CA2538087C - System and method for remote device registration - Google Patents

System and method for remote device registration Download PDF

Info

Publication number
CA2538087C
CA2538087C CA2538087A CA2538087A CA2538087C CA 2538087 C CA2538087 C CA 2538087C CA 2538087 A CA2538087 A CA 2538087A CA 2538087 A CA2538087 A CA 2538087A CA 2538087 C CA2538087 C CA 2538087C
Authority
CA
Canada
Prior art keywords
server
sensitive data
controller
equipment
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CA2538087A
Other languages
French (fr)
Other versions
CA2538087A1 (en
Inventor
Anthony J. Walters
Brian Neill
Tony Rosati
Ashok Vadekar
Patrick Xu
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BlackBerry Ltd
Original Assignee
Certicom Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority to CA2538087A priority Critical patent/CA2538087C/en
Application filed by Certicom Corp filed Critical Certicom Corp
Priority to US11/450,418 priority patent/US7734915B2/en
Priority to SG201004143-2A priority patent/SG162784A1/en
Priority to EP06752780.4A priority patent/EP1891766B1/en
Priority to CN201310021320.0A priority patent/CN103152173B/en
Priority to CN200680025923.6A priority patent/CN101223728B/en
Priority to CN2010106218685A priority patent/CN102013977B/en
Priority to JP2008516086A priority patent/JP4989806B2/en
Priority to KR1020087001086A priority patent/KR101336529B1/en
Priority to PCT/CA2006/000944 priority patent/WO2006133545A1/en
Priority to KR1020137011231A priority patent/KR101390574B1/en
Priority to CA2611818A priority patent/CA2611818C/en
Publication of CA2538087A1 publication Critical patent/CA2538087A1/en
Priority to CA2642363A priority patent/CA2642363C/en
Priority to US11/711,865 priority patent/US9692737B2/en
Priority to CN201410426062.9A priority patent/CN104268488B/en
Priority to JP2008556621A priority patent/JP5260324B2/en
Priority to AT07710656T priority patent/ATE551793T1/en
Priority to EP07710656A priority patent/EP1989651B1/en
Priority to SG201101091-5A priority patent/SG169991A1/en
Priority to PCT/CA2007/000310 priority patent/WO2007098584A1/en
Priority to CN200780006742.3A priority patent/CN101484901B/en
Priority to KR1020087023873A priority patent/KR101421202B1/en
Priority to US12/767,957 priority patent/US8423765B2/en
Priority to HK11109661.6A priority patent/HK1155587A1/en
Priority to JP2012050626A priority patent/JP2012113323A/en
Priority to US13/861,540 priority patent/US8972721B2/en
Application granted granted Critical
Publication of CA2538087C publication Critical patent/CA2538087C/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/04Masking or blinding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/062Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying encryption of the keys

Abstract

A system and method for remote device registration, to monitor and meter the injection of keying or other confidential information onto a device, is provided. A producer who utilizes one or more separate manufacturers, operates a remote module that communicates over forward and backward channels with a local module at the manufacturer. Encrypted data transmissions are sent by producer to the manufacturer and are decrypted to obtain sensitive data used in the devices. As data transmissions are decrypted, credits from a credit pool are depleted and can be replenished by the producer through credit instructions. As distribution images are decrypted, usage records are created and eventually concatenated, and sent as usage reports back to the producer, to enable the producer to monitor and meter production at the manufacturer. In an alternative arrangement overproduction may be inhibited by introducing a separation of duties within a manufacturing process. Typically a producer will contract out the various stages of manufacturing to multiple contractors. In general, separation of duties involves purposefully separating manufacturing stages, for silicon chips or other devices, so that the end product must have been "touched", by each subcontractor, in order for the end product to be fully functional.

Description

2
3 FIELD OF THE INVENTION:
4 [0001] The present invention relates generally to the manufacture of devices having sensitive 6 data therein, and particularly to remotely controlling and monitoring the injection of such 7 sensitive data into such devices.

11 [0002] A device that participates in a cryptographically secure communication system, will 12 typically have some type of unique and immutable information that was injected into the device 13 at the time of manufacturing. This information could be a cryptographic key, a shared secret or 14 some other data that may be cryptographically bound to an inherently unique attribute of the device. Such information may be generally referred to as a "key", and the injection of 16 information may be generally referred to as "keying" the device or "key injection".
17 [0003] The purpose of injecting the keys is to ensure that the device is accepted as an 18 authentic participant of a secured communication system at some point in the future, after the 19 device has been distributed. However, the producer of the device will often wish to ensure that devices are manufactured legitimately and thus wishes to protect the keys that are injected into 21 the devices. The producer will typically aim to protect the keys in order to protect future 22 revenue, since authentication of the keys may be used to provide conditional access to the secure 23 system and its content etc. The injected key is also important as it enables a customer or user of 24 the device to avoid tedious procedures required to register the device.
(0004] The device may be granted such conditional access to the system based on 26 cryptographic authentication that the key is trusted. This trust is based on the fact that it is 27 exceptionally difficult to reproduce the trusted data outside of the manufacturing process.
28 Systems that provide conditional access include, e.g., satellite television and radio, those systems 29 that continuously broadcast information but wish to control access to their content and thus revenue for providing such content. These systems rely on the manufacturing process and the 21504175.1 1 Original Equipment Manufacturer (OEM), in particular, key injection, to provide a root of trust 2 for the devices, and ultimately for the entire secure communication system.
3 [0005] Keys that are injected into the devices are sometimes of a standard format and 4 purchased from a governing body, for example, High Definition Content Protection (HDCP) keys, which are used to protect data as it is sent over a cable from your PC
to your monitor 6 among other things. The governing body thus also has an interest in ensuring that the keys 7 distributed to the device's producer are protected and not lost. This creates a liability for the 8 producer, thus increasing the importance for protecting the injected keys.
In some cases, the 9 producer can be fined for losing or copying keys and if they acquire a reputation for negligence when handling keys, the governing body may restrict or severe the distribution of the keys.
11 Maintaining this relationship is often important to the producer, especially when the keys are of a 12 standard format needed for the device to be compatible with other devices and/or infrastructure.
13 In this case, without being able to use a particular key, the device will not work as intended.
14 [0006) In a modern business climate comprising ever-increasing device complexity and sophistication, it is common for individual parts to be manufactured and keyed by one 16 manufacturer for later assembly by another manufacturer. In such a situation there exists certain 17 security implications when the producer of the device or the owner of the communication system 18 is not the device manufacturer. It can therefore be paramount for a device producer to ensure the 19 integrity of the manufacturing systems that are responsible for the integrity of the producer's device.
21 [0007] When considering the integrity of the manufacturing process, of particular concern 22 are issues related to the confidentiality of secret information that is used to manufacture the 23 device, as well as ensuring that the manufacturer correctly reports the identities and the number 24 of units manufactured to the producer. Ideally, the producer of the device should try to obtain assurances that a manufacturer is not creating and distributing "grey" or "black" market parts or 26 devices. For example, a manufacturer that ships a certain number of keyed products back to the 27 producer, but still has leftover keys, may then manufacture and sell devices with those extra 28 keys. The producer has thus lost revenue since the manufacturer is the one who profits from the 21504175.1 1 sale. Other actions such as cloning or theft of keys may also arise, which is difficult to detect 2 and control when the keying process is outsourced. In some cases, keys could be published on 3 the Internet to enable users to gain access to a conditional access system without paying for such 4 a service.
[0008] Traditionally, a producer that is concerned about securing the information injection 6 stage at a manufacturing site has little choice but to implicitly trust that a manufacturer is 7 operating in a manner that gives due consideration to the producer's device and system security.
8 Protective mechanisms are generally naive, in that keying information is typically bulk encrypted 9 and sent to the manufacturer, where, upon arrival, all of the keying information is decrypted at once, and the manufacturer is then trusted not to compromise the bulk of information.
11 [0009] One method to restrict access to keying information is to use an on-line client-server 12 mechanism. With such a mechanism in place, the client at the manufacturer's facility would be 13 connected to a network, and would make requests for keying information on a per-device basis, 14 to a remote key-providing server under the control of the producer.
[0010] There are a number of problems with implementing a manufacturing system that 16 relies on an off site, remotely networked server, that provides keying information on such a just-17 in-time basis. The foremost problem is that an off site server can not guarantee a minimal service 18 level or response time to the manufacturing line if it uses a public shared packet-switched 19 network. To prevent problems in the manufacturing line, a certain level of service in terms of latency and through-put is optimal. Given modern manufacturing realities, where production 21 lines exist in remote jurisdictions relative to the producer, such guaranteed network availability 22 can be prohibitively expensive.
23 [0011] A manufacturing facility will typically not begin a production run without all of the 24 necessary materials on hand, including data materials. Otherwise, the risk to production line delays would be too high. Any keying system used by a manufacturer, should be able to 26 substantially guarantee service availability and provide a suitable response. This requires local 27 availability of all data resources and keying information before commencement of a production 28 run.
21504175.1 1 [0012] Given that all data resources must be locally available to a production line, possibly 2 existing on computer systems, and media that is not under direct control of the producer; the 3 producer must consider how to ensure the confidentiality of any secret keying information 4 [0013] Enough data should be locally available to the manufacturer, in order to commence and complete a production run. In the event that the producer discovers unauthorised and 6 contractually objectionable behaviour by the manufacturer, the producer should also consider 7 how to prevent such a rogue manufacturer from producing grey or black market product, after 8 the termination of a contract.
9 [0014] Another problem related to cloning stems from overproduction, a specific type of cloning operation, which is of particular concern to producers of silicon chips. Overproduction 11 can occur when the producer of an integrated circuit (IC) outsources manufacturing of their IC
12 designs to one or more third party manufacturing companies. The purpose of outsourcing certain 13 or all manufacturing steps is to lower production costs by selecting a third party that can offer the 14 best price for performing a particular stage in the manufacturing process.
For example, a fabless design house (e.g. a producer) may wish to contract overseas manufacturing facilities to build 16 chips that they have designed. Such overseas manufacturing facilities are often chosen as they 17 are able to produce electronic components relatively inexpensively 18 [0015] However, outsourcing generally increases the risk that a particular contractor may 19 overproduce product, that they have been contracted to build, in order to supply a grey market.
For example, if the contracted manufacturer acts in bad faith and over produces ICs from the 21 design provided by the producer, but does not inform the producer that such overproduction 22 occurs, the extra product is available to be sold in a grey market channel as "counterfeit" or 23 "cloned" ICs. This allows the third party manufacturers to realize extra revenues and earnings at 24 the expense of future product demand and revenues for their customer, namely the producer/designer.
26 [0016] The above may occur because, in such scenarios, often the producer does not ever 27 handle the product aside from receiving engineering samples at the beginning of the production 28 phase. Accordingly, at each stage of the manufacturing process, subsequent to design, there is an 21504175.1 1 opportunity to steal parts and product. In some cases, employees of a good faith contract 2 manufacturer may be thieves. "Yield shrinkage" may occur, where an employee steals product 3 right off of the manufacturing line. This can be detrimental to not only the producer and contract 4 manufacturer, due to lost revenue, but also to the relationship between the producer and the manufacturer for conducting future business.
6 [0017] It is therefore an object of the present invention, to obviate or mitigate the above-? described disadvantages.

