The wallet of claim 9 where: (i) said masked version of said initial seed includes an XOR of said initial seed with said user's access code; and (ii) said processing of said derived seed in accordance with said seed-access code relationship includes XORing said masked version of said initial seed with said derived seed.
11. The wallet of claim 10 further comprising program code for updating an user's old access code with a user's new access code by replacing said stored masked version of said initial seed with its value XORed with said user's old access code XORed with said user's new access code.
12. The wallet of claim 1 where:
(i) said seed-access code relationship includes a truncated version of said initial seed capable of being concatenated with said input access code to form said derived seed; and (ii) said processing of said derived seed in accordance with said seed-access code relationship includes concatenating said truncated version of said initial seed with said input access code.
13. The wallet of claim 1 where:
(i) said seed-access code relationship includes values of, and associations between, a plurality of possible values of said input access code and a corresponding plurality of possible values of said derived seed; and (ii) said processing of said derived seed in accordance with said seed-access code relationship includes looking up and outputting said possible value of said derived seed corresponding to said input access code.
14. The wallet of claim 13 where: (1) said seed derivation module is merged with said data generation module;
(2) said output datum includes said derived seed.
15. The wallet of claim 5 where said confidential datum includes a private key of said user, and said output datum has the characteristic appearance of a private key.
16. The wallet of claim 5 where said user's public key corresponding to said user's private key is pseudo-public.
17. The wallet of claim 16 further comprising a digital certificate containing said pseudo-public key.
18. The wallet of claim 17 where said digital certificate includes an encrypted version of said user's pseudo-public key encrypted under a certifier's key which is not verifiable except by authorized verifiers.
19. The wallet of claim 1 configured to be remotely accessible to a roaming user across a network.
20. A computer-implemented method for securely storing and reproducing a confidential datum for said user, comprising:
(a) receiving an input access code;
(b) deriving a seed usable to generate at least a portion of said confidential datum by using said received input access code; (c) obtaining a representation of a seed-access code relationship;
(d) digitally processing said derived seed
(i) in accordance with said seed-access code relationship, (ii) by executing a predetermined data generation protocol that was previously used by a seed-based initialization of said confidential datum of said user, (iii) thereby producing an output datum reproducing said at least a portion of said user's confidential datum if said input access code equals said user's access code; (e) said generation of said output datum occurring without dependence on any storage of any form of said at least a portion of said confidential datum.
21. The method of claim 20 where said output datum does not reproduce said at least a portion of said user's confidential datum if said input access code does not equal said user's access code.
22. The method of claim 21 where said output datum has the characteristic appearance of said at least a portion of said confidential datum.
23. The method of claim 20 where said access code is a PIN, and said confidential datum includes an asymmetric cryptographic key.
24. The method of claim 20 where said seed-access code relationship is a identity relationship, so that said derived seed equals said input access code.
25. The method of claim 20 where said seed- access code relationship represents said derived seed as a padded version of said input access code.
26. The method of claim 20 where said seed-access code relationship includes a version of said initial seed masked by user's access code.
27. The method of claim 26 where:
(i) said masked version of said initial seed includes an XOR of said initial seed with said user's access code; and (ii) said processing of said derived seed in accordance with said seed-access code relationship includes XORing said masked version of said initial seed with said derived seed.
28. The method of claim 20 where:
(i) said seed-access code relationship includes a truncated version of said initial seed capable of being concatenated with said input access code to form said derived seed; and (ii) said processing of said derived seed in accordance with said seed-access code relationship includes concatenating said truncated version of said initial seed with said input access code.
29. The method of claim 20 where:
(i) said seed-access code relationship includes values of, and associations between, a plurality of possible values of said input access code and a corresponding plurality of possible values of said derived seed; and (ii) said processing of said derived seed in accordance with said seed-access code relationship includes looking up and outputting said possible value of said derived seed corresponding to said input access code.
30. The method of claim 29 where : (1) said deriving said seed and said executing said predetermined data generation protocol are merged into a common operation; and (2) said output datum includes said derived seed.
31. A computer-readable medium having stored thereon a program executable on a computer to securely store and reproduce a confidential datum for said user, the program comprising computer logic instructions for: (a) receiving an input access code; (b) deriving a seed usable to generate at least a portion of said confidential datum by using said received input access code;
