US20140351600A1 - Method and apparatus for authenticating static transceiver data and method of operating an ais transceiver - Google Patents

Method and apparatus for authenticating static transceiver data and method of operating an ais transceiver Download PDF

Info

Publication number
US20140351600A1
US20140351600A1 US14/456,780 US201414456780A US2014351600A1 US 20140351600 A1 US20140351600 A1 US 20140351600A1 US 201414456780 A US201414456780 A US 201414456780A US 2014351600 A1 US2014351600 A1 US 2014351600A1
Authority
US
United States
Prior art keywords
data
marine
transceiver
vessel
ais
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US14/456,780
Inventor
Jeffrey M. Robbins
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vesper Innovations Ltd
Vesper Marine Ltd
Original Assignee
Vesper Innovations Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vesper Innovations Ltd filed Critical Vesper Innovations Ltd
Priority to US14/456,780 priority Critical patent/US20140351600A1/en
Publication of US20140351600A1 publication Critical patent/US20140351600A1/en
Assigned to Vesper Marine Limited reassignment Vesper Marine Limited ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: ROBBINS, JEFFREY M.
Assigned to VESPER INNOVATIONS LIMITED reassignment VESPER INNOVATIONS LIMITED ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: Vesper Marine Limited
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B63SHIPS OR OTHER WATERBORNE VESSELS; RELATED EQUIPMENT
    • B63BSHIPS OR OTHER WATERBORNE VESSELS; EQUIPMENT FOR SHIPPING 
    • B63B49/00Arrangements of nautical instruments or navigational aids
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B1/00Details of transmission systems, not covered by a single one of groups H04B3/00 - H04B13/00; Details of transmission systems not characterised by the medium used for transmission
    • H04B1/38Transceivers, i.e. devices in which transmitter and receiver form a structural unit and in which at least one part is used for functions of transmitting and receiving
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks

Definitions

  • This invention relates to securely initializing a radio transceiver, for example an Automatic Identification System (AIS) transceiver, with static data such as identification numbers, and to methods of disabling and enabling features of such a device.
  • AIS Automatic Identification System
  • AIS Automatic Identification System
  • Class A or Class B transceivers Prior to being put into operation Automatic Identification System (AIS) Class A or Class B transceivers require static data such as, but not limited to, names, call signs, identification digits, service identifiers and mobile maritime service identifiers (MMSI) to be securely recorded within the transceiver.
  • static data such as, but not limited to, names, call signs, identification digits, service identifiers and mobile maritime service identifiers (MMSI)
  • a further object of some versions of the invention is to eliminate the need for sellers or professional installers of transceivers to record the static data. Rather the end user does it themselves yet the end user can be prevented from entering incorrect static data.
  • An additional object of some versions of the invention is for end users to be prevented from entering static data multiple times into a single transceiver or entering the same static information into multiple transceivers.
  • An additional object of some versions of the invention is for end users to have the ability to transfer ownership of a transceiver by erasing their static information and allowing the new owner to record their own static information within the transceiver.
  • a still further object of some versions of the invention is to provide a means by which an owner of the transceiver can activate one or more features of the transceiver when authorised by the issuer of the transceiver.
  • an Automatic Identification System (AIS) transceiver comprising:
  • the data comprises static data and one of the disabled functions is storing the static data in a non-volatile memory.
  • one of the disabled functions is the ability to transmit a portion of the static data.
  • the data comprises encrypted static data.
  • the code comprises the encrypted static data.
  • the processor is configured to receive the static data, calculate a confirmation code based at least in part on the static data and encryption thereof using a secret key which is stored in the non-volatile memory, and to store the static data in the non-volatile memory if the confirmation code matches the authentication code.
  • the processor is configured to create a hash value from the static data which is then encrypted using the secret key.
  • the data comprises a nonce data string and the processor checks the authenticity of the nonce data string.
  • the data input interface comprises a data entry device integrated within the transceiver.
  • the data input interface comprises a communications interface provided in the transceiver and adapted to allow data communications with an external device.
  • AIS Automatic Identification System
  • the data comprises static data and one of the disabled features is storing the static data in a non-volatile memory of the transceiver.
  • one the disabled features is the ability to transmit a portion of the static data.
  • the data comprises encrypted static data.
  • the code comprises the encrypted static data.
  • the authorized source is an authentication service and the code is an authentication code
  • the method further includes the steps of:
  • the transceiver is configured to receive the static data, calculate a confirmation code based at least in part on the static data and encryption thereof using a secret key which is stored in the non-volatile memory, and to store the static data in the non-volatile memory if the confirmation code matches the authentication code.
  • the code further comprises a serial number of the transceiver.
  • the code further comprises a nonce data string and the transceiver checks the authenticity of the nonce data string.
  • the step of entering the static data and the authentication code into the transceiver comprises entering the data into the transceiver via a data input interface.
  • the data input interface comprises an integrated data entry device.
  • the data input interface comprises a data communications interface adapted to interface with an external device.
  • AIS Automatic Identification System
  • AIS Automatic Identification System
  • an Automatic Identification System (AIS) transceiver comprising:
  • the invention may also be said broadly to consist in the parts, elements and features referred to or indicated in the specification of the application, individually or collectively, in any or all combinations of two or more of said parts, elements or features, and where specific integers are mentioned herein which have known equivalents in the art to which the invention relates, such known equivalents are deemed to be incorporated herein as if individually set forth.
  • FIG. 1 is a block diagram of a transceiver according to one embodiment of the invention.
  • FIG. 2 is a block diagram of transceiver according to a further embodiment of the invention.
  • FIG. 3 is a block diagram of the major components within a transceiver according to the invention.
  • FIG. 4 is a flow chart showing the processing method within a transceiver during static data authentication according to one embodiment of the invention
  • FIG. 5 is a flow chart showing the processing method within a website or server during static data entry and authentication according to the invention
  • FIG. 6 shows the process of performing an alternative form of encryption for computing the Authentication Code
  • FIG. 7 is a flow chart showing the processing method within a website or server when a user wishes to “reset” their transceiver to its original unassigned state facilitating the transfer or sale of the transceiver to another party;
  • FIG. 8 is a flow chart showing the processing method within a transceiver when a user wishes to “reset” it to its original unassigned state facilitating the transfer or sale of the transceiver to another party.
  • the present invention is directed toward a method and apparatus which ensures that static data entered into a communications device or apparatus is accurate, or at least consistent with data provided to an authentication service.
  • the authentication service may maintain a database of static data associated with each communications apparatus and/or verify the validity of at least a portion of the static data.
  • the communications apparatus comprises an Automatic Identification System (AIS) Class A or Class B transceiver.
  • AIS Automatic Identification System
  • transceivers such as AIS transceivers
  • FCC Federal Communications Commission
  • the AIS system is a tracking system used to identify and locate vessels.
  • An AIS transceiver periodically transmits data representing certain fixed or static properties of the vessel such as the name of the vessel, radio call sign, MMSI, type of ship/cargo, and/or dimensions of the ship, in addition to variable data such as the speed and heading of the vessel, for example.
  • data representing certain fixed or static properties of the vessel such as the name of the vessel, radio call sign, MMSI, type of ship/cargo, and/or dimensions of the ship, in addition to variable data such as the speed and heading of the vessel, for example.
  • present FCC regulations require that static data is entered into a transceiver by authorized personnel upon purchase or installation of the transceiver, and that the data cannot be modified by the user. If the reseller does not have staff trained to record the static data it may be necessary for the transceiver to instead be shipped to the purchaser after the static data has been recorded at another time or place by an authorized person. This may be inconvenient or otherwise undesirable for the purchaser, and may discourage completion of the transaction. Another limitation is that this regulation does not necessarily prevent errors or inaccuracies in the static data being recorded in the transceiver, whether intentional or otherwise.
  • the method and apparatus of the present invention may be used to validate and/or authenticate the static data, such as call signs, identifications, station or vessel names, MMSI (Mobile Maritime Service Identifier), etc by any person while eliminating or at least minimizing the possibility of incorrect or inaccurate static data being loaded into the transceiver, and to prevent the transceiver broadcasting this erroneous information.
  • static data such as call signs, identifications, station or vessel names, MMSI (Mobile Maritime Service Identifier), etc
  • the invention comprises a method in which the owner or user of the AIS transceiver first provides the required static data to an authentication service which preferably verifies the data and provides the user with an authentication code calculated using a deterministic procedure or algorithm based at least in part on the static data.
  • the static data is entered by the user into the transceiver along with the authentication code.
  • the transceiver using the same deterministic procedure as the authentication service, also calculates an authentication code, referred to as the confirmation code, based on the static data entered into the transceiver by the user. If the authentication code and confirmation code match, confirming that the user provided the same data to both the authentication service and the transceiver, the static data is recorded by the transceiver and a transmitter is enabled.
  • FIG. 1 illustrates the component blocks for a communications apparatus according to the invention, in the form of transceiver 102 with an integrated display 103 and a data input interface such as a plurality of keys 104 provided in a keypad for operating the device and entry of static data.
  • the number of keys varies in the different embodiments of the invention or the data input interface may alternatively comprise an integrated data entry device such as a touch screen display or other equivalent means for entering alphanumeric characters.
  • One or more antennas 101 are attached to the transceiver 102 for the purpose of reception and transmission.
  • the user interfaces directly with the transceiver 102 using the display 103 and keys 104 to enter the static data which may include the name, identification, MMSI (Mobile Maritime Service Identifier) and other relevant information.
  • MMSI Mobile Maritime Service Identifier
  • FIG. 2 illustrates the component blocks for an alternative embodiment of a communications apparatus in the form of transceiver 202 with an antenna 201 for the purpose of reception and transmission.
  • a data connection 204 is alternatively, or additionally, used to connect the transceiver 202 with an external data entry device 203 which may be a computer or other data terminal equipment.
  • the data input interface may be said to comprise a communications interface enabling input of data into the apparatus using an external device such as a computer or keyboard, for example.
  • the data connection uses USB, but the communications interface may alternatively include one or more of RS232, RS422, NMEA-2000, Ethernet or any other wired or wireless standard or proprietary communications technology.
  • both methods of data entry are the same.
  • FIG. 3 illustrates the major components contained within an example transceiver 102 or 202 according to the present invention.
  • An antenna 101 is used for reception and transmission and is connected to a radio section 303 which contains one or more radio receivers and one or more transmitters which are built using designs and techniques known to those skilled in the art.
  • a control circuit 305 is comprised of one or more processing devices such as but not limited to a microprocessor, microcontroller, DSP or FPGA which performs the necessary operations for controlling the transceiver and storing the static data in a non-volatile memory 304 comprising an EEPROM or flash memory module, for example.
  • the non-volatile memory may also be incorporated within the control circuit 305 .
  • control circuit 305 Connected to the control circuit 305 is an interface circuit 306 which provides the interface between the internal or external display and keys depicted in this figure as external device 207 .
  • the display and keys 307 are contained within the transceiver enclosure in which case the interface circuit 306 may comprise a communications interface.
  • the designs and techniques for the interface circuit 306 are known to those skilled in the art.
  • Software or firmware executes within the control circuit 305 which performs the necessary steps to accept and authenticate the static data entered by the user via the interface circuit and if the authentication is successful the static data is stored in the non-volatile memory 304 .
  • FIG. 4 is a flow chart showing the method employed by the transceiver to accept and authenticate the static data being entered by the user.
  • the transceiver has no static data 402 and will wait 403 for the user to enter the data.
  • one or more functions of the transceiver are disabled until the static data is recorded in the transceiver. In this example, one or more of the transmitters will be disabled.
  • the transceiver calculates a confirmation code, corresponding with the authentication code received from the authentication service, based at least in part on the static data entered by the user. It may append or combine to the static data the serial number 405 which is a number uniquely assigned to the transceiver and stored permanently in non-volatile memory. In alternative embodiments, it is not necessary to append or combine the serial number with the static data. This might be the case where each transceiver is assigned its own unique encryption key by the manufacturer, which is also stored in non-volatile memory. Inclusion of a unique serial number, or encrypting using a secret key, ensures that the authentication code or confirmation code (described in further detail below) cannot be used to record and authenticate the same static data in another transceiver.
  • the serial number and/or static data forms a block of data for which a deterministic function such as a hash function 406 such as SHA-1, SHA-2, MD5 or any other hash function as will be known to persons skilled in the art, is preferably executed to form a hashed value which corresponds to the contents of the aggregate of the static data and possibly transceiver serial number.
  • a deterministic function such as a hash function 406 such as SHA-1, SHA-2, MD5 or any other hash function as will be known to persons skilled in the art, is preferably executed to form a hashed value which corresponds to the contents of the aggregate of the static data and possibly transceiver serial number.
  • the purpose of the hash is to reduce the typically longer and variable length data block to a fixed and smaller datum which is suitable for encryption and subsequently producing a shorter and easier to enter authentication code. Any alternative method for achieving this can be used without departing from the scope of the invention or alternatively the step may be omitted and a variable-
  • the resulting hashed value may be truncated or otherwise manipulated in a manner known to persons skilled in the art to achieve a suitable number of bits for encryption and subsequent display to the user.
  • the transceiver preferably encrypts 407 the hashed value using a secret key which is stored permanently in non-volatile memory within each transceiver.
  • the key is unique to the transceiver, or at least shared with only a small proportion of such transceivers produced by the manufacturer. In alternative embodiments the same key may be used in multiple transceivers, at the risk of reduced security.
  • the purpose of the encryption operation is to ensure that a user cannot easily produce a correct authentication code by any other manner other than interacting with the authentication service. A given authentication code is therefore a function of the static data entered by the user, in some cases the transceiver's serial number, the hash function and the encryption key.
  • the encryption key serves as the “secret” element which prevents a user from generating an authentication code.
  • each transceiver has its own unique encryption key which is kept secret in both the transceiver and the authentication service.
  • the result of the encryption operation may be truncated or otherwise manipulated in a manner known to persons skilled in the art to achieve a more easily displayed or entered code.