9 [0018] The present invention provides a system and method that enables a producer who wishes to use a separate entity for at least a portion of the manufacturing process, to monitor and 11 protect production of devices from a remote location.
12 [0019] The present invention also provides a means for separating the addition of sensitive 13 data to a product between separate entities for inhibiting grey market product due to 14 overproduction and yield shrinkage.
[0020] In one aspect, the present invention provides a method for remotely controlling the 16 injection of sensitive data into a device during production thereof. The method comprises the 17 steps of a controller preparing and cryptographically protecting the sensitive data in a data 18 transmission; the controller sending the data transmission to a server, the server having a secure 19 module for performing cryptographic operations; the secure module extracting the sensitive data from the data transmission; the server providing the sensitive data to equipment for injection into 21 the device; and the secure module preparing a log report regarding the usage of the sensitive data 22 for the controller; wherein the controller is located remote from the server.
23 [0021] In another aspect, the present invention provides a system for remotely controlling the 24 injection of sensitive data into a device during production thereof. The system comprises a controller having a first secure module for performing cryptographic operations; a server located 26 remote from the controller and connected thereto by a forward channel and a back channel, the 27 forward channel used by the controller for providing a data transmission to a second secure 21504175.1
5 -1 module of the server, the data transmission cryptographically protecting the sensitive data, the 2 second secure module extracting the data from the transmission, the second secure module 3 preparing a log report regarding the usage of the sensitive data and providing the log report to the 4 controller over the back channel; and an agent operating with equipment used for injecting the data upon extraction from the transmission, the agent obtaining the data from the second secure
6 module.
7 [0022] In yet another aspect, a module for controlling the insertion of sensitive data into a
8 device at a plurality of stages is provided. The module includes a cryptographic transform that
9 intercepts and transforms data flow in the device and a cryptographic key stored in a memory, a portion of the sensitive data being added to the cryptographic key at each stage, the I 1 cryptographic key being used by the transform for operation thereof, wherein the cryptographic 12 transform correctly alters the data flow upon successful insertion of the sensitive data.
13 [0023] In yet another aspect, a method is provided for controlling the insertion of sensitive 14 data into a device. The method comprises the steps of including a module in the device, the module having a cryptographic transform for intercepting and transforming data flow in the 16 device; and adding a portion of the sensitive data to a cryptographic key stored in memory in the 17 module at each of a plurality of stages in production of the device;
wherein the cryptographic 18 transform correctly alters the data flow upon successful insertion of the sensitive data.

[0024] An embodiment of the invention will now be described by way of example only with 21 reference to the appended drawings wherein:
22 [0025] Figure 1 is a schematic block diagram of a remote device registration system;
23 [0026] Figure 2 is a schematic representation of the graphical user interface (GUI) illustrated 24 in Figure 1;
[0027] Figure 3 is a schematic representation of a distribution image;
21504175.1 1 [0028] Figure 4 is a flow chart illustrating a key injection and reporting procedure;
2 [0029] Figure S is a flow chart illustrating a provisioning procedure;
3 [0030] Figure 6 is a flow chart depicting a credit instruction procedure;
4 [0031] Figure 7 illustrates a mapping scheme for another embodiment supporting multiple products;
6 [0032] Figure 8 illustrates an example of a filtered log report; and 7 [0033] Figure 9 is a block diagram illustrating another embodiment of a remote device 8 registration system.
9 [0034] Figure 10 is a schematic block diagram of an embodiment for key injection using multiple stages in a manufacturing process.
11 [0035] Figure 11 is a schematic representation of a mask incorporating a registration module 12 for separating key injection stages using the embodiment of Figure 10.
13 [0036] Figure 12 is a schematic representation of a stage shown in the embodiment of Figure 14 10.
[0037] Figure 13 is a flowchart showing steps taken in producing a device using the 16 embodiment of Figure 10.
17 [0038] Figure 14 is a schematic block diagram of an example product produced from the 18 mask shown in Figure 11.