(c) obtaining a representation of a seed-access code relationship;
(d) digitally processing said derived seed (i) in accordance with said seed-access code relationship,
(ii) by executing a predetermined data generation protocol that was previously used by a seed-based initialization of said at least a portion of said confidential datum of said user, (iii) thereby producing an output datum reproducing said at least a portion of said user's confidential datum if said input access code equals said user's access code;
(e) said generation of said output datum occurring without dependence on any storage of any form of said at least a portion of said confidential datum.
32. The computer-readable medium of claim 31 where said output datum does not reproduce said at least a portion of said user's confidential datum if said input access code does not equal said user's access code.
33. The computer-readable medium of claim 32 where said output datum has the characteristic appearance of said at least a portion of said confidential datum.
34. The computer-readable medium of claim 31 where said access code is a PIN, said confidential datum includes an asymmetric cryptographic key.
35. The computer-readable medium of claim 31 where said seed-access code relationship is a identity relationship, so that said derived seed equals said input access code.
36. The computer-readable medium of claim 31 where said seed-access code relationship represents said derived seed as a padded version of said input access code.
37. The computer-readable medium of claim 31 where said seed-access code relationship includes a version of said initial seed masked by user's access code.
38. The computer-readable medium of claim 37 where :
(i) , said masked version of said initial seed includes an XOR of said initial seed with said user's access code; and (ii) said processing of said derived seed in accordance with said seed-access code relationship includes XORing said masked version of said initial seed with said derived seed.
39. The computer-readable medium of claim 31 where:
(i) said seed-access code relationship includes a truncated version of said initial seed capable of being concatenated with said input access code to form said derived seed; and (ii) said processing of said derived seed in accordance with said seed-access code relationship includes concatenating said truncated version of said initial seed with said input access code.
40. The computer-readable medium of claim 31 where: (i) said seed-access code relationship includes values of, and associations between, a plurality of possible values of said input access code and a corresponding plurality of possible values of said derived seed; and (ii) said processing of said derived seed in accordance with said seed-access code relationship includes looking up and outputting said possible value of said derived seed corresponding to said input access code.
41. The computer-readable medium of claim 40 where:
(1) said deriving said seed and said executing said predetermined data generation protocol are merged into a common operation; and (2) said output datum includes said derived seed.
42. A method for camouflaging a user's generation-camouflaged access-controlled datum under said user's access code, comprising: (a) initializing a user's access-controlled datum by using a generation protocol in accordance with a generation indicia;
(b) storing in a memory a predetermined relationship between said generation indicia and said user's access code; (c) camouflaging at least a portion of said access-controlled datum
(i) such as to be reproducible by an authorized user thereof but non- reproducible by an unauthorized user thereof, (ii) said camouflaging including storing said predetermined relationship between said generation indicia and said user's access code; (iii) thereby allowing subsequent accessing of said at least a portion of said access controlled datum via computer-based processing of an inputted access code, in accordance with said stored generation indicia-access code relationship; (iv) without dependence on any storage of any form of said at least a portion of said access-controlled datum;
(d) storing said camouflaged at least a portion of said access-controlled datum in a digital wallet; and
(e) providing said digital wallet to said user.
43. A method for camouflaging a user's generation-camouflaged access-controlled datum under said user's access code, comprising:
(a) initializing a user's access-controlled datum by using a generation protocol in accordance with a generation indicia;
(b) generation-camouflaging at least a portion of said access-controlled datum such as to be reproducible by an authorized user thereof but non- reproducible by an unauthorized user thereof;
(c) storing said generation-camouflaged at least a portion of said access- controlled datum in a digital wallet; and
(d) providing said digital wallet to said user.
PCT/US2002/009812 2001-03-29 2002-03-29 Method and apparatus for secure cryptographic key generation, certification and use WO2002080445A1 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
EP02719388A EP1374473B1 (en) 2001-03-29 2002-03-29 Method and apparatus for secure cryptographic key generation, certification and use
JP2002577330A JP2004530346A (en) 2001-03-29 2002-03-29 Method and apparatus for generating, certifying, and using secure cryptographic keys
DE60239265T DE60239265D1 (en) 2001-03-29 2002-03-29 METHOD AND DEVICE FOR SAFE CRYPTOGRAPHIC KEY GENERATION, CERTIFICATION AND USE
AT02719388T ATE499772T1 (en) 2001-03-29 2002-03-29 METHOD AND DEVICE FOR SECURE CRYPTOGRAPHIC KEY GENERATION, CERTIFICATION AND USE