  • the type of encryption such as symmetric or asymmetric and the specific algorithm such as but not limited to 3DES, RC4, AES, initialization vectors, and chaining method may vary in different embodiments of the invention.
  • the resulting confirmation code is compared to the authentication code entered by the user and received from the authentication service. If the two codes match then the static data is considered authentic and stored within the non-volatile memory of the transceiver 409 . At this point, the transceiver will enable the transmitter 410 .
  • the authentication code is calculated deterministically in such a way that any small change to the data results in a different code, generation of the authentication code can be repeated by both the authentication service and the transceiver, the authentication code is relatively short in relation to the information provided by the user (which includes the static data and, potentially, the transceiver serial number), the correct code cannot easily be created except using the authentication service, and the static data cannot be extracted from the code. Some or all of these properties may be desirable in other applications, while others may not be necessary.
  • any suitable authentication code generation algorithms may be used in accordance with the invention provided that the code is based at least in part on the information provided by the user which is to be recorded in the transceiver.
  • Other variations are possible depending on the level of security and other such requirements of a particular application of the invention.
  • FIG. 5 is a flow chart showing the method employed by the authentication service which in the preferred embodiment comprises a website and server system but in other embodiments may comprise a telephone system, kiosk, or other such system.
  • the authentication service accepts or receives the serial number of the transceiver from the user 502 and/or the static data the user will be entering into the transceiver 503 .
  • the authentication service will preferably perform validation 504 and authenticity checks on the static data against on-line licensing and/or other databases to ensure its accuracy. In the preferred embodiment it will also verify the static data has not been loaded into another transceiver by checking a database maintained by the Authentication Service. It may also verify the data by checking that the format of the static data matches that expected (i.e. the required fields are all provided and in the correct format).
  • the transceiver serial number and static data is preferably stored in a database 505 for subsequent checking as described above and also for the purposes of an audit trail or for other reasons that may be necessary to administer the authentication service or radio licensing in general. If the data does not appear to be correct, the user will be notified and no authentication code will be provided.
  • verification of the static data may not be necessary, as the invention may be used merely to ensure consistency between data provided to the authentication service and entered into a transceiver, for example.
  • the authentication service implements a deterministic algorithm to calculate an authentication code.
  • This algorithm should be identical to that performed by the transceiver as described above, although those skilled in the art will appreciate that this may not necessarily be the case.
  • the transceiver serial number may be appended or combined with the static data entered by the user to form a block of data 506 . Whether it is necessary to perform this step and the manner in which the data is appended or combined will match the method used by the transceiver as described above.
  • the resulting data block will, according to the preferred embodiment, have a hash function executed over it to form a hashed value 507 which corresponds to the contents of the data block.
  • the resulting hashed value may be truncated or otherwise manipulated to achieve a suitable number of bits for encryption and subsequent display to the user.
  • the authentication service then preferably encrypts 509 the hashed value 507 .
  • the encryption key used will depend on the particular embodiment of the invention. In the preferred embodiment where each transceiver has a unique secret key, the authentication service will retrieve the secret key corresponding with a transceiver serial number received from the user by performing a lookup in a database based on the transceiver serial number 508 .
  • the result of the encryption operation may be truncated or otherwise manipulated in a manner known to persons skilled in the art to achieve a more easily displayed or entered code.
  • the type of encryption such as symmetric or asymmetric and the specific algorithm, such as but not limited to 3DES, RC4, AES, initialization vectors, and chaining method may vary in different embodiments of the invention.
  • the final result is displayed to the user as the authentication code 510 for entry into the transceiver as described above.
  • An additional purpose of the invention is to allow end users to more easily transfer their transceiver to another owner by removing their static information from the transceiver prior to transferring ownership. According to the methods of the prior art, transferring ownership of such a communications apparatus requires the apparatus to be returned to the retailer, installer, manufacturer, or some other person authorized to modify the static data, as the user is prevented from modifying the static data recorded in the transceiver.
  • FIG. 6 illustrates one example of an alternative method of computing the authentication and confirmation codes according to the invention. It is an alternative to hashing the data and encrypting it.
  • the input data 601 is represented as smaller blocks of data which correspond in size to the encryption block size and is dependent on the specific encryption algorithm being employed.
  • the process begins with the modulo-2 addition 604 of a fixed and known Initialization Vector 602 (often all zeroes) with the first block of input data.
  • the result is then encrypted 605 with the appropriate key 603 , as described above.
  • the result of this encryption is combined with the next block of input data using modulo-2 addition 604 and this result is then encrypted 605 .
  • the process proceeds until there are no more blocks of input data.
  • the final result block 606 is used as the authentication code.
  • the authentication code may be truncated or otherwise manipulated in a manner known to persons skilled in the art to achieve a more easily displayed or entered code. Any other such standard or proprietary method of producing a suitable authentication code may alternatively be substituted without departing from the scope of the invention.
  • FIG. 7 is a flow chart showing an example method employed by the authentication service to perform a “reset” of a transceiver according to the present invention.
  • the reset is done to facilitate the transfer or sale of a transceiver and erases the static data in preparation for a new owner to load new static data.
  • the authentication service accepts the serial number of the transceiver from the user 702 and locates the transceiver's call sign, identification or MMSI within its database. In alternative embodiments of the invention this information is entered by the user rather than located within a database. The type of call sign, MMSI or other identification varies in different embodiments of the invention.
  • the database of transceiver static data is updated to reflect the reset operation for subsequent lookups 704 .
  • the transceiver's serial number is appended or combined with the transceiver's call sign, identification or MMSI to form a data block from which an authentication code is produced, as described above. In alternative embodiments, the transceiver's identification is not included.
  • the resulting data block will have a hash function such as SHA-1, SHA-2, MD5 or other hash function as known to persons skilled in the art, executed over it to form a hashed value 706 which corresponds to the contents of the data block.
  • the resulting hashed value may be truncated or otherwise manipulated in a manner known to persons skilled in the art to achieve a suitable number of bits for encryption and subsequent display to the user.
  • the Authentication Service encrypts 708 the hashed value using a key determined by the transceiver serial number 707 .
  • the key used will depend on the embodiment of the transceiver in the same manner as described previously.
  • the Authentication Service will retrieve the secret key to use by performing a lookup in a database based on the transceiver serial number 707 .
  • the final result is displayed to the user as the Authentication Code 709 .
  • FIG. 8 is a flow chart showing the method employed by the transceiver to perform a “reset”.
  • the reset effectively returns the transceiver to its uninitialized state preventing it from transmitting any longer until such time as it is reloaded with new static data corresponding to its new order.
  • the user gives the transceiver a command to reset and enters the Authentication Code the user received from the Authentication Service 802 .
  • the transceiver's serial number is appended or combined with the transceiver's identification such as call sign or MMSI which is stored within its non-volatile memory to form a data block 803 .
  • the transceiver's identification is not included.
  • the resulting data block will preferably have a hash function such as SHA-1, SHA-2, MD5 or other hash function executed over it to form a hashed value 804 which corresponds to the contents of the data block.
  • the resulting hashed value may be truncated or otherwise manipulated to achieve the required number of bits for encryption and subsequent display to the user.
  • the transceiver encrypts 805 the hashed value using a secret key which is stored permanently in non-volatile memory within each transceiver.
  • the key is unique to the transceiver. However in alternative embodiments the same key may be used in multiple transceivers.
  • the result is a confirmation code which is compared with the Authentication Code entered by the user.
  • the transceiver If the two match then the static data is erased within the non-volatile memory of the transceiver 807 and the transmitter and/or other functions of the transceiver are disabled 808 . At this point, the transceiver is effectively put back into its original non-initialized state and will await being loaded with new static data. In the interim, the transmitter will remain disabled.
  • the static data may simply be encrypted and displayed to the user for entry in the communications apparatus for decryption and recordal.
  • the code in this case is likely to be a long string of seemingly random alphanumeric characters and may therefore be more prone to errors upon entry into the apparatus than might be the case if the user enters the static data directly into the transceiver accompanied by a short authentication code.
  • the code is based around an encryption of the static data
  • the data that is encrypted may include data which the transceiver can check, such as its serial number, a constant number, or a checksum over the data. After the transceiver has decrypted the data it checks to see if it is correct (e.g. matches the serial number or the constant or the checksum computed over the data). This ensures that the data has been properly decrypted and therefore the transceiver can confirm that only some other device (e.g. the authentication service) that knows its key has done the encryption.
  • the transceiver can confirm that only some other device (e.g. the authentication service) that knows its key has done the encryption.
  • the encrypted data could include which feature(s) are to be enabled along with the “known” datum above and/or any static data.
  • the transceiver determines the authenticity of the code by decrypting it and checking for the “known” datum. If it decrypts properly then the transceiver can confirm that the data was encrypted by the authentication service since that is the only entity that also knows the transceiver's key.
  • the code provided by the authentication service may have a “nonce” data string attached to it in order to prevent a user from re-entering a code corresponding to a previously used set of static data into the transceiver without the knowledge of the authentication service. This is done to prevent the user of the transmitter from swapping between two or more identities.
  • the nonce may be a sequential number that the authentication server stores a record of. Every time the authentication service creates an authentication code for a given transceiver it increments the nonce for that specific device and includes it in the data being encrypted. The transceiver does the same thing, and can therefore confirm that the data entered is a newly generated code and not a previously used one.
  • the authentication server encrypts the data using the transceiver's public key.
  • the only way to decrypt the data is using the transceiver's private or secret key component of the pair.
  • the transceiver determines that the decryption was done properly by checking for the known datum, checksum or similar. This ensures that the code can only be read by the device and that the data has been properly encrypted with the correct public key.
  • a nonce may also be used, as is described above.
  • the authentication service can “sign” the message. This may be done with public/private keys.
  • the authentication service has a key pair for which the transceiver knows the public key and only the authentication service knows the private key.
  • the authentication service may create a hash or digest of the original unencrypted message and encrypt that hash or digest using its private (aka secret) key to form a “signature” which is sent along with the message.
  • the device decrypts the message normally and computes the same hash/digest. It then decrypts the signature using the authentication service's public key and compares the two. If they match, then the device knows that the message could only have been sent by the authentication service because that is the only party that knows the authentication service's private key and therefore the only party that could have created the signature.
  • the step of enabling of one or more features may be independent of the step of entering static data.
  • the transceiver may be manufactured with a range of features, such as the ability to broadcast information as well as receiving information.
  • One or more of these features may be enabled at the time of purchase, optionally leaving others disabled.
  • an authorized agent may allow the owner or user to enable further features on payment of a fee.
  • the fee may be a onetime payment, or it may be an ongoing license fee.
  • the owner or user When the owner or user wishes to upgrade the functionality of the transceiver they contact an authorized agent.
  • the agent then provides a code for entry into the transceiver using one of the methods described above.
  • the code may be based at least in part on the static data to be entered into the transceiver and/or the serial number of the transceiver, but in other embodiments it may simply be a code which is unique to that transceiver, or at least one which the transceiver can confirm as authentic, for example by using one of the methods described above.
  • the transceiver is sold having only receiving functionality, and can be upgraded in the manner described above to transmit selected types of data only, or all possible types of data.
  • preferred embodiments of the invention provide a method and apparatus for ensuring the validity (or at least consistency) of identifying or other static data, which allows important information to be correctly recorded in a communications apparatus with minimal risk for intentional or unintentional modification of the data.
  • the method therefore satisfies requirements that the user or third parties be prevented from misusing a communications apparatus by modifying the static data reported therein.
  • the user may enter the data themselves rather than require the services of a salesperson or installer for example, and can therefore take the communications apparatus with them and potentially install it themselves immediately upon purchase, which may not have otherwise been the case.