[0039] Referring to Figure 1, a remote device registration or trusted key injection system is 21 generally denoted by numeral 10. A producer 12 of a device 22 utilizes the services of a separate 22 entity, in this case an outside manufacturer 14, for the injection of unique and immutable 23 information into the devices 22. The information may be a cryptographic key, a shared secret, or 21504175.1 _ ') _ 1 some other data that may be cryptographically bound to an inherently unique attribute of the 2 device 22 and will hereinafter be referred to as a "key". The step of injecting the key into a 3 device 22 will hereinafter be referred to as "keying" or "key injection".
4 [0040] The producer 12 utilizes a controller 16, which is a computer system that is remote to the manufacturer's facility. The controller 16 includes a hardware security module (HSM) 11.
6 The HSM 11 is a protected device used by the controller 16 to perform cryptographically secure 7 operations, such as encryption, decryption and signing. The HSM 11 may be tamper resistant 8 (e.g. physically difficult to access) or may be tamper reactive (e.g. erases data if tampered with).
9 The controller 16 is responsible for packaging and conveying keys and other information to the manufacturer 14 as well as for monitoring the distribution and usage of the keys by the 11 manufacturer 14. The producer 12 typically obtains bulk quantities of keys (not shown) from an 12 outside source such as a governing body, e.g. producer of HDCP keys. The keys are stored in a 13 data storage device 15 until they are to be distributed to a particular manufacturer 14. The 14 controller 12 and its operations can be monitored, modified and thus controlled by an operator using a graphical user interface (GUI) 13. The GUI 13 is typically a software application that is 16 displayed and interacted with using a personal computer (not shown).
17 (0041] The controller 16 is connected to a server 18 residing at the manufacturer 14 through 18 a pipeline 23. The pipeline 23 includes two forward communication channels, namely a control 19 channel 26 and a distribution channel 25, and a backward channel 24. The control channel 26 is used by the controller 16 to meter the number of keys that the manufacturer 14 may use by 21 sending credit instructions. The distribution channel 25 is used by the controller 16 to distribute 22 protected blocks of keys to the manufacturer 14. The back channel 24 is used by the system 10 23 to make the controller 16 aware of key usage for reporting and auditing purposes. The channels 24 24, 25 and 26 may be arbitrary communication channels and are not required to be either reliable or secure. Reliability and security over the channels 24, 25 and 26 are provided using a 26 combination of technical mechanisms and processes/procedures. For example, if a message sent 27 over the forward channel 26 to the module 18 does not decrypt because it is corrupt, a user may 28 phone an operator of the system controller module 16, and have them send the message again.
21504175.1 _g _ 1 [0042] The manufacturer 14 utilizes one or more server 18, which is a computer system that 2 is local to the manufacturer's facility and whose activities are monitored and metered through 3 messages sent by the controller 16. The server 18 also reports back to the controller 16 over the 4 back channel 24. The server 18 includes an HSM 28 that is similar to the HSM
I I utilized by the controller 16. The HSM 28 stores a protected credit pool 30 which dictates how many keys 6 the manufacturer 14 may use. Use of the keys is metered by the controller 16 by monitoring data 7 reported by the server 18, and adding or subtracting from the credit pool 30 accordingly. The 8 credit pool 30 is an abstract concept representing the number of keys that may be decrypted by 9 the HSM 28 before the server I 8 must request and obtain more keys from the controller 16. The controller 16 distributes keys to the server 18 over the distribution channel 25, and the server 18 11 will store the keys in a local data storage device 17 as will be explained more fully below.
12 [0043] The manufacturer 14 utilizes one or more equipment 20 used to inject the 13 cryptographic keys into the devices 22. Typically keying occurs during a testing phase of the 14 manufacturing process, and thus the equipment 20 is often a testing machine on an assembly line. The equipment 20 includes a key agent 21 which is typically a software program or toolkit 16 that is loaded into the equipment 20 used to administer key injection at the application side. The 17 key agent 21 communicates with the server 18 to request and obtain keys as they are needed.
I 8 Typically, the server 18 will provide enough keys to the key agent 21 so as to not disrupt the 19 timing of the production process. However, the server 18 will not provide an unnecessary number of keys so as to restrict the usage of the keys until keying approval is provided by the 21 controller 16 as metered through the credit pool 30.
22 [0044] Typically, the key agent 21 will have threshold levels that indicate when a new batch 23 of keys are needed by that particular equipment 20, so as to not disrupt production. Since the 24 controller 16 is typically not in constant communication with the server 18, the controller 16 may adjust its parameters to ensure that enough keying material is made available to the equipment 20 26 through the server 18, while ensuring that not too much key data is released by the server 18, 27 before the controller 16 can obtain key usage reports from the server 18 as will be explained in 28 greater detail below.
21504175.1 1 [0045) The key agent 21 will preferably include an application program interface (API) that 2 runs on the equipment 20 to enable an operator of the equipment itself to request keys, either 3 manually or in an automated fashion. The key agent 21 is used to provide a level of protection 4 for data passing between the server 18 and the equipment, and may be thought of as a simplified secure sockets layer (SSL) connection between the server 18 and equipment 20.
It will be 6 appreciated that resources permitting, the key agent 21 may also be implemented using an SSL
7 connection between itself and the server 18. The key agent 21 is also responsible for generating 8 report records as keys are used, that are sent back to the server 18 for reporting purposes.
9 [0046] The controller 16 is the command center for monitoring and metering key injection by the manufacturer 14. In order to control keying from a remote location, the GUI 13 is used by 1 I an operator to monitor and configure each manufacturer 14, server 18, and equipment 20 that is 12 under the control of the controller 16. An example GUI 13 is shown in Figure 2. The GUI 13 is 13 divided into a server window 200, a controller window 204 and an equipment window 202. The 14 server window 200 includes a list of the manufacturers 14 and thus the servers 18 that are controlled by the controller 16. The particular controller 16 is indicated in the controller window 16 204. The operator can select a particular manufacturer (e.g. manufacturer A
as shown in Figure 17 2), and the equipment 20 that is associated with the manufacturer is displayed in the equipment 18 window 202.
19 [0047) In the example shown in Figure 2, the server at manufacturer A
comprises a window offering information regarding server 1, server 2 and server 3. Each server has certain data 21 associated with it. For instance, as shown in Figure 2, each server includes a progress bar 22 showing their available storage space, available credit and number of keys available for each of 23 keytype 1 and keytype 2. Each tester window also displays log information, such as dates on 24 which previous reports were processed, previously reported credit, previous refill amount, and data regarding missing log records. The server windows also provide the operator with options 26 214 and 216 for remotely configuring and disabling the server 18 from the controller 16.
27 [0048] The controller 16 has the capability of remotely configuring the servers 18. This 28 allows the controller 16 to change key types, add or delete key types and control other 21504175.1
-10-1 configuration options. This is preferably accomplished by sending configuration messages, along 2 the control channel 26, to the server HSM 28. The HSM 28 may evaluate the configuration 3 messages, whereby some configuration messages alter the behaviour of the HSM
28, and other 4 configuration messages are sent to the server 18. Configuration messages sent to the server 18 via the HSM 28, using this method, can help to ensure that the server 18 attains configuration 6 instructions that are trusted and known to originate from the controller 16.
7 [0049] The controller 16 may remotely configure the system 10 at the server level or the 8 equipment level through the key agent 21. The controller 16 can also force polls of the servers 9 18 and can adjust the intervals for regular polling. Typically, the servers 18 are polled at a fixed interval, and the controller 16 can use a forced poll to obtain information between the intervals as
11 needed. For example, with a one day interval, the controller 16 may need data to report to an
12 administrator intraday, and thus can force a poll of all servers to obtain such data. The GUI 13
13 may also include a controller email option allowing the controller 16 to automatically contact an
14 administrator in extreme circumstances, such as decryption or distribution failure at critical production runs.
16 [0050] Each key that is distributed to the server 18 and injected by equipment 20 into device 17 22 triggers certain log records at certain events. The GUI 13 can be used to search, sort, compile 18 and analyze the log records and to view a custom or standard report 400 as shown in Figure 8. In 19 this example, there are three primary log records that are generated. A key to server log 402 is generated when a key is distributed by the producer 16 to a server 18, a key to agent log 404 is 21 generated by the HSM 28 at the point where it releases a key to the key agent 21, and a key 22 injection log 406 will be generated by the key agent 21 upon injection of the key. Each log 23 record may include any number of identifying information, including ID
types, time stamps, 24 manufacturer, equipment etc. In the example report shown in Figure 8 the report 400 illustrates a key to server log 402, key to agent log 404 and key injection log 406 for a key having a sequence 26 ID = 001. These records may then be used to track the life cycle of the key having such a 27 sequence ID number. It will be appreciated that the report 400 may include any number of 28 records and may be filtered based on any suitable field. For example, a report 400 showing all 21504175.1 1 keys injected on May 3'a by tester 2 at manufacturer A could be compiled by filtering 2 accordingly, a date field and a location field.
3 [0051] Referring now to Figure 3, the producer 16 may package a bulk set of keys in a secure 4 data transmission using a distribution image 40 that is to be sent to the server 18, preferably using encryption. The distribution image 40 enables the producer to include keys for multiple 6 products destined for multiple servers 18 in one transmission. Each server 18 is then able to 7 decrypt and obtain a certain number of keys, but only after authorization has been received by 8 the HSM 28, from the controller 16 via the control channel 26. The image 40 is a collection of 9 data records, each record contains a type 58, ID 60, size 54 and data 56 field. Where data 56 will typically contain the key data of an arbitrary size identified by size 54.
Type 58 and ID 60 fields 11 are used by the HSM 28 to identify the key data, possibly being used to filter certain keys, 12 depending on the HSM's 28 configuration, as previously instructed via the control channel 26.
13 Keys may be encapsulated such that the implementation does not care what a key really looks 14 like to the target. This makes it flexible and extensible without requiring a redesign for each new key type. The wrapper should contain a type, size and unique ID, the body is abstract. The 16 wrapper may also contain elements to support more advanced features like logging or variable 17 assignment into the abstracted image.
18 [0052] The image 40 is encrypted with an image key 42. The image key 42 is used by the 19 server 18 to decrypt the image 40 and obtain the keys. The image key 42 is itself encrypted for each server 18 and stored as a server header 48. A collection 44 of server headers 48 are stored 21 in a main header 46. To decrypt the image 40 and obtain the keys, the header 48 is chosen by the 22 server 18 and is decrypted by the HSM 28 to obtain the image key 42. The image key 42 is then 23 used to decrypt the image 40.
24 [0053] As noted earlier, the distribution images 40 may be used to support multiple products.
Referring also to Figure 7 a mapping of product types and data blocks is shown. For example, 26 the producer 16 has three products, namely gamma utilizing key 1 (having filter tag 1), beta 27 utilizing key 2 (having filter tag 2) and an accompanying configuration block (also having filter 28 tag 2), and alpha utilizing key 1, key 2 and the configuration block. The image 40 may include 21504175.1 I bulk quantities of keytype 1 and keytype 2, and the gamma and beta products may be less 2 sophisticated than the alpha product. Producer 16 can package a single image 40 with data for, 3 e.g. fifty (50) of each block, whereby a certain tester (e.g. tester 1) has permission to 4 manufacture, and thus may obtain fifty (50) of filter tags 1 and 2 for producing fifty of product alpha. Another tester (e.g. tester 2) may at the same time have permission to manufacture and 6 thus obtain fifty (50) of filter tag 1 from the image 40, to produce fifty of product beta, and fifty 7 (50) of filter tag 2 to produce product gamma. An image 40 may contain all of the keying data, 8 possibly including multiple type of keys, to produce a single product of any product type. A
9 tester identifies to the server 18 the type of product, or product model, that it is being programmed. This model information is sent to the HSM 28 with the encrypted image 40, so 1 I that when the HSM 28 decrypts the image 40, the key data S0, can be filtered and only the key 12 data needed to program the identified product model is ever release by the HSM 28 to the tester.
13 Therefore, the producer 12 can support multiple products with a single image 40 whilst taking 14 steps to ensure that the manufacturer 14 can only manufacture the products that they are supposed to be manufacturing.
16 [0054] Since the image 40 can support multiple products, the log records are used to track 17 the actual key injection performed at the tester, which will be explain more fully below. By 18 tracking the log records, a producer 16 can attempt to detect if, e.g., a manufacturer 14 returns 50 19 of product gamma instead of 50 of product alpha (which they have been paid to produce) whereby they could also have sold 50 of product beta on a grey or black market. Such a 21 discrepancy may or may not be malicious but in any case can be reasonably identified.
22 [0055] A typical life cycle of a key from its distribution over distribution channel 25 until the 23 HSM 28 reports to the controller 16 over back channel 24, is shown in Figure 4. The highlighted 24 blocks in Figure 4 represent those steps performed by secure modules, namely the HSM 11 and the HSM 28. The controller 16 first obtains a bulk quantity of standard keys from an outside 26 supplier. The controller 16 then passes the keys to the HSM 1 I, and the HSM I 1 encrypts blocks 27 of keys, each block containing a measured quantity of a certain keytype. It will be appreciated 28 that the keys may also be bulk encrypted into blocks having more than one key type. The 21504175.1 1 controller 16 then stores the bulk encrypted keys in the storage device 15 until it receives an 2 order or other command indicating that a block of keys is to be distributed.
3 [0056] When the producer 16 distributes a block of keys, it first obtains a bulk encrypted 4 block and passes this block to the HSM 11. The HSM 11 decrypts the block and re-encrypts the block of keys for transmission with the image key 42. The image key 42 is then itself encrypted 6 for each server 18 to producer the individual headers 48. These headers 48 are stored in the 7 group 44 of the main header 46. At this point, the HSM 11 generates a key to server log 402 for 8 the keys that have been re-encrypted for distribution. The log 402 is stored locally at the 9 producer 12 for later analysis. The re-encrypted block of keys is then distributed over the distribution channel 25 to the server 18.
