CA2026739C - Transaction system security method and apparatus - Google Patents

Transaction system security method and apparatus

Info

Publication number
CA2026739C
CA2026739C CA002026739A CA2026739A CA2026739C CA 2026739 C CA2026739 C CA 2026739C CA 002026739 A CA002026739 A CA 002026739A CA 2026739 A CA2026739 A CA 2026739A CA 2026739 C CA2026739 C CA 2026739C
Authority
CA
Canada
Prior art keywords
security device
user
command
authority
authorization profile
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
CA002026739A
Other languages
French (fr)
Other versions
CA2026739A1 (en
Inventor
Dennis George Abraham
Steven George Aden
Todd Weston Arnold
Steven William Neckyfarow
William Stanley Rohland
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
International Business Machines Corp
Original Assignee
International Business Machines Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by International Business Machines Corp filed Critical International Business Machines Corp
Publication of CA2026739A1 publication Critical patent/CA2026739A1/en
Application granted granted Critical
Publication of CA2026739C publication Critical patent/CA2026739C/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/02Addressing or allocation; Relocation
    • G06F12/08Addressing or allocation; Relocation in hierarchically structured memory systems, e.g. virtual memory systems
    • G06F12/12Replacement control
    • G06F12/121Replacement control using replacement algorithms
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4097Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
    • G06Q20/40975Device specific authentication in transaction processing using mutual authentication between devices and transaction partners using encryption therefor
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution

Abstract

An improved security system is disclosed which uses an IC card to enhance the security functions involving component authentication, user verification, user authorization and access control, protection of message secrecy and integrity, management of cryptographic keys, and auditablity. Both the security method and the apparatus for embodying these functions across a total system or network using a common cryptographic architecture are disclosed. Authorization to perform these functions in the various security component device nodes in the network can be distributed to the various nodes at which they will be executed in order to personalize the use of the components.

Description

TRANSACTION SYSTEM SECURITY METHOD AND APPARATUS

BACKGROUND OE THE INVENTION

- TECHNICAL FIELD

This invention relates to security for networks including computer terminals and portable personal data carriers such as IC cards, sometimes called smart cards or chip card~, having an onboard computer and electronic memory for storing data and processing commands.

DESCRIPTION OF THE PRIOR ART

The use of identification cards having computing power and memory built into the card, has been described in the technical literature for some time. Examples are U.S. Patents 4,211,919 to Ugon, and 3,702,464 to Ca~trucci. A disadvantage of known prior art IC cards that use electrically erasable programmable read only memory (EEPROM) is that the life of an EEPROM is defined by the number of write cycles (e.g., lO,OOO) before a write failure occurs. Accordingly, the usable life of an IC card using the memory is also limited.

On-card security protection is taught by U.S. Patent 4,816,653. Security is provided in this prior art teaching by having multiple levels of user authorization.
Access to a c~ n~ and to data depends upon who is the current holder of the card, the authority level required to execute a command, and on password data protection contained in the header of each data file.

While providing significantly better user authority checking and security than provided by magnetic stripe identification cards, the above referenced IC cards operate primarily as only semi-intelligent peripheral memory devices. That is to say, the cards respond to read and write cc ~n~ primitives from the workstation, and ~ ~T9-89-016 -2-provide data or record data if the password of the person at the workstation indicates that the person has thé
authority to perform the requeæted command. Further, the interface to the prior art IC cards i8 not well defended.
An attack can be made by monitoring the interface while passwords are transferred to or from the card.

Also, thë security systems in use with IC cards of the prior art are of a fixed architecture and not easily adapted to differing applications from point of sale to social security or other as of yet unidentified applications. Likewise, when each decision must be referred to the card for processing, a significant number of binary, yes/no responses are provided by the card which may expose the card to attack by unscrupulous persons.

SUMMARY OE THE INVENTION

In accordance with the invention, a highly flexible and #eCure identification IC card and a distributed authorization system are provided. The invention provides an integrated~ set of system security capabilities, utilizing the improved identification card of the invention to enhance system component authentication, user identity verification, user authorization and access control, message privacy and integrity protection, cryptographic key management, and transaction logging for audit purposes.

A security system using the invention embodies user authorization in the form of several independent profiles, configurable and programmable by the application owner subsequent to the manufacture of the IC card. Reguired conditions or the execution of each cc. ~nd are individually programmable by the application owner, using command configuration data. Access to a command is controlled by the content of a user s authorization profile in conjunction with the command configuration data for the requested co ~n~, -.

' ~ CT9-89-016 -3-The user profiles may be downloaded into other security devices in the system for the purpose of controlling use of CG An~ files, and programs in system component devices, in addition to the IC card itself. The downloaded profile temporarily replaces the authorization profile already active in the other device.

The device cl A~d configuration data is not downloaded. The downloaded user authorization profile defines the user's security level and authorizations, while the device command configuration data defines the authorization required by that device to execute a requested c~ ~n~ in that device. The same or different commands in other devices to which the user's suthorization profile is tranferred may have greater or lesser security requirements defined in their command configurations.

.
The cryptographic keys associated with ile and program authorization flag bits in the user authorization profiles that are downloaded into other security ~ystem -; components of an intelligent workstation or other computer ' facility, control access to files and programs in that c workstation or computer facility.
r. _ .
The cc ~n~ set of the IC card is not fixed. Through t use of tables and additional microcode, loaded into the electrically alterable programmable read only memory (EEPROM), new cc An~s can be added to the command set, or existing CG An~ can be replaced with updated versions.
Control can also be passed to added microcode in the EEPROM at specific critical points in the IC card supervisor microcode, including initialization, communications, and authoriæation checking.

The definition of data storage blocks in nonvolatile memory and the read/write access to those data blocks are -; controlled by security and control information including access prerequisites, stored in the header of each data block in con~unction with the current users authorization profile.

j..
~ ~T9-89-016 ~4~ 2026739 The life of the EEPROM in the IC card is defined by the number of write cycles (e.g., 10,000) before any write failure occurs. For applicablè functions, data is written into the memory in such a way as to optimize the total life of the IC card by spreading write cycles across many different storage locations.

BRIEF DES~RIPTION OE THE DRAWINGS

Figure 1 i8 a view of the security component devices of the system of the invention.

Figure 2 i8 a more detailed block diagram of the IC card of the invention.

Figure 3 i8 a block diagram of the circuits of the IC card read write unit.

Figure 4 is a block diagram of the circuits of the cryptographic adapter card.

Figure 5 is a block diagram of the software and hardware security components in a workstation.

Figure 6 is a block diagram of the software and hardware security components of the security processor.

Figure 7 is a high level flow diagram of authorization checking to execute a command.

Figure 8 shows content of the user profile and command configuration data tables.

Figure 9 is a more detailed flow chart of the authorization checking of Figure 7.

, Figure 10 is a command decode flow diagram.

Figure 11 shows the structure of data blocks in the memory of the IC card, according to the invention.

., ~-CT9-89-016 -5- 2026739 Figure 12 is a summary of the commands for most of the security devices in the network of the invention.

Eigure 13 shows how encryption keys are distributed.

Figure 14 shows two offline work station logon methods.

Eigure 15 shows an online work station logon method.

..

DETAILED DESCRIPTION OF PREEERRED EMBODIMENT

~ _ .. ....
Referring now to Figure 1, the security component devices are shown in a network environment in which they find utility. The heart of such a network is a host computer 11 which usually will be connected via telecs. lnication lines to other host computers which are not shown. Host computer 11 performs all the usual data processing tasks for which it is programmed and, in addition, executes the network security processor support program which is the interface between the network security processor 13 and the host computer ll. The network security processor 13 is a small computer which may embody personal computer architecture. Processor 13 may have a display 15, as well as an IC card read write unit 17, according to the invention, and an IC card 19 embodying the invention. Processor 13 operates to provide the interface for the host computer requests for cryptographic and other security functions and directs the req~lests to an internal cryptograhic adapter card 29.

C~. lnication between host computer 11 and work stations is provided by either direct attach or through a c~ ~ications concentrator 21. Concentrator 21 is in turn connected to one or more work stations 23 and 25 which may operate together on a local area network. Each workstation will have a keyboard and display and optionally may have a card read write unit 17 for reading and writing information to an IC card 19. In addition, reader 17 may have a signature verification pen 27 for use ~ CT9-89-016 - -6- 2026739 in capturing the acceleration and pressure dynamics while a holder of card 19 is signing a signature. Processor 13 and work stations 23, 25 may also have a cryptographic adapter card 29 installed into their computer bus.
Card 29 ha~ thereon a shielded module 31 which is secure from physical and electrical attempts to read or modify information stored in the memory in module 31.

Each device has the capability to establish a secure session with any of the other devices, or with a remote device which is capable of supporting the secure session establishment protocol. In order for two devices to establish a secure session, they must each contain an identical key encrypting key. This requirement guarantees that unauthorized devices cannot establish secure sessions with each other. A result of the secure session process is the establishment of a randomly derived cryptographic session key known to both devices. Neither the ses~ion key nor any other secret data is divulged on the interface between the devices during the session establishment process .

Multiple configurations of system security component devices at the intelligent workstation (IWS) are considered in the system of the invention.

The IWS may utilize only the cryptographic adapter card 29, into which user authorization profiles are downloaded from the host computer and in which high-speed cryptographic function~ such as application program encryption are performed. User identification in such an IWS would be accomplished via password entry at the IWS
keyboard.

.
An IWS, utilized primarily in an off-line environment, may have only the IC card read/write unit and the IC card. In this configuration, user identification is effected by entering a PIN on the read/write unit, verification taking place within the user s IC card. The u~er s authorization profile may be used to control functions performed in the IC card or may be downloaded into the IC card read/write unit to control its functions.

A third configuration, comprising the cryptographic adapter 29, the IC card read/write unit and the IC card, provides all of the functions of the first two configurations. Additionally, it allows the user' 8 authorizatlon profile to be downloaded from the IC card to the cryptographic adapt'er. A fourth IWS configuration adds to the third configuration the signature verification pen 37, attached to the read/write unit, thereby providing user verification either via PIN or signature dynamics.

Eigure 2 is a more detailed block diagram of the electrical circuits of IC card l9. In Figure 2, the central processing unit 41 communicates via physical contact with card reader 17 through input/output circuits 43. Connected to the computer bus, CPU 41 i~
random access memory 45, read/only memory 47 and electrically erasable, programmable read/only memory 49.

A number of requests to the IC card require a boolean response, in which the response can have only one of two values. For the purposes of this description, the two values are referred to as TRUE and FALSE. A secure method is used by the programs in the IC card of Fig. 2 to CC. ~n; cate this response.