Abstract

A method and apparatus which ensures that static data entered into a communications device or apparatus is accurate, or at least consistent with data provided to an authentication service. In some embodiments of the invention, the authentication service may maintain a database of static data associated with each communications apparatus and/or verify the validity of at least a portion of the static data

Description

    PRIORITY CLAIM
  • This application is a continuation of U.S. application Ser. No. 12/854,819 filed Aug. 11, 2010, which claims the benefit of U.S. Provisional Application Ser. No. 61/232,792 filed Aug. 11, 2009; the contents of which are incorporated by reference.
  • FIELD OF THE INVENTION
  • This invention relates to securely initializing a radio transceiver, for example an Automatic Identification System (AIS) transceiver, with static data such as identification numbers, and to methods of disabling and enabling features of such a device.
  • BACKGROUND OF THE INVENTION
  • Prior to being put into operation Automatic Identification System (AIS) Class A or Class B transceivers require static data such as, but not limited to, names, call signs, identification digits, service identifiers and mobile maritime service identifiers (MMSI) to be securely recorded within the transceiver. Regulatory or other restrictions are placed on end users to overcome problems associated with incorrect static data being recorded within transceivers. These restrictions require sellers or professional installers of transceivers to record this information within the transceiver before the end user may operate it.
  • One disadvantage of the approach which requires sellers or professional installers to record this information within the transceiver is that the information must be known and communicated to the seller by the end user at the time of sale. Another problem is that the seller must have personnel capable of recording this information within transceivers available at the place of sale. Yet another problem is that the seller must have personnel with sufficient time available to record this information within transceivers at the place of sale.
  • If a user wishes to transfer ownership of their transceiver they must send it back to the seller or installer so it can be “reset” with their static data removed.
  • SUMMARY OF THE INVENTION
  • It is an object of some versions of the invention to provide a method and apparatus for authenticating and storing within a transceiver end user entered static data which overcomes or ameliorates at least one disadvantage of the prior art.
  • A further object of some versions of the invention is to eliminate the need for sellers or professional installers of transceivers to record the static data. Rather the end user does it themselves yet the end user can be prevented from entering incorrect static data.
  • An additional object of some versions of the invention is for end users to be prevented from entering static data multiple times into a single transceiver or entering the same static information into multiple transceivers.
  • An additional object of some versions of the invention is for end users to have the ability to transfer ownership of a transceiver by erasing their static information and allowing the new owner to record their own static information within the transceiver.
  • A still further object of some versions of the invention is to provide a means by which an owner of the transceiver can activate one or more features of the transceiver when authorised by the issuer of the transceiver.
  • Alternatively, it is an object of some versions of the present invention to at least provide the public with a useful choice.
  • According to one broad aspect of the invention there is provided an Automatic Identification System (AIS) transceiver comprising:
      • a data input interface allowing a user to input data comprising a code; and
      • a processor configured to receive the data and to enable one or more disabled functions of the transceiver if the code is confirmed as authentic.
  • Preferably the data comprises static data and one of the disabled functions is storing the static data in a non-volatile memory.
  • Preferably one of the disabled functions is the ability to transmit a portion of the static data.
  • Preferably the data comprises encrypted static data.
  • Preferably the code comprises the encrypted static data.
  • Preferably the processor is configured to receive the static data, calculate a confirmation code based at least in part on the static data and encryption thereof using a secret key which is stored in the non-volatile memory, and to store the static data in the non-volatile memory if the confirmation code matches the authentication code.
  • Preferably the processor is configured to create a hash value from the static data which is then encrypted using the secret key.
  • Preferably the data comprises a nonce data string and the processor checks the authenticity of the nonce data string.
  • Preferably the data input interface comprises a data entry device integrated within the transceiver.
  • Preferably the data input interface comprises a communications interface provided in the transceiver and adapted to allow data communications with an external device.
  • According to a second aspect of the invention there is provided a method for enabling access to one or more disabled features of an Automatic Identification System (AIS) transceiver, the method comprising the steps of:
      • receiving data comprising a code from an authorized source; and
      • entering the data into the transceiver, whereupon one or more disabled functions of the transceiver are enabled if the code entered is confirmed by the transceiver as authentic.
  • Preferably the data comprises static data and one of the disabled features is storing the static data in a non-volatile memory of the transceiver.
  • Preferably one the disabled features is the ability to transmit a portion of the static data.
  • Preferably the data comprises encrypted static data.
  • Preferably the code comprises the encrypted static data.
  • Preferably the authorized source is an authentication service and the code is an authentication code, and the method further includes the steps of:
      • providing information comprising the static data to the authentication service;
      • receiving, from the authentication service, the authentication code, wherein the authentication code is based, at least in part, on the static data provided to the authentication service.
  • Preferably the transceiver is configured to receive the static data, calculate a confirmation code based at least in part on the static data and encryption thereof using a secret key which is stored in the non-volatile memory, and to store the static data in the non-volatile memory if the confirmation code matches the authentication code.
  • Preferably the code further comprises a serial number of the transceiver.
  • Preferably the code further comprises a nonce data string and the transceiver checks the authenticity of the nonce data string.
  • Preferably the step of entering the static data and the authentication code into the transceiver comprises entering the data into the transceiver via a data input interface.
  • Preferably the data input interface comprises an integrated data entry device.
  • Preferably the data input interface comprises a data communications interface adapted to interface with an external device.
  • Preferably method for authenticating static data recorded in an Automatic Identification System (AIS) transceiver, the method comprising the steps of:
      • providing information comprising said static data to an authentication service;
      • receiving, from the authentication service, an authentication code based, at least in part, on the static data provided to the authentication service; and
      • entering the static data and the authentication code in the communications device, whereupon the static data is recorded by the communications device and one or more disabled functions of the communications device are enabled if the authentication code entered by the user matches a confirmation code calculated by the communications device based, at least in part, on the static data entered into the communications device by the user.
  • According to a further aspect of the present invention there is provided a method of authenticating static data for recordal in an Automatic Identification System (AIS) transceiver, the method comprising the steps of:
      • receiving, from a user of the communications device, information comprising said static data;
      • calculating, using a computing device, an authentication code based, at least in part, on the static data; and
      • communicating the authentication code to the user, whereby the authentication code and static data may be entered into the communications device by the user, such that one or more functions of the communications device will be enabled if the static data entered into the communications device matches that upon which the authentication code is based.
  • According to a further aspect of the present invention there is provided an Automatic Identification System (AIS) transceiver comprising:
      • non-volatile memory in which a secret key is stored;
      • a data input interface allowing a user to input static data and an authentication code; and
      • a processor configured to receive the static data, calculate a confirmation code based at least in part on the static data and encryption thereof using the secret key, and to store the static data in the non-volatile memory if the confirmation code matches the authentication code.
  • The invention may also be said broadly to consist in the parts, elements and features referred to or indicated in the specification of the application, individually or collectively, in any or all combinations of two or more of said parts, elements or features, and where specific integers are mentioned herein which have known equivalents in the art to which the invention relates, such known equivalents are deemed to be incorporated herein as if individually set forth.
  • These and other examples of the invention will be described in further detail below.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • Preferred and alternative examples of the present invention are described in detail below with reference to the following drawings:
  • FIG. 1 is a block diagram of a transceiver according to one embodiment of the invention;
  • FIG. 2 is a block diagram of transceiver according to a further embodiment of the invention;
  • FIG. 3 is a block diagram of the major components within a transceiver according to the invention;
  • FIG. 4 is a flow chart showing the processing method within a transceiver during static data authentication according to one embodiment of the invention;
  • FIG. 5 is a flow chart showing the processing method within a website or server during static data entry and authentication according to the invention;
  • FIG. 6 shows the process of performing an alternative form of encryption for computing the Authentication Code;
  • FIG. 7 is a flow chart showing the processing method within a website or server when a user wishes to “reset” their transceiver to its original unassigned state facilitating the transfer or sale of the transceiver to another party; and
  • FIG. 8 is a flow chart showing the processing method within a transceiver when a user wishes to “reset” it to its original unassigned state facilitating the transfer or sale of the transceiver to another party.
  • DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENT
  • In a preferred embodiment the present invention is directed toward a method and apparatus which ensures that static data entered into a communications device or apparatus is accurate, or at least consistent with data provided to an authentication service. In some embodiments of the invention, the authentication service may maintain a database of static data associated with each communications apparatus and/or verify the validity of at least a portion of the static data.
  • The invention will be described herein below with reference to an example of a preferred embodiment wherein the communications apparatus comprises an Automatic Identification System (AIS) Class A or Class B transceiver.
  • Because some transceivers, such as AIS transceivers, are important safety and homeland security devices it is important that the identification of the transceiver is correct and accurate. In an attempt to limit this problem, regulatory authorities such as the FCC have required that certain transceivers, such as AIS Class B, must have the static information loaded by authorized personnel such as sellers or professional installers of the transceiver and the end user must be prevented from loading this information themselves.
  • The AIS system is a tracking system used to identify and locate vessels. An AIS transceiver periodically transmits data representing certain fixed or static properties of the vessel such as the name of the vessel, radio call sign, MMSI, type of ship/cargo, and/or dimensions of the ship, in addition to variable data such as the speed and heading of the vessel, for example. As any AIS transceiver is associated with a particular vessel, it is important that the ‘static’ or constant identifying or descriptive data transmitted by the AIS transceiver is accurately recorded therein so that the vessel can be correctly identified from the AIS transmissions.
  • Accordingly, present FCC regulations require that static data is entered into a transceiver by authorized personnel upon purchase or installation of the transceiver, and that the data cannot be modified by the user. If the reseller does not have staff trained to record the static data it may be necessary for the transceiver to instead be shipped to the purchaser after the static data has been recorded at another time or place by an authorized person. This may be inconvenient or otherwise undesirable for the purchaser, and may discourage completion of the transaction. Another limitation is that this regulation does not necessarily prevent errors or inaccuracies in the static data being recorded in the transceiver, whether intentional or otherwise.