11 [0057] The server 18 passes the encrypted block of keys that are included in the image 40 to 12 the HSM 28, and the HSM 28 then decrypts the image 40. The HSM 28 first selects its 13 particular header 48 from the group 44 and decrypts the image key 42. The image key 42 is then 14 decrypted to obtain the keys from the image 40. The image 40 is then preferably validated, e.g., using a secure hashing algorithm, MAC, or digital signature, and filtered. The HSM 28 also then 16 re-encrypts each key that is obtained from the image 40 for storage. The server 18 then stores 17 the re-encrypted keys locally for later use by the equipment 20. It will be appreciated that 18 authenticity of the images 40 is assumed based on the unique symmetric distribution keys ksl and 19 ks2 shared between the controller 16 and server 18. The messages shared therebetween, can be considered authentic once a successful integrity check is performed, e.g.
after a sha-2 digest 21 compare.
22 [0058] When the controller 16 receives a request from the equipment 20 for a certain number 23 of keys (e.g. N keys), the HSM 28 is given N keys to decrypt. A key to agent log record 404 is 24 then generated for each of the N keys that is decrypted by the HSM 28 and the keys are passed to the equipment 20 for injection. At this point, the keys are "in the clear" and are thus ready for 26 injection.
27 [0059] The equipment 20 injects each of the N keys and the key agent 21 generates a key 28 injection log record 406 for each key that is injected. The HSM 28 will continually obtain the 21504175.1 1 key to agent log records 404 and key injection log records 406 and preferably concatenates these 2 records into a master log report R that is sent back to the controller 16 over the back channel 24.
3 [0060] The individual logs are preferably concatenated into a binary file, that identifies the 4 date that the file was produced. The reports R are preferably encrypted by the HSM 28 with encryption key kl and returned to an application running on the server 18 to be sent over the back 6 channel 24. The controller 16 may then decrypt the report R and validate the individual logs 7 (e.g. 402, 404, 406). Each log may be tagged with a monotonically synchronous number. If all 8 the record ID values, put together, are not a contiguous set, then the operator of the controller 16 9 will know where to track the missing logs in the sequence.
(0061] As explained above, the controller 16 had previously stored a number of key to server I 1 log records 402 for the N keys when they were distributed. Therefore, the controller 16 expects 12 at some time in the future to receive the report R that completes the lifecycle for each key to 13 indicate that the keys that were originally distributed have been decrypted and injected into the 14 correct device, by the correct server 18. The controller 16 is thus able to evaluate log reports as they are provided. The controller 16 can then determine if any action should be taken, such as 16 intervening in the manufacturing operation (e.g. stop distribution), or providing more keys. The 17 controller 16 may also require further information before distributing a further block of keys. In 18 this way, the controller 16 can meter the distribution and only provide more keys if the 19 manufacturer is operating in good faith and has consistently provided accurate log reports.
[0062] The log records (e.g. those shown in Figure 8) enable a producer to spot 21 discontinuities in the sequence of ID numbers. For instance, if a number of keys have been 22 distributed but have not reported a key to agent nor key to injection log, the manufacturer may 23 have lost that key. This could indicate grey or black market activity. In another scenario, the 24 report R may include a key to agent log 404 but not a key injection log 406 for a particular key.
This may indicate that the problem originated at the particular equipment requesting the key 26 rather than the manufacturer 14 itself. Therefore, the manufacturer 14 may also use the log 27 reports R for auditing purposes and to identify internal malicious activity so as to maintain its 28 relationship with the producer 12. The life cycle of each key requires a report record at each 21504175.1 -IS-1 critical stage where the key is operated on. Therefore, the producer 12 has the necessary 2 information to identify where problems have arisen and to direct efforts towards correcting or 3 eliminating such problems. Preferably, the log records include information pertaining to not 4 only a sequence number for the key, but also the key type. In this manner, the producer 12 can also determine if alpha products were commissioned, yet gamma and beta products may have 6 been produced.
7 [0063] The log reports provide the information to both deter malicious or unethical acts by 8 the manufacturer 14 and provide the means to evaluate the integrity of the existing manufacturers 9 14 and tools to provide evidence of any undesirable activity. The use of tangible evidence in detecting undesirable activity allows the producer 12 to confront the manufacturer 14 with 11 something more than a suspicion, which, in a case where the illicit activity is occurring at the 12 tester level (e.g. by an employee and not the company itselfj, may salvage an important 13 relationship between the producer 12 and the manufacturer 14.
14 [0064] In addition to distribution, the controller 16 uses the control channel 26 to control the I S credit pool 30 and thus meter the key injection stage. A credit instruction procedure is shown in 16 Figure 6. The HSM 28 must consume credit from the credit pool 30 when decrypting a 17 distribution image 40 and obtaining keys. Over time, the credit pool 30 will diminish and need 18 to be replenished with a credit instruction file sent by the controller 16.
19 [0065] The controller 16 only sends one control message C to the server 18 at a time over control channel 26. One of the preferably required files contained in this message is a credit 21 instruction file. The file can be an encrypted set of data for a specific server 18 that is decrypted 22 by the HSM 28, to a credit instruction. The credit instruction contains, e.g., the serial number of 23 the HSM 28 and/or server 18, the server's token ID, a sequence number, new credit amount, and 24 configuration data, that has all been signed by the controller 16.
[0066] Upon receiving the control message C, the HSM 28 decrypts the credit instruction 26 data from the control message C, and validates the signature. The HSM 28 also validates the 27 serial number and token ID as its own, if applicable. A validation of the sequence number is 28 then performed. The sequence number should be greater than the sequence internally stored in 21504175.1 1 the HSM 28. Once validated, the HSM 28 will update its internal sequence number and set the 2 value of the credit pool 30 to the credit value in the credit instruction.
3 [0067] The HSM 28 will then process any configuration messages in the control message C
4 to update its internal configuration, in order to enable the controller 16 to push configuration data to the server 18, such as updates for filtering rules, keying information, credit rules etc., as 6 explained above in relation to the GUI 13. Configuration data can be intended for the HSM 28, 7 an application running on the server 18 or even the key agent 21. The HSM 28 looks for 8 configuration messages of a defined type to process them. Configuration messages can be 9 marked as private or public, and access thereto would then be controlled by the HSM 28.
[0068] A credit report Cr is the server's response to processing a credit instruction in a 1 I control message C. The credit report Cr may contain the serial number and token ID of the HSM
12 28, the current sequence value, the current value of the credit pool 30, number of refills to date, 13 and an error code that is set to zero if no errors occurred during credit instruction processing.
14 [0069] The credit report Cr is preferably signed by the HSM 28 using its signing key k2. The report Cr is then encrypted for the controller 16 using the controller's public encryption key k3.
16 The report Cr is then sent to the controller 16 and stored with the log reports R for the above 17 described auditing purposes.
18 [0070) Prior to distributing keys, the producer 12 and the manufacturer 14 may undergo a 19 provisioning procedure to initialize the HSMs and the server 18. The provisioning procedure is shown in Figure 5. The HSM 28 produces and sends a provisioning request message P to the 21 controller 16. This message P preferably contains the serial number of the HSM 28 being used 22 by the server 18. The HSM 28 generates the two cryptographic key pairs kl, k2 (e.g. RSA key 23 pairs or preferably using elliptic curve cryptography (ECC)), one (kl) for receiving encrypted 24 messages and another (k2) for signing outgoing messages. Preferably, the manufacturer 14 is cryptographically bootstrapped in a physically controlled environment during this exchange of 26 key pairs kl and k2.
21504175.1 1 [0071] When the controller 16 receives the provisioning request from the server 18, it passes 2 the request to the HSM 11 who checks the integrity of the message and then assigns the 3 manufacturer 14 a "token ID". Two keys, preferably symmetric keys kSl and ks2 (e.g. Advanced 4 Encryption Standard (AES) keys), are generated. These keys are to be used by the controller 16 and server 18 to protect the distribution images 40 on the distribution channel 25 and the log 6 reports R on the backward channel 24 as mentioned above.
7 [0072] The HSM 11 then generates a provisioning response message P' that, for example, 8 contains the assigned token ID, public keys of the HSM's encryption and signing key pairs k3 9 and k4 respectively, the distribution and backward channel symmetric keys ksl and ks2, some initial configuration data, and a hash digest for integrity. Similar to the provisioning request 11 message P, it is assumed that the provisioning response message P' is handled within a 12 physically controlled environment (e.g. using HSM protection).
13 [0073] The provisioning response message P' may then be sent to the server 18, and the 14 server 18 may then perform initialization operations upon receiving its first provisioning request.
The structure of the provisioning response may contain a member that decrypts to a separate 16 structure that contains symmetric keys for the forward and backward channel communications 17 between the controller 16 and server 18. It shall be noted that these keys are distinct for each 18 HSM 28 (and thus each server 18), and are not shared amongst a group of HSMs. Once the 19 provisioning procedure is complete, a normal exchange of distribution images 40 and control messages C may commence.
21 [0074] In another embodiment, shown in Figure 9, the system 10 may be retrofitted to 22 existing solutions that have been implemented by the manufacturer 14 for protecting the key 23 injection stage. In the embodiment shown in Figure 9, like elements are given like numerals 24 with the suffix "a". For example, a manufacturer 14, may have equipment 20a that already includes a scrambler 74 for converting a string "BCA" to "ABC", where the device 22 is wired 26 to accept ABC as the injected key. In this manner, if the key "BCA" is stolen or misplaced, it 27 will not work for the device 22a because the scrambling has not occurred.
These attempts at 28 protecting a key, although easy to implement, are typically naive and may not provide a suitable 21504175.1 1 level of protection. By accommodating for such protection, the system 10 may then be 2 retrofitted to the equipment 20a without undoing an existing solution that has already been 3 implemented. Accordingly, additional cost to manufacturer 14 for implementing system 10 can 4 be avoided. The retrofit may be implemented until a complete redesign is warranted, at which time the arrangement shown in Figure I may be used.
6 [0075] In order to accommodate existing solutions, the system 10 stores a set of signed 7 objects 72 at the server 18, which are a collection of executable files that are associated with 8 particular equipment 20a and perform the existing solution subsequent to the HSM 28a releasing 9 a key, and prior to key injection. In this way, the key is altered to accommodate the existing solution without the equipment 20a being aware. As shown in Figure 9, the controller 16a would I 1 first need access to the executable file (exe) 70 that is used by the equipment ZOa to provide the 12 existing solution. The controller 16a would then pass the exe 70 to the HSM
11 a. The HSM 11 a 13 would then sign the exe 70 and pass the signed exe 70 to the HSM 28a, and the HSM 28a may 14 then store the signed exe 70 as a signed object 72. In operation, when the equipment 20a requests a new batch of keys, the server 18a will validate the exe against the exe's signature, that 16 is stored in the HSM 28a. Once the server 18a has verified the exe 72, it will send the exe keys 17 to be scrambled.
18 [0076] For example, equipment 20a requires a key BCA to feed to scrambler 76 in device 19 22a so that the key ABC is injected to product alpha. The HSM 28a determines that product alpha has a signed object exe A, for modifying key ABC. The signed object exe A is verified, 21 and applied to key ABC resulting in scrambled key BCA. The scrambled key BCA is then sent 22 to equipment 20a, and the scrambler 76 modifies key BCA so that it injects key ABC. The 23 equipment 20a does not realiae that the key BCA (that it received) was stored by the server 18a 24 in a protected form as ABC. It will be appreciated that the key stored by the server 18a may also be in a form such as CAB, which is then modified to read BCA for scrambling to then be 26 converted to ABC for injection. Such a case may arise when key CAB is the standard form and 27 must be modified to suit an existing solution where CAB would not be accepted as the key.
28 Therefore, the signed objects 72 will contain any program required to accommodate the existing 21504175.1 I solution implemented by equipment 20a, and the example provided above is solely for 2 illustrative purposes 3 [0077] The signed objects 72 also inhibit malicious code from being loaded into the server 4 18a for modifying the keys prior to injection, since the signed executables are typically verified S for the keys to be released to the machine prior to being applied to a key.
The system 10 can 6 thus provide an increased level of security whilst accommodating an existing solution.
7 [0078] Therefore, by utilizing a remote system controller 16 separate from the server 18, the 8 producer 12 is able to monitor the activities of the manufacturer 14, and meter credit through the 9 HSM 28. The producer 16 is thus able to govern the injection of keying information on the devices 22, in order to ensure that the manufacturer 14 correctly reports the identities and the 11 number of units manufactured for the producer 12. This enables the producer 12 to have 12 assurances that a manufacturer 14 is not creating and distributing grey or black market products 13 or devices 22.
14 (0079] With the above procedures and system 10 in place, a producer 12 can monitor production at a manufacturer 14. The producer 12, using the credit instructions in the control 16 messages C, can meter the production of devices 22 by adding or removing available credit for 17 use by the manufacturer 14.
18 [0080] It will be appreciated that the system 10 is not limited to one manufacturer 14 as 19 shown in Figure l, nor is each manufacturer 14 limited to one set of equipment 20. The system 10 is also not to be limited to the use of a single controller 16. The HSM 28 is most preferably 21 trusted hardware in order to protect key values and the integrity of the credit pool 30. Moreover, 22 keying information contained in the distribution image 40 does not necessarily have to be keying 23 information, but can also be any data element that requires confidentiality and authenticity. A
24 requirement for keying data is typical of a system 10 which wishes to enforce granularity of device activation.