The method has two very desirable attributes:
First, the response is-kept secret. Even if the response data is read from the IC card interface, the boolean value of the message cannot be determined.
Secondly, if the message is tampered with, as by an adversary who intercepts the message and inserts his own replacement, the act will be detected.

The response is secured through the following cryptographic operation:

~ CT9-89-016 -8- 2026739 1. The re~uestor generates an eight byte random number, encrypts it under the session key, and sends it to the IC
card as part of the re~uest message.
2. The IC card decrypts the random number. If the response value is TRUE, the random number is incremented by one. If the response value is FALSE, the random number is instead lncremented by two.
3. The smart card re-encrypts the incremented number under the session key and sends it in the data field of the response message.
4. The requestor decrypts the data, and compares it with the random number he originally sent. If the number is one greater than his original random number, the response is TRUE. If the number is two greater, the response is FALSE. If the number has any other value, the response has been tampered with and is invalid.

Thus, we have accomplished the two goals stated above. The response is secret and cannot be determined by tapping the communications interface, and any attempt to alter the response can be detected.

The random number generator programmed into the IC
card uses an 8-byte counter to create different output values each time the algorithm is called. The counter itself is not the random number; it is simply one variable, and is the one used to cause a different value to appear each time.

The counter is in the secure environment of the EEPROM on the IC card, where its value cannot be seen by the user. Thus, it is not important that the counter actua]ly count upward in the conventional sense. What is really important is that it change each time a new random number is generated, and that it step through a very large number of states. Two to the sixty fourth power is the optimal case for a 64 bit counter, but other very large CT9-89-0l6 9 2026739 numbers of states are also acceptable under most circumstances.

-- The EEPROM is nonvolatile, 80 the counter value is maintained even when the device is powered off. There is one significant problem with EEPROM, however in that each memory cell gradually degrades each time it is written, and will eventually fail, for example, after being rewritten 10,000 times.

If we implement a simple counter, the low order bit changes each time the count is incremented. Thus, we would only be guaranteed 10,000 counts before the device failed.
This clearly does not meet the needs of the random number generator.

The improved method of this invention gives more possible values of the counter before the EEPROM fails.
The improved method has a disadvantage in that it does not guarantee all counter values will be different, but it will generate many different values, in a way-that cannot be dete~ ~ned from outside the secure environment. It also results in significantly more than the 10,000 cycles possible with the straightforward counter.

The method used updates the counter in a way which will maximize its life. For the EEPROM, this means trying to update each cell of the EEPROM equally often, 80 all cells will age at an equal rate. This is different from the simple counter, in which low order bits are always updated more frequently than higher order bits.

The method uses the random number itself to index to one of the 64 bits in the counter, then toggles (complements) that bit. The bits of the counter are numbered 0-63, where bit O is the low order bit and 63 is the high order bit. The low order 6 bits of the random number are interpreted as a value between O and 63, and are used to ~elect the corresponding bit of the counter, which is then toggled. Since the random number generator produces a uniform distribution of values, the 64 bits of ~ T9-89-016 -10- 2026739 the counter are each selected an equal number of times, and none are written more often than any others. Consider the following simplified example, showing a 16-bit counter and the lower 4 bits of the random number.

Counter Random Number bits 0000000000000000 (0) 1100 (bit 12) 0001000000000000 (4096) 0101 (bit 5) 0001000000100000 (4128) 1011 (bit 11) 0001100000100000 (6176) 0000 (bit 0) 0001100000100001 (6177) 0111 (bit 7) 0001100010100001 (6305) ....

Eventually, if the random number values are truly random, the counter would take on all two to the sixty ourth values. It is unlikely that this will happen in reality, but the majority of the values will be attained.

Ideally, the EEPROM would allow toggling of individual bits 80 that each counter update would result in only one of the 64 bits being written. In most real EEPROMs, however, the smallest unit that can be written is a byte. Thus, when any bit is toggled, the entire byte containing that bit will be written. The result of this is that each of the eight bytes are written 1/8 of the time. The lifetime of the counter is then 8 times 10,000, or 80,000 counts, rather than the 10,000 possible with a straightforward counter.

Figure 3 shows a block diag~am of the circuitry embodied in card reader 17. The computational heart of card reader 17 is microprocessor 51, connected to a bus 53 for cc. lnication with other elements of the card reader.
Memory for microprocessor 51 is provided in the form of electrically programmable read/only memory 55 and static random access memory 57. Blocks 51, 55, 57, 59 and 65 are enclosed in a secure shielded module with intrusion detection circuitry 59 in order to protect the content thereof. Intrusion detection circuitry is shown, by way of example, in patent application 07/405910 of common assignee with this application.

In addition to memory, microprocessor 51 is served by real time clock 59. Processor 51 interacts with other devices and the operator, using the following blocks.
C~. ln~cation with the secure cryptographic adapter card 29 in a workstation 25 (or a network security processor 13) and with the standard RS-232 port of a workstation 25 is through asynchronous RS-232 interface 61. The primary communication between card reader 17 and an operator is through operator interface 63 which includes a keypad, an audible beeper, and light emitting diodes. In addition to those operator interface features, the card reader 17 supports a signature pen interface for receiving signals representing the signature of a holder of IC card 19 who wishes to obtain services authorized to the genuine holder of card 19. Pen interface circuitry 65 provides the input ports for receiving change of pressure and acceleration signals representing the signature of the person holding the card.
This circuitry and supporting programs are defined in more detail in U.S. Patents 3,983,535; 4,128,829; 4,553,258;
4,724,542; 4,736,445; and 4,789,934, of common assignee with this application.

The IC card 19 itself is read by circuits 67 which include physical and electrical contacts for connecting the circuitry of Fig. 2 to the bus 53 so that computer microprocessor 51 can act in conjunction with the computer 41 in the card under security programs to transfer information between the card reader and the card.

Referring now to Figure 4 where the block diagram of the circuits of the cryptographic adapter card 29 are shown, there follows a brief description of each block.
The heart of cryptographic adapter 29 is the cryptographic module 31 which provides a tamperproof environment for the encryption processor and storage which contains the ~ CT9-89-016 -12- 2 0 2 ~ 7 3 9 cryptographic keys. The cryptographic adapter is controlled by microprocessor 71, using secure memories in the form of random access memory 73 and read/only memory 75. The cryptographic keys are stored in random access memory 73 which is kept active by battery backup circuit 77 and battery 79. In order to thwart an attack on the secure module, battery backup circuit 77 operates under control of tamper protection and detection circuit 81 which detects~ any attempt to access module 31 by physically attack. The physical and electrical protection of module 31 is set out in greater detail in patent application S.N. 07/405910, of common assignee with this application. Microproce~sor 71 uses random access memory 83 which i8 located outside of the secure module 31, in addition to its secure memory. To prevent access to the content6 of secure memory 73 and 75 while microprocessor 71 or encryption processor 85 is forming a secure process, gate 87 opens the connection of bus 89 to its outside extension 91 60 that any information on bus 89 cannot be read from outside of module 31 at contacts connecting bus 91.

Turning now to Figure 5, a block diagram of the hardware and ~oftware features of a workstation 23 or 25 are shown. A customer application program 111 runs in a workstation 23 or 25, utilizing security utilities 113 and interfaces with the operating system program in the workstation, u~ing a security application program interface. The security utilities provide for- such functions as initializing an IC card 19 or enrolling the reference signatures of a user into the memory~of the card. Cryptographic function requests from a customer application program ill are passed through workstation security service supervisor and router 115 to the security server program 117. Security server program 117 provides the program modules and information, including cryptographic keys needed to perform a specific function, to the cryptographic adapter hardware 29 through a device driver program 119. Example program modules include key management module 121, message authentication code ` CT9-89-016 -13- 202~73 ,:
verification 123, message authentication code generator 125, and encypher/decypher functions 127, 129.

The keys used for generation of message authentication codes, encrypting of other keys, and ordinary encryption and decryption tasks can be stored in many placec in the secure network. Keys are stored on PC
disk memory in encrypted form, encrypted under the master key of one of the securrty devices, cryptographic adapter 29, card reader 17, or IC card l9. Keys are also stored in the nonvolatile memories of cryptographic adapter 29, card reader 17, and IC card 19.

In those configurations where a workstation has both a cryptographic adapter 29 and an IC card reader 17, security functions relating to the IC card or card reader are requested by customer application program 111, pas~
down through the variou~ program interfaces through cryptographic adapter 29 to card reader 17. In those configurations where a workstation has only a card reader and no cryptographic adapter, the card reader is connected to the personal computer of the workstation by asynchronous communication interface 61, shown in Eigure 3, which is represented as a communication line in Figure 5.

Referring now to Figure 6, a more detailed block diagram of the circuits and programmed functions, residing in network security processor 13, are shown. Network security processor 13 is based upon a personal computer architecture running a special security operating system which prevents the computer from performing ordinary personal computer functions, thereby enhancing security.
The security operating system is based upon an IBM
Personal Computer Disk Operating System 141 and modified by a multi-tasking program 143. One of the tasks running under multi-tasking program 143 is a host server module 145. Server 145 manages the communications between the network security processor 13 and the host computer 11 through a channel task program 147 and a host channel adapter 149. Of particular importance is another task in ~ ~CT9-89-016 2 0 2 6 7 3 9 the form of security server program 151, performing functions complementary to the security functions performed by the security server 117 in the work~tation shown in Fig. 5. This is accomplished by the cryptographic adapter task program 153 and cryptographic adapter device driver program 155 which provide the interface to a cryptographic adapter Z9, installed in the personal computer bus of network security processor 13.
The IC card reader 17 -and its associated IC card 19, attached to the network sec~rity processor 13, are used to control access to the network security processor or initializing the security processor, operator services, and maintenance etc. Another function served by the card reader i8 to accept parts of master keys in secure fashion in order to initialize the security processor. That, after the master key entered in parts, is used to generate other key~ for di~tribution to other devices at other nodes in the secure network.
., ~;The directory server task 157 contains the pointers and program routine~ to allow the security server to access encryption keys and other information needed to perform its cryptographic functions, interfacing with PC
-DOS file access method programs 159. Log server 161 also i8 a task which provides for the auditing functions needed by the system. At the top of Fig. 6 are shown blocks 163 which provides installation services programming 165, which provides initial program loading services, and 167 which provides operator interface programmed functions.

Figure 7 is a high level view of the processing-method which decides whether a user is authorized to execute a particular command. Each test references one or more tables, which are shown attached to the corresponding proce~sing step.

The first step 171 checks whether the command is a universally authorized command. Universally authorized co: ~n~s listed in table 173 are a fixed, predefined set of cc. ~n~ that are necessary for all u~sers in all situation~. They are always allowed, regardless of the ` CT9-89-016 -15-20267~9 user s authority. None of these co ~nds are security-related.

