CA2453853A1 - Method and system for verifying data integrity - Google Patents

Method and system for verifying data integrity Download PDF

Info

Publication number
CA2453853A1
CA2453853A1 CA002453853A CA2453853A CA2453853A1 CA 2453853 A1 CA2453853 A1 CA 2453853A1 CA 002453853 A CA002453853 A CA 002453853A CA 2453853 A CA2453853 A CA 2453853A CA 2453853 A1 CA2453853 A1 CA 2453853A1
Authority
CA
Canada
Prior art keywords
output
secure
data
secure module
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA002453853A
Other languages
French (fr)
Other versions
CA2453853C (en
Inventor
Scott A. Vanstone
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BlackBerry Ltd
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of CA2453853A1 publication Critical patent/CA2453853A1/en
Application granted granted Critical
Publication of CA2453853C publication Critical patent/CA2453853C/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • G06Q20/105Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems involving programming of a portable memory device, e.g. IC cards, "electronic purses"
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4012Verifying personal identification numbers [PIN]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/102Route integrity, e.g. using trusted paths
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Abstract

A method of establishing a trusted path of data and a method of verifying the integrity of data presented for signing to a user of the personalized device in a public-key cryptographic scheme. The method comprises establishing a trusted path between the user and secure module residing on the personalized device. The secure module holds the user's private key, displays information about the data message directly to the user, and generates the signature only when instructed to do so. The decision whether or not to sign the data message is determined by the user.