26 [0081] In an alternative arrangement, exemplified in Figures 10-14 and described in greater 27 detail below, overproduction may be inhibited by introducing a separation of duties within the 21504175.1 1 silicon or device manufacturing process. Typically a producer 12 will contract out the various 2 stages of manufacturing to multiple contractors. In general, separation of duties involves 3 purposefully separating manufacturing stages, for silicon chips or other devices, so that the end 4 product must have been "touched", by each subcontractor, in order for the end product to be fully functional. Since grey markets are typically supplied by a single point of failure, or a single bad-6 faith contractor in the manufacturing chain, forcing a set of contractors to operate in sequence 7 implies that two or more subcontractors must collude against the producer 12, in order to supply 8 a grey market with non-crippled sub-components or devices. The end product, and it's sub-9 components, should complete all manufacturing stages to be fully functional.
In general, the risk of attack against the producer 12 is drastically reduced when multiple sub-contractors are 11 required to collude in order to steal.
12 [0082] In the production of silicon wafers, several stages typically occur, that are often 13 divided amongst several third party manufacturers. A producer 12 that designs a chip, will 14 create the design in a data file or multiple data files, often referred to as a "mask". The mask contains description language in the form of computer code for instructing a third party how to 16 produce a wafer of silicon, from which an IC is packaged and distributed.
17 [0083] For example, in an illustrative manufacturing process, the mask may be sent by the 18 producer 12 to a silicon fabricator who manufactures the silicon wafers from the masks. The 19 wafers may then be sent to a wafer testing facility where individual chips are tested directly on the wafer, and electronically marked so that, when cut, only the individual chips that passed will 21 be forwarded to the packaging facility. The packaging facility will bond and package the silicon 22 into a chip package, and again test the final packaged chip. The finished chips are then typically 23 sent to an OEM, where the chips are mounted on a printed circuit board, which is part of a 24 finished device product, and the finished device product is sent to the distribution channel, and eventually a customer.
26 [0084] The above illustrative manufacturing process generally comprises multiple stages that 27 occur between design and integration of silicon chips into devices, namely fabrication, testing, 28 packaging and installation. It will be appreciated that all of these stages may alternatively occur 21504175.1 1 at a single facility and that there may also be many more stages, up to an arbitrary N number of 2 stages. At each of these stages, there exists an opportunity for overproduction or yield shrinkage 3 to occur.
4 [0085] Referring now to Figure 10, the producer 12 designs a mask 90. The mask 90 includes description language for producing a registered device 22, in this example, an IC. The 6 device 22, includes some form of sensitive or immutable information that is to be included in its 7 design, and preferably cannot operate without such sensitive information.
The producer 12 8 contracts, in this example, two or more third party manufacturing entities that perform specific 9 stages in the overall manufacture of device 22. Figure 10 shows a first manufacturing stage 100, a second manufacturing stage 102, up to an arbitrary Nth manufacturing stage 104.
11 [0086) The producer 12 distributes the mask 90 over a product distribution channel 80. The 12 mask 90 is sent to the first manufacturing stage 100, where a portion of the manufacturing takes 13 place, such as production of a silicon wafer. Once the first stage 100 is complete, the resultant 14 partially finished product is sent to the second manufacturing stage 102, to complete a second portion of the manufacturing, such as testing of the wafers. This is repeated for each stage up to I6 the arbitrary Nth stage, which ultimately ships a completely functional, registered device 22 to a 17 distribution entity 106.
18 [0087 In order to prevent an incomplete product or sub-components from being diverted to a 19 grey market 110 at one of the manufacturing entities 100-104, a "separation of duties" is applied.
The separation of duties is generally a division manufacturing and data programming duties of 21 each manufacturing stage, such that, all duties must be performed by the intended contractor in 22 the intended order, necessary to complete production of an un-crippled device. In this example, 23 a sensitive task such as the injection of cryptographic data is injected in multiple stages, each of 24 which is carried out by a distinct manufacturing entity, during a distinct manufacturing stage. In order to separate the sensitive task(s), the producer I Z incorporates a registration module 92 into 26 the design defined in the mask 90. The module 92 is used such that when the mask 90 is 27 compiled to produce the device 22, a mathematical transformation intercepts critical signals and 28 data flows within the silicon chip, such as a boot signal, and if the mathematical transformation 21504175.1 1 cannot operate, the device 22 is crippled. The mathematical transformation is preferably a 2 cryptographic transformation that makes extensive use of Exclusive-OR (XOR) operations, for 3 performance reasons, however this is not a requirement of the invention. In order for the 4 mathematical transformation to operate, it is registered through incremental injections or additions of critical data, such as portions of cryptographic keying data, at each stage of the 6 manufacturing process. In this way, if a wafer produced at the first stage 100, is overproduced 7 and supplied to grey market stages 2 through N 110 as shown in Figure 10, the product 112 is 8 crippled, typically because it has not received all of the required cryptographic data that is 9 required to properly operate.
[0088] Preferably, as shown by way of example in Figure 10, the key injection system 10 11 described above in Figures 1-9 may be used to distribute, meter and solicit reporting of the key 12 injection stages at each manufacturing step. In this case, even if all entities are in collusion to 13 distribute grey market product, the producer 12 will be able to detect this activity due to 14 incomplete log reports, and if necessary inhibit the distribution of further keying data. It will be appreciated that alternatively, system 10 may be used at any number of stages and need not be 16 used at each or any stage at all. For example, the second stage 102 may utilize the system 10 but 17 not any other stage. However, since preferably each manufacturing stage will include some form 18 of testing procedure, it is beneficial to incorporate system 10 into such testing. The producer 12 19 in this scenario would at least expect data during the second stage. It will also be appreciated that the module 92 may be used without relying on the system 10 and may rely on each 21 manufacturing stage to implement a portion of the keying process. In any of these situations, by 22 splitting responsibilities, no one entity has the necessary information, on their own, to 23 successfully supply grey markets with product or sub-components.
24 [0089] The mask 90 is shown in greater detail in Figure 11. As discussed above, the registration module 92 may be incorporated into any mask design, and the mask 90 is then 26 programmed to implement a set of instructions or lines of code etc., that will, in part, insert the 27 contents defined in module 92 within a path (preferably one that is critical to the device's 28 operation) between one portion of the customer code 120 and another portion of the customer's 29 code 122. Data that enters the module 92 along path 124 is applied to a cryptographic transform 21504175.1 1 128 and is output to the portion 122 along path 126. The output present at path 126 will 2 preferably only be usable if the cryptographic transform 128 is successfully applied to the data 3 input at path 124. The cryptographic transform 128 preferably works with a memory 130, 4 processor 132 and cryptographic key 134 in order to perform its operation.
The memory 130, processor 132 and cryptographic key 134 are configured, preferably using the key injection 6 systems 10 present at each manufacturing stage. The memory 130 also includes another 7 cryptographic key 131, which, in general, comprises keying material that is accumulated at each 8 stage, preferably through injection using a key injection system 10 as shown in Figure 10.
9 Preferably, the key 134 is used at injection time to ensure that the material being accumulated in memory 130 to compose the key 131 is authentic. The key 134 may be a public key, and may or I 1 may not be needed. For example, the module 92 may work without the key 134, at the potential 12 risk of some classes of attack that may or may not be relevant to the particular producer 12.
13 [0090] In general, the sensitive data used by module 92 is split into portions, each portion 14 being added to key 131 at each stage of the manufacturing process. For example, one technique would be to inject digital signatures with message recovery at each stage in the manufacturing 16 process. The Key 134 may be used to validate the digital signature, in doing so; the validated 17 digital signature produces a message that could be used in a key derivation scheme, with existing 18 data in memory 130, to derive a cryptographic key 131. Another example, would be to employ a 19 key shadowing technique, where pieces of the cryptographic key 13 I are added to memory 130 at various manufacturing stages. When the final manufacturing stage has been completed, the 21 memory 130 contains enough data, so that the key shadow technique can be used to re-compose 22 the cryptographic key 131.
23 [0091] An example of the first manufacturing stage 100 is schematically shown in Figure 12.
24 As noted above, the producer 12 preferably utilizes system 10 for distributing keying data and for monitoring reports generated when keying occurs. Key injection into a silicon chip typically 26 occurs at wafer test, or during a post packaging test. In this example, stage 100 includes a server 27 18 and key agent 21 operating with testing equipment 20. The stage 100 also includes 28 production equipment 139 to e.g. produce a silicon wafer. The production equipment 139 uses 29 the mask 90 distributed over channel 80 to produce a partially manufactured devices 140. The 21504175.1 1 subscript 1 in this example is used to represent the first portion of sensitive data that is applied to 2 the device 22, where, preferably, the first portion of the sensitive data is injected using the key 3 agent 21 of equipment 20. At this point, preferably, the devices is not fully operational, since the 4 transform 128 does not have all the necessary information to perform its operation. The devices is then available to be distributed to the second manufacturing stage 102.
6 [0092] Figure 13 provides a flow chart showing an example manufacturing process that 7 includes two distinct manufacturing stages (i.e. N=2). At step 500, the producer 12 determines 8 the number of stages, and thus the number of portions of keying data that will be injected, in this 9 example, N=2. At step 502, the producer 12 preferably establishes a key injection system 10 that links each manufacturing stage to itself over the channels 24, 25, and 26. As discussed above I 1 with reference to Figure 1, the producer 12 may use a single controller I6 to communicate with 12 multiple servers 18. In this example, the producer 12 would distribute, monitor and receive log 13 records from two servers 18.
14 [0093] At step 504, the producer 12 incorporates a registration module 92 into its design, defined in the mask 90. The mask 90 is then distributed to the first manufacturer 100 for 16 implementing stage 1 of the manufacturing process at step 506, and stage 1 is executed at step 17 508. For example, the first manufacturer will produce a wafer, creating chips that conform to the 18 mask 90. During wafer test, the manufacturer will then program some partial keying material 19 into memory I 30. This portion of the sensitive data is inserted at step 510, and the sever 18 would preferably report to the producer at step 512 using the mechanisms outlined above.
21 Alternatively, stage 1 may not handle the injection of any sensitive data, and this operation may 22 then be solely executed during stage 2.
23 [0094] Once the first portion of the keying data is programmed to the chip or device, the 24 product contains only partial keying information, not sufficient to operate properly. Figure 13 is represented by Devices, wherein the subscript I represents the first portion as described above.
26 The partially produced, partially programmed Devices is then distributed to stage 2 at step 514, 27 for execution at step 516. The manufacturer 102, at step 518 will then inject a second portion of 28 key data. For example, at step 518, the second manufacturer 102 may program additional keying 21504175.1 1 information, or may derive cryptographic keying information using partial key data stored in 2 memory 130 during step 510 and new key data from the system 10 used at step 518. This 3 derivation step could be based on a hash, or possibly a more sophisticated key shadowing 4 technique. Preferably, at step 520, the second manufacturer 102 reports back to the producer 12, indicating that the second key portion was successfully injected. The producer 12 may now 6 possess two log records indicating that the key data has been successfully inserted, and can use 7 this information to monitor its records.
8 [0095) Once the second portion of the keying data is inserted, the device 22, in this example, 9 is completely produced, and completely registered (e.g. tested and packaged IC), and in Figure 13 is represented by Devicel2, wherein the subscript 12 represents the complete set of key data, 11 namely data portion 1 and data portion 2. The Devicel2 then continues to a distribution channel 12 at step 522 where it eventually arrives at the customer as a working product at step 524.
13 [0096] As also illustrated in Figure 13, if, for example, the first manufacturer 100, or an 14 employee thereof, attempts to distribute grey market product at step 526, through an alternate distribution channel at step 528, a crippled product would be provided to the customer at step 16 530, since the devices only contains the first portion of the key data, and thus the transform 128 17 cannot perform its operation. Therefore, although the testing, packaging etc. may be performed 18 at grey market stage 2, the additional keying data is not provided, and thus the product 530 is 19 fully manufactured, but not completely registered, rendering it crippled.
It will be appreciated that the module 92 is preferably implemented such that anti-tampering means are considered and 21 implemented.
22 [0097] Referring now to Figure 14, a schematic example of a finished customer product 22a, 23 incorporating a module 92a is shown, wherein module 92a is a logical manifestation of the 24 physical layout for module 92 shown in Figure 1 I . In Figure 14, like numerals may be given the suffix a for clarity. The product 22a, using the implementation of module 92 (e.g. 92a) is able to 26 apply the cryptographic transform 128a, being part of an enforcement block 150, to the product's 27 critical data path between code 120a and 122a. The path is decoded through the transform 128a 28 so that the customer's logic 122a can properly function. In this example, a verification 132a, 21504175.1 1 which is an implementation of processor 132, is performed. The verification 132a uses a one-2 time programmable (OTP) memory 130a and an identity portion 134a, which is an 3 implementation of the key 134 of Figure 11. The key 134a is injected with sensitive data using, 4 e.g. the procedure outlined in Figure 13. It will be appreciated that the product 22a is only one implementation incorporating the logic provided by module 92 (e.g. as module 92a), and that the 6 example shown in Figure 14 is for illustrative purposes only.
7 [0098] Although the above has been described with reference to certain specific 8 embodiments, various modifications thereof will be apparent to those skilled in the art.
21504175.1