The next two steps 175 and 177 are actually performed together, but are shown separately for clar;ty. These involve checking whether the current user is authorized to execute the particular requested command. A user s authority is defined by the contents of a related user profile in the table~ of user profiles 179 The requirements for execution of the selected command are defined in co ~d configuration data table 181 by the execution prerequisites for that command. These two items of information from the tables are examined to determine if the user i8 permitted to execute the command. These steps are set out in more detail in Figure 9.

If the user has the authority to execute the selected command, there is one additional step 183 that still must be performed. A programmable table 185 contains a list of dates defined as holidays, and most commands cannot be executed on a holiday. This provides an additional level of security. If the current date is listed as a holiday, all commands except the universally authorized co ~n~
are disallowed.

Once it has been determined that the user i8 authorized to execute a command, the command is decoded at block 187, using the command decode tables 189 shown in more detail in Eig. 10. The command is executed at block 191 of the flow diagram, after which control of the IC
card or other #ecurity device returns to wait for the next COI :~n~l.

Eigure 8 represents the relationship between user authorization profiles 179 and command configuration data 181, as they are utilized within the IC card to securely limit the use of cu- ~n~, as programmed by a designated authority of the application owner.

Each of the user authorization profiles 179 contains a c_. ~n~ authorization flag bit 197 for each command used in any of the system security devices. If the flag bit is not set, then the user is not authorized to execute the corresponding co. A~

User authorization profiles 179 also contain some number of file and program authorization flags 199. When the user profile is downloaded into a workstation cryptograhic adapter, each file authorization ~lag bit is associated with a cryptographic data key used for encrypting or decrypting a specific file. Similarly, the program authorization flag is used to control access to specific programs.
..
Other data 199, in the user authoriæation profiles 179, ~pecify a level of authority in the exercise of commands, time of day and day of the week limits, expiration date for the user authorization, and other user flags indicating the mode for the identification of the user.

.
The c~ snd configuration data 181 is independent of the user authorization profile, but consists of a number of prerequisite conditions and authorizations for each cc. ~n~. There is a unique set of command configuration data for each of the system security devices in the system.

Figure 9 is a detailed flowchart showing exactiy how the authorization checking of Figure 7 is performed. The first step 201, as in Figure 7, is to check the table 173 of universally authorized co ~n~. If the command is in this table 173, remaining steps are bypassed and the c~_ ~n~ is automatically authorized.

At block 203, the user 8 user profile 179 is retrieved and, at block 205, the command configuration data 181 for the selected cc ~n~ is retrieved. These are used in performing most of the remaining checks. If the cc ~nd unavailable flag iæ found, at block 207, to be set in the command configuration data 181, the cc ~n~ is not authorized and the remaining steps are bypassed.

If the secure session required flag is found at step 209 to be set in the command configuration data 181, the CC ~ iB not authorized unless a secure session is determined at block 211 to be in effect with the sender of the cc ~n~. This has the effect of allowing the command only if the sender of the command has been verified as an authentic system component or device as for example, an IC
card or cryptographic adapter etc. A secure session cannot be establiæhed between two components that do not share certain common cryptographic keys installed by the owner. --If block 213 determines that the initial verificationrequired flag is set in the command configuration data 181, the user must have verified his identity at some time during the current session, or the command will not be allowed. This is tested at block 215. He may have verified his identity by entering his PIN, or by using signature verification, or some other external means. The methods he can u~e for verification are controlled by the veriication method identifier in his user profile.

If the pre-execution verification required flag is set (block 217) in the command configuration data 181, the u~er must re-verify his identity before each time the command is executed. Block 219 tests whether the user has re-verified his identity in order to use this command. If this flag is set and the user has not re-verified for execution of the command, it will not be allowed.

Block 221 determines if the disable time limits flag i8 set in the cc ~n~ configuration data 181. If it is set, the time of day, date, and day of week checking at block 223 is bypassed for the command. If the flaq is not set, the time of day limits, expiration date, and valid days of week fields in the user profile are compared to the current time, date, and day of week to determine if the cc. ~n~ is allowed. If any of these are not satisfied, the cc ~ is not allowed and further checks are bypassed.

~ CT9-89-016 - 20~6739 If the current date is found at block 225 to be listed as a holiday in the programmable holiday table, the command is not allowed. The user s authority level in his user profile is compared at blocks 227, 229 and 231 to the authority level required to authorize the selected command, which is contained in the required authority level field of the cc. ~nd configuration data 181. If the authority exact match flag i~ set in the co ~d configuration data, the~ user s authority level must be exactly equal to the required authority level for the c~ ~d to be allowed. If the authority exact match flag is not set, the user s authority level must be greater than or equal to the required authority level for thè
C~~ ~n~ to be allowed.
, Each user ~ user profile contains a set of command authorization flags defining which cc ~n~ that user is excluded from executing. If the requested command is not authorized in the user s cc An~ authorization flags, execution is not allowed by the logic in block 233.

Each user' 8 user profile contains a verification failure count which counts the number of consecutive verification faliures, either by PIN or by signature-j verification,- or another external means. Each profile also contains a programmable `verification failure limit, ; defining the number of consecutive verification failures the user is permitted before he is locked out. At block 235, the user's verification failure count is checked to see if it is greater than or equal to his verification failure limit, and if ~o, the command is not allowed.
.

Referring to Figure 10, the method of c_ ~n~
decoding in the IC card is shown. This method employs two command decoding tables: one 241 in the microprocessor ROM, Which is fixed, and another 243 in the electrically erasable programmable read only memory (EEPROM), which is programmable. The table 241 in ROM defines the default subroutine address to be called for each of the po~sible c_~ ~n~s. The table 243 in EEPROM can be loaded with new addresses, which will override those in the ROM table.

~ CT9-89-016 -19-The method allows one to load new co ~ds into EEPROM, or to load replacements for commands in the ROM, and to use the EEPROM table to cause these downloaded co ~n~s to be executed in place of the commands in the ROM. Whenever a C~ ~n~ i~ to be executed, the address is first read from table 245 in EEPROM. If block 245 in Figure 10 determines that the address from the table 243 is not zero, it i8 used as the address of the subroutine to process the re~uested cc ~. If the address is zero, an address is read from the table 241 in ROM and the address read from ROM i8 used for the subroutine to process the CQ ~nd.
Thus, any ROM command subroutine can be replaced by inserting a non-zero address into the table 243 in EEPROM.

Eigure 11 shows the format used on the IC card to store data blocks. Data blocks are a general purpose means for defining and managing user or system data areas in the IC card non-volatile memory. Data is written to the block~ and read from the blocks. There are many options and features to keep the data secure from attacks.

251 in Eigure 10 shows the overall layout of data blocks in the IC card EEPROM memory. The low portion of the memory is reserved for information that is not related to the data blocks. All memory above this fixed, predefined data is available for the definition of data blocks. They are allocated in contiguous segments of the memory. The first data block defined occupies memory starting i -~jately after the fixed data, the second block defined i -~iately follows the first, and so on.

253 shows the structure of a single data block. Each block consists of two parts, a header and a data area.
The header contains control information related to the block, and the data area contains the data which is written to and read from the block. The information in the header is defined when the block is allocated. The data area i8 of a fixed size once the block has been defined by the one of the users.

~ CT9-89-016 2026739 255 shows the contents of the block header. The block ID i8 an eight byte field used to identify the block. It i~ passed to the card with all data block c,- ~n~s in order to identiy the block of interest. Any eight byte value is permitted. The token is a secret value used to authorize access to the data in the block.
The user mu~t pass the correct token to the IC card with each data block command in order to be granted access to the block. The token is~ similar to a password for access to the block. It i8 defined by the user at the time the block is allocated. In order to protect the block ID and token from disclosure, they can be encrypted under the session key when they are transmitted to the IC card.

The data length field in 255 defines the number of 8-byte paragraphs in the data area of the block. A value of 1 indicates that there are 8 bytes in the data area, a value of 2 indicates there are 16 bytes, and so on.

A checksum is stored in the header 255 to allow verification of data integrity in the data portion of the block. The checksum is ca}culated from the data _ach time it is written, and the checksum is verified each time the data is read. If the checksum indicates there is an error in the data read, the data is still returned to the requester, but a warning code is returned to inform the requester o the error condition.

The header 255 contains read authorization flags and write authorization flags for each user profile. Each of the possible IC card users can be given read only access, write only access, read/write access, or no acces~ to each data block individually.

The header also contains a minimum authority level Which is compared with the authority level in the user's profile. The user's authority level must be greater than or equal to the minimum authority level in the block header in order for that user to be granted access to the block.

p~-` ~ -CT9-89-016 -21-A set of flags 257 in the block header 255 defines various security featureæ for the block. The verification required flag, if set, indicates that the user must have verified his identity before he can be granted access to the block. The user can verify his identity with PIN or with signature verification or another external verification means. A hidden block flag, if set, indicates that the block will not be listed when the user reguests a list of the bIocks that exist on the IC card.

A secure session required flag, if set in 257, indicates that the block cannot be accessed from a device unless that device has a secure session in effect with the IC card. A session key encryption required flag, if set in 257, indicates that all data transmitted to the card for writing in the block, or transmitted from the card when read from the block, will be encrypted using the session key established between the IC card and the device with which the secure session has been established.

If the secured block flag in 257 is set, the block token must be passed to the IC card encrypted under a cryptographic key. The IC card will decrypt the token using the specified key, and compare the decrypted result with the token stored in the block header 255. Access to the block will be denied unless the decrypted token is correct. Thi~ ensures that the block can only be accessed if the requester knows the correct token, and possesses the correct cryptographic key. This has the effect of protecting the data from either read or write access unless the requester knows the correct secret key.

A typical method for protecting data using encryption is to encrypt the data itself when it is stored. The correct key must be used when it is read back and decrypted in order to retrieve meaningful data. This protects against reading by those who do not possess the secret key. It has two disadvantages, however. First, it requires the overhead of encrypting and decrypting the data, which can be time consuming for large data blocks.
Secondly, it only protects the read operation. The data 2026739 -~
, can still be overwritten by someone who does not possess the key, although the data written might not be meaningful.

The secured block concept employed in the IC card described here is a superior alternative to simple encryption of the data in the block. It requires far less encryption overhead, and also protects both reading and writing of the data block. The method encrypts the block token when it is 6ent to thë IC card, rather than encrypting the data itself. The IC card decrypts the token, and if the user does not possess the correct cryptographic key, the IC card will recover a token value that does not match the token stored in the block header.
Access to the block, either in read or write mode, will then be denied. Only encryption of the eight byte token is requ1red.