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US28062901P 2001-03-29 2001-03-29
US60/280,629 2001-03-29
US09/874,795 2001-06-05
US09/874,795 US7328350B2 (en) 2001-03-29 2001-06-05 Method and apparatus for secure cryptographic key generation, certification and use

Publications (1)

Publication Number Publication Date
WO2002080445A1 true WO2002080445A1 (en) 2002-10-10

Family

ID=26960411

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2002/009812 WO2002080445A1 (en) 2001-03-29 2002-03-29 Method and apparatus for secure cryptographic key generation, certification and use

Country Status (6)

Country Link
US (3) US7328350B2 (en)
EP (3) EP2202912A1 (en)
JP (1) JP2004530346A (en)
AT (2) ATE499772T1 (en)
DE (2) DE60236498D1 (en)
WO (1) WO2002080445A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015011526A1 (en) * 2013-07-24 2015-01-29 Freescale Semiconductor, Inc. Data processing device and method for protecting a data processing device against tampering

Families Citing this family (87)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7668315B2 (en) * 2001-01-05 2010-02-23 Qualcomm Incorporated Local authentication of mobile subscribers outside their home systems
US20030084301A1 (en) * 2001-10-30 2003-05-01 Krawetz Neal A. System and method for secure data transmission
US7966497B2 (en) * 2002-02-15 2011-06-21 Qualcomm Incorporated System and method for acoustic two factor authentication
US7899753B1 (en) 2002-03-25 2011-03-01 Jpmorgan Chase Bank, N.A Systems and methods for time variable financial authentication
US7401224B2 (en) * 2002-05-15 2008-07-15 Qualcomm Incorporated System and method for managing sonic token verifiers
US7822688B2 (en) * 2002-08-08 2010-10-26 Fujitsu Limited Wireless wallet
US7784684B2 (en) * 2002-08-08 2010-08-31 Fujitsu Limited Wireless computer wallet for physical point of sale (POS) transactions
US7801826B2 (en) 2002-08-08 2010-09-21 Fujitsu Limited Framework and system for purchasing of goods and services
EP1561299B1 (en) * 2002-10-28 2009-09-16 Nokia Corporation Device keys
US20050169474A1 (en) * 2003-02-21 2005-08-04 Fujitsu Limited Distribution system
US8139770B2 (en) 2003-12-23 2012-03-20 Wells Fargo Bank, N.A. Cryptographic key backup and escrow system
US7877605B2 (en) 2004-02-06 2011-01-25 Fujitsu Limited Opinion registering application for a universal pervasive transaction framework
CN101120351B (en) * 2005-02-18 2010-10-06 Rsa安全公司 Derivative seeds distribution method
KR100749868B1 (en) * 2005-04-27 2007-08-16 노키아 코포레이션 Device Keys
US8295492B2 (en) * 2005-06-27 2012-10-23 Wells Fargo Bank, N.A. Automated key management system
US8874477B2 (en) 2005-10-04 2014-10-28 Steven Mark Hoffberg Multifactorial optimization system and method
CN100462988C (en) * 2006-06-29 2009-02-18 北京飞天诚信科技有限公司 Method for setting customer flag information
US20080003980A1 (en) * 2006-06-30 2008-01-03 Motorola, Inc. Subsidy-controlled handset device via a sim card using asymmetric verification and method thereof
US7886355B2 (en) * 2006-06-30 2011-02-08 Motorola Mobility, Inc. Subsidy lock enabled handset device with asymmetric verification unlocking control and method thereof
EP2053568A1 (en) * 2007-09-28 2009-04-29 Gemplus Method for generating masks in a communicating object and corresponding communicating object
US8848904B2 (en) * 2008-10-24 2014-09-30 University Of Maryland, College Park Method and implementation for information exchange using Markov models
US8971530B2 (en) * 2009-06-24 2015-03-03 Intel Corporation Cryptographic key generation using a stored input value and a stored count value
US8572394B2 (en) * 2009-09-04 2013-10-29 Computer Associates Think, Inc. OTP generation using a camouflaged key
US8533460B2 (en) * 2009-11-06 2013-09-10 Computer Associates Think, Inc. Key camouflaging method using a machine identifier
US8843757B2 (en) * 2009-11-12 2014-09-23 Ca, Inc. One time PIN generation
US8423783B2 (en) * 2009-11-27 2013-04-16 International Business Machines Corporation Secure PIN management of a user trusted device
US8667280B2 (en) * 2010-02-24 2014-03-04 Ca, Inc. Method and apparatus for applying a partial password in a multi-factor authentication scheme