Claims (62)

Claims:
1. A method for controlling insertion of sensitive data into devices, said method comprising:
arranging a server to be communicably connectable to a controller responsible for distributing said sensitive data and equipment responsible for injecting said sensitive data into said devices, said server being located remote from said controller, and said server comprising a secure module for performing cryptographic operations;
receiving from said controller, a cryptographically protected data transmission comprising a quantity of each of a plurality of types of sensitive data;
receiving a request from said equipment for sensitive data for a product type;
extracting from said cryptographically protected data transmission, one or more of said plurality of types of sensitive data according to said product type;
receiving a log record from said equipment pertaining to the insertion of said sensitive data into respective devices to generate said product type; and sending to said controller, a log report generated from said log record.
2. The method according to claim 1, wherein said equipment has permission to obtain sensitive data for fewer than all product types that can be produced using said plurality of types of sensitive data.
3. The method according to claim 1 or claim 2, further comprising:
storing a credit value provided by said controller indicative of a number of sensitive data insertions that are permitted before requesting more of said sensitive data from said controller;
referencing said credit value and providing an amount of said sensitive data to said equipment for injection into said one or more devices according to said credit value; and if said amount is less than said credit value, updating said credit value according to said amount.
4. The method according to any one of claims 1 to 3, further comprising preparing a server log report regarding obtaining said sensitive data from said controller, and said server sending said server log report to said controller.
5. The method according to any one of claims 1 to 4, wherein said extracting comprises decrypting a header included in said data transmission to obtain a key, and using said key to decrypt said transmission and extract said sensitive data therefrom.
6. The method according to any one of claims 1 to 5, further comprising executing a provisioning procedure prior to receiving said sensitive data from said controller, said provisioning procedure being used to initialize said server and said secure module.
7. The method according to any one of claims 1 to 6 comprising a plurality of servers, wherein said data transmission is sent to said plurality of servers.
8. The method according to any one of claims 1 to 7, further comprising receiving a credit instruction from said controller indicating an update for said credit value.
9. The method according to any one of claims 1 to 8, further comprising providing to said controller, an indication of which one or more of said plurality of types of sensitive data have been provided by said secure module to said equipment.
10. The method according to any one of claims 1 to 9, further comprising receiving a configuration message from said controller for use in modifying settings in said secure module.
11. The method according to any one of claims 4 to 10, wherein said server log report is provided to said controller in response to a poll initiated by one of said server and said controller.
12. The method according to claim 11, wherein said server receives from said controller, an instruction to inhibit further extraction of one or more of said plurality of types of sensitive data if said server log report is not .
13. The method according to any one of claims 1 to 12, wherein each type of said sensitive data comprises a corresponding plurality of keys, said data transmission including a quantity of each of a plurality of key types; and said extracting comprises decrypting one or more of said types of keys as indicated by instructions provided by said controller apriori.
14. The method according to claim 13, wherein said secure module decrypts keys upon receipt thereof and individually re-encrypts each key; and wherein certain ones of said keys are decrypted for use by said equipment upon a request made by said equipment.
15. The method according to any one of claims 1 to 14, wherein said secure module contains a symmetric key for communicating over forward and backward communication channels between said server and said controller.
16. A computer readable medium comprising computer executable instructions for performing the method of any one of claims 1 to 15.
17. A server system for controlling insertion of sensitive data into devices, said system comprising:
a server communicably connectable to a controller responsible for distributing said sensitive data and equipment responsible for injecting said sensitive data into said devices, said server being located remote from said controller, said server comprising a secure module for performing cryptographic operations and being configured for:
receiving from said controller, a cryptographically protected data transmission comprising a quantity of each of a plurality of types of sensitive data;
receiving a request from said equipment for sensitive data for a product type;