  • The method and apparatus of the present invention may be used to validate and/or authenticate the static data, such as call signs, identifications, station or vessel names, MMSI (Mobile Maritime Service Identifier), etc by any person while eliminating or at least minimizing the possibility of incorrect or inaccurate static data being loaded into the transceiver, and to prevent the transceiver broadcasting this erroneous information.
  • According to one preferred embodiment, the invention comprises a method in which the owner or user of the AIS transceiver first provides the required static data to an authentication service which preferably verifies the data and provides the user with an authentication code calculated using a deterministic procedure or algorithm based at least in part on the static data. The static data is entered by the user into the transceiver along with the authentication code. The transceiver, using the same deterministic procedure as the authentication service, also calculates an authentication code, referred to as the confirmation code, based on the static data entered into the transceiver by the user. If the authentication code and confirmation code match, confirming that the user provided the same data to both the authentication service and the transceiver, the static data is recorded by the transceiver and a transmitter is enabled.
  • This preferred embodiment will be described in further detail below. It should be appreciated that while the description refers to a number of possible variations of the method and/or apparatus, further variations or modifications are possible without departing from the scope of the invention.
  • Throughout the drawings, like reference numerals will be used to refer to like features in different drawings and/or embodiments.
  • FIG. 1 illustrates the component blocks for a communications apparatus according to the invention, in the form of transceiver 102 with an integrated display 103 and a data input interface such as a plurality of keys 104 provided in a keypad for operating the device and entry of static data. The number of keys varies in the different embodiments of the invention or the data input interface may alternatively comprise an integrated data entry device such as a touch screen display or other equivalent means for entering alphanumeric characters. One or more antennas 101 are attached to the transceiver 102 for the purpose of reception and transmission. The user interfaces directly with the transceiver 102 using the display 103 and keys 104 to enter the static data which may include the name, identification, MMSI (Mobile Maritime Service Identifier) and other relevant information.
  • FIG. 2 illustrates the component blocks for an alternative embodiment of a communications apparatus in the form of transceiver 202 with an antenna 201 for the purpose of reception and transmission. A data connection 204 is alternatively, or additionally, used to connect the transceiver 202 with an external data entry device 203 which may be a computer or other data terminal equipment. In this embodiment the data input interface may be said to comprise a communications interface enabling input of data into the apparatus using an external device such as a computer or keyboard, for example. In the preferred embodiment, the data connection uses USB, but the communications interface may alternatively include one or more of RS232, RS422, NMEA-2000, Ethernet or any other wired or wireless standard or proprietary communications technology. In the descriptions which follow it is not necessary to distinguish whether the information is entered directly though an integrated display unit and/or data entry device or entered through a communications interface. For the purposes of the invention both methods of data entry are the same.
  • FIG. 3 illustrates the major components contained within an example transceiver 102 or 202 according to the present invention. An antenna 101 is used for reception and transmission and is connected to a radio section 303 which contains one or more radio receivers and one or more transmitters which are built using designs and techniques known to those skilled in the art. A control circuit 305 is comprised of one or more processing devices such as but not limited to a microprocessor, microcontroller, DSP or FPGA which performs the necessary operations for controlling the transceiver and storing the static data in a non-volatile memory 304 comprising an EEPROM or flash memory module, for example. The non-volatile memory may also be incorporated within the control circuit 305. The designs and techniques for the control circuit and non-volatile memory are known to those skilled in the art. Connected to the control circuit 305 is an interface circuit 306 which provides the interface between the internal or external display and keys depicted in this figure as external device 207. In another embodiment, as previously described, the display and keys 307 are contained within the transceiver enclosure in which case the interface circuit 306 may comprise a communications interface. The designs and techniques for the interface circuit 306 are known to those skilled in the art. Software or firmware executes within the control circuit 305 which performs the necessary steps to accept and authenticate the static data entered by the user via the interface circuit and if the authentication is successful the static data is stored in the non-volatile memory 304. Those skilled in the art will appreciate that many variations of the transceiver hardware are possible without departing from the scope of the invention, and the above configuration is described by way of example only.
  • FIG. 4 is a flow chart showing the method employed by the transceiver to accept and authenticate the static data being entered by the user. At start-up 401 for the first time the transceiver has no static data 402 and will wait 403 for the user to enter the data. According to the preferred embodiment, one or more functions of the transceiver are disabled until the static data is recorded in the transceiver. In this example, one or more of the transmitters will be disabled.
  • At the time the user has entered their static data they will also enter an authentication code 404, received from an authentication service described in further detail herein below.
  • The transceiver calculates a confirmation code, corresponding with the authentication code received from the authentication service, based at least in part on the static data entered by the user. It may append or combine to the static data the serial number 405 which is a number uniquely assigned to the transceiver and stored permanently in non-volatile memory. In alternative embodiments, it is not necessary to append or combine the serial number with the static data. This might be the case where each transceiver is assigned its own unique encryption key by the manufacturer, which is also stored in non-volatile memory. Inclusion of a unique serial number, or encrypting using a secret key, ensures that the authentication code or confirmation code (described in further detail below) cannot be used to record and authenticate the same static data in another transceiver.
  • The serial number and/or static data forms a block of data for which a deterministic function such as a hash function 406 such as SHA-1, SHA-2, MD5 or any other hash function as will be known to persons skilled in the art, is preferably executed to form a hashed value which corresponds to the contents of the aggregate of the static data and possibly transceiver serial number. The purpose of the hash is to reduce the typically longer and variable length data block to a fixed and smaller datum which is suitable for encryption and subsequently producing a shorter and easier to enter authentication code. Any alternative method for achieving this can be used without departing from the scope of the invention or alternatively the step may be omitted and a variable-length datum dependent on the static data may be used.
  • The resulting hashed value may be truncated or otherwise manipulated in a manner known to persons skilled in the art to achieve a suitable number of bits for encryption and subsequent display to the user. The transceiver preferably encrypts 407 the hashed value using a secret key which is stored permanently in non-volatile memory within each transceiver.
  • In the preferred embodiment the key is unique to the transceiver, or at least shared with only a small proportion of such transceivers produced by the manufacturer. In alternative embodiments the same key may be used in multiple transceivers, at the risk of reduced security. The purpose of the encryption operation is to ensure that a user cannot easily produce a correct authentication code by any other manner other than interacting with the authentication service. A given authentication code is therefore a function of the static data entered by the user, in some cases the transceiver's serial number, the hash function and the encryption key. The encryption key serves as the “secret” element which prevents a user from generating an authentication code. This key may be the same for many or all transceivers and in this case it is necessary to append or otherwise combine the transceiver's serial number with the static data to ensure a different Authentication Code is produced if the same static data is to be loaded into a different transceiver. In the preferred embodiment, each transceiver has its own unique encryption key which is kept secret in both the transceiver and the authentication service.
  • The result of the encryption operation may be truncated or otherwise manipulated in a manner known to persons skilled in the art to achieve a more easily displayed or entered code. The type of encryption such as symmetric or asymmetric and the specific algorithm such as but not limited to 3DES, RC4, AES, initialization vectors, and chaining method may vary in different embodiments of the invention. The resulting confirmation code is compared to the authentication code entered by the user and received from the authentication service. If the two codes match then the static data is considered authentic and stored within the non-volatile memory of the transceiver 409. At this point, the transceiver will enable the transmitter 410.
  • Although many variations are possible in the method or algorithm for producing the authentication code, it will be apparent to those skilled in the art that the embodiment described above (i.e. hashing and encryption) possesses several qualities which are at least desirable in this particular application. The authentication code is calculated deterministically in such a way that any small change to the data results in a different code, generation of the authentication code can be repeated by both the authentication service and the transceiver, the authentication code is relatively short in relation to the information provided by the user (which includes the static data and, potentially, the transceiver serial number), the correct code cannot easily be created except using the authentication service, and the static data cannot be extracted from the code. Some or all of these properties may be desirable in other applications, while others may not be necessary. Thus, any suitable authentication code generation algorithms may be used in accordance with the invention provided that the code is based at least in part on the information provided by the user which is to be recorded in the transceiver. Other variations are possible depending on the level of security and other such requirements of a particular application of the invention.
  • FIG. 5 is a flow chart showing the method employed by the authentication service which in the preferred embodiment comprises a website and server system but in other embodiments may comprise a telephone system, kiosk, or other such system. The authentication service accepts or receives the serial number of the transceiver from the user 502 and/or the static data the user will be entering into the transceiver 503. The authentication service will preferably perform validation 504 and authenticity checks on the static data against on-line licensing and/or other databases to ensure its accuracy. In the preferred embodiment it will also verify the static data has not been loaded into another transceiver by checking a database maintained by the Authentication Service. It may also verify the data by checking that the format of the static data matches that expected (i.e. the required fields are all provided and in the correct format). Once the data has been verified the transceiver serial number and static data is preferably stored in a database 505 for subsequent checking as described above and also for the purposes of an audit trail or for other reasons that may be necessary to administer the authentication service or radio licensing in general. If the data does not appear to be correct, the user will be notified and no authentication code will be provided.
  • In other embodiments of the invention, verification of the static data may not be necessary, as the invention may be used merely to ensure consistency between data provided to the authentication service and entered into a transceiver, for example.