Note that storing the data in encrypted form is not reguired in the IC card. The data is stored in the EEPROM, which is a secure environment. The only need for encryption of the data is when it must be protected as it passes over the interface to the IC card. Eor that purpose, the IC card can accept data encrypted under the session key for the write operation, and can encrypt outgoing data under the session key for the read operation.

A summary of the classes of default commands that can be executed by the security component devices is shown Figure 12. In the IC card, for example, additional and different commands can be downloaded to the IC card device in order to perform additional functions as they are found to be needed.

Eigure 13 describes a method of cryptographic key initialization of the system security component devices of the system of the invention. Reference is made also to Figure 1.

The host CPU 11 respongible for overall key management for the system or network contains in its network security processor 13 a host master key under which the master node keys for all other network node devices are encrypted. The host master key is generated manually by a privileged and responsible individual (security administrator) in a highly secure and protected environment.

The host master key may be entered into the network security processor 13 in several different ways. Using IC
cards 19 with the highest level of authority in its user authorization profile, the security administrator generates master key parts on his IWS 25, incorporating a cryptographic adapter 29 and IC card read/write unit 17, and then enters the host master key parts into the network security processor 13, using its attached IC card read/write unit 17. This is accomplished through the use of cl- ~n~ defined under a common cryptographic architecture specifying the cryptographic structure, c,- ~n~R and operation of all system security component devices in the system of the invention. The common cryptographic architecture is described in great detail in co-pending patent application Serial Numbers 231,114;
233,575; 237,938; 238,010 and 344,165. Alternatively, the security administrator may enter the host master key into the network security processor 13 directly through the PIN
pad keyboard of the IC card read/write unit under the authorization profile loaded into it from the security administrator s IC card.

The next step in the process of cryptographic key initialization of the system or network is to generate network node master keys encrypted under the host master key. Toward ~i ization of security in the tranfiportation of the node master keys from the network security processor 13 to the remote network nodes, the node master keys are generated in parts and each part written into the secure memory of separate IC cards 19.
This step is shown at block 311 in Figure 13. Only after the key parts are sequentially imported from the pair of IC cards 19 containing the key parts to another system security component device, and cryptoqraphically assembled, is the node master key usable. Importing or loading the key parts into other node devices is shown at steps 313 and 315 in Figure 13.

After all system or network nodes have been so initialized with master node keys, node key encrypting keys may be qenerated ~y the central network security processor 13 under control of the key management application program running on the host CPU 11, and encrypted under the specific node master key which is held within a secure key directory in the network security processor 13. Other secondary keys such as data keys for specific purpose~, may then be transported through the system facilities, encrypted under a nodes key encrypting key. This step appears at block 317 in Figure 13.
Transportation of these keyq is effected through the host computer 11, as shown by step 319, to the system or network cor )njcations facilities. Thé secondary keys are downloaded at steps 321 and 323 in a secure session to each node represented by a security component device such as a cryptographic adapter 29 or an IC card read write unit 17. Dependïng on the key mànagement structure in the application, the need for data keys to be held in common between the central network security processor 13 and other system or network nodes, and the level of key management control delegated to the system or network node, the secondary keys may include data keys for safeguarding the files and programs of the node device.
Alternatively, these keys could be generated locally at the node under the node master key.

Figure 14 illustrates the off-line intelligent work station (IWS) logon procedure in the system of the invention, using the system security component devices described in Figures 1 through 5 of this invention.
Reference is made to Figure 1 for devices identified therein.

~CT9-89-016 -25-When the user inserts the user 8 IC card, step 325, into the IC card read/write unit 17, those two devices establish a secure ~ession between them in step 327. `This action occurs transparently to the user, is built on the existence of a cryptographic processor in both devices, and results in a unique session key. When the secure session has been established, the cryptographic adapter 29, if it i8 present in the IWS, i8 advised by the IC card read/write unit 17 that the secure session has been established. At step 329, action is then initiated to establi~h a similar secure session between the IC card 19 and the cryptographic adapter 29. At the conclusion of that action, the IC card is in secure session with both o the other devices. The cryptographic adapter will attempt to establish a secure session with the reader at initialization of the cryptographic adapter. In the process of establishing secure sessions among these devices, the authenticity of each device is verifled.

The next step in the logon procedure is to verify the identity of the user person to the IWS. Figure 14 illustrates two methods of user verification: one based on the use of a secret pin verification number (PIN); and another based on the comparison of dynamic signature pattern data of a verification signature with that of reference signatures prerecorded in the IC card. Because the latter procedure is inherently less susceptible to compromise and more costly to implement than the former, the choice between the two reverts to a value judgment for each application.

The PIN verification is initiated at step 331 by a prompt to the user to enter the user PIN on the PIN pad of the IC card read/write unit 17. Within this unit, the PIN
and a random number are encrypted using the session key, and passed across the protected interface to the IC card 19. Within the IC card 19 at step 333 the received quantity is decrypted, the random number is separated from the PIN, the PIN is verified against the user PIN stored in the IC card. Based on the result of the verification attempt, the random number is incremented by either a 1 or ~ CT9-89-016 202ff739 a 2 and encrypted to provide a protected response to the . IC card read/write unit.

- Alternatively, signature verification is initiated at step 335 by a request from the cryptographic adapter 29 to the IC card 19 to download the user s signature reference data. In the IC card, the signature reference data is read from secure memory, encryptéd, and passed through the IC card read/write unit' 17 to the cryptographic adapter 29, where it is decrypted at step 337 and held in memory.

The user is then prompted at step 339 to write a verification signature, and using the signature verification pen 27 attached to the IC card read/write unit 17, the user writes a signature. The analog ~ignals from the pen are digitized and encrypted and passed across its protected interface to the cryptographic adapter 29, where the signature data is decrypted and placed in memory. Within the cryptographic adapter at step 341, the dynamic signature verification algorithms described in US
Patent 4,724,542 are invoked to effect a confident match of the verification signature data against the multiple reference signature data sets.

Thus far in the off-line logon process, the authenticity of the security component devices have been validated and the user person' 9 identity has been verified to the IWS. It remains to establish, within the security component devices of the IWS, the authorization to access IWS resources within time-of-day/day-of-week limits and more specifically to exercise the command set of the device, to utilize files and programs within the IWS.

Requests from the card reader 17 and the cryptographic adapter 29 to the IC card 19 would result at step 343 in the downloading of the user authorization proile to the IC card read/write unit 17 and to the cryptographic adapter 29. Then, as described in detail with Figures 7, 8 and 9, the user verification profile, the co. An~l configuration data and cryptographic keys :
~CT9-89-016 2026739 combine at eteps 345 to control the use of commands, files and programs throughout the session.

On logoff, the user authorization profile that had been downloaded from the user's IC card to the cryptographic adapter is removed at step 347, and the cryptographic sdapter reverts to its default profile.

Figure 15 illustra~es the intelligent work station (IWS) on-line logon procedure utilizing the cryptographic adapter as the only system security device in the IWS.

Through the ca. ln;cations facilities in the IWS 25 and the host CPU 11, a secure session is established between the cryptographic adapter 29 in the IWS and the network security processor 13. As it is in the off-line logon procedure described in connection with Figure 14, the establishment of the on-line secure session is transparent to the IWS user.

User identification with this IWS configuration is initiated at step 351 by the entry of the user's password at the IWS keyboard in response to a prompt message. The logon password is verified at step 353 in the network security processor 13 against its directory of authorized users. A positive verification results in the retrieval at step 355 of the user authorization profile from the directory. The profile is then encrypted under the session key created for the session and the encrypted profile is downloaded at step 357 to the cryptographic adapter 29 in IWS 25.

The IWS 25 may then continue to operate in an on-line mode with the host CPU 11 as a continuation of the same secure session or under a subsequent secure session. The IWS may also revert to an off-line mode represented in step 357 in which the user authorization profile downloaded from the network security processor 13, the common configuration data resident in the cryptographic adapter 29 of the IWS 25, and the secondary cryptographic keys previously established in the cryptographic adapter . - CT9-89-016 -28-all serve to control the use of commands, files and programs in the IWS. As in the off-line case, logoff at step 359 results in the removal of the downloaded uæer authorization profile and substitution of the default profile.

While the invention has been described with reference to a preferred embodiment thereof in the ~form of a transaction ~ecurity sy~tem including an IC card, it will be apparent to those skilled in the art of computer system design that the principles, methods, and apparatus of the invention can be applied in other environments to enhance the security and prevent fraud.

Claims (69)

1. A security device comprising:
a data processor;
memory connected, to said processor;
data input and output means connected to said processor;

secure session establishing means programmed into said security device for controlling said processor to establish a secure session with another device;

an authorization stored in said memory, said profile defining the authority of a user of said security device to cause said processor to execute programmed command;

transfer means for transferring at least part of said authorization profile from said security device to said another device for controlling said device in accordance with said authority of said user defined in said authorization profile.
2. The security device of claim 1, wherein said security device is an IC
card and said another device is an IC card reader.
3. The security device of claim 1, wherein said security device is a host computer and said another device is a computer work station.
4. The security device of claim 1, wherein said authorization profile defines the authority of said user to execute a command at a particular time.
5. The security device of claim 1, wherein said authorization profile defines the authority of said user to execute a command on a particular day.
6. The security device of claim 1, wherein said authorization profile defines the authority of said user to execute a command between particular times of day.
7. The security device of claim 1, wherein said authorization profile contains a plurality of command flags, each command flag defining the authority of said user to execute a command.
8. The security device of claim 1, wherein said authorization profile contains a plurality of access flags, each access flag defining the authority of said user to access a data file.
9. The security device of claim 1, wherein said authorization profile contains a plurality of program flags, each program flag defining the authority of said user to execute a program.
10. The security device of claim 1, wherein said authorization profile contains a user authorization level.
11. The security device of claim 1, wherein said authorization profile contains a user ID, a personal identification number, and an identity verification method identifier.
12. The security device of claim 2, wherein said authorization profile defines the authority of said user to execute a command at a particular time.
13. The security device of claim 2, wherein said authorization profile defines the authority of said user to execute a command on a particular day.
14. The security device of claim 2, wherein said authorization profile defines the authority of said user to execute a command between particular times of day.
15. The security device of claim 2, wherein said authorization profile contains a plurality of command flags, each command flag defining the authority of said user to execute a command.
16. The security device of claim 2, wherein said authorization profile contains a plurality of access flags, each access flag defining the authority of said user to access a data file.
17. The security device of claim 2, wherein said authorization profile contains a plurality of program flags, each program flag defining the authority of said user to execute a program.
18. The security device of claim 2, wherein said authorization profile contains a user authorization level.
19. The security device of claim 2, wherein said authorization profile contains a user ID, a personal identification number, and an identity verification method identifier.
20. The security device of claim 3, wherein said authorization profile defines the authority of said user to execute a command at a particular time.
21. The security device of claim 3, wherein said authorization profile defines the authority of said user to execute a command on a particular day.
22. The security device of claim 3, wherein said authorization profile defines the authority of said user to execute a command between particular times of day.
23. The security device of claim 3, wherein said authorization profile contains a plurality of command flags, each command flag defining the authority of said user to execute a command.
24. The security device of claim 3, wherein said authorization profile contains a plurality of access flags, each access flag defining the authority of said user to access a data file.
25. The security device of claim 3, wherein said authorization profile contains a plurality of program flags, each program flag defining the authority of said user to execute a program.
26. The security device of claim 3, wherein said authorization profile contains a user authorization level.
27. The security device of claim 3, wherein said authorization profile contains a user ID, a personal identification number, and an identity verification method identifier.
28. A security device comprising:
a data processor;
memory connected to said processor;
data input and output means connected to said processor;
secure session establishing means programmed into said security device for controlling said processor to establish a secure session with another device;