extracting from said cryptographically protected data transmission, one or more of said plurality of types of sensitive data according to said product type;
receiving a log record from said equipment pertaining to the insertion of said sensitive data into respective devices to generate said product type; and sending to said controller, a log report generated from said log record.
18. The system according to claim 17, wherein said equipment has permission to obtain sensitive data for fewer than all product types that can be produced using said plurality of types of sensitive data.
19. The system according to claim 17 or claim 18, further comprising:
storing a credit value provided by said controller indicative of a number of sensitive data insertions that are permitted before requesting more of said sensitive data from said controller;

referencing said credit value and providing an amount of said sensitive data to said equipment for injection into said one or more devices according to said credit value; and if said amount is less than said credit value, updating said credit value according to said amount.
20. The system according to any one of claims 17 to 19, further comprising preparing a server log report regarding obtaining said sensitive data from said controller, and said server sending said server log report to said controller.
21. The system according to any one of claims 17 to 20, wherein said extracting comprises decrypting a header included in said data transmission to obtain a key, and using said key to decrypt said transmission and extract said sensitive data therefrom.
22. The system according to any one of claims 17 to 21, further comprising executing a provisioning procedure prior to receiving said sensitive data from said controller, said provisioning procedure being used to initialize said server and said secure module.
23. The system according to any one of claims 17 to 22 comprising a plurality of servers, wherein said data transmission is sent to said plurality of servers.
24. The system according to any one of claims 17 to 23, further comprising receiving a credit instruction from said controller indicating an update for said credit value.
25. The system according to any one of claims 17 to 24, further comprising providing to said controller, an indication of which one or more of said plurality of types of sensitive data have been provided by said secure module to said equipment.
26. The system according to any one of claims 17 to 25, further comprising receiving a configuration message from said controller for use in modifying settings in said secure module.
27. The system according to any one of claims 20 to 26, wherein said server log report is provided to said controller in response to a poll initiated by one of said server and said controller.
28. The system according to claim 27, wherein said server receives from said controller, an instruction to inhibit further extraction of one or more of said plurality of types of sensitive data if said server log report is not favourable.
29. The system according to any one of claims 17 to 28, wherein each type of said sensitive data comprises a corresponding plurality of keys, said data transmission including a quantity of each of a plurality of key types; and said extracting comprises decrypting one or more of said types of keys as indicated by instructions provided by said controller apriori.
30. The system according to claim 29, wherein said secure module decrypts keys upon receipt thereof and individually re-encrypts each key; and wherein certain ones of said keys are decrypted for use by said equipment upon a request made by said equipment.
31. The system according to any one of claims 17 to 30, wherein said secure module contains a symmetric key for communicating over forward and backward communication channels between said server and said controller.
32. A method for controlling insertion of sensitive data into devices, said method comprising:
arranging a controller to be communicably connectable to a server being located remote therefrom and configured to be communicably connectable to equipment responsible for injecting said sensitive data into said devices, said controller being configured for distributing said sensitive data to said server to enable said server to provide said sensitive data to said equipment, said controller comprising a secure module for performing cryptographic operations;
determining a plurality of types of sensitive data required by said server to satisfy requests from said equipment for sensitive data for a product type, one or more of said plurality of types of sensitive data being required for said product type;
sending to said server, a cryptographically protected data transmission comprising a quantity of each of a plurality of types of sensitive data to enable said server to provide said one or more of said plurality of types of sensitive data to said equipment upon request from said equipment for sensitive data for a product type; and receiving from said server, a log report generated from a log record received from said equipment pertaining to the insertion of said sensitive data into respective devices to generate said product type.
33. The method according to claim 32, wherein said equipment has permission to obtain sensitive data for fewer than all product types that can be produced using said plurality of types of sensitive data.
34. The method according to claim 32 or claim 33, further comprising:
sending a credit value to said server indicative of a number of sensitive data insertions that are permitted before requesting more of said sensitive data from said controller to enable said server to reference said credit value and provide an amount of said sensitive data to said equipment for injection into said one or more devices according to said credit value, wherein if said amount is less than said credit value, said server updates said credit value according to said amount.
35. The method according to any one of claims 32 to 34, further comprising receiving a server log report from said server regarding obtaining said sensitive data from said controller.
36. The method according to any one of claims 32 to 35, wherein said secure module encrypts a header included in said data transmission to protect a key, said key enabling said server to decrypt said transmission and extract said sensitive data therefrom.
37. The method according to any one of claims 32 to 36, further comprising initiating a provisioning procedure executed prior to sending said sensitive data to said server, said provisioning procedure being used to initialize said server and said secure module.
38. The method according to any one of claims 32 to 37 comprising a plurality of servers, wherein said data transmission is sent to said plurality of servers.
39. The method according to any one of claims 34 to 38, further comprising sending a credit instruction to said server indicating an update for said credit value.
40. The method according to any one of claims 32 to 39, further comprising receiving from said server, an indication of which one or more of said plurality of types of sensitive data have been provided by said server to said equipment.
41. The method according to any one of claims 32 to 40, further comprising sending a configuration message to said server for use in modifying settings in a secure module of said server.
42. The method according to any one of claims 32 to 41, wherein said server log report is provided to said controller in response to a poll initiated by one of said server and said controller.
43. The method according to claim 42, wherein said server log report is provided to said controller for obtaining additional sensitive data wherein, a further data transmission is sent to said server if said log report is favourable and additional sensitive data is required.
44. The method according to claim 43, wherein said controller sends to said server, an instruction to inhibit further extraction of one or more of said plurality of types of sensitive data if said log report is not favourable.
45. The method according to any one of claims 32 to 44, wherein each type of said sensitive data comprises a corresponding plurality of keys, said data transmission including a quantity of each of a plurality of key types; and said controller provides instructions to said server apriori for decrypting one or more of said types of keys as indicated by said instructions.
46. The method according to any one of claims 32 to 45, wherein said secure module contains a symmetric key for communicating over forward and backward communication channels between said controller and said server.
47. A computer readable medium comprising computer executable instructions for performing the method of any one of claims 32 to 46.
48. A system for controlling insertion of sensitive data into devices, said system comprising:
a controller device communicably connectable to a server being located remote therefrom and configured to be communicably connectable to equipment responsible for injecting said sensitive data into said devices, said controller device being configured for distributing said sensitive data to said server to enable said server to provide said sensitive data to said equipment, said controller device comprising a secure module for performing cryptographic operations;
said controller device being configured for:
determining a plurality of types of sensitive data required by said server to satisfy requests from said equipment for sensitive data for a product type, one or more of said plurality of types of sensitive data being required for said product type;
sending to said server, a cryptographically protected data transmission comprising a quantity of each of a plurality of types of sensitive data to enable said server to provide said one or more of said plurality of types of sensitive data to said equipment upon request from said equipment for sensitive data for a product type; and receiving from said server, a log report generated from a log record received from said equipment pertaining to the insertion of said sensitive data into respective devices to generate said product type.
49. The system according to claim 48, wherein said equipment has permission to obtain sensitive data for fewer than all product types that can be produced using said plurality of types of sensitive data.
50. The system according to claim 48 or claim 49, further configured for:
sending a credit value to said server indicative of a number of sensitive data insertions that are permitted before requesting more of said sensitive data from said controller to enable said server to reference said credit value and provide an amount of said sensitive data to said equipment for injection into said one or more devices according to said credit value, wherein if said amount is less than said credit value, said server updates said credit value according to said amount.
51. The system according to any one of claims 48 to 50, further configured for receiving a server log report from said server regarding obtaining said sensitive data from said controller.
52. The system according to any one of claims 48 to 51, wherein said secure module encrypts a header included in said data transmission to protect a key, said key enabling said server to decrypt said transmission and extract said sensitive data therefrom.
53. The system according to any one of claims 48 to 52, further configured for initiating a provisioning procedure executed prior to sending said sensitive data to said server, said provisioning procedure being used to initialize said server and said secure module.
54. The system according to any one of claims 48 to 53 comprising a plurality of servers, wherein said data transmission is sent to said plurality of servers.
55. The system according to any one of claims 50 to 54, further configured for sending a credit instruction to said server indicating an update for said credit value.
56. The system according to any one of claims 48 to 55, further configured for receiving from said server, an indication of which one or more of said plurality of types of sensitive data have been provided by said server to said equipment.
57. The system according to any one of claims 48 to 56, further configured for sending a configuration message to said server for use in modifying settings in a secure module of said server.
58. The system according to any one of claims 48 to 57, wherein said server log report is provided to said controller in response to a poll initiated by one of said server and said controller.
59. The system according to claim 58, wherein said server log report is provided to said controller for obtaining additional sensitive data wherein, a further data transmission is sent to said server if said log report is favourable and additional sensitive data is required.
60. The system according to claim 59, wherein said controller sends to said server, an instruction to inhibit further extraction of one or more of said plurality of types of sensitive data if said log report is not favourable.
61. The system according to any one of claims 48 to 60, wherein each type of said sensitive data comprises a corresponding plurality of keys, said data transmission including a quantity of each of a plurality of key types; and said controller provides instructions to said server apriori for decrypting one or more of said types of keys as indicated by said instructions.
62. The system according to any one of claims 48 to 61, wherein said secure module contains a symmetric key for communicating over forward and backward communication channels between said controller and said server.
CA2538087A 2005-06-14 2006-02-28 System and method for remote device registration Active CA2538087C (en)

Priority Applications (26)

Application Number Priority Date Filing Date Title
CA2538087A CA2538087C (en) 2005-06-14 2006-02-28 System and method for remote device registration
SG201004143-2A SG162784A1 (en) 2005-06-14 2006-06-12 System and method for remote device registration
EP06752780.4A EP1891766B1 (en) 2005-06-14 2006-06-12 System and method for remote device registration
CN201310021320.0A CN103152173B (en) 2005-06-14 2006-06-12 System and method for remote device registration
US11/450,418 US7734915B2 (en) 2005-06-14 2006-06-12 System and method for remote device registration
CN200680025923.6A CN101223728B (en) 2005-06-14 2006-06-12 System and method for remote device registration
CN2010106218685A CN102013977B (en) 2005-06-14 2006-06-12 System and method for remote device registration
JP2008516086A JP4989806B2 (en) 2005-06-14 2006-06-12 System and method for remote device registration
KR1020087001086A KR101336529B1 (en) 2005-06-14 2006-06-12 System and method for remote device registration
PCT/CA2006/000944 WO2006133545A1 (en) 2005-06-14 2006-06-12 System and method for remote device registration
KR1020137011231A KR101390574B1 (en) 2005-06-14 2006-06-12 System and method for remote device registration
CA2611818A CA2611818C (en) 2005-06-14 2006-06-12 System and method for remote device registration
CN201410426062.9A CN104268488B (en) 2006-02-28 2007-02-28 System and method for equipment registration
KR1020087023873A KR101421202B1 (en) 2006-02-28 2007-02-28 System and method for product registration
CA2642363A CA2642363C (en) 2006-02-28 2007-02-28 System and method for product registration
JP2008556621A JP5260324B2 (en) 2006-02-28 2007-02-28 Product registration system and method
AT07710656T ATE551793T1 (en) 2006-02-28 2007-02-28 SYSTEM AND PROCEDURE FOR PRODUCT REGISTRATION
EP07710656A EP1989651B1 (en) 2006-02-28 2007-02-28 System and method for product registration
SG201101091-5A SG169991A1 (en) 2006-02-28 2007-02-28 System and method for product registration
PCT/CA2007/000310 WO2007098584A1 (en) 2006-02-28 2007-02-28 System and method for product registration
CN200780006742.3A CN101484901B (en) 2006-02-28 2007-02-28 System and method for controlling productive process
US11/711,865 US9692737B2 (en) 2006-02-28 2007-02-28 System and method for product registration
US12/767,957 US8423765B2 (en) 2005-06-14 2010-04-27 System and method for remote device registration
HK11109661.6A HK1155587A1 (en) 2005-06-14 2011-09-14 System and method for remote device registration
JP2012050626A JP2012113323A (en) 2005-06-14 2012-03-07 System and method for remote device registration
US13/861,540 US8972721B2 (en) 2005-06-14 2013-04-12 System and method for remote device registration

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US69015505P 2005-06-14 2005-06-14
US60/690,155 2005-06-14
CA2,510,366 2005-06-21
CA2510366A CA2510366C (en) 2005-06-14 2005-06-21 System and method for remote device registration
CA2538087A CA2538087C (en) 2005-06-14 2006-02-28 System and method for remote device registration

Publications (2)

Publication Number Publication Date
CA2538087A1 CA2538087A1 (en) 2006-12-14
CA2538087C true CA2538087C (en) 2016-02-02

Family

ID=37545771

Family Applications (2)

Application Number Title Priority Date Filing Date
CA2510366A Active CA2510366C (en) 2005-06-14 2005-06-21 System and method for remote device registration
CA2538087A Active CA2538087C (en) 2005-06-14 2006-02-28 System and method for remote device registration

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CA2510366A Active CA2510366C (en) 2005-06-14 2005-06-21 System and method for remote device registration

Country Status (6)

Country Link
US (3) US7734915B2 (en)
EP (1) EP1891766B1 (en)
KR (1) KR101390574B1 (en)
CN (2) CN103152173B (en)
CA (2) CA2510366C (en)
WO (1) WO2006133545A1 (en)