  • Assuming the static data appears to be correct, the authentication service implements a deterministic algorithm to calculate an authentication code. This algorithm should be identical to that performed by the transceiver as described above, although those skilled in the art will appreciate that this may not necessarily be the case. The transceiver serial number may be appended or combined with the static data entered by the user to form a block of data 506. Whether it is necessary to perform this step and the manner in which the data is appended or combined will match the method used by the transceiver as described above. The resulting data block will, according to the preferred embodiment, have a hash function executed over it to form a hashed value 507 which corresponds to the contents of the data block. The resulting hashed value may be truncated or otherwise manipulated to achieve a suitable number of bits for encryption and subsequent display to the user. The authentication service then preferably encrypts 509 the hashed value 507. The encryption key used will depend on the particular embodiment of the invention. In the preferred embodiment where each transceiver has a unique secret key, the authentication service will retrieve the secret key corresponding with a transceiver serial number received from the user by performing a lookup in a database based on the transceiver serial number 508. The result of the encryption operation may be truncated or otherwise manipulated in a manner known to persons skilled in the art to achieve a more easily displayed or entered code. The type of encryption such as symmetric or asymmetric and the specific algorithm, such as but not limited to 3DES, RC4, AES, initialization vectors, and chaining method may vary in different embodiments of the invention. The final result is displayed to the user as the authentication code 510 for entry into the transceiver as described above.
  • An additional purpose of the invention is to allow end users to more easily transfer their transceiver to another owner by removing their static information from the transceiver prior to transferring ownership. According to the methods of the prior art, transferring ownership of such a communications apparatus requires the apparatus to be returned to the retailer, installer, manufacturer, or some other person authorized to modify the static data, as the user is prevented from modifying the static data recorded in the transceiver.
  • FIG. 6 illustrates one example of an alternative method of computing the authentication and confirmation codes according to the invention. It is an alternative to hashing the data and encrypting it. In this alternative method the input data 601 is represented as smaller blocks of data which correspond in size to the encryption block size and is dependent on the specific encryption algorithm being employed. The process begins with the modulo-2 addition 604 of a fixed and known Initialization Vector 602 (often all zeroes) with the first block of input data. The result is then encrypted 605 with the appropriate key 603, as described above. The result of this encryption is combined with the next block of input data using modulo-2 addition 604 and this result is then encrypted 605. The process proceeds until there are no more blocks of input data. The final result block 606 is used as the authentication code. The authentication code may be truncated or otherwise manipulated in a manner known to persons skilled in the art to achieve a more easily displayed or entered code. Any other such standard or proprietary method of producing a suitable authentication code may alternatively be substituted without departing from the scope of the invention.
  • FIG. 7 is a flow chart showing an example method employed by the authentication service to perform a “reset” of a transceiver according to the present invention. The reset is done to facilitate the transfer or sale of a transceiver and erases the static data in preparation for a new owner to load new static data. The authentication service accepts the serial number of the transceiver from the user 702 and locates the transceiver's call sign, identification or MMSI within its database. In alternative embodiments of the invention this information is entered by the user rather than located within a database. The type of call sign, MMSI or other identification varies in different embodiments of the invention. In the preferred embodiment, the database of transceiver static data is updated to reflect the reset operation for subsequent lookups 704. The transceiver's serial number is appended or combined with the transceiver's call sign, identification or MMSI to form a data block from which an authentication code is produced, as described above. In alternative embodiments, the transceiver's identification is not included. The resulting data block will have a hash function such as SHA-1, SHA-2, MD5 or other hash function as known to persons skilled in the art, executed over it to form a hashed value 706 which corresponds to the contents of the data block. The resulting hashed value may be truncated or otherwise manipulated in a manner known to persons skilled in the art to achieve a suitable number of bits for encryption and subsequent display to the user. The Authentication Service encrypts 708 the hashed value using a key determined by the transceiver serial number 707. The key used will depend on the embodiment of the transceiver in the same manner as described previously. In the preferred embodiment where each transceiver has a unique secret key, the Authentication Service will retrieve the secret key to use by performing a lookup in a database based on the transceiver serial number 707. The final result is displayed to the user as the Authentication Code 709.
  • FIG. 8 is a flow chart showing the method employed by the transceiver to perform a “reset”. The reset effectively returns the transceiver to its uninitialized state preventing it from transmitting any longer until such time as it is reloaded with new static data corresponding to its new order. The user gives the transceiver a command to reset and enters the Authentication Code the user received from the Authentication Service 802. In the same manner as performed by the Authentication Service, the transceiver's serial number is appended or combined with the transceiver's identification such as call sign or MMSI which is stored within its non-volatile memory to form a data block 803. In alternative embodiments, the transceiver's identification is not included. The resulting data block will preferably have a hash function such as SHA-1, SHA-2, MD5 or other hash function executed over it to form a hashed value 804 which corresponds to the contents of the data block. The resulting hashed value may be truncated or otherwise manipulated to achieve the required number of bits for encryption and subsequent display to the user. The transceiver encrypts 805 the hashed value using a secret key which is stored permanently in non-volatile memory within each transceiver. In the preferred embodiment the key is unique to the transceiver. However in alternative embodiments the same key may be used in multiple transceivers. The result is a confirmation code which is compared with the Authentication Code entered by the user. If the two match then the static data is erased within the non-volatile memory of the transceiver 807 and the transmitter and/or other functions of the transceiver are disabled 808. At this point, the transceiver is effectively put back into its original non-initialized state and will await being loaded with new static data. In the interim, the transmitter will remain disabled.
  • According to an alternative embodiment, the static data (potentially also including the serial number) may simply be encrypted and displayed to the user for entry in the communications apparatus for decryption and recordal. However, the code in this case is likely to be a long string of seemingly random alphanumeric characters and may therefore be more prone to errors upon entry into the apparatus than might be the case if the user enters the static data directly into the transceiver accompanied by a short authentication code.
  • Nevertheless, embodiments in which the code is based around an encryption of the static data are possible, and can also be used to enable disabled features of the transceiver. For example, in one embodiment the data that is encrypted may include data which the transceiver can check, such as its serial number, a constant number, or a checksum over the data. After the transceiver has decrypted the data it checks to see if it is correct (e.g. matches the serial number or the constant or the checksum computed over the data). This ensures that the data has been properly decrypted and therefore the transceiver can confirm that only some other device (e.g. the authentication service) that knows its key has done the encryption.
  • To control features in the transceiver, the encrypted data could include which feature(s) are to be enabled along with the “known” datum above and/or any static data. The transceiver determines the authenticity of the code by decrypting it and checking for the “known” datum. If it decrypts properly then the transceiver can confirm that the data was encrypted by the authentication service since that is the only entity that also knows the transceiver's key.
  • In one embodiment the code provided by the authentication service may have a “nonce” data string attached to it in order to prevent a user from re-entering a code corresponding to a previously used set of static data into the transceiver without the knowledge of the authentication service. This is done to prevent the user of the transmitter from swapping between two or more identities. The nonce may be a sequential number that the authentication server stores a record of. Every time the authentication service creates an authentication code for a given transceiver it increments the nonce for that specific device and includes it in the data being encrypted. The transceiver does the same thing, and can therefore confirm that the data entered is a newly generated code and not a previously used one.
  • In an asymmetric encryption scheme, for example a public/private key pair, the authentication server encrypts the data using the transceiver's public key. The only way to decrypt the data is using the transceiver's private or secret key component of the pair. The transceiver determines that the decryption was done properly by checking for the known datum, checksum or similar. This ensures that the code can only be read by the device and that the data has been properly encrypted with the correct public key. A nonce may also be used, as is described above.
  • In order to prevent another entity from forging a message using the public key, the authentication service can “sign” the message. This may be done with public/private keys. The authentication service has a key pair for which the transceiver knows the public key and only the authentication service knows the private key. The authentication service may create a hash or digest of the original unencrypted message and encrypt that hash or digest using its private (aka secret) key to form a “signature” which is sent along with the message.
  • The device decrypts the message normally and computes the same hash/digest. It then decrypts the signature using the authentication service's public key and compares the two. If they match, then the device knows that the message could only have been sent by the authentication service because that is the only party that knows the authentication service's private key and therefore the only party that could have created the signature.
  • In one embodiment of the invention the step of enabling of one or more features may be independent of the step of entering static data. In these embodiments the transceiver may be manufactured with a range of features, such as the ability to broadcast information as well as receiving information. One or more of these features may be enabled at the time of purchase, optionally leaving others disabled. However, it may be possible for an authorized agent to allow the owner or user to enable further features on payment of a fee. The fee may be a onetime payment, or it may be an ongoing license fee.
  • When the owner or user wishes to upgrade the functionality of the transceiver they contact an authorized agent. The agent then provides a code for entry into the transceiver using one of the methods described above. In some embodiments the code may be based at least in part on the static data to be entered into the transceiver and/or the serial number of the transceiver, but in other embodiments it may simply be a code which is unique to that transceiver, or at least one which the transceiver can confirm as authentic, for example by using one of the methods described above.
  • In one embodiment the transceiver is sold having only receiving functionality, and can be upgraded in the manner described above to transmit selected types of data only, or all possible types of data.
  • From the foregoing it will be seen that preferred embodiments of the invention provide a method and apparatus for ensuring the validity (or at least consistency) of identifying or other static data, which allows important information to be correctly recorded in a communications apparatus with minimal risk for intentional or unintentional modification of the data. The method therefore satisfies requirements that the user or third parties be prevented from misusing a communications apparatus by modifying the static data reported therein. The user may enter the data themselves rather than require the services of a salesperson or installer for example, and can therefore take the communications apparatus with them and potentially install it themselves immediately upon purchase, which may not have otherwise been the case.
  • Although the invention has been described by way of example and with reference to possible embodiments thereof, it is to be understood that modifications or improvements may be made thereto without departing from the scope of the invention. Furthermore, where reference has been made to specific components or integers having known equivalents, then such equivalents are herein incorporated as if individually set forth.
  • Any discussion of the prior art throughout the specification should in no way be considered as an admission that such prior art is widely known or forms part of common general knowledge in the field.
  • Unless the context clearly requires otherwise, throughout the description, the words “comprise”, “comprising”, and the like, are to be construed in an inclusive sense as opposed to an exclusive or exhaustive sense, that is to say, in the sense of “including, but not limited to”.