US9665868B2 (en) 2010-05-10 2017-05-30 Ca, Inc. One-time use password systems and methods
US10586227B2 (en) 2011-02-16 2020-03-10 Visa International Service Association Snap mobile payment apparatuses, methods and systems
BR112013021059A2 (en) 2011-02-16 2020-10-27 Visa International Service Association Snap mobile payment systems, methods and devices
BR112013021057A2 (en) 2011-02-22 2020-11-10 Visa International Service Association universal electronic payment devices, methods and systems
US11228566B1 (en) 2011-03-08 2022-01-18 Ciphercloud, Inc. System and method to anonymize data transmitted to a destination computing device
US9300637B1 (en) * 2011-03-08 2016-03-29 Ciphercloud, Inc. System and method to anonymize data transmitted to a destination computing device
US9356993B1 (en) 2011-03-08 2016-05-31 Ciphercloud, Inc. System and method to anonymize data transmitted to a destination computing device
US8726398B1 (en) 2011-12-13 2014-05-13 Ciphercloud, Inc. System and method to anonymize data transmitted to a destination computing device
US9852311B1 (en) * 2011-03-08 2017-12-26 Ciphercloud, Inc. System and method to anonymize data transmitted to a destination computing device
US9667741B1 (en) 2011-03-08 2017-05-30 Ciphercloud, Inc. System and method to anonymize data transmitted to a destination computing device
US9338220B1 (en) 2011-03-08 2016-05-10 Ciphercloud, Inc. System and method to anonymize data transmitted to a destination computing device
US9413526B1 (en) 2011-03-08 2016-08-09 Ciphercloud, Inc. System and method to anonymize data transmitted to a destination computing device
US9432342B1 (en) 2011-03-08 2016-08-30 Ciphercloud, Inc. System and method to anonymize data transmitted to a destination computing device
US9292696B1 (en) 2011-03-08 2016-03-22 Ciphercloud, Inc. System and method to anonymize data transmitted to a destination computing device
US9355393B2 (en) 2011-08-18 2016-05-31 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US9582598B2 (en) 2011-07-05 2017-02-28 Visa International Service Association Hybrid applications utilizing distributed models and views apparatuses, methods and systems
WO2013006725A2 (en) 2011-07-05 2013-01-10 Visa International Service Association Electronic wallet checkout platform apparatuses, methods and systems
US10242358B2 (en) 2011-08-18 2019-03-26 Visa International Service Association Remote decoupled application persistent state apparatuses, methods and systems
US10825001B2 (en) 2011-08-18 2020-11-03 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US9710807B2 (en) * 2011-08-18 2017-07-18 Visa International Service Association Third-party value added wallet features and interfaces apparatuses, methods and systems
US10223730B2 (en) 2011-09-23 2019-03-05 Visa International Service Association E-wallet store injection search apparatuses, methods and systems
GB2495489A (en) * 2011-10-10 2013-04-17 Anthony Ward Method and system for encryption/decryption of data comprising the generation of a codebook
US9754253B1 (en) * 2011-11-28 2017-09-05 Amazon Technologies, Inc. Conditioned use of certificates
AU2013214801B2 (en) 2012-02-02 2018-06-21 Visa International Service Association Multi-source, multi-dimensional, cross-entity, multimedia database platform apparatuses, methods and systems
US9887989B2 (en) 2012-06-23 2018-02-06 Pomian & Corella, Llc Protecting passwords and biometrics against back-end security breaches
US20140006781A1 (en) 2012-06-23 2014-01-02 Pomian & Corella, Llc Encapsulating the complexity of cryptographic authentication in black-boxes
HUP1200524A2 (en) * 2012-09-12 2014-05-28 Cellum Global Innovacios Es Szolgaltato Zrt Mobile payment system application, as well as method of creating and using mobile payment
US20140230045A1 (en) * 2013-02-14 2014-08-14 Lg Cns Co., Ltd. Graphical object-based user authentication for computerized devices
US10726160B2 (en) * 2013-03-06 2020-07-28 Assa Abloy Ab Localized pin management with reader verification and no disclosure
US9325499B1 (en) * 2013-06-24 2016-04-26 Emc Corporation Message encryption and decryption utilizing low-entropy keys