Description

METHOD AND SYSTEM FOR VERIFYING DATA INTEGRITY
FIELD OF THE INVENTION
This invention relates to a method amd system for establishing trusted communication paths between correspondents in a public-key cryptographic scheme. More particularly, it relates to verification of data integrity before computation of a signature.
1o BACKGROUND OF THE INVENTION
Electronic commerce is hampered by privacy and security concerns, as there is no reliable way to ensure that the sender of an electronic transmission is in fact who they purport to be. Due to the non-physical nature of the medium, traditional methods of physically marking the media with a seal or signature, for various business and legal purposes, are not practical. Rather, some mark must be coded into the information itself in order to identify the source and authenticate the contents.
In business, whether online or face-to-face, the client and the merchant must provide identification, authentication and authorization. Identification is the process that enables recognition of a user described to an automated data processing system and authentication is the act of verifying the claimed identity of an individual, station or originator, and finally authorization is the granting of the right of access to a user, program, or process.
A solution to the problems of identification, authentication, confidentiality, authentication, integrity and non-repudiation in information systems lies in the field of cryptography. For confidentiality, encryption is used to scramble information sent 3o between users so that eavesdroppers cannot understand the data's content.
Authentication usually employs digital signatures to identify the author of a message such that the recipient of the message can verify the identity of the person who signed the message. Digital signatures can be used in conjunction with passwords or as an alternative to them. Message integrity is determined by methods that verify that a SUBSTITUTE SHEET (RULE 26)
2 message has not been modified, such methods typically employ message digest codes.
Non-repudiation describes the creation of cryptographic receipts so that an author of a message cannot falsely deny sending a message. Thus the Internet reveals the full complexity of trust relationships among people, computers, and organizations.
As mentioned above, one method of authentication involves digital signatures.
Digital signatures use public-key cryptographic techniques employing two related keys, a public key and a private lcey. In public-lcey cryptography, the public lcey is made available to anyone who wants to correspond with the owner of the corresponding to private key. The public lcey can be used to verify a message signed with the private key or encrypt messages that can only be decrypted using the private key. The secrecy of messages encrypted this way, and the authenticity of the messages signed this way relies on the security of the private key. Thus, the private key is kept secret by the owner in order to protect the key against unauthorized use.
Traditionally smart cards have been used as signing tokens for authenticating a user, smartcards are an alternative name for a microprocessor card, in that it refers to a chip card that is 'smart'. The expression 'Smart Card' is used to refer to all types of chip cards, however SMARTCARD~ is a registered trademark of Groupmark. Smart cards 2o place digital certificates, cryptographic keys and other information on a PIN-protected tolcen carried by the end-user, which is more secure than storing it on a computer device which may be vulnerable to unauthorized access. All the cryptographic algorithms involving the private key such as digital signatures and key exchanges are performed on the card. By signing transactions in such an environment, users are assured a modicum of integrity and privacy of the data exchanged between each other.
The private key need not be revealed outside of the token.
One of the disadvantages of smartcards is that the owner is not protected from abuse of the smart card. For example, because of the lack of a user interface, such as a 3o display screen, the owner may not be sure about the contents of the actual message being signed with the smartcard. Another drawback of smartcards is that any entity or person in possession of the smartcard and the PIN, who may not be the rightful owner or which may be a malicious application, in effect has knowledge of the private lcey.
SUBSTITUTE SHEET (RULE 26)
3 Another solution is the implementation of a personalized device, such as a wireless application protocol (WAP) capable mobile phone or wireless personal digital assistant (PDA), as a signing tolcen. Such a personalized device can store private key and sign transactions on behalf of its owner. In such a situation, the holder of the personalized device is assumed to be its rightful owner or authorized representative as deterniined by an appropriate access-control mechanism. The data message may be generated on an external device, such as an external computer, and then presented to the personalized device for signing. Alternatively, the data message can be generated to completely on the personalized device. However, there exists substantial risk for fraud in both of these situations.
With reference to the first situation in which a data message is prepared on a personal computer, or similar, and then conveyed to the personalized device for signing and transmission, integrity of the message may be comprised. In this example, the owner of the personalized device may wish to employ the larger viewing area or the computing power available on a personal computer to browse and assemble the transaction. Once the data message has been assembled on the personal computer, the data is transmitted to the personalized device for signing. The personalized device 2o calculates a signature, and the signed data message is transmitted via the personalized device. The personalized device thus acts both as a signing token and as a transmitting device.