Claims (21)

1-25. (canceled)
26. A method of configuring an automatic identification system transponder (AIS) for a marine vessel or station; the method comprising:
receiving marine data having an identifier which uniquely identifies the marine vessel or marine station;
processing the marine data in order to generate verified marine data;
transmitting the verified marine vessel data whilst installed on the marine vessel or station.
27. The method of claim 26, wherein processing comprises one or more of the following: encrypting, decrypting, hashing, comparing.
28. The method of claim 26, wherein the marine data is received as an encryption of static data associated with the vessel or station.
29. The method of claim 28, wherein processing comprises decrypting the marine data in order to generate verified marine data.
30. The method of claim 26, wherein the marine data is received in plain text with an associated authentication code.
31. The method of claim 30, wherein processing comprises hashing the marine data, encrypting or decrypting and comparing this with the authentication code in order to verify the marine data.
32. The method of claim 26, wherein the marine data is received with an associated digital signature.
33. The method of claim 32, wherein processing comprises hashing the marine data, encrypting or decrypting and comparing this with the digital signature in order to verify the marine data.
34. The method of claim 26, wherein the marine data comprises one or more of the following: a Maritime Mobile Service Identity (MMSI) of the vessel, a name of the marine vessel, a radio call sign of the marine vessel, a type of the marine vessel, and dimensions of the marine vessel.
35. The method of claim 26, further comprising receiving one or more of the following: a nonce; a serial number of the AIS; an identifier which uniquely identifies the AIS.
36. The method of claim 26, wherein receiving the marine data comprises one or more of the following: user input via a keypad; wirelessly; input via a memory or smart card; input via connection to a computer; input via network connection.
37. The method of claim 26, wherein transmitting comprises transmitting encrypted verified marine vessel data.
38. An Automatic Identification System (AIS) for installation on a marine vessel or station; the AIS comprising:
a non-volatile memory;
a processor arranged to receive marine data having an identifier which uniquely identifies the marine vessel or marine station;
the processor further arranged to process the marine data in order to generate verified marine data;
a radio section arranged to transmit the verified marine vessel data whilst installed on the marine vessel or station.
39. The AIS of claim 38, wherein the processor is further arranged to process the marine data by one or more of the following: encrypting, decrypting, hashing, comparing.
40. The AIS of claim 38, wherein the marine data is received in plain text with an associated authentication code.
41. The AIS of claim 38, wherein processing comprises hashing the marine data, encrypting or decrypting and comparing this with a digital signature in order to verify the marine data.
42. The AIS of claim 41, wherein the marine data comprises one or more of the following: a Maritime Mobile Service Identity (MMSI) of the vessel, a name of the marine vessel, a radio call sign of the marine vessel, a type of the marine vessel, and dimensions of the marine vessel.
43. The AIS of claim 38, further comprising one or more of the following for receiving the marine data: a keypad; an antenna; a memory or smart card input; a computer connection; a network connection.
44. The AIS of claim 38, further arranged to send the marine data to an authentication service for authentication, and receiving one or more of the following: an authentication code from the authentication service; encrypted marine data from the authentication service; a digital signature from the authentication service.
45. A computer program on a computer readable medium, which when executed on a computer is arranged to execute a method of configuring an automatic identification system transponder (AIS) for a marine vessel or station; the method comprising:
receiving marine data having an identifier which uniquely identifies the marine vessel or marine station;
processing the marine data in order to generate verified marine data;
transmitting the verified marine vessel data whilst installed on the marine vessel or station.
US14/456,780 2009-08-11 2014-08-11 Method and apparatus for authenticating static transceiver data and method of operating an ais transceiver Abandoned US20140351600A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US14/456,780 US20140351600A1 (en) 2009-08-11 2014-08-11 Method and apparatus for authenticating static transceiver data and method of operating an ais transceiver

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US23279209P 2009-08-11 2009-08-11
US12/854,819 US8838985B1 (en) 2009-08-11 2010-08-11 Method and apparatus for authenticating static transceiver data and method of operating an AIS transceiver
US14/456,780 US20140351600A1 (en) 2009-08-11 2014-08-11 Method and apparatus for authenticating static transceiver data and method of operating an ais transceiver

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US12/854,819 Continuation US8838985B1 (en) 2009-08-11 2010-08-11 Method and apparatus for authenticating static transceiver data and method of operating an AIS transceiver

Publications (1)

Publication Number Publication Date
US20140351600A1 true US20140351600A1 (en) 2014-11-27

Family

ID=51493552

Family Applications (2)

Application Number Title Priority Date Filing Date
US12/854,819 Active 2031-05-08 US8838985B1 (en) 2009-08-11 2010-08-11 Method and apparatus for authenticating static transceiver data and method of operating an AIS transceiver
US14/456,780 Abandoned US20140351600A1 (en) 2009-08-11 2014-08-11 Method and apparatus for authenticating static transceiver data and method of operating an ais transceiver

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US12/854,819 Active 2031-05-08 US8838985B1 (en) 2009-08-11 2010-08-11 Method and apparatus for authenticating static transceiver data and method of operating an AIS transceiver

Country Status (1)

Country Link
US (2) US8838985B1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10318723B1 (en) * 2016-11-29 2019-06-11 Sprint Communications Company L.P. Hardware-trusted network-on-chip (NOC) and system-on-chip (SOC) network function virtualization (NFV) data communications
WO2020172760A1 (en) * 2019-02-25 2020-09-03 云图有限公司 Method, server, client and system for processing digital currency transaction data
US20220191691A1 (en) * 2019-02-12 2022-06-16 Oceanshield Pte Ltd System and method of protecting transmitted data in the nmea protocols in vehicle control systems

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102012110541B4 (en) * 2012-11-05 2016-01-21 Deutsches Zentrum für Luft- und Raumfahrt e.V. AIS vessel Transceiver
SE537290C2 (en) * 2012-11-09 2015-03-31 True Heading Ab Method for transmitting state information from a transmitter to a receiver
US9928839B1 (en) * 2013-12-04 2018-03-27 United Services Automobile Association (Usaa) Systems and methods for authentication using voice biometrics and device verification
KR102120519B1 (en) * 2016-06-09 2020-06-09 한국조선해양 주식회사 Vessel data integration system and vessel having the same
US10693662B2 (en) * 2018-02-22 2020-06-23 Idlogiq Inc. Methods for secure serialization of supply chain product units
CN110990851B (en) * 2019-11-26 2021-07-23 山东三未信安信息科技有限公司 Static data encryption protection method and system

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6249241B1 (en) * 1995-09-21 2001-06-19 The United States Of America As Represented By The Secretary Of The Navy Marine vessel traffic system
US7194620B1 (en) * 1999-09-24 2007-03-20 Verizon Business Global Llc Method for real-time data authentication
US7286914B2 (en) * 2002-06-18 2007-10-23 Peggy Cerchione, legal representative Collection and distribution of maritime data
US20090045983A1 (en) * 2007-08-14 2009-02-19 Miller Landon C G Water Friend or Foe System for Global Vessel Identification and Tracking
US20090249074A1 (en) * 2008-03-31 2009-10-01 General Motors Corporation Wireless communication using compact certificates
US7657751B2 (en) * 2003-05-13 2010-02-02 Corestreet, Ltd. Efficient and secure data currentness systems
US8061589B2 (en) * 2006-10-20 2011-11-22 Barry Cohen Electronic voting system
US8321933B2 (en) * 2007-11-14 2012-11-27 Caterpillar Inc. Securing electronic control unit code
US8779920B2 (en) * 2008-01-21 2014-07-15 Thales Nederland B.V. Multithreat safety and security system and specification method thereof

