会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • SECURE IMPLEMENTATION AND UTILIZATION OF DEVICE-SPECIFIC SECURITY DATA
    • 设备特定安全数据的安全实施和利用
    • WO2004040397A3
    • 2004-07-29
    • PCT/SE0301660
    • 2003-10-27
    • ERICSSON TELEFON AB L MSMEETS BERNARDSELANDER GOERANNERBRANT PER-OLOF
    • SMEETS BERNARDSELANDER GOERANNERBRANT PER-OLOF
    • G06F21/00H04L9/32H04L9/08G06F1/00
    • G06F21/72G06F21/602H04L9/0844H04L9/3234H04L9/3271H04L2209/603
    • The invention concerns a tamper-resistant electronic circuit (10) configured for implementation in a device (100). The electronic circuit (10) securely implements and utilizes device-specific security data during operation in the device (100), and is basically provided with a tamper-resistantly stored secret (C) not accessible over an external circuit interface. The electronic circuit (10) is also provided with functionality (13) for performing cryptographic processing at least partly in response to the stored secret to generate an instance of device-specific security data that is internally confined within said electronic circuit (10) during usage of the device (100). The electronic circuit (10) is further configured for performing one or more security-related operations or algorithms (14) in response to the internally confined device-specific security data. In this way, secure implementation and utilization device-specific security data for security purposes can be effectively accomplished. The security is uncompromised since the stored secret (C) is never available outside the electronic circuit, and the device-specific security data is internally confined within the circuit during usage or operation of the device.
    • 本发明涉及被配置为在设备(100)中实现的防篡改电子电路(10)。 电子电路(10)在设备(100)的操作期间安全地实施并利用设备特定的安全数据,并且基本上具有不能通过外部电路接口访问的防篡改存储的秘密(C)。 电子电路(10)还具有用于至少部分地响应于所存储的秘密进行密码处理的功能(13),以在使用期间产生内部限制在所述电子电路(10)内的设备专用安全数据的实例 的设备(100)。 电子电路(10)还被配置为响应于内部限制的设备特定安全数据执行一个或多个安全相关操作或算法(14)。 以这种方式,可以有效地实现用于安全目的的安全实现和利用设备特定的安全数据。 安全性是不妥协的,因为存储的秘密(C)在电子电路之外永远不可用,并且设备特定的安全数据在设备的使用或操作期间内部被限制在电路内。
    • 5. 发明申请
    • EFFICIENT MANAGEMENT OF CRYPTOGRAPHIC KEY GENERATIONS
    • 重要关键生成的有效管理
    • WO2005038818A9
    • 2005-06-09
    • PCT/SE2004001466
    • 2004-10-13
    • SELANDER GOERANLINDHOLM FREDRIKNYSTROEM MAGNUS
    • SELANDER GOERANLINDHOLM FREDRIKNYSTROEM MAGNUS
    • H04L9/08
    • H04L9/0861H04L9/0891H04L2209/38
    • The invention generally relates to management of cryptographic key generations in an information environment comprising a key-producing side generating and distributing key information to a key-consuming side. A basic concept of the invention is to define, by means of a predetermined one-way key derivation function, a relationship between generations of keys such that earlier generations of keys efficiently may be derived from later ones but not the other way around. A basic idea according to the invention is therefore to replace, at key update, key information of an older key generation by the key information of the new key generation on the key-consuming side. Whenever necessary, the key-consuming side iteratively applies the predetermined one-way key derivation function to derive key information of at least one older key generation from the key information of the new key generation. In this way, storage requirements on the key-consuming side can be significantly reduced.
    • 本发明一般涉及在信息环境中密码密钥世代的管理,包括密钥生成侧生成密钥信息到密钥消耗侧。 本发明的基本概念是通过预定的单向密钥导出函数来定义密钥的代数之间的关系,使得早期的密钥有效地可以从后者导出,而不是相反地导出。 因此,根据本发明的基本思想是通过关键消费侧的新密钥生成的密钥信息来代替关键更新时的老密钥生成的密钥信息。 只要有必要,关键消费方迭代地应用预定的单向密钥导出函数,从新密钥生成的密钥信息中导出至少一个较旧密钥生成的密钥信息。 以这种方式,可以显着减少关键消费方面的存储要求。