In this situation, it is assumed that the external computer can be trusted and that this computer does not contain malicious software or has been programmed by unscrupulous individuals to alter the content of the message. Should the data presented for signing be different from that displayed, then the owner of the private lcey would then sign fraudulent or financially harmful transactions.
3o With reference to the second situation, an example of potential fraud will now be described. Suppose that the personalized device operating system becomes corrupted through any number of ways, such as, by unintentionally installed software containing malicious code, script embedded in messages, or by compromise of the personalized SUBSTITUTE SHEET (RULE 26)
4 device operating system via security holes. This malicious code could then alter the contents of transactions, as described above.
Indeed, there is greater potential for fraud as transactions could be created, signed, and transmitted without the lcnowledge of the owner. The non-repudiation of such fraudulently obtained signed transactions would be difficult to contest as prima facie the personalized device's owner appears to have sanctioned the data message by appending a valid signature.
l0 Accordingly, it is an object of the present invention to mitigate at least one of the above disadvantages.
SUMMARY OF THE INVENTION
In accordance with one of its aspects, the invention provides a method and system for establishing a trusted path for data between correspondents in a public-key cryptographic scheme, one of the correspondents being a personalized device.
The method also provides a means of verifying the integrity of data presented for signing to the user of the personalized device. In one aspect, the personalized device may be a mobile phone, equipped with an operating system, input/output devices and is provided with a secure module independent of the operating system.
The secure module is arranged to accept no instructions from the operating system on the personalized device. Accordingly, there is a diminished possibility of compromise of the data prior to signing.
In order to mitigate the drawbacks of prior art devices, the method of establishing a trusted corninunication path for data between authenticating device and its user comprises the steps of: logically isolating the secure module from the main processor of the personalized device; storing the private lcey within the secure module;
providing trusted paths between the user and the secure module of the personalized device, such trusted paths may follow the criteria set in FIfS 140-2, the United States Government standard that describes the security requirements for cryptographic hardware and software modules. Coupled to the secure module is a device display, SUBSTITUTE SHEET (RULE 26) which provides textual and graphical displays that prompt a user for information input. A trusted button facilitates the input of information. The secure display are wholly under the control of the secure module and coupled thereto by secure paths, and the trusted button is in direct communication with the secure module via secure
5 path. Trusted paths reduce the chances of unauthorized and undetected modification of the secure module, including the unauthorized modification, substitution, insertion, and deletion of lceys and other critical security parameters.
Accordingly, possible fraudulent use of the private key is diminished as the user signs to only valid and legitimate data.
DESCRIPTION OF THE DRAWINGS
These and other features of the preferred embodiments of the invention will become more apparent in the following detailed description in which reference is made to the appended drawings wherein:
Figure 1 is a schematic diagram of two correspondents in communication with each other, in which the correspondents are an external computer and a personalized device in ghost outline;
2o Figure 2 is a schematic diagram of the stand-alone personalized device of Figure 1, for use in a PKI scheme; and Figure 3 is a flow chart outlining the steps for authenticating a received message for generation of a signature.
DETAILED DESCRIPTION OF THE INVENTION
Reference is first made to Figure l, which shows a system 10 for verifying the integrity of a data message including a first correspondent 12 and a second correspondent 14 are in communication with each other, in a preferred embodiment.
The first correspondent 12 is designated as a personalized device 12 and the second correspondent 14 is designated as an external computer 14. Preferably, the personalized device 12 is a wireless application protocol (WAP) enabled mobile phone or a wireless personal digital assistant (PDA) such as a Palm Pilot~ or a SUBSTITUTE SHEET (RULE 26)
6 Handspring Visor. In this embodiment the personalized device 12 is a mobile phone controlled by the device main processor 16 including a secure module 18.
The secure module 18 is adapted to operate independently of the device main processor 16, so that the internal state of the secure module 18 can not be readily reverse engineered and/or that its interactions with the underlying hardware are not maliciously intercepted and reinterpreted. The secure module 18 is programmable through appropriate toolkits to accept only certain types of instructions from underlying hardware, such as the device main processor 16.
to Coupled to the device main processor 16 is a device display 20, which provides textual and graphical displays that prompt a user for information input. The input of information is facilitated by a keyboard 22 coupled to the device main processor 16.
Similarly, the secure module 18 is in communication with a secure display 24, a secure part of display 30, and a secure input device, preferably a trusted button 26.
The secure display 24 are wholly under the control of the secure module 18 and coupled thereto by secure path 28, and the trusted button 26 is in direct cormnunication with the secure module 18 via secure path 30. Thus, the secure paths 28 and 30 are logically isolated and distinct from any other paths. The secure module 18, the secure I/O devices 24 and 26, and the secure paths 28 and 30 form trusted paths between said secure module 18 and an user of the personalized device 12.