means for receiving at least part of an authorization profile stored in a memory of said another device, said profile defining the authority of a user to cause said processor to execute programmed commands.
29. The security device of claim 28. wherein said security device is an IC card reader and said another device is an IC card.
30. The security device of claim 28. wherein said security device is a computer work station and said another device is a host computer.
31. The security device of claim 28. wherein said authorization profile defines the authority of said user to execute a command at a particular time.
32. The security device of claim 28. wherein said authorization profile defines the authority of said user to execute a command on a particular day.
33. The security device of claim 28. wherein said authorization profile defines the authority of said user to execute a command between particular times of day.
34. The security device of claim 28. wherein said authorization profile contains a plurality of command flags, each command flag defining the authority of said user to execute a command.
35. The security device of claim 28. wherein said authorization profile contains a plurality of access flags, each access flag defining the authority of said user to access a data file.
36. The security device of claim 28. wherein said authorization profile contains a plurality of program flags, each program flag defining the authority of said user to execute a program.
37. The security device of claim 28. wherein said authorization profile contains an authority level.
38. The security device of claim 28. wherein said authorization profile contains a user ID, a personal identification number, and an identity verification method identifier.
39. The security device of claim 29. wherein said authorization profile defines the authority of said user to execute a command at a particular time.
40. The security device of claim 29. wherein said authorization profile defines the authority of said user to execute a command on a particular day.
41. The security device of claim 29. wherein said authorization profile defines the authority of said user to execute a command between particular times of day.
42. The security device of claim 29. wherein said authorization profile contains a plurality of command flags, each command flag defining the authority of said user to execute a command.
43. The security device of claim 29. wherein said authorization profile contains a plurality of access flags, each access flag defining the authority of said user to access a data file.
44. The security device of claim 29. wherein said authorization profile contains a plurality of program flags, each program flag defining the authority of said user to execute a program.
45. The security device of claim 29. wherein said authorization profile contains an authority level.
46. The security device of claim 29. wherein said authorization profile contains a user ID, a personal identification number, and an identity verification method identifier.
47. The security device of claim 30. wherein said authorization profile defines the authority of said user to execute a command at a particular time.
48. The security device of claim 30. wherein said authorization profile defines the authority of said user to execute a command on a particular day.
49. The security device of claim 30. wherein said authorization profile defines the authority of said user to execute a command between particular times of day.
50. The security device of claim 30. wherein said authorization profile contains a plurality of command flags, each command flag defining the authority of said user to execute a command.
51. The security device of claim 30. wherein said authorization profile contains a plurality of access flags, each access flag defining the authority of said user to access a data file.
52. The security device of claim 30. wherein said authorization profile contains a plurality of program flags, each program flag defining the authority of said user to execute a program.
53. The security device of claim 30. wherein said authorization profile contains an authority level.
54. The security device of claim 30. wherein said authorization profile contains a user ID, a personal identification number, and an identity verification method identifier.
55. A security device comprising:
a data processor;
protected programmable memory connected to said processor;
data input and output means connected to said processor;

an authorization profile stored in said memory, said profile defining the authority of a user of said card to cause said processor to execute programmed commands;

means for receiving an authorization profile created by an authorized person and storing said received authorization profile into said memory to be used in place of said stored authorization profile.
56. The security device of claim 55 wherein said device is an IC card.
57. The IC card of claim 56 further comprising:

data blocks in said memory, each data block having a header, said header containing memory access prerequisites; and means for comparing said access prerequisites with the authorization profile of said user.
58. The IC card of claim 57 wherein one of said access prerequisites is an authority level and further comprising:

means for comparing said authority level with an authorization level stored in said users authorization profile.
59. The IC card of claim 57 wherein one of said access prerequisites comprise a read flag and a write flag for each user and further comprising:

means for allowing read access to said memory only if said read flag is set and allowing write access to said memory only if said write flag is set.
60. The IC card of claim 57 wherein one of said access prerequisites is a secure session required flag and further comprising:

means for allowing access to said memory only is said IC card is in a secure session with another device which is requesting access to said memory.
61. A security device comprising:
a data processor;

protected programmable memory connected to said processor;
data input and output means connected to said processor;

a plurality of commands for controlling said processor stored in said memory, each command having a plurality of programmable execution prerequisites stored in said memory.
62. The security device of claim 61 wherein one of said execution prerequisites is an established secure session between the devices affected by the command, whereby the command to which it relates will not be executed unless a secure session has previously been established.
63. The security device of claim 61 wherein one of said execution prerequisites is an initial user verification whereby the command to which it relates will not be executed unless the identity of the user requesting the execution of the command has previously been verified during a current session.
64. The security device of claim 61 wherein one of said execution prerequisites is a pre-execution user verification whereby the command to which it relates will not be executed unless the identity of the user requesting the execution of the command has been verified specifically for each execution of said command to which it relates.
65. The security device of claim 61 wherein one of said execution prerequisites is time, whereby a command to which it relates will not be executed unless the time and date are within the limits authorized during which a user requesting execution of said command is authorized to execute said command.
66. The security device of claim 61 wherein one of said execution prerequisites is an authorization level, whereby a command to which it relates will not be executed unless a user requesting execution of said command has an authorization level at or above a specified level.
67. The method of communicating a secure boolean response comprising the steps of:
a) generating a random number in a security device;
b) encrypting said random number under a key;

c) sending said encrypted random number to another security device;

d) decrypting said encrypted random number in said another security device;

e) modifying said random number by a first function if said response is true;

f) modifying said random number by a second function if said response is false;

g) encrypting said modified random number;

h) sending said encrypted modified random number to said first security device;

i) decrypting said encrypted modified random number at said first security device; and j) comparing said modified random number with said random number to determine the response.
68. The method of changing a value used in the generation of a random number comprising the steps of:
a) generate a first random number;

b) using a portion of said random number to select a bit of said value;
c) inverting said bit;

d) repeat steps a, b, and c to generate a second random number.
69. The method of changing a value used in the generation of a random number in a security device of the type having a value storage means which can be written a limited number of times before becoming unreliable, comprising the steps of:
generating a random number by encryption using said value;

using a portion of said random number to select a random part of said value for change;

changing only said random part of said value in said storage means;

leaving unchanged a remainder of said value in said storage means;

whereby said value in said storage means may be changed substantially more than said limited number of times before said storage means becomes unreliable.
CA002026739A 1989-10-06 1990-10-02 Transaction system security method and apparatus Expired - Lifetime CA2026739C (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US07/418,068 US5048085A (en) 1989-10-06 1989-10-06 Transaction system security method and apparatus
US418,068 1989-10-06

Publications (2)

Publication Number Publication Date
CA2026739A1 CA2026739A1 (en) 1991-04-07
CA2026739C true CA2026739C (en) 1996-06-04

Family

ID=23656568

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002026739A Expired - Lifetime CA2026739C (en) 1989-10-06 1990-10-02 Transaction system security method and apparatus

Country Status (4)

Country Link
US (1) US5048085A (en)
EP (1) EP0421409A3 (en)
JP (1) JPH03237551A (en)
CA (1) CA2026739C (en)