US10460314B2 (en) * 2013-07-10 2019-10-29 Ca, Inc. Pre-generation of session keys for electronic transactions and devices that pre-generate session keys for electronic transactions
US10311154B2 (en) * 2013-09-21 2019-06-04 Oracle International Corporation Combined row and columnar storage for in-memory databases for OLTP and analytics workloads
WO2015139072A1 (en) * 2014-03-16 2015-09-24 Richardson Ric B Persistent authentication system incorporating one time pass codes
DE102014007382A1 (en) * 2014-05-20 2015-12-17 Giesecke & Devrient Gmbh Method for operating a security module and such a security module
US9684784B2 (en) * 2014-06-25 2017-06-20 Thi Chau Nguyen-Huu Systems and methods for securely storing data
CN104077138B (en) * 2014-06-27 2017-08-29 中国科学院计算技术研究所 The multiple-core processor systems and its integrated approach and implementation method of a kind of integrated network router
US10395232B2 (en) 2014-10-01 2019-08-27 Ca, Inc. Methods for enabling mobile payments
US10671980B2 (en) 2014-10-20 2020-06-02 Mastercard International Incorporated Systems and methods for detecting potentially compromised payment cards
EP3224983A1 (en) * 2014-11-28 2017-10-04 Katholieke Universiteit Leuven A method and device for authentication
GB2538052B (en) * 2015-04-27 2019-07-03 Gurulogic Microsystems Oy Encoder, decoder, encryption system, encryption key wallet and method
US9942217B2 (en) 2015-06-03 2018-04-10 At&T Intellectual Property I, L.P. System and method for generating a service provider based secure token
CN114650139A (en) * 2016-03-15 2022-06-21 维萨国际服务协会 Authentication password for interaction
US10237304B1 (en) * 2016-08-03 2019-03-19 Symantec Corporation Systems and methods of administering computer activities based upon emotional intelligence
US10116633B2 (en) 2016-09-16 2018-10-30 Bank Of America Corporation Systems and devices for hardened remote storage of private cryptography keys used for authentication
US10803039B2 (en) 2017-05-26 2020-10-13 Oracle International Corporation Method for efficient primary key based queries using atomic RDMA reads on cache friendly in-memory hash index
US10719446B2 (en) 2017-08-31 2020-07-21 Oracle International Corporation Directly mapped buffer cache on non-volatile memory
US10956335B2 (en) 2017-09-29 2021-03-23 Oracle International Corporation Non-volatile cache access using RDMA
US10732836B2 (en) 2017-09-29 2020-08-04 Oracle International Corporation Remote one-sided persistent writes
US11086876B2 (en) 2017-09-29 2021-08-10 Oracle International Corporation Storing derived summaries on persistent memory of a storage device
US10802766B2 (en) 2017-09-29 2020-10-13 Oracle International Corporation Database with NVDIMM as persistent storage
CN107508686B (en) * 2017-10-18 2020-07-03 克洛斯比尔有限公司 Identity authentication method and system, computing device and storage medium
FR3075534B1 (en) * 2017-12-14 2020-01-10 CopSonic DIGITAL KEY STORAGE DEVICE FOR SIGNING TRANSACTIONS ON A BLOCK CHAIN
US10944557B2 (en) * 2018-04-25 2021-03-09 Nxp B.V. Secure activation of functionality in a data processing system
US11170002B2 (en) 2018-10-19 2021-11-09 Oracle International Corporation Integrating Kafka data-in-motion with data-at-rest tables
CN110310104B (en) * 2019-06-06 2022-04-08 武汉卓目科技有限公司 Self-destruction type hardware wallet
CN110310108B (en) * 2019-06-06 2022-04-08 武汉卓目科技有限公司 Novel self-destruction hardware wallet with dismantling machine
TWI701931B (en) * 2019-09-12 2020-08-11 英屬開曼群島商現代財富控股有限公司 Digital signature method with hierarchical mechanism and hardware wallet device suitable therefore
US11336440B2 (en) * 2019-12-16 2022-05-17 The Toronto-Dominion Bank Secure management and regeneration of cryptographic keys within a computing environment using permissioned distributed ledgers
US11025598B1 (en) * 2020-02-08 2021-06-01 Mockingbird Ventures, LLC Method and apparatus for managing encryption keys and encrypted electronic information on a network server
US11316658B2 (en) 2020-07-20 2022-04-26 Bank Of America Corporation System and method for securing a database by scrambling data