Families Citing this family (41)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7162035B1 (en) 2000-05-24 2007-01-09 Tracer Detection Technology Corp. Authentication method and system
US8171567B1 (en) 2002-09-04 2012-05-01 Tracer Detection Technology Corp. Authentication method and system
CA2510366C (en) * 2005-06-14 2013-02-26 Certicom Corp. System and method for remote device registration
CN101484901B (en) * 2006-02-28 2014-09-17 塞尔蒂卡姆公司 System and method for controlling productive process
US8185744B2 (en) * 2006-09-08 2012-05-22 Certicom Corp. Aggregate signature schemes
WO2008125999A2 (en) * 2007-04-12 2008-10-23 Intrinsic Id Bv Controlled activation of function
US8422550B2 (en) * 2007-07-27 2013-04-16 Lagavulin Limited Apparatuses, methods, and systems for a portable, automated contractual image dealer and transmitter
US7995196B1 (en) 2008-04-23 2011-08-09 Tracer Detection Technology Corp. Authentication method and system
CA2743958C (en) 2008-11-24 2016-11-08 Certicom Corp. System and method for hardware based security
US10447474B2 (en) * 2009-04-20 2019-10-15 Pure Storage, Inc. Dispersed data storage system data decoding and decryption
JP5572705B2 (en) * 2009-07-10 2014-08-13 サーティコム コーポレーション System and method for managing electronic assets
US9208459B2 (en) 2009-07-10 2015-12-08 Certicom Corp. System and method for performing serialization of devices
US20110010770A1 (en) * 2009-07-10 2011-01-13 Certicom Corp. System and method for performing key injection to devices
EP2438511B1 (en) 2010-03-22 2019-07-03 LRDC Systems, LLC A method of identifying and protecting the integrity of a set of source data
US20120250865A1 (en) * 2011-03-23 2012-10-04 Selerity, Inc Securely enabling access to information over a network across multiple protocols
CA2832348C (en) * 2011-05-06 2018-07-24 Certicom Corp. Managing data for authentication devices
EP2856379B1 (en) * 2012-05-30 2016-10-12 Freescale Semiconductor, Inc. A semiconductor device and a method of manufacturing a semiconductor device
US9472034B2 (en) * 2012-08-16 2016-10-18 Schlage Lock Company Llc Electronic lock system
US9582843B2 (en) * 2012-08-20 2017-02-28 Tautachrome, Inc. Authentication and validation of smartphone imagery
US9100174B2 (en) 2012-08-31 2015-08-04 Freescale Semiconductor, Inc. Secure provisioning in an untrusted environment
US9100189B2 (en) 2012-08-31 2015-08-04 Freescale Semiconductor, Inc. Secure provisioning in an untrusted environment
US9129536B2 (en) 2012-08-31 2015-09-08 Freescale Semiconductor, Inc. Circuit for secure provisioning in an untrusted environment
US9094205B2 (en) 2012-08-31 2015-07-28 Freescale Semiconductor, Inc. Secure provisioning in an untrusted environment
US9787568B2 (en) * 2012-11-05 2017-10-10 Cercacor Laboratories, Inc. Physiological test credit method
US9727720B2 (en) 2012-11-30 2017-08-08 Certicom Corp. Challenge-response authentication using a masked response value
US9369290B2 (en) 2012-11-30 2016-06-14 Certicom Corp. Challenge-response authentication using a masked response value
US9721483B2 (en) * 2013-08-22 2017-08-01 University Of Delaware Medical treatment simulation devices
US10540908B2 (en) * 2013-09-16 2020-01-21 Lion Group, Inc. Fire fighting training system with steam/smoke generation
US10148669B2 (en) * 2014-05-07 2018-12-04 Dell Products, L.P. Out-of-band encryption key management system
US10015164B2 (en) 2014-05-07 2018-07-03 Cryptography Research, Inc. Modules to securely provision an asset to a target device
US10679212B2 (en) 2014-05-26 2020-06-09 The Toronto-Dominion Bank Post-manufacture configuration of pin-pad terminals
US9430658B2 (en) 2014-12-16 2016-08-30 Freescale Semiconductor, Inc. Systems and methods for secure provisioning of production electronic circuits
DE102015220228B4 (en) * 2015-10-16 2019-03-21 Volkswagen Aktiengesellschaft Method and system for securing a first contact of a mobile device with a device
CN110024324B (en) * 2016-09-23 2022-09-20 苹果公司 Safety transmission device for network communication service
US10856750B2 (en) 2017-04-28 2020-12-08 Masimo Corporation Spot check measurement system
US10505931B2 (en) * 2017-06-02 2019-12-10 Nxp B.V. Method for authenticating an integrated circuit device
WO2019217925A1 (en) 2018-05-11 2019-11-14 Lattice Semiconductor Corporation Key provisioning systems and methods for programmable logic devices
US11139969B2 (en) 2018-12-04 2021-10-05 Bank Of America Corporation Centralized system for a hardware security module for access to encryption keys
US11087321B2 (en) * 2019-02-04 2021-08-10 Mastercard International Incorporated Securely upgrading an untrusted channel into a trusted channel
US11574079B2 (en) * 2021-05-27 2023-02-07 Nuvoton Technology Corporation Multi-stage provisioning of secret data
WO2023277883A1 (en) * 2021-06-29 2023-01-05 Hewlett-Packard Development Company, L.P. Production procedure device modifications

Family Cites Families (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4652992A (en) 1983-09-20 1987-03-24 Mensch Jr William D Topography of integrated circuit CMOS microprocessor chip
SE506619C2 (en) 1995-09-27 1998-01-19 Ericsson Telefon Ab L M Method for encrypting information
JP3561154B2 (en) 1997-12-26 2004-09-02 株式会社東芝 Broadcast receiving device and contract management device
CA2235359C (en) 1998-03-23 2012-04-10 Certicom Corp. Implicit certificate scheme with ca chaining
AU1928701A (en) * 1999-11-22 2001-06-04 Accenture Llp Technology sharing during asset management and asset tracking in a network-basedsupply chain environment and method thereof
WO2001039029A2 (en) * 1999-11-22 2001-05-31 Accenture Llp Collaborative capacity planning and reverse inventory management during demand and supply planning in a network-based supply chain environment and method thereof
US6925562B2 (en) 1999-12-17 2005-08-02 International Business Machines Corporation Scheme for blocking the use of lost or stolen network-connectable computer systems
US7587368B2 (en) * 2000-07-06 2009-09-08 David Paul Felsher Information record infrastructure, system and method
JP2004506245A (en) 2000-08-04 2004-02-26 ファースト データ コーポレイション Linking the device's public key with information during manufacture
US7313825B2 (en) * 2000-11-13 2007-12-25 Digital Doors, Inc. Data security system and method for portable device
EP1249981A1 (en) * 2001-04-02 2002-10-16 NuMeme Limited A security service system and method
US20030037237A1 (en) * 2001-04-09 2003-02-20 Jean-Paul Abgrall Systems and methods for computer device authentication
JP2002353084A (en) 2001-05-23 2002-12-06 Hitachi Ltd Information processing system and information processing method
TWI222609B (en) 2001-07-25 2004-10-21 Matsushita Electric Ind Co Ltd A method of producing a decrypting apparatus having a cryptographic device and cryptographic information, a system for providing such device and information, and the decrypting apparatus produced by the production method
JP4181812B2 (en) 2001-07-25 2008-11-19 松下電器産業株式会社 A method for manufacturing a decryption device having an element for encryption processing and information used for the encryption processing, a supply system for supplying information and elements included in the decryption device, and a decryption device manufactured by the manufacturing method.
JP4053268B2 (en) 2001-09-19 2008-02-27 シャープ株式会社 Semiconductor product production system
JP2004139242A (en) 2002-10-16 2004-05-13 Dainippon Printing Co Ltd Ic card, and system and method for issuing ic card
EP1556992B1 (en) 2002-10-31 2016-10-19 Telefonaktiebolaget LM Ericsson (publ) Secure implementation and utilization of device-specific security data
JP4051294B2 (en) 2003-01-14 2008-02-20 シャープ株式会社 Encryption key management system and production / service facilities
JP4246529B2 (en) 2003-03-31 2009-04-02 富士通株式会社 Terrestrial digital broadcasting system and terrestrial digital broadcasting rights protection device
US7895449B2 (en) * 2003-06-16 2011-02-22 Microsoft Corporation System and method for securely delivering installation keys to a production facility
JP2005038411A (en) 2003-06-30 2005-02-10 Sony Corp Equipment authentication information incorporating system, terminal, equipment authentication information processing method, equipment authentication information processing program, providing server, equipment authentication information providing method, equipment authentication information providing program and storage medium
US7519726B2 (en) * 2003-12-12 2009-04-14 International Business Machines Corporation Methods, apparatus and computer programs for enhanced access to resources within a network
US8139770B2 (en) 2003-12-23 2012-03-20 Wells Fargo Bank, N.A. Cryptographic key backup and escrow system
JP2005294952A (en) 2004-03-31 2005-10-20 Matsushita Electric Ind Co Ltd Confidential information installation system, lsi, storage device, and confidential information installation method
US7697691B2 (en) 2004-07-14 2010-04-13 Intel Corporation Method of delivering Direct Proof private keys to devices using an on-line service
US7792303B2 (en) 2004-07-14 2010-09-07 Intel Corporation Method of delivering direct proof private keys to devices using a distribution CD
US7693286B2 (en) 2004-07-14 2010-04-06 Intel Corporation Method of delivering direct proof private keys in signed groups to devices using a distribution CD
US8266438B2 (en) 2004-10-25 2012-09-11 Security First Corp. Secure data parser method and system
TW200617703A (en) 2004-11-30 2006-06-01 Tokyo Electron Ltd Dynamically reconfigurable processor
CA2510366C (en) * 2005-06-14 2013-02-26 Certicom Corp. System and method for remote device registration
US7668313B2 (en) 2005-10-31 2010-02-23 Texas Instruments Incorporated Recipient-encrypted session key cryptography

Also Published As

Publication number Publication date
EP1891766B1 (en) 2013-09-11
EP1891766A1 (en) 2008-02-27
CA2510366A1 (en) 2006-12-14
CA2538087A1 (en) 2006-12-14
WO2006133545A1 (en) 2006-12-21
KR20130059460A (en) 2013-06-05
US20070021843A1 (en) 2007-01-25
US20100205433A1 (en) 2010-08-12
CN101223728B (en) 2013-02-27
KR101390574B1 (en) 2014-04-30
US20130238899A1 (en) 2013-09-12
US7734915B2 (en) 2010-06-08
EP1891766A4 (en) 2010-12-15
US8972721B2 (en) 2015-03-03
CN103152173A (en) 2013-06-12
CN103152173B (en) 2016-08-24
US8423765B2 (en) 2013-04-16
CN101223728A (en) 2008-07-16
CA2510366C (en) 2013-02-26

Similar Documents

Publication Publication Date Title
CA2538087C (en) System and method for remote device registration
CA2642363C (en) System and method for product registration
US11119905B2 (en) System and method for managing electronic assets
US10102500B2 (en) System and method for performing serialization of devices
US20070226505A1 (en) Method of using signatures for measurement in a trusted computing environment
CA2611818C (en) System and method for remote device registration
JP4989806B2 (en) System and method for remote device registration
KR101336529B1 (en) System and method for remote device registration
CN102013977B (en) System and method for remote device registration
JP2012113323A (en) System and method for remote device registration

Legal Events

Date Code Title Description
EEER Examination request