Families Citing this family (227)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5392353A (en) * 1989-08-07 1995-02-21 Tv Answer, Inc. Interactive satellite broadcast network
JP2782102B2 (en) * 1989-12-18 1998-07-30 株式会社リコー Facsimile machine
JPH03250499A (en) * 1990-02-27 1991-11-08 Nec Corp Data storage circuit
ES2047774T3 (en) * 1990-07-20 1994-03-01 Siemens Nixdorf Inf Syst PROCEDURE TO PREVENT INADMISSIBLE DEVIATIONS OF THE DEVELOPMENT PROTOCOL OF AN APPLICATION IN A DATA EXCHANGE SYSTEM.
US5515540A (en) * 1990-08-27 1996-05-07 Dallas Semiconducter Corp. Microprocessor with single pin for memory wipe
EP0490455B1 (en) * 1990-12-10 1997-10-08 THOMSON multimedia Method and apparatus for interfacing smart cards with terminals
EP0513484A3 (en) * 1991-03-19 1993-04-21 Bull Hn Information Systems Inc. Digital network access authorisation
US5272754A (en) * 1991-03-28 1993-12-21 Secure Computing Corporation Secure computer interface
US5343524A (en) * 1991-06-21 1994-08-30 Mu Xiao Chun Intelligent security device
US5208853A (en) * 1991-09-09 1993-05-04 Motorola, Inc. Method and apparatus for usage protection of data files using split key and unique variable
SE470001B (en) * 1991-09-12 1993-10-18 Televerket Procedure for identification and crypto exchange between two communicating devices for encrypted traffic
EP0537903A2 (en) * 1991-10-02 1993-04-21 International Business Machines Corporation Distributed control system
US5276735A (en) * 1992-04-17 1994-01-04 Secure Computing Corporation Data enclave and trusted path system
US5241594A (en) * 1992-06-02 1993-08-31 Hughes Aircraft Company One-time logon means and methods for distributed computing systems
US5610981A (en) * 1992-06-04 1997-03-11 Integrated Technologies Of America, Inc. Preboot protection for a data security system with anti-intrusion capability
US5327497A (en) * 1992-06-04 1994-07-05 Integrated Technologies Of America, Inc. Preboot protection of unauthorized use of programs and data with a card reader interface
US5214699A (en) * 1992-06-09 1993-05-25 Audio Digital Imaging Inc. System for decoding and displaying personalized indentification stored on memory storage device
US5396558A (en) * 1992-09-18 1995-03-07 Nippon Telegraph And Telephone Corporation Method and apparatus for settlement of accounts by IC cards
US5293424A (en) * 1992-10-14 1994-03-08 Bull Hn Information Systems Inc. Secure memory card
FR2697357B1 (en) * 1992-10-23 1994-12-23 Gemplus Card Int Software acquisition process and computer system for implementing the process.
EP0605106A1 (en) * 1992-12-03 1994-07-06 Data Security, Inc. Computer security metapolicy system
US5483658A (en) * 1993-02-26 1996-01-09 Grube; Gary W. Detection of unauthorized use of software applications in processing devices
FR2702857B1 (en) * 1993-03-18 1995-06-02 Pierre Antonini Method and device for authorizing access to a device comprising an operating computer system.
US5448698A (en) * 1993-04-05 1995-09-05 Hewlett-Packard Company Inter-processor communication system in which messages are stored at locations specified by the sender
US5533125A (en) * 1993-04-06 1996-07-02 International Business Machines Corporation Removable computer security device
FR2703800B1 (en) * 1993-04-06 1995-05-24 Bull Cp8 Method for signing a computer file, and device for implementing it.
FR2704341B1 (en) * 1993-04-22 1995-06-02 Bull Cp8 Device for protecting the keys of a smart card.
FR2707027A1 (en) * 1993-06-25 1994-12-30 Schlumberger Ind Sa Electronic and portable device for counting units
US5359660A (en) * 1993-10-07 1994-10-25 International Business Machines Corporation Local area network peripheral lock method and system
EP0679270A1 (en) * 1993-11-15 1995-11-02 Hughes Aircraft Company A method and system for maintaining access security of input and output operations in a computer system
US5564016A (en) * 1993-12-17 1996-10-08 International Business Machines Corporation Method for controlling access to a computer resource based on a timing policy
US5694595A (en) * 1993-12-23 1997-12-02 International Business Machines, Corporation Remote user profile management administration in a computer network
US5526428A (en) * 1993-12-29 1996-06-11 International Business Machines Corporation Access control apparatus and method
DE4406590C2 (en) * 1994-03-01 2001-05-31 Deutsche Telekom Ag Authentication system for callers
US5552897A (en) * 1994-03-07 1996-09-03 At&T Corp. Secure communication apparatus and method
US6298441B1 (en) * 1994-03-10 2001-10-02 News Datacom Ltd. Secure document access system
US5497411A (en) * 1994-03-14 1996-03-05 Pellerin; Joseph C. E. Telecommunications card-access system
US5509075A (en) * 1994-04-21 1996-04-16 Grube; Gary W. Method of detecting unauthorized use of a communication unit in a secure communication system
US5517568A (en) * 1994-04-21 1996-05-14 Motorola, Inc. Method of detecting unauthorized use of a wireless communication channel
FR2719680B1 (en) * 1994-05-05 1996-07-12 Gemplus Card Int Method for securing access to removable cards for computer.
ES2117495B1 (en) * 1994-05-18 1999-04-01 Penta 3 S A CRYPTOGRAPHIC SYSTEM.
US5577121A (en) * 1994-06-09 1996-11-19 Electronic Payment Services, Inc. Transaction system for integrated circuit cards
US5999711A (en) * 1994-07-18 1999-12-07 Microsoft Corporation Method and system for providing certificates holding authentication and authorization information for users/machines
EP0706275B1 (en) * 1994-09-15 2006-01-25 International Business Machines Corporation System and method for secure storage and distribution of data using digital signatures
WO1996008775A1 (en) * 1994-09-16 1996-03-21 Philips Electronics N.V. Software programmable bus disable system
GB9418709D0 (en) * 1994-09-16 1994-11-16 Chantilley Corp Ltd Secure computer network
DE4442357A1 (en) * 1994-11-29 1996-06-05 Deutsche Telekom Ag Protecting data passing between data processing device and terminal device connected via telecommunications network
US5956715A (en) * 1994-12-13 1999-09-21 Microsoft Corporation Method and system for controlling user access to a resource in a networked computing environment
SE504085C2 (en) 1995-02-01 1996-11-04 Greg Benson Methods and systems for managing data objects in accordance with predetermined conditions for users
US7133846B1 (en) 1995-02-13 2006-11-07 Intertrust Technologies Corp. Digital certificate support system, methods and techniques for secure electronic commerce transaction and rights management
US6157721A (en) 1996-08-12 2000-12-05 Intertrust Technologies Corp. Systems and methods using cryptography to protect secure computing environments
US7133845B1 (en) 1995-02-13 2006-11-07 Intertrust Technologies Corp. System and methods for secure transaction management and electronic rights protection
US7095854B1 (en) 1995-02-13 2006-08-22 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6658568B1 (en) 1995-02-13 2003-12-02 Intertrust Technologies Corporation Trusted infrastructure support system, methods and techniques for secure electronic commerce transaction and rights management
US6948070B1 (en) 1995-02-13 2005-09-20 Intertrust Technologies Corporation Systems and methods for secure transaction management and electronic rights protection
US5943422A (en) 1996-08-12 1999-08-24 Intertrust Technologies Corp. Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
US5892900A (en) 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US8639625B1 (en) 1995-02-13 2014-01-28 Intertrust Technologies Corporation Systems and methods for secure transaction management and electronic rights protection
EP1643340B1 (en) 1995-02-13 2013-08-14 Intertrust Technologies Corp. Secure transaction management
US20120166807A1 (en) 1996-08-12 2012-06-28 Intertrust Technologies Corp. Systems and Methods Using Cryptography to Protect Secure Computing Environments
US5923759A (en) * 1995-04-20 1999-07-13 Lee; Philip S. System for securely exchanging data with smart cards
JPH0922352A (en) * 1995-07-07 1997-01-21 Mitsubishi Electric Corp Copyright managing device
US5877483A (en) * 1995-07-18 1999-03-02 Dell Usa, L.P. Method and apparatus for automatically implementing computer power on and logon functions using encoded ID card
US5602918A (en) * 1995-12-22 1997-02-11 Virtual Open Network Environment Corp. Application level security system and method
US5799290A (en) * 1995-12-27 1998-08-25 Pitney Bowes Inc. Method and apparatus for securely authorizing performance of a function in a distributed system such as a postage meter
US5923762A (en) * 1995-12-27 1999-07-13 Pitney Bowes Inc. Method and apparatus for ensuring debiting in a postage meter prior to its printing a postal indicia
US5892824A (en) * 1996-01-12 1999-04-06 International Verifact Inc. Signature capture/verification systems and methods
US5742756A (en) * 1996-02-12 1998-04-21 Microsoft Corporation System and method of using smart cards to perform security-critical operations requiring user authorization
US20010011253A1 (en) 1998-08-04 2001-08-02 Christopher D. Coley Automated system for management of licensed software
US5790783A (en) * 1996-03-28 1998-08-04 Advanced Micro Devices, Inc. Method and apparatus for upgrading the software lock of microprocessor
US5933620A (en) * 1996-03-28 1999-08-03 Advanced Micro Devices, Inc. Method and apparatus for serializing microprocessor identification numbers
HRP970160A2 (en) * 1996-04-03 1998-02-28 Digco B V Method for providing a secure communication between two devices and application of this method
US5946497A (en) * 1996-05-17 1999-08-31 Advanced Micro Devices, Inc. System and method for providing microprocessor serialization using programmable fuses
FR2750518B1 (en) * 1996-07-01 1998-07-31 Bull Sa SECURE GRAPHIC INTERFACE LAUNCHER
WO1998003903A2 (en) * 1996-07-23 1998-01-29 Verifone S.A. Method and apparatus for operating resources under control of a security module or other secure processor
NL1003802C1 (en) 1996-07-24 1998-01-28 Chiptec International Ltd Identity card and identification system intended for application therewith.
US6148083A (en) * 1996-08-23 2000-11-14 Hewlett-Packard Company Application certification for an international cryptography framework
JP3570114B2 (en) * 1996-10-21 2004-09-29 富士ゼロックス株式会社 Data verification method and data verification system
FR2756074B1 (en) * 1996-11-15 1999-03-05 Advanced Pc Technologies Apct PROCESS FOR SECURING AND CONTROL OF ACCESS TO INFORMATION FROM A COMPUTER PLATFORM EQUIPPED WITH A MICRO-COMPUTER
US6708221B1 (en) * 1996-12-13 2004-03-16 Visto Corporation System and method for globally and securely accessing unified information in a computer network
US20060195595A1 (en) 2003-12-19 2006-08-31 Mendez Daniel J System and method for globally and securely accessing unified information in a computer network
US7287271B1 (en) 1997-04-08 2007-10-23 Visto Corporation System and method for enabling secure access to services in a computer network
US6192473B1 (en) 1996-12-24 2001-02-20 Pitney Bowes Inc. System and method for mutual authentication and secure communications between a postage security device and a meter server
US5920861A (en) 1997-02-25 1999-07-06 Intertrust Technologies Corp. Techniques for defining using and manipulating rights management data structures
US6766454B1 (en) * 1997-04-08 2004-07-20 Visto Corporation System and method for using an authentication applet to identify and authenticate a user in a computer network
US7290288B2 (en) 1997-06-11 2007-10-30 Prism Technologies, L.L.C. Method and system for controlling access, by an authentication server, to protected computer resources provided via an internet protocol network
US6175924B1 (en) * 1997-06-20 2001-01-16 International Business Machines Corp. Method and apparatus for protecting application data in secure storage areas
US6055512A (en) * 1997-07-08 2000-04-25 Nortel Networks Corporation Networked personal customized information and facility services
US5894552A (en) * 1997-08-15 1999-04-13 The United States Of America As Represented By The Secretary Of The Navy Method and apparatus for manually switching to a secured network
AU1020199A (en) * 1997-09-02 1999-03-22 Siemens Aktiengesellschaft Method for controlling distribution and use of software products with network-connected computers
US6466780B1 (en) 1997-09-03 2002-10-15 Interlok Technologies, Llc Method and apparatus for securing digital communications
GB2329499B (en) * 1997-09-19 2001-05-30 Ibm Method for controlling access to electronically provided services and system for implementing such method
US5987572A (en) * 1997-09-29 1999-11-16 Intel Corporation Method and apparatus employing a dynamic encryption interface between a processor and a memory
US6112181A (en) 1997-11-06 2000-08-29 Intertrust Technologies Corporation Systems and methods for matching, selecting, narrowcasting, and/or classifying based on rights management and/or other information
US6157722A (en) * 1998-03-23 2000-12-05 Interlok Technologies, Llc Encryption key management system and method
US6240512B1 (en) 1998-04-30 2001-05-29 International Business Machines Corporation Single sign-on (SSO) mechanism having master key synchronization
US6965999B2 (en) 1998-05-01 2005-11-15 Microsoft Corporation Intelligent trust management method and system
US6233341B1 (en) 1998-05-19 2001-05-15 Visto Corporation System and method for installing and using a temporary certificate at a remote site
US6438585B2 (en) 1998-05-29 2002-08-20 Research In Motion Limited System and method for redirecting message attachments between a host system and a mobile data communication device
US7209949B2 (en) 1998-05-29 2007-04-24 Research In Motion Limited System and method for synchronizing information between a host system and a mobile data communication device
US6327705B1 (en) * 1998-10-08 2001-12-04 Microsoft Corporation Method for creating and maintaining user data
US6708211B1 (en) 1998-10-22 2004-03-16 Evolutionary Vision Technology, Inc. Windows frame, dialog box, keyboard, device access and user environment real time ASC file signal tracking and control system based upon user activity
US6567915B1 (en) * 1998-10-23 2003-05-20 Microsoft Corporation Integrated circuit card with identity authentication table and authorization tables defining access rights based on Boolean expressions of authenticated identities
CA2285166A1 (en) * 1998-11-09 2000-05-09 Lucent Technologies Inc. Secure method for generating cryptographic function outputs
EP1203332A4 (en) 1999-02-12 2002-09-25 Mack Hicks System and method for providing certification-related and other services
GB9905056D0 (en) 1999-03-05 1999-04-28 Hewlett Packard Co Computing apparatus & methods of operating computer apparatus
WO2000048061A1 (en) 1999-02-15 2000-08-17 Hewlett-Packard Company Protection of the configuration of modules in computing apparatus
EP1161716B1 (en) 1999-02-15 2013-11-27 Hewlett-Packard Development Company, L.P. Trusted computing platform
WO2000056009A1 (en) * 1999-03-17 2000-09-21 Newton, Farrell Internet, intranet and other network communication security systems utilizing entrance and exit keys
US7149726B1 (en) 1999-06-01 2006-12-12 Stamps.Com Online value bearing item printing
US7243236B1 (en) 1999-07-29 2007-07-10 Intertrust Technologies Corp. Systems and methods for using cryptography to protect secure and insecure computing environments
EP1526435A3 (en) 1999-07-30 2005-07-27 Intertrust Technologies Corp. Methods and systems for transaction record delivery using thresholds and multi-stage protocol
EP1076279A1 (en) 1999-08-13 2001-02-14 Hewlett-Packard Company Computer platforms and their methods of operation
WO2001013198A1 (en) * 1999-08-13 2001-02-22 Hewlett-Packard Company Enforcing restrictions on the use of stored data
US7373517B1 (en) 1999-08-19 2008-05-13 Visto Corporation System and method for encrypting and decrypting files
US6982808B1 (en) * 1999-08-30 2006-01-03 Stamps.Com Virtualized printing of indicia, logos and graphics
US6965451B1 (en) 1999-08-30 2005-11-15 Stamps.Com Method and apparatus for printing indicia, logos and graphics onto print media
US7406603B1 (en) 1999-08-31 2008-07-29 Intertrust Technologies Corp. Data protection systems and methods
US20020029200A1 (en) 1999-09-10 2002-03-07 Charles Dulin System and method for providing certificate validation and other services
EP1085396A1 (en) 1999-09-17 2001-03-21 Hewlett-Packard Company Operation of trusted state in computing platform
US6985885B1 (en) 1999-09-21 2006-01-10 Intertrust Technologies Corp. Systems and methods for pricing and selling digital goods
EP1242939B1 (en) 1999-09-24 2008-11-26 IdenTrust, Inc. System and method for providing payment services in electronic commerce
GB9922665D0 (en) 1999-09-25 1999-11-24 Hewlett Packard Co A method of enforcing trusted functionality in a full function platform
US7310735B1 (en) * 1999-10-01 2007-12-18 International Business Machines Corporation Method, system, and program for distributing software between computer systems
EP1224630A1 (en) 1999-10-18 2002-07-24 Stamps.Com Method and apparatus for on-line value-bearing item system
US7240037B1 (en) 1999-10-18 2007-07-03 Stamps.Com Method and apparatus for digitally signing an advertisement area next to a value-bearing item
US7233929B1 (en) 1999-10-18 2007-06-19 Stamps.Com Postal system intranet and commerce processing for on-line value bearing system
US7236956B1 (en) 1999-10-18 2007-06-26 Stamps.Com Role assignments in a cryptographic module for secure processing of value-bearing items
AU1571101A (en) 1999-10-18 2001-04-30 Stamps.Com Role assignments in a cryptographic module for secure processing of value-bearing items
US7216110B1 (en) * 1999-10-18 2007-05-08 Stamps.Com Cryptographic module for secure processing of value-bearing items
US6868406B1 (en) 1999-10-18 2005-03-15 Stamps.Com Auditing method and system for an on-line value-bearing item printing system
US6779112B1 (en) * 1999-11-05 2004-08-17 Microsoft Corporation Integrated circuit devices with steganographic authentication, and steganographic authentication methods
US6564104B2 (en) 1999-12-24 2003-05-13 Medtronic, Inc. Dynamic bandwidth monitor and adjuster for remote communications with a medical device
WO2001061652A2 (en) * 2000-02-16 2001-08-23 Stamps.Com Secure on-line ticketing
JP4509291B2 (en) * 2000-03-30 2010-07-21 大日本印刷株式会社 IC card, IC card program update device, and method thereof
US6918039B1 (en) 2000-05-18 2005-07-12 International Business Machines Corporation Method and an apparatus for detecting a need for security and invoking a secured presentation of data
US6895502B1 (en) 2000-06-08 2005-05-17 Curriculum Corporation Method and system for securely displaying and confirming request to perform operation on host computer
JP2002014872A (en) * 2000-06-29 2002-01-18 Fujitsu Ltd Cipher controller
EP1323061A1 (en) * 2000-08-14 2003-07-02 Peter H. Gien System and method for facilitating signing by buyers in electronic commerce
GB0020441D0 (en) 2000-08-18 2000-10-04 Hewlett Packard Co Performance of a service on a computing platform
DE10040855B4 (en) * 2000-08-21 2005-01-20 Infineon Technologies Ag Network arrangement
US20020046196A1 (en) * 2000-08-23 2002-04-18 Ogg Craig L. Postage indicium fraud detection method
US7765168B1 (en) 2000-09-01 2010-07-27 Stamps.Com Method and apparatus for the control and distribution of value bearing items in a PC postage system
WO2002032064A1 (en) 2000-09-08 2002-04-18 Tallent Guy S System and method for providing authorization and other services
AU2001290728A1 (en) 2000-09-08 2002-03-22 Joseph Eng System and method for transparently providing certificate validation and other services within an electronic transaction
US7225231B2 (en) * 2000-09-20 2007-05-29 Visto Corporation System and method for transmitting workspace elements across a network
US6842512B2 (en) * 2000-11-14 2005-01-11 Fuji Xerox Co., Ltd. Systems and methods for managing electronic communications
GB2376763B (en) 2001-06-19 2004-12-15 Hewlett Packard Co Demonstrating integrity of a compartment of a compartmented operating system
US6939063B2 (en) 2000-12-29 2005-09-06 Stamps.Com On-line system for printing postal indicia on custom sized envelopes
GB2372595A (en) 2001-02-23 2002-08-28 Hewlett Packard Co Method of and apparatus for ascertaining the status of a data processing environment.
GB2372592B (en) 2001-02-23 2005-03-30 Hewlett Packard Co Information system
US20040139028A1 (en) * 2001-03-23 2004-07-15 Fishman Jayme Matthew System, process and article for conducting authenticated transactions
US20020138769A1 (en) * 2001-03-23 2002-09-26 Fishman Jayme Matthew System and process for conducting authenticated transactions online
WO2002079960A1 (en) * 2001-03-30 2002-10-10 Enterprises Solutions, Inc. Trusted authorization device
JP3770101B2 (en) * 2001-04-17 2006-04-26 ソニー株式会社 Data transfer method, transfer data recording method, data transfer system, and data transfer device
JP2004537095A (en) 2001-04-24 2004-12-09 ヒューレット・パッカード・カンパニー Information security system
JP4064703B2 (en) * 2001-05-31 2008-03-19 セイコーインスツル株式会社 Semiconductor memory device
GB2376764B (en) 2001-06-19 2004-12-29 Hewlett Packard Co Multiple trusted computing environments
GB2376765B (en) 2001-06-19 2004-12-29 Hewlett Packard Co Multiple trusted computing environments with verifiable environment identities
GB2376761A (en) 2001-06-19 2002-12-24 Hewlett Packard Co An arrangement in which a process is run on a host operating system but may be switched to a guest system if it poses a security risk
WO2003003321A2 (en) * 2001-06-26 2003-01-09 Enterprises Solutions, Inc. Transaction verification system and method
CN1296854C (en) * 2001-06-29 2007-01-24 安全系统有限公司 Security system and method for computers
US7421411B2 (en) 2001-07-06 2008-09-02 Nokia Corporation Digital rights management in a mobile communications environment
JP2003069573A (en) * 2001-08-23 2003-03-07 Allied Tereshisu Kk System and method for managing network equipment using information recording medium
US7779267B2 (en) 2001-09-04 2010-08-17 Hewlett-Packard Development Company, L.P. Method and apparatus for using a secret in a distributed computing system
WO2003029937A2 (en) * 2001-10-01 2003-04-10 Schlumberger Systemes Access to data stored in an embedded database
GB2382419B (en) 2001-11-22 2005-12-14 Hewlett Packard Co Apparatus and method for creating a trusted environment
US7243853B1 (en) 2001-12-04 2007-07-17 Visa U.S.A. Inc. Method and system for facilitating memory and application management on a secured token
US6854039B1 (en) * 2001-12-05 2005-02-08 Advanced Micro Devices, Inc. Memory management system and method providing increased memory access security
US7774611B2 (en) * 2002-05-06 2010-08-10 Hewlett-Packard Development Company, L.P. Enforcing file authorization access
US7596531B2 (en) * 2002-06-05 2009-09-29 Sun Microsystems, Inc. Method and apparatus for protecting against side channel attacks against personal identification numbers
US8230026B2 (en) 2002-06-26 2012-07-24 Research In Motion Limited System and method for pushing information between a host system and a mobile data communication device
GB2392262A (en) 2002-08-23 2004-02-25 Hewlett Packard Co A method of controlling the processing of data
US20040139021A1 (en) 2002-10-07 2004-07-15 Visa International Service Association Method and system for facilitating data access and management on a secure token
US7568218B2 (en) 2002-10-31 2009-07-28 Microsoft Corporation Selective cross-realm authentication
GB2397676A (en) * 2003-01-23 2004-07-28 Sema Uk Ltd Privacy enhanced system using fact assertion language
US9818136B1 (en) 2003-02-05 2017-11-14 Steven M. Hoffberg System and method for determining contingent relevance
EP1478120A1 (en) * 2003-05-16 2004-11-17 Siemens Aktiengesellschaft Device and method for communicating with the aid of an encrypted code-table
US7562230B2 (en) 2003-10-14 2009-07-14 Intel Corporation Data security
EP1695527A1 (en) * 2003-12-18 2006-08-30 Telefonaktiebolaget LM Ericsson (publ) Exchangeable module for additional functionality
US7711951B2 (en) * 2004-01-08 2010-05-04 International Business Machines Corporation Method and system for establishing a trust framework based on smart key devices
US20050276454A1 (en) * 2004-06-14 2005-12-15 Rodney Beatson System and methods for transforming biometric image data to a consistent angle of inclination
US7590589B2 (en) 2004-09-10 2009-09-15 Hoffberg Steven M Game theoretic prioritization scheme for mobile ad hoc networks permitting hierarchal deference
CN101076815A (en) * 2004-10-15 2007-11-21 皇家飞利浦电子股份有限公司 Method of operating a rfid system
US7711965B2 (en) 2004-10-20 2010-05-04 Intel Corporation Data security
US7805611B1 (en) * 2004-12-03 2010-09-28 Oracle America, Inc. Method for secure communication from chip card and system for performing the same
US8539587B2 (en) 2005-03-22 2013-09-17 Hewlett-Packard Development Company, L.P. Methods, devices and data structures for trusted data
US8874477B2 (en) 2005-10-04 2014-10-28 Steven Mark Hoffberg Multifactorial optimization system and method
US8230487B2 (en) 2005-12-21 2012-07-24 International Business Machines Corporation Method and system for controlling access to a secondary system
US20080022120A1 (en) * 2006-06-05 2008-01-24 Michael Factor System, Method and Computer Program Product for Secure Access Control to a Storage Device
US9779556B1 (en) 2006-12-27 2017-10-03 Stamps.Com Inc. System and method for identifying and preventing on-line fraud
US8510233B1 (en) 2006-12-27 2013-08-13 Stamps.Com Inc. Postage printer
WO2008086611A1 (en) 2007-01-19 2008-07-24 Research In Motion Limited Selectively wiping a remote device
US8510790B2 (en) * 2007-03-12 2013-08-13 Hitachi Kokusai Electric Inc. Substrate processing apparatus
US8306912B2 (en) 2007-12-19 2012-11-06 Metabank Private label promotion card system, program product, and associated computer-implemented methods
US8069085B2 (en) 2007-12-21 2011-11-29 Metabank System, program product, and associated methods to autodraw for micro-credit attached to a prepaid card
US8583515B2 (en) 2007-12-21 2013-11-12 Metabank Transfer account systems, computer program products, and associated computer-implemented methods
US8818887B2 (en) 2007-12-21 2014-08-26 Metabank Computer-implemented methods, program product, and system for micro-loan product management
US8788414B2 (en) 2007-12-21 2014-07-22 Metabank Transfer account systems, computer program products, and computer-implemented methods to prioritize payments from preselected bank account
EP2232761B1 (en) 2008-01-18 2021-02-24 Identrust, Inc. Binding a digital certificate to multiple trust domains
US10515405B2 (en) 2008-03-03 2019-12-24 Metabank Person-to-person lending program product, system, and associated computer-implemented methods
WO2009124264A1 (en) 2008-04-04 2009-10-08 Metabank System, program product, and method for debit card and checking account autodraw
WO2009124270A1 (en) 2008-04-04 2009-10-08 Metabank System, program product, and associated methods to autodraw for micro-credit attached to a prepaid card
US8849765B2 (en) * 2008-04-22 2014-09-30 Anne Marina Faggionato System and method for providing a permanent data record for a creative work
US11227331B2 (en) 2008-05-14 2022-01-18 Metabank System, program product, and computer-implemented method for loading a loan on an existing pre-paid card
WO2009140520A1 (en) 2008-05-14 2009-11-19 Metabank A pre-paid card transaction computer to load a loan on a pre-paid card
US8538879B2 (en) 2008-05-14 2013-09-17 Metabank System, program product, and computer-implemented method for loading a loan on an existing pre-paid card
US7594821B1 (en) 2008-09-17 2009-09-29 Yazaki North America, Inc. Sealing gap formed by assembled connector parts
US8403211B2 (en) 2008-09-04 2013-03-26 Metabank System, program product and methods for retail activation and reload associated with partial authorization transactions
WO2010028266A1 (en) 2008-09-04 2010-03-11 Metabank System, program product and methods for retail activation and reload associated with partial authorization transactions
US8024242B2 (en) 2008-09-04 2011-09-20 Metabank System, method, and program product for foreign currency travel account
US8371502B1 (en) 2008-10-28 2013-02-12 Metabank Shopping center gift card offer fulfillment machine, program product, and associated methods
US8108977B1 (en) 2008-10-31 2012-02-07 Metabank Machine, methods, and program product for electronic order entry
US9213965B1 (en) 2008-11-26 2015-12-15 Metabank Machine, methods, and program product for electronic inventory tracking
US8090649B2 (en) 2008-12-18 2012-01-03 Metabank Computerized extension of credit to existing demand deposit accounts, prepaid cards and lines of credit based on expected tax refund proceeds, associated systems and computer program products
US8175962B2 (en) 2008-12-18 2012-05-08 Metabank Computerized extension of credit to existing demand deposit accounts, prepaid cards and lines of credit based on expected tax refund proceeds, associated systems and computer program products
US8286863B1 (en) 2009-02-04 2012-10-16 Metabank System and computer program product to issue a retail prepaid card including a user-designed external face using a chit and related computer implemented methods
US20110082737A1 (en) 2009-09-28 2011-04-07 Crowe Andrew B Computer-implemented methods, computer program products, and systems for management and control of a loyalty rewards network
US8949954B2 (en) 2011-12-08 2015-02-03 Uniloc Luxembourg, S.A. Customer notification program alerting customer-specified network address of unauthorized access attempts to customer account
AU2012100460B4 (en) 2012-01-04 2012-11-08 Uniloc Usa, Inc. Method and system implementing zone-restricted behavior of a computing device
AU2012100462B4 (en) 2012-02-06 2012-11-08 Uniloc Usa, Inc. Near field authentication through communication of enclosed content sound waves
US20130227712A1 (en) * 2012-02-23 2013-08-29 Accenture Global Services Limited Method and system for resource management based on adaptive risk-based access controls
US9954865B2 (en) 2012-02-23 2018-04-24 Accenture Global Services Limited Sensors for a resource
AU2013100355B4 (en) 2013-02-28 2013-10-31 Netauthority, Inc Device-specific content delivery
US11012326B1 (en) 2019-12-17 2021-05-18 CloudFit Software, LLC Monitoring user experience using data blocks for secure data access
US11782610B2 (en) * 2020-01-30 2023-10-10 Seagate Technology Llc Write and compare only data storage
US20230046788A1 (en) * 2021-08-16 2023-02-16 Capital One Services, Llc Systems and methods for resetting an authentication counter