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3798605A (en) * 1971-06-30 1974-03-19 Ibm Centralized verification system
US5206905A (en) * 1989-05-15 1993-04-27 Dallas Semiconductor Corp. Password protected device using incorrect passwords as seed values for pseudo-random number generator for outputting random data to thwart unauthorized accesses
US5668876A (en) * 1994-06-24 1997-09-16 Telefonaktiebolaget Lm Ericsson User authentication method and apparatus
US5894519A (en) * 1996-04-09 1999-04-13 France Telecom Process for the dissimulaton of a secret code in a data authentication device
US6170058B1 (en) * 1997-12-23 2001-01-02 Arcot Systems, Inc. Method and apparatus for cryptographically camouflaged cryptographic key storage, certification and use
US6408388B1 (en) * 1993-05-05 2002-06-18 Addison M. Fischer Personal date/time notary device

Family Cites Families (76)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4386233A (en) * 1980-09-29 1983-05-31 Smid Miles E Crytographic key notarization methods and apparatus
JPS57112774A (en) 1980-12-29 1982-07-13 Fujitsu Ltd Cryptograph key burglarproof system
US4614861A (en) * 1984-11-15 1986-09-30 Intellicard International, Inc. Unitary, self-contained card verification and validation system and method
JP2606419B2 (en) * 1989-08-07 1997-05-07 松下電器産業株式会社 Cryptographic communication system and cryptographic communication method
JP2862141B2 (en) 1989-12-29 1999-02-24 富士通株式会社 Identification number-based key management device using conventional encryption
US5029207A (en) * 1990-02-01 1991-07-02 Scientific-Atlanta, Inc. External security module for a television signal decoder
US5148479A (en) * 1991-03-20 1992-09-15 International Business Machines Corp. Authentication protocols in communication networks
JPH04345232A (en) 1991-05-22 1992-12-01 Mitsubishi Electric Corp Verification method
US5142578A (en) * 1991-08-22 1992-08-25 International Business Machines Corporation Hybrid public key algorithm/data encryption algorithm key distribution method based on control vectors
US5491752A (en) * 1993-03-18 1996-02-13 Digital Equipment Corporation, Patent Law Group System for increasing the difficulty of password guessing attacks in a distributed authentication scheme employing authentication tokens
US5375169A (en) 1993-05-28 1994-12-20 Tecsec, Incorporated Cryptographic key management method and apparatus
DE69312328T2 (en) * 1993-09-20 1998-01-08 Ibm SYSTEM AND METHOD FOR CHANGING THE KEY OR PASSWORD IN A COMMUNICATION NETWORK WITH KEY DISTRIBUTION
JPH07131449A (en) 1993-11-04 1995-05-19 Nippon Telegr & Teleph Corp <Ntt> Digital information communication system
JPH07131373A (en) 1993-11-08 1995-05-19 Matsushita Electric Ind Co Ltd Data distribution system
US5475756A (en) * 1994-02-17 1995-12-12 At&T Corp. Method of authenticating a terminal in a transaction execution system
TW299410B (en) * 1994-04-04 1997-03-01 At & T Corp
US5651066A (en) * 1994-04-28 1997-07-22 Nippon Telegraph And Telephone Corporation Cipher key distribution system effectively preventing illegitimate use and charging of enciphered information
US5535276A (en) * 1994-11-09 1996-07-09 Bell Atlantic Network Services, Inc. Yaksha, an improved system and method for securing communications using split private key asymmetric cryptography
RU2144269C1 (en) 1994-07-19 2000-01-10 Сертко, Ллс Method of secret use of digital signatures in commercial cryptographic system
US5694471A (en) * 1994-08-03 1997-12-02 V-One Corporation Counterfeit-proof identification card
US5731575A (en) * 1994-10-26 1998-03-24 Zingher; Joseph P. Computerized system for discreet identification of duress transaction and/or duress access
US5737419A (en) * 1994-11-09 1998-04-07 Bell Atlantic Network Services, Inc. Computer system for securing communications using split private key asymmetric cryptography
US5764890A (en) * 1994-12-13 1998-06-09 Microsoft Corporation Method and system for adding a secure network server to an existing computer network
US5614927A (en) * 1995-01-13 1997-03-25 Bell Communications Research, Inc. Protecting confidential information in a database for enabling targeted advertising in a communications network
EP0723251A3 (en) * 1995-01-20 1998-12-30 Tandem Computers Incorporated Method and apparatus for user and security device authentication
US5604801A (en) 1995-02-03 1997-02-18 International Business Machines Corporation Public key data communications system under control of a portable security device
US5590197A (en) * 1995-04-04 1996-12-31 V-One Corporation Electronic payment system and method
US5606615A (en) * 1995-05-16 1997-02-25 Lapointe; Brian K. Computer security system
US5623546A (en) * 1995-06-23 1997-04-22 Motorola, Inc. Encryption method and system for portable data
EP0753816A1 (en) 1995-07-07 1997-01-15 Thomson Consumer Electronics, Inc. A method and apparatus for storing sensitive information securely in a relatively insecure storage medium
US5809144A (en) * 1995-08-24 1998-09-15 Carnegie Mellon University Method and apparatus for purchasing and delivering digital goods over a network
JPH0983508A (en) 1995-09-19 1997-03-28 Mita Ind Co Ltd Cipher device
US5689566A (en) * 1995-10-24 1997-11-18 Nguyen; Minhtam C. Network with secure communications sessions
JPH09139735A (en) 1995-11-15 1997-05-27 Hitachi Software Eng Co Ltd Ciphering data communication system
US5745574A (en) * 1995-12-15 1998-04-28 Entegrity Solutions Corporation Security infrastructure for electronic transactions
US5878138A (en) * 1996-02-12 1999-03-02 Microsoft Corporation System and method for detecting fraudulent expenditure of electronic assets
