A summary is provided here.
A summary is provided here.
A summary is provided here.
Radio modules and modems for communications devices have standardized on the AT command set for the past ~40 years. The AT command set and related APIs require a processor and a radio module to be awake and communicate via a data bus, which requires both the processor and the radio module to be in active states and consequently consume power. This patent application of ~125 pages and ~20 figures provides a shared nonvolatile memory interface to allow completely independent sleep states for a processor and a radio module. This architecture supports a common industry goal for IoT applications to support a 5-10 year battery life .
The "Smart Secure Platform" depends on the secure delivery of firmware from a server to the Primary Platform. The associated Global Platform standard for Open Firmware Loader depends on ECC certificates remaining secure for significantly longer than the coming decade. Quantum computers can feasibly break existing cryptography within several years, creating significant security risks for the SSP. This patent application solves the problem of authenticated and secure firmware transfer to a primary platform without requiring traditional X.509 certificates. Thus, security is provided against quantum computers, while leveraging existing ECC algorithms.
This patent application solves the significant problem for a “Smart Secure Platform” (SSP) to securely determine certificate revocation for firmware download. Global Platform's standard for the Open Firmware Loader v 1.3 was silent regarding determining certificate revocation. Current certificate chain validity checks are not straightforward for a SSP because a tamper resistant element (TRE) is relatively isolated and normally cannot independently and securely keep track of date/time. But, current date/time is required to properly verify certificates and keep the system secured.
Elliptic Curve Cryptography (ECC) can provide security against quantum computers, if public keys are pre-shared and not transmitted as plaintext. A server communicating with a device can store and use PKI keys comprising server private key ss, device public key Sd, and device ephemeral public key Ed. The device can store and use the corresponding PKI keys, such as server public key Ss. The key use can support all of (i) mutual authentication, (ii) forward secrecy, and (iii) shared secret key exchange. The server and the device can conduct an ECDHE key exchange with the PKI keys to mutually derive a symmetric ciphering key K1. The device can encrypt a post-quantum cryptography (PQC) device public key PK-PQC.Device with K1 and send to the server as a first ciphertext. The server can encrypt a PQC server public key PK-PQC.Network with at least K1 and send to the device as a second ciphertext. The device and server can then use the PQC public keys to conduct a key encapsulation mechanism (KEM) to exchange shared secrets. The overall security matches at least the stronger of the ECDH and the PQC KEM, such that if one of the PKI cryptographic systems is broken, security is maintained by the other algorithm
Copyright © 2023 IoT and M2M Technologies, LLC - All Rights Reserved.