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3702464A (en) * 1971-05-04 1972-11-07 Ibm Information card
FR2401459A1 (en) * 1977-08-26 1979-03-23 Cii Honeywell Bull PORTABLE INFORMATION MEDIA EQUIPPED WITH A MICROPROCESSOR AND A PROGRAMMABLE DEAD MEMORY
JPS60176157A (en) * 1984-02-23 1985-09-10 Fujitsu Ltd Secrecy protection system by time lock
US4791565A (en) * 1984-06-20 1988-12-13 Effective Security Systems, Inc. Apparatus for controlling the use of computer software
US4694492A (en) * 1984-11-09 1987-09-15 Pirmasafe, Inc. Computer communications security control system
US4691355A (en) * 1984-11-09 1987-09-01 Pirmasafe, Inc. Interactive security control system for computer communications and the like
JPS6272049A (en) * 1985-09-26 1987-04-02 Hitachi Ltd Resource using control method in information processing system
JPH0754536B2 (en) * 1986-02-17 1995-06-07 株式会社日立製作所 IC card utilization system
US4816653A (en) * 1986-05-16 1989-03-28 American Telephone And Telegraph Company Security file system for a portable data carrier
US4969188A (en) * 1987-02-17 1990-11-06 Gretag Aktiengesellschaft Process and apparatus for the protection of secret elements in a network of encrypting devices with open key management
GB2204975B (en) * 1987-05-19 1990-11-21 Gen Electric Co Plc Authenticator
GB2204971A (en) * 1987-05-19 1988-11-23 Gen Electric Co Plc Transportable security system
US4944008A (en) * 1988-02-18 1990-07-24 Motorola, Inc. Electronic keying scheme for locking data
CA1321649C (en) * 1988-05-19 1993-08-24 Jeffrey R. Austin Method and system for authentication
US4962533A (en) * 1989-02-17 1990-10-09 Texas Instrument Incorporated Data protection for computer systems