US5761306A (en) * 1996-02-22 1998-06-02 Visa International Service Association Key replacement in a public key cryptosystem
US5818936A (en) * 1996-03-15 1998-10-06 Novell, Inc. System and method for automically authenticating a user in a distributed network system
US5815573A (en) * 1996-04-10 1998-09-29 International Business Machines Corporation Cryptographic key recovery system
US5742035A (en) * 1996-04-19 1998-04-21 Kohut; Michael L. Memory aiding device for credit card pin numbers
US6002768A (en) * 1996-05-07 1999-12-14 International Computer Science Institute Distributed registration and key distribution system and method
US5764766A (en) * 1996-06-11 1998-06-09 Digital Equipment Corporation System and method for generation of one-time encryption keys for data communications and a computer program product for implementing the same
US5745756A (en) * 1996-06-24 1998-04-28 International Business Machines Corporation Method and system for managing movement of large multi-media data files from an archival storage to an active storage within a multi-media server computer system
FR2751104B1 (en) * 1996-07-11 1998-12-31 Stoffel Laurent METHOD FOR CONTROLLING INDEPENDENT SECURE TRANSACTIONS USING A SINGLE PHYSICAL DEVICE
GB2318486B (en) 1996-10-16 2001-03-28 Ibm Data communications system
US5953422A (en) * 1996-12-31 1999-09-14 Compaq Computer Corporation Secure two-piece user authentication in a computer network
US5923756A (en) 1997-02-12 1999-07-13 Gte Laboratories Incorporated Method for providing secure remote command execution over an insecure computer network
US5903721A (en) * 1997-03-13 1999-05-11 cha|Technologies Services, Inc. Method and system for secure online transaction processing
DE19718547C2 (en) 1997-05-02 2002-06-20 Deutsche Telekom Ag System for secure reading and changing of data on intelligent data carriers
US6061799A (en) * 1997-10-31 2000-05-09 International Business Machines Corp. Removable media for password based authentication in a distributed system
FI105253B (en) 1997-11-11 2000-06-30 Sonera Oyj Generation of start value
US6098056A (en) * 1997-11-24 2000-08-01 International Business Machines Corporation System and method for controlling access rights to and security of digital content in a distributed information system, e.g., Internet
GB2331821A (en) * 1997-11-27 1999-06-02 Northern Telecom Ltd Electronic sealed envelope
US6263446B1 (en) 1997-12-23 2001-07-17 Arcot Systems, Inc. Method and apparatus for secure distribution of authentication credentials to roaming users
US7454782B2 (en) * 1997-12-23 2008-11-18 Arcot Systems, Inc. Method and system for camouflaging access-controlled data
US6470454B1 (en) * 1998-03-31 2002-10-22 International Business Machines Corporation Method and apparatus for establishing computer configuration protection passwords for protecting computer configurations
US7111173B1 (en) * 1998-09-01 2006-09-19 Tecsec, Inc. Encryption process including a biometric unit
US6327578B1 (en) * 1998-12-29 2001-12-04 International Business Machines Corporation Four-party credit/debit payment protocol
US6826281B1 (en) * 1999-06-15 2004-11-30 George S. Mentrup Storage-encryption-retrieval device and method with resulting business processes
AU785421B2 (en) * 2000-01-21 2007-05-03 Sony Corporation Data authentication system
US6246769B1 (en) * 2000-02-24 2001-06-12 Michael L. Kohut Authorized user verification by sequential pattern recognition and access code acquisition
US7140036B2 (en) * 2000-03-06 2006-11-21 Cardinalcommerce Corporation Centralized identity authentication for electronic communication networks
US7359507B2 (en) * 2000-03-10 2008-04-15 Rsa Security Inc. Server-assisted regeneration of a strong secret from a weak secret
US20020007453A1 (en) * 2000-05-23 2002-01-17 Nemovicher C. Kerry Secured electronic mail system and method
US6947556B1 (en) * 2000-08-21 2005-09-20 International Business Machines Corporation Secure data storage and retrieval with key management and user authentication
US7178030B2 (en) * 2000-10-25 2007-02-13 Tecsec, Inc. Electronically signing a document
US20020071565A1 (en) 2000-12-11 2002-06-13 Kurn David Michael Software process pre-authorization scheme for applications on a computer system
US20020071566A1 (en) * 2000-12-11 2002-06-13 Kurn David Michael Computer system employing a split-secret cryptographic key linked to a password-based cryptographic key security scheme
US20020141593A1 (en) * 2000-12-11 2002-10-03 Kurn David Michael Multiple cryptographic key linking scheme on a computer system
US20020071564A1 (en) * 2000-12-11 2002-06-13 Kurn David Michael Scalable computer system using password-based private key encryption
US6901512B2 (en) * 2000-12-12 2005-05-31 Hewlett-Packard Development Company, L.P. Centralized cryptographic key administration scheme for enabling secure context-free application operation
US6970562B2 (en) * 2000-12-19 2005-11-29 Tricipher, Inc. System and method for crypto-key generation and use in cryptosystem
US6983381B2 (en) * 2001-01-17 2006-01-03 Arcot Systems, Inc. Methods for pre-authentication of users using one-time passwords
US7181762B2 (en) * 2001-01-17 2007-02-20 Arcot Systems, Inc. Apparatus for pre-authentication of users using one-time passwords
US7895437B2 (en) * 2005-05-31 2011-02-22 Vmware, Inc. Augmented single factor split key asymmetric cryptography-key generation and distributor
US8447968B2 (en) * 2005-10-28 2013-05-21 Alcatel Lucent Air-interface application layer security for wireless networks

