-
公开(公告)号:WO2016057209A1
公开(公告)日:2016-04-14
申请号:PCT/US2015/051436
申请日:2015-09-22
Applicant: MICRON TECHNOLOGY, INC
Inventor: DOVER, Lance
CPC classification number: H04L63/0428 , G06F21/575 , H04L9/006 , H04L9/0625 , H04L9/0631 , H04L9/0822 , H04L9/0825 , H04L9/083 , H04L9/0844 , H04L9/321 , H04L9/3236 , H04L9/3247 , H04L9/3249 , H04L63/061 , H04L63/0876
Abstract: Systems and methods used to securely communicate a shared key to devices. One embodiment describes a method to securely communicate a shared key to a first device (32) and a second device (34) that includes receiving (52), using the first device, a shared key and unique identifier pairing associated with the first device (32) from a key generator (36); receiving (54), using a trusted third party (38), the shared key and unique identifier pairing from the key generator (36); generating (80), using the first device (32), a signature using the unique identifier and the shared key; transmitting (82), using the first device (32), the signature and the unique identifier to the trusted third party (38); verifying (86), using the trusted third party (38), the unique identifier based on the signature; determining, using the trusted third party (38), the shared key when the unique identifier is verified; and transmitting (88), using the trusted third party (38), the shared key to the second device (34) to enable the first device (32) and the second device (34) to communicate securely by encoding and decoding communicated data using the shared key.
Abstract translation: 用于将共享密钥安全地传送到设备的系统和方法。 一个实施例描述了一种将共享密钥安全地传送到第一设备(32)和第二设备(34)的方法,所述第一设备(32)和第二设备(34)包括使用第一设备接收(52)共享密钥和与第一设备相关联的唯一标识符配对 32); 使用可信第三方(38)接收(54)所述共享密钥和从密钥生成器(36)配对的唯一标识符; 使用所述第一设备(32)生成(80)使用所述唯一标识符和所述共享密钥的签名; 使用所述第一设备(32)向所述可信第三方(38)发送(82)所述签名和所述唯一标识符; 使用可信第三方(38)验证(86)基于签名的唯一标识符; 当所述唯一标识符被验证时,确定使用所述可信第三方(38)所述共享密钥; 以及使用所述可信赖的第三方(38)向所述第二设备(34)发送(88)所述共享密钥,以使得所述第一设备(32)和所述第二设备(34)能够通过使用 共享密钥。