×

Technologies for trusted device on-boarding

  • US 10,326,590 B2
  • Filed: 03/27/2015
  • Issued: 06/18/2019
  • Est. Priority Date: 11/11/2014
  • Status: Active Grant
First Claim
Patent Images

1. A first computing device for trusted device on-boarding, the first computing device comprising:

  • a processor;

    a memory coupled to the processor;

    a protocol execution module to (i) retrieve a first unique identifier from the memory and (ii) generate a first public Diffie-Hellman key based on a private Diffie-Hellman key and the first unique identifier of the first computing device, wherein the first unique identifier is provisioned into a secure portion of the memory; and

    a communication module to (i) transmit the first public Diffie-Hellman key to a second computing device and (ii) receive, from the second computing device, a second public Diffie-Hellman key of the second computing device, wherein the second public Diffie-Hellman key incorporates a second unique identifier of the second computing device,wherein the protocol execution module is further to (i) remove a contribution of the second unique identifier from the second public Diffie-Hellman key to generate a modified public Diffie-Hellman key (ii) generate a shared Diffie-Hellman key based on the modified public Diffie-Hellman key and the private Diffie-Hellman key of the first computing device and (iii) open a secure session with the second computing device using the shared Diffie-Hellman key, wherein to remove the contribution of the second unique identifier comprises to generate the modified public Diffie-Hellman key according to gb=gb+p/gp, wherein;

    gb is the modified public Diffie-Hellman key;

    gb+p is the second public Diffie-Hellman key;

    p is the second unique identifier;

    g is a generator for an Abelian group;

    gp is a member of the Abelian group corresponding to g, and/ is a division operator.

View all claims
  • 1 Assignment
Timeline View
Assignment View
    ×
    ×