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3798605A (en) * 1971-06-30 1974-03-19 Ibm Centralized verification system
US5206905A (en) * 1989-05-15 1993-04-27 Dallas Semiconductor Corp. Password protected device using incorrect passwords as seed values for pseudo-random number generator for outputting random data to thwart unauthorized accesses
US6408388B1 (en) * 1993-05-05 2002-06-18 Addison M. Fischer Personal date/time notary device
US5668876A (en) * 1994-06-24 1997-09-16 Telefonaktiebolaget Lm Ericsson User authentication method and apparatus
US5894519A (en) * 1996-04-09 1999-04-13 France Telecom Process for the dissimulaton of a secret code in a data authentication device
US6170058B1 (en) * 1997-12-23 2001-01-02 Arcot Systems, Inc. Method and apparatus for cryptographically camouflaged cryptographic key storage, certification and use

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015011526A1 (en) * 2013-07-24 2015-01-29 Freescale Semiconductor, Inc. Data processing device and method for protecting a data processing device against tampering
US9780949B2 (en) 2013-07-24 2017-10-03 Nxp Usa, Inc. Data processing device and method for protecting a data processing device against tampering

Also Published As

Publication number Publication date
JP2004530346A (en) 2004-09-30
US20020141575A1 (en) 2002-10-03
US20080181408A1 (en) 2008-07-31
US20090138944A1 (en) 2009-05-28
DE60239265D1 (en) 2011-04-07
DE60236498D1 (en) 2010-07-08
US7328350B2 (en) 2008-02-05
EP2202912A1 (en) 2010-06-30
EP1374473B1 (en) 2011-02-23
EP1374473A1 (en) 2004-01-02
US8429720B2 (en) 2013-04-23
ATE469476T1 (en) 2010-06-15
EP1374473A4 (en) 2006-08-02
EP2204943A1 (en) 2010-07-07
ATE499772T1 (en) 2011-03-15
US8559639B2 (en) 2013-10-15

Similar Documents

Publication Publication Date Title
US7328350B2 (en) Method and apparatus for secure cryptographic key generation, certification and use
EP2302833B1 (en) Method and apparatus for secure cryptographic key storage, certification and use
US8583928B2 (en) Portable security transaction protocol
CA2241052C (en) Application level security system and method
EP1326368B1 (en) Device for revocation and updating of tokens in a public key infrastructure
US6073237A (en) Tamper resistant method and apparatus
US5991406A (en) System and method for data recovery
US6148404A (en) Authentication system using authentication information valid one-time
US6938157B2 (en) Distributed information system and protocol for affixing electronic signatures and authenticating documents
WO2002023796A1 (en) A biometric-based system and method for enabling authentication of electronic messages sent over a network
JPH10135943A (en) Portable information storage medium, verification method and verification system
Wiesmaier Johannes A. Buchmann· Evangelos Karatsiolis

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SD SE SG SI SK SL TJ TM TN TR TT TZ UA UG UZ VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
WWE Wipo information: entry into national phase

Ref document number: 2002719388

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2002577330

Country of ref document: JP

WWP Wipo information: published in national office

Ref document number: 2002719388

Country of ref document: EP

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642