The external computer 14 may be a general computer, a personal computer or a worlcstation and includes an external display 32. The data message for authentication is transmitted from the external computer via a communication path to the personalized device 12 and received by the message transceiver 34. The data message for authentication by the personalized device 12 is communicated from the external computer 14 via communication path 36 or through a wireless air interface to an antenna coupled to the transceiver 34. Accordingly, the personalized device 12 3o preferably includes a serial interface, a universal serial bus (USB) interface, an "over the air" interface based on the IEEE 802.11 specification or a BLUETOOTH
interface. Thus, the personalized device 12 can receive data, and can be used to sign a data message generated on the external computer 14.
SUBSTITUTE SHEET (RULE 26)
7 In operation, the external computer 14 assembles the data comprising the portion of the data message to be signed, preferably displaying the appropriate data message on the external display 32, and conveying the data to the personalized device 12 via the transceiver 34. The device main processor 16 conveys the data to the secure module 18, optionally displaying the same data on the display 30. The secure module displays the data message, or a portion of the message, on the secure display 24 in m appropriate format. In order to verify the integrity of the data, the user compares the data message on the external display 32 and the data message, or portion of it, with l0 the data message on the secure display 24. If there is a match between the two data messages, the user instructs the secure module 18, specifically the signature generator to generate a signature by actuating the trusted button 26. However, if the data messages differ this indicates compromise of the data message conveyed to the secure module 18 and the user can elect not o generate a signature.
The secure module 18 may be equipped with a verification manager to identify the user using the system 10. The verification manager determines the access rights and privileges through passwords or biometrics. For example, the external trusted button 26 may also be used to enter a P1N should access control to the secure module 18 be 2o required. For example, in one implementation, the secure module 18 will only generate a signature within a predetermined time period after displaying the data message. Therefore, the extenlal button 26 has to be actuated within the predetermined time period. In order to complete the transaction, the generated signature is conveyed to the device main processor 16 for transmission via the message transceiver 34. In the event that the external computer 14 attempts to defraud the user of the personalized device 12 by composing a false message or other harmful transaction, the data message output by the secure module 18 will not match with the data message displayed on the external display 32 and the data message will not be authenticated by the user, via the trusted button 26.
In another embodiment, the personalized device 12 is a mobile phone and the data message is composed on the personalized device 12, as shown in Figure 2. The portion of the data to be signed is displayed on the device display 20. The secure module 18, along with its secure display 24 and trusted button 26, behaves in the SUBSTITUTE SHEET (RULE 26)
8 same mamler as indicated in the preferred embodiment. Upon instruction by the user via the trusted button 26, a signature is generated and the signed data message is transmitted via the transceiver 34.
The method for the verifying the integrity of the data message to determine whether or not to create a signature will now be described, with reference to Figure 3, which shows a flowchart illustrating the steps employed:
Step 100: The secure module 18 accepts data from device main processor 16, the data l0 comprises the portion of the data message to be signed and may have been assembled on the personalized device 12 or assembled externally by a external computer 14 and then conveyed to the personalized device 12;
Step 110: The secure module 18 displays the data message on the secure display 24, and awaits instruction;
Step 120: The data message from the main processor 16 is displayed on the device display 20, and or the external display 32;
Step 130: The user compares the data message on the device display 20 to the data message on the secure display 24;
Step 140: A decision is made as to whether there is any correlation between the two data messages, that is, whether the data messages, or portions of the data messages, are logically related to one another;
Step 150: If the data message is considered unacceptable, the user instructs the secure module 18 via the trusted instruction path 30 not to calculate a signature; or else Step 160: if the user determines the data message on the secure display 24 to be acceptable, the signature generator in the secure module 18 is instructed via the trusted instruction path 30 by actuating the trusted button 26 to calculate the signature.
A further level of assurance may be provided by using the trusted instruction path 30 to enter a PIN and requiring that the secure module 18 does-not issue any signatures in the absence of the correct PIN.
In yet another embodiment, the secure module is software based. In this embodiment, the secure module 18 is a software application running on the device 21 that outputs the data message to a secure portion of the device display 20, and accepts instructions as input from the device keyboard 22.
SUBSTITUTE SHEET (RULE 26)
9 PCT/CA02/01079 The above-described embodiments of the invention are intended to be examples of the present invention and alterations and modifications may be effected thereto, by those of slcill in the art, without departing from the scope of the invention which is defined solely by the claims appended hereto.
to SUBSTITUTE SHEET (RULE 26)