Family Cites Families (38)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5008661A (en) 1985-09-27 1991-04-16 Raj Phani K Electronic remote chemical identification system
US4903243A (en) 1988-08-04 1990-02-20 Whistler Corporation Marine transponder system
US5469403A (en) 1992-08-11 1995-11-21 Board Of Regents Of The University Of Washington Digital sonar system
US5355140A (en) * 1992-09-15 1994-10-11 Trimble Navigation Limited Emergency reporting for marine and airborne vessels
US5576716A (en) * 1994-12-07 1996-11-19 Sadler; Kermit M. Owner oriented system for locating lost or stolen property
EP1643340B1 (en) * 1995-02-13 2013-08-14 Intertrust Technologies Corp. Secure transaction management
US5661804A (en) * 1995-06-27 1997-08-26 Prince Corporation Trainable transceiver capable of learning variable codes
US5955981A (en) * 1995-12-12 1999-09-21 Rangan; Karur S. Security for remote operation devices
JP2001521461A (en) 1996-04-24 2001-11-06 マーレイ,スチーブ Wireless control engine stop switch
CA2335155C (en) * 1998-06-18 2009-09-01 Kline & Walker, Llc Automated devices to control equipment and machines with remote control and accountability worldwide
US6512463B1 (en) * 1999-03-30 2003-01-28 American Meter Co. Bi-directional protocol
JP3386430B2 (en) * 2000-02-23 2003-03-17 株式会社鷹山 Key with authentication opening and closing function and IC card
ATE480782T1 (en) * 2000-03-03 2010-09-15 Atlas Elektronik Gmbh METHOD AND SYSTEMS FOR UNDERWATER NAVIGATION
JP3641582B2 (en) 2000-10-27 2005-04-20 日本無線株式会社 ADE unit for AIS
SE523692C2 (en) 2001-02-28 2004-05-11 Followit Ab C O Elander Invest Procedure for dynamic control of functions of a modular transponder for positioning objects, as well as modular transponder for the purpose
AU2002347808A1 (en) * 2001-10-03 2003-04-14 Kenneth L. Martin System for tracking and monitoring vessels
GB0126809D0 (en) * 2001-11-07 2002-01-02 Isaac Stephen J A car-sharing system
US7061367B2 (en) * 2002-04-30 2006-06-13 General Electric Company Managing access to physical assets
SE524803C2 (en) 2002-07-12 2004-10-05 Aqualiv Ab Security system and a way for its function
US20040100379A1 (en) * 2002-09-17 2004-05-27 Hans Boman Method and system for monitoring containers to maintain the security thereof
US7047114B1 (en) * 2003-10-23 2006-05-16 Charles David Rogers System and apparatus for automatic and continuous monitoring, proactive warning and control of one or more independently operated vessels
WO2006047582A2 (en) 2004-10-26 2006-05-04 Kestrel Wireless Inc. Method, system, and network for selectively controlling the utility a target
US7646298B1 (en) * 2005-02-03 2010-01-12 Dj Inventions, Llc Method for detecting changes in measurable conditions
CH699530B1 (en) 2005-03-07 2010-03-31 Klaus Kuhlgatz System and method for the holistic farming of ships.
US7327216B2 (en) 2005-03-28 2008-02-05 Lear Corporation Secret key programming technique for transponders using encryption
US8199049B2 (en) * 2005-05-26 2012-06-12 Trimble Navigation Limited GNSS post positioning with selected precision
US7999656B2 (en) * 2005-10-26 2011-08-16 Sentrilock, Llc Electronic lock box with key presence sensing
US8223009B2 (en) * 2006-05-15 2012-07-17 TRACK America Mobile asset tracking system and method
WO2007143478A2 (en) 2006-05-30 2007-12-13 Orbcomm, Inc. Space based network for detection and monitoring of global maritime shipping using automatic identification system
US20080003980A1 (en) * 2006-06-30 2008-01-03 Motorola, Inc. Subsidy-controlled handset device via a sim card using asymmetric verification and method thereof
JP4737448B2 (en) * 2007-06-06 2011-08-03 日本電気株式会社 Mobile terminal device and application providing system, method for preventing unauthorized use thereof, program
US7876865B2 (en) * 2007-06-08 2011-01-25 COM DEV International Ltd System and method for decoding automatic identification system signals
US7751977B2 (en) * 2007-07-10 2010-07-06 The United States Of America As Represented By The Secretary Of The Army Real time environmental measurement and reporting system for navigable waterways and method of use
US7979088B2 (en) * 2007-08-13 2011-07-12 International Business Machines Corporation Water friend or foe system for global vessel identification and tracking
US7929959B2 (en) * 2007-09-01 2011-04-19 Apple Inc. Service provider activation
ES2531653T3 (en) 2008-02-14 2015-03-18 Lojack Corporation Goods Recovery System
US7817079B1 (en) * 2008-04-17 2010-10-19 The United States Of America As Represented By The Secretary Of The Navy System and method for collection of global AIS and radar track information
JP5081103B2 (en) * 2008-08-22 2012-11-21 ヤマハ発動機株式会社 Ship theft deterrent device and ship equipped with the same

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6249241B1 (en) * 1995-09-21 2001-06-19 The United States Of America As Represented By The Secretary Of The Navy Marine vessel traffic system
US7194620B1 (en) * 1999-09-24 2007-03-20 Verizon Business Global Llc Method for real-time data authentication
US7286914B2 (en) * 2002-06-18 2007-10-23 Peggy Cerchione, legal representative Collection and distribution of maritime data
US7657751B2 (en) * 2003-05-13 2010-02-02 Corestreet, Ltd. Efficient and secure data currentness systems
US8061589B2 (en) * 2006-10-20 2011-11-22 Barry Cohen Electronic voting system
US20090045983A1 (en) * 2007-08-14 2009-02-19 Miller Landon C G Water Friend or Foe System for Global Vessel Identification and Tracking
US8321933B2 (en) * 2007-11-14 2012-11-27 Caterpillar Inc. Securing electronic control unit code
US8779920B2 (en) * 2008-01-21 2014-07-15 Thales Nederland B.V. Multithreat safety and security system and specification method thereof
US20090249074A1 (en) * 2008-03-31 2009-10-01 General Motors Corporation Wireless communication using compact certificates

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
ITU, 'RECOMMENDATION ITU-R M.1371-1 [Technical characteristics for a universal shipborne automatic identification system using time division multiple access in the VHF maritime mobile band]', 1998-2001, ITU, entire document, https://www.itu.int/dms_pubrec/itu-r/rec/m/R-REC-M.1371-1-200108-S!!PDF-E.pdf *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10318723B1 (en) * 2016-11-29 2019-06-11 Sprint Communications Company L.P. Hardware-trusted network-on-chip (NOC) and system-on-chip (SOC) network function virtualization (NFV) data communications
US10719601B2 (en) * 2016-11-29 2020-07-21 Sprint Communications Company L.P. Hardware-trusted network function virtualization (NFV) data communications
US20220191691A1 (en) * 2019-02-12 2022-06-16 Oceanshield Pte Ltd System and method of protecting transmitted data in the nmea protocols in vehicle control systems
WO2020172760A1 (en) * 2019-02-25 2020-09-03 云图有限公司 Method, server, client and system for processing digital currency transaction data

Also Published As

Publication number Publication date
US8838985B1 (en) 2014-09-16

Similar Documents

Publication Publication Date Title
US8838985B1 (en) Method and apparatus for authenticating static transceiver data and method of operating an AIS transceiver
US9866376B2 (en) Method, system, and device of provisioning cryptographic data to electronic devices
US8433069B2 (en) Software defined radio device, and method for renewing software, and software defined radio system
CN102983886B (en) The security architecture of main storage is used in the design of safety element
US7587600B2 (en) Loading data onto an electronic device
US10460314B2 (en) Pre-generation of session keys for electronic transactions and devices that pre-generate session keys for electronic transactions
AU2008316230B2 (en) Method and system for effecting secure communication over a network
US8060748B2 (en) Secure end-of-life handling of electronic devices
US8239681B2 (en) Information processing device and method, recording medium, program and information processing system
EP2498200B1 (en) Method of authentication at time of update of software embedded in information terminal, system for same and program for same
US9021568B2 (en) Verification method for verifying validity of program, and verification system
US20150324789A1 (en) Cryptocurrency Virtual Wallet System and Method
US20040255119A1 (en) Memory device and passcode generator
CN103460195A (en) System and method for secure software update
CN101409620A (en) Method and system for processing data in communication system
WO2005008502A1 (en) Access method
CN101194229A (en) Updating of data instructions
US8205088B2 (en) Method for the authenticated transmission of a personalized data set or program to a hardware security module in particular of a franking machine
US7503066B2 (en) Deactivation system
US8990887B2 (en) Secure mechanisms to enable mobile device communication with a security panel
CN104868998A (en) System, Device, And Method Of Provisioning Cryptographic Data To Electronic Devices
US20020087873A1 (en) System and a method for giving run authorization to a program installed on a computer
WO2019142307A1 (en) Semiconductor device, update data-providing method, update data-receiving method, and program
JP2010212805A (en) Method and system for distributing security information of settlement processing, center apparatus thereof, settlement device and program
JP2008276603A (en) Authentication system and determination method

Legal Events

Date Code Title Description
AS Assignment

Owner name: VESPER MARINE LIMITED, NEW ZEALAND

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:ROBBINS, JEFFREY M.;REEL/FRAME:034357/0946

Effective date: 20141112

Owner name: VESPER INNOVATIONS LIMITED, NEW ZEALAND

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:VESPER MARINE LIMITED;REEL/FRAME:034358/0003

Effective date: 20141112

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION