Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
METHOD FOR SECURELY STORING A PROGRAMMABLE IDENTIFIER IN A COMMUNICATION STATION
Document Type and Number:
WIPO Patent Application WO/2009/120714
Kind Code:
A2
Abstract:
Disclosed is a method for storing an identifier in a first station having a secure non-volatile data store protected by cryptographic data, an identifier flag for indicating that the identifier has been written to the secure data store, and an authenticated trust agent that prohibits writing of an identifier to the secure data store if the identifier flag is set. In the method, the identifier is written to the secure non-volatile data store, wherein the identifier written to the secure data store is encrypted using the cryptographic data. The identifier flag is irreversibly set after writing the identifier to the secure data store so that the trust agent prohibits another write of an identifier to the secure data store.

Inventors:
FIGUEROA DAVID (US)
HUTCHISON JAMES A (US)
Application Number:
PCT/US2009/038132
Publication Date:
October 01, 2009
Filing Date:
March 24, 2009
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
QUALCOMM INC (US)
FIGUEROA DAVID (US)
HUTCHISON JAMES A (US)
International Classes:
H04L29/06
Foreign References:
US20060236111A12006-10-19
US6223290B12001-04-24
US20070050622A12007-03-01
JP2006270209A2006-10-05
Attorney, Agent or Firm:
KIM, Won Tae (5775 Morehouse DriveSan Diego, CA, US)
Download PDF:
Claims:

CLAIMS

1. A method for storing an identifier in a first station having a secure nonvolatile data store protected by cryptographic data, an identifier flag for indicating that the identifier has been written to the secure data store, and an authenticated trust agent that prohibits writing of an identifier to the secure data store if the identifier flag is set, the method comprising: writing the identifier to the secure non-volatile data store, wherein the identifier written to the secure data store is encrypted using the cryptographic data; and irreversibly setting the identifier flag after writing the identifier to the secure data store so that the trust agent prohibits another write of an identifier to the secure data store.

2. A method for storing an identifier as defined in claim 1, wherein the first station further comprises an integrated chip including an integrated processor, and including an integrated data store for storing the cryptographic data.

3. A method for storing an identifier as defined in claim 1, wherein the first station further comprises a secure mobile station modem including the trust agent.

4. A method for storing an identifier as defined in claim 3, wherein the identifier flag is a one-time-programmable memory bit in the secure mobile station modem.

5. A method for storing an identifier as defined in claim 1, wherein the first station further comprises an authenticated operating system including the trust agent such that the trust agent is a software element of the authenticated operating system.

6. A method for storing an identifier as defined in claim 5, wherein the identifier flag is set only by an authenticated software routine.

7. A method for storing an identifier as defined in claim 1, wherein the first station further comprises a secure file system including the secure data store.

8. A method for storing an identifier as defined in claim 1, wherein the secure data store comprises a flash memory device.

9. A method for storing an identifier as defined in claim 1, wherein the cryptographic data includes a device key.

10. A method for storing an identifier as defined in claim 9, wherein the device key is a data value assigned to the first station.

11. A method for storing an identifier as defined in claim 1, wherein: the first station comprises a mobile telephone; and the identifier comprises a mobile equipment identifier.

12. A method for storing an identifier as defined in claim 1, wherein the identifier facilitates communication with a second station.

13. A first station, comprising: a secure non-volatile data store protected by cryptographic data, wherein an identifier written to the secure data store is encrypted using the cryptographic data; an identifier flag for indicating that the identifier has been written to the secure data store, wherein setting of the identifier flag is irreversible; and an authenticated trust agent that prohibits writing of an identifier to the secure data store if the identifier flag is set based on a write of the identifier to the secure data store so that the trust agent prohibits another write of an identifier to the secure data store.

14. A first station as defined in claim 13, wherein the first station further comprises an integrated chip including an integrated processor, and including an integrated data store for storing the cryptographic data.