Claims (18)

THE EMBODIMENTS OF THE INVENTION IN WHICH AN EXCLUSIVE
PROPERTY OR PRIVILEGE IS CLAIMED ARE DEFINED AS FOLLOWS:
1. A method of verifying data integrity between at least two correspondents in a public-key cryptographic scheme, at least one of said at least two correspondents having a main processor and a secure module, said secure module being independent of said main processor's control, said method comprising the steps of:

assembling data on at least one of said at least two correspondents;
displaying data under control by said main processor to produce a first output;
displaying said data from said secure module to produce a second output;
comparing said first output and second output;
instructing said secure module to generate a signature upon a favorable comparison of said first output and said second output; and whereby said favorable comparison indicates data integrity such that said at least one of said correspondents signs said data.
2. The method of claim 1, wherein said at least one of said at least two correspondents is a personalized device.
3. The method of claim 2, wherein said personalized device is a mobile phone.
4. The method of claim 2, wherein said personalized device is a personal digital assistant.
5. The method of claim 1, wherein said favourable comparison is characterized in that said first output and said second output are logically related to one another.
6. The method of claim 5, wherein said logical relationship is such that said first output and said output are identical.
7. The method of claim 1, wherein said step of displaying said data message includes displaying a portion of said data message.
8. The method of claim 7, wherein said favourable comparison is characterized in that a portion of said first output and a portion of said second output are logically related to one another.
9. The method of claim 8, wherein said logical relationship is such that said portion of said first output is identical to said portion of said second output.
10. A method of establishing a secure communication path for data between a personalized device and an user of said device in a PKI scheme, said device having a main processor and a secure module independently operative of said main processor, said method comprising the steps of:

providing an interface between said device and said user, said interface having an input device and an output device for providing a means for interaction between said user and device, said input device and output device controllable by said main processor;

providing a secure communication path between said secure module and a secure input device and a secure output device coupled thereto, said secure path logically isolated from any other communication path;
comparing said data displayed on said output device and said secure output device;

whereby said user of said personalized device can determine said integrity of said data based on said comparison.
11. The method of claim 10, wherein said user actuates said secure input device based only on said output of said secure output device.
12. A method for verifying the integrity of a data message between a correspondent and a personalized device in a communication system, each correspondent adapted to receive and transmit data messages, said method comprising:

containing a secret key in said secure module, said secure module adapted to be removably coupled to said personalized device and communicatively coupled thereto;
controlling access to said personalized device.
13. A system for verifying the integrity of a data message between at least two correspondents in a public-key cryptographic scheme at least one of said at least two correspondents having a main processor and a secure module, said secure module being independent of said main processor's control, said at least one of said at least two correspondents assembling said data message to produce a first output and having a first display controlled by said main processor for displaying said first output, and having a second display for displaying a second output from said secure module, wherein said first output and second output are compared and said secure module generates a signature upon a favorable comparison of said first output and said second output, said favorable comparison being indicative of data integrity.
14. The system of claim 13, wherein said at least one of said at least two correspondents is a personalized device.
15. The system of claim 13, wherein said personalized device is a mobile phone or a personal digital assistant.
16. The system of claim 13, wherein said favorable comparison is characterized in that said first output and said second output are logically related to one another.
17. The system of claim 16, wherein said logical relationship is such that said first output and said output are identical.
18. The system of claim 13, wherein a user actuates instructs said secure module to generate said signature after said favorable comparison.
CA2453853A 2001-07-16 2002-07-16 Method and system for verifying data integrity Expired - Lifetime CA2453853C (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US09/905,113 2001-07-16
US09/905,113 US7216237B2 (en) 2001-07-16 2001-07-16 System and method for trusted communication
PCT/CA2002/001079 WO2003009619A1 (en) 2001-07-16 2002-07-16 Method and system for verifying data integrity

Publications (2)

Publication Number Publication Date
CA2453853A1 true CA2453853A1 (en) 2003-01-30
CA2453853C CA2453853C (en) 2016-02-02

Family

ID=25420307

Family Applications (1)

Application Number Title Priority Date Filing Date
CA2453853A Expired - Lifetime CA2453853C (en) 2001-07-16 2002-07-16 Method and system for verifying data integrity