Also Published As

Publication number Publication date
EP0421409A2 (en) 1991-04-10
US5048085A (en) 1991-09-10
EP0421409A3 (en) 1991-05-29
CA2026739A1 (en) 1991-04-07
JPH03237551A (en) 1991-10-23

Similar Documents

Publication Publication Date Title
CA2026739C (en) Transaction system security method and apparatus
US5148481A (en) Transaction system security method and apparatus
US6296191B1 (en) Storing data objects in a smart card memory
US5982899A (en) Method for verifying the configuration the computer system
US4262329A (en) Security system for data processing
US6463537B1 (en) Modified computer motherboard security and identification system
EP0666550B1 (en) Data exchange system comprising portable data processing units
US7254706B2 (en) System and method for downloading of files to a secure terminal
US7503064B2 (en) Framework for providing a security context and configurable firewall for computing systems
CN100363855C (en) Key storage administration
USRE39269E1 (en) Data exchange system comprising portable data processing units
EP0189476B1 (en) Security system and method for remote terminal network
US5623637A (en) Encrypted data storage card including smartcard integrated circuit for storing an access password and encryption keys
US7469339B2 (en) Secure multiple application card system and process
US6575372B1 (en) Secure multi-application IC card system having selective loading and deleting capability
US5325430A (en) Encryption apparatus for computer device
EP0981807B1 (en) Integrated circuit card with application history list
EP0821508B1 (en) Cryptographic unit touch point logic
US6385645B1 (en) Data exchange system comprising portable data processing units
US20120233454A1 (en) Data security for digital data storage
US20060248345A1 (en) Access authentication method, information processing unit, and computer product
GB2345232A (en) Remote administration of smart cards for secure access systems
WO2007010333A1 (en) Host security module using a collection of smartcards
US20030002667A1 (en) Flexible prompt table arrangement for a PIN entery device
RU2311676C2 (en) Method for providing access to objects of corporate network

Legal Events

Date Code Title Description
EEER Examination request
MKEX Expiry