Country Status (5)

Country Link
US (2) US7216237B2 (en)
EP (2) EP2408170B1 (en)
JP (2) JP2005509334A (en)
CA (1) CA2453853C (en)
WO (1) WO2003009619A1 (en)

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7216237B2 (en) * 2001-07-16 2007-05-08 Certicom Corp. System and method for trusted communication
US7269732B2 (en) 2003-06-05 2007-09-11 Sap Aktiengesellschaft Securing access to an application service based on a proximity token
CN100344195C (en) * 2004-09-24 2007-10-17 华为技术有限公司 Mobile terminal used for protecting user input information and its method
CN1331017C (en) * 2005-03-23 2007-08-08 联想(北京)有限公司 Safety chip
US20070100653A1 (en) * 2005-11-01 2007-05-03 Jorey Ramer Mobile website analyzer
ES2296518B1 (en) * 2006-05-11 2009-03-01 Inelcan, S.L. "EXTERNAL SIGNATURE DEVICE FOR PC, WITH WIRELESS COMMUNICATION CAPACITY".
ES2332675B1 (en) * 2006-08-09 2011-01-17 Juan Jose Pons Bordes METHOD AND DEVICE FOR INFORMATION REMISSION FOR THE PERFORMANCE OF SAFE ELECTRONIC TRANSACTIONS.
US8924309B2 (en) * 2007-08-08 2014-12-30 Imation Corp. Method of providing assured transactions by watermarked file display verification
US8060447B2 (en) 2007-08-08 2011-11-15 Imation Corp. Method of providing transactions employing advertising based verification
CA2701055C (en) * 2007-10-19 2016-10-04 Memory Experts International Inc. Method of providing assured transactions using secure transaction appliance and watermark verification
TW200929974A (en) * 2007-11-19 2009-07-01 Ibm System and method for performing electronic transactions
US20120198234A1 (en) * 2011-01-31 2012-08-02 Intuit Inc. Method and apparatus for ensuring the integrity of a downloaded data set
CN103546289B (en) * 2013-09-29 2017-01-11 北京握奇智能科技有限公司 USB (universal serial bus) Key based secure data transmission method and system
US20150229618A1 (en) * 2014-02-11 2015-08-13 Futurewei Technologies, Inc. System and Method for Securing Source Routing Using Public Key based Digital Signature
US9674194B1 (en) 2014-03-12 2017-06-06 Amazon Technologies, Inc. Privilege distribution through signed permissions grants
US10389733B2 (en) * 2016-09-06 2019-08-20 Apple Inc. Data verification via independent processors of a device
RU2634179C1 (en) 2016-12-12 2017-10-24 Акционерное общество "Лаборатория Касперского" Method and system for trusted information breakthrough to user
EP4060540A1 (en) * 2021-03-17 2022-09-21 Sebastien Armleder Devices, systems, and methods for performing a digital signature

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5557518A (en) * 1994-04-28 1996-09-17 Citibank, N.A. Trusted agents for open electronic commerce
US5778071A (en) * 1994-07-12 1998-07-07 Information Resource Engineering, Inc. Pocket encrypting and authenticating communications device
SE506506C2 (en) 1995-04-11 1997-12-22 Au System Electronic transaction terminal, telecommunication system including an electronic transaction terminal, smart card as electronic transaction terminal and method of transferring electronic credits
US5778072A (en) * 1995-07-07 1998-07-07 Sun Microsystems, Inc. System and method to transparently integrate private key operations from a smart card with host-based encryption services
US5917913A (en) * 1996-12-04 1999-06-29 Wang; Ynjiun Paul Portable electronic authorization devices and methods therefor
US6085976A (en) 1998-05-22 2000-07-11 Sehr; Richard P. Travel system and methods utilizing multi-application passenger cards
DE59813069D1 (en) * 1997-08-06 2006-02-02 Infineon Technologies Ag DEVICE FOR SAFE CREATION OF ELECTRONIC SIGNATURES
EP1027784B2 (en) 1997-10-28 2010-05-26 First Data Mobile Holdings Limited Method for digital signing of a message
DE19747603C2 (en) 1997-10-28 2001-07-05 Brokat Informationssysteme Gmb Method for digitally signing a message
US6092202A (en) * 1998-05-22 2000-07-18 N*Able Technologies, Inc. Method and system for secure transactions in a computer system
FI108813B (en) 1999-03-08 2002-03-28 Sonera Smarttrust Oy Method and system in the communication system
EP1055989A1 (en) * 1999-05-28 2000-11-29 Hewlett-Packard Company System for digitally signing a document
NO311000B1 (en) * 1999-06-10 2001-09-24 Ericsson Telefon Ab L M Security solution for mobile phones with WAP
JP2001067444A (en) 1999-08-25 2001-03-16 Hitachi Ltd Ic card
DE29922971U1 (en) 1999-12-29 2000-03-23 Me Technology Europ Gmbh Arrangement for validating business transactions in e-business
US6895502B1 (en) * 2000-06-08 2005-05-17 Curriculum Corporation Method and system for securely displaying and confirming request to perform operation on host computer
WO2002028005A2 (en) 2000-09-27 2002-04-04 Siemens Ag Österreich Method and reader used to produce digital signatures
US7216237B2 (en) * 2001-07-16 2007-05-08 Certicom Corp. System and method for trusted communication

Also Published As

Publication number Publication date
EP2408170B1 (en) 2013-12-18
JP2005509334A (en) 2005-04-07
US20070214362A1 (en) 2007-09-13
US7216237B2 (en) 2007-05-08
US20030014632A1 (en) 2003-01-16
WO2003009619A1 (en) 2003-01-30
US8099769B2 (en) 2012-01-17
JP2010200381A (en) 2010-09-09
EP2408170A1 (en) 2012-01-18
CA2453853C (en) 2016-02-02
EP1413157A1 (en) 2004-04-28
EP1413157B1 (en) 2013-11-20

Similar Documents

Publication Publication Date Title
US8099769B2 (en) System and method for trusted communication
JP5133248B2 (en) Offline authentication method in client / server authentication system
TWI486045B (en) Method and system for on-screen authentication using secret visual message
EP2213044B1 (en) Method of providing assured transactions using secure transaction appliance and watermark verification
US6092202A (en) Method and system for secure transactions in a computer system
CA2241052C (en) Application level security system and method
US7603565B2 (en) Apparatus and method for authenticating access to a network resource
US8060447B2 (en) Method of providing transactions employing advertising based verification
US20100180120A1 (en) Information protection device
WO2000030292A1 (en) Method and system for authenticating and utilizing secure resources in a computer system
CN104322003A (en) Cryptographic authentication and identification method using real-time encryption
CN101652782B (en) Communication terminal device, communication device, electronic card, method for a communication terminal device and method for a communication device for providing a verification
US20110202772A1 (en) Networked computer identity encryption and verification
US20140258718A1 (en) Method and system for secure transmission of biometric data
WO2000031644A1 (en) High assurance digital signatures
JP5135331B2 (en) PC external signature apparatus having wireless communication capability
US20040049679A1 (en) Authenticating method and device
Ortiz-Yepes Enhancing Authentication in eBanking with NFC-enabled mobile phones
JP2005237037A (en) Authentication system using authentication recording medium, and preparation method of authentication recording medium
AU760021B2 (en) High assurance digital signatures
Zhang et al. Enhance Opensst Protocol's Security with Smart Card.
IL185795A (en) Authentication method and device with encryption capability against malicious access to local computer

Legal Events

Date Code Title Description
EEER Examination request
MKEX Expiry

Effective date: 20220718

MKEX Expiry

Effective date: 20220718

MKEX Expiry

Effective date: 20220718