15. A first station as defined in claim 13, further comprising a secure mobile station modem that includes the trust agent.

16. A first station as defined in claim 15, wherein the identifier is a one-time- programmable memory bit in the secure mobile station modem.

17. A first station as defined in claim 13, further comprising an authenticated operating system that includes the trust agent such that the trust agent is a software element of the authenticated operating system.

18. A first station as defined in claim 17, wherein the identifier flag is set only by an authenticated software routine.

19. A first station as defined in claim 13, further comprising a secure file system that includes the secure data store.

20. A first station as defined in claim 13, wherein the secure data store comprises a flash memory device.

21. A first station as defined in claim 13, wherein the cryptographic data includes a device key.

22. A first station as defined in claim 21, wherein the device key is a data value assigned to the first station.

23. A first station as defined in claim 13, wherein: the first station comprises a mobile telephone; and the identifier comprises a mobile equipment identifier.

24. A first station as defined in claim 13, wherein the identifier facilitates communication with a second station.

25. A first station, comprising: means for secure non-volatile data storage protected by cryptographic data;

identifier flag means for indicating that an identifier has been written to the secure data store; authenticated trust means for prohibiting writing of an identifier to the secure data store if the identifier flag is set; means for writing an identifier to the secure non-volatile data store, wherein the identifier written to the secure data store is encrypted using the cryptographic data; and means for irreversibly setting the identifier flag after the identifier is written to the secure data store so that the trust agent prohibits another write of an identifier to the secure data store.

26. A first station as defined in claim 25, wherein the cryptographic data includes a device key.

27. A first station as defined in claim 25, wherein: the station comprises a mobile telephone; and the identifier comprises mobile equipment identifier.

28. A first station as defined in claim 25, wherein the identifier facilitates communication with a second station.

29. A computer program product, comprising: computer readable medium comprising: code for causing a computer to write a station identifier to a secure nonvolatile data store, wherein the station identifier written to the secure data store is encrypted using cryptographic data; and code for causing a computer to irreversibly set an identifier flag after writing the station identifier to the secure data store so that an authenticated trust agent prohibits another write of a station identifier to the secure data store.

30. A computer program product as defined in claim 29, wherein the secure data store comprises a flash memory device.

31. A computer program product as defined in claim 29, wherein the cryptographic data includes a device key.

32. A computer program product as defined in claim 29, wherein: the station comprises a mobile telephone; and the station identifier comprises an mobile equipment identifier.

33. A computer program product as defined in claim 29, wherein the station identifier facilitates communication with another station.

Description:

METHOD FOR SECURELY STORING A PROGRAMMABLE IDENTIFIER IN A COMMUNICATION STATION

BACKGROUND Field

[0001] The present invention relates generally to securing an identifier in a communication station.

Background

[0002] The field of communications has many applications including, e.g., paging, wireless local loops, Internet telephony, and satellite communication systems. An exemplary application is a cellular telephone system for mobile subscribers. (As used herein, the term "cellular" system encompasses both cellular and personal communications services (PCS) system frequencies.) Modern communication systems, such as a wireless communication system, designed to allow multiple users to access a common communications medium have been developed for such cellular systems. These modern communication systems may be based on multiple access techniques such as code division multiple access (CDMA), time division multiple access (TDMA), frequency division multiple access (FDMA), space division multiple access (SDMA), polarization division multiple access (PDMA), or other modulation techniques known in the art. These modulation techniques demodulate signals received from multiple users of a communication system, thereby enabling an increase in the capacity of the communication system. In connection therewith, various wireless communication systems have been established including, e.g., Advanced Mobile Phone Service (AMPS), Global System for Mobile communication (GSM), and other wireless systems.

[0003] In FDMA systems, the total frequency spectrum is divided into a number of smaller sub-bands and each user is given its own sub-band to access the communication medium. Alternatively, in TDMA systems, the total frequency spectrum is divided into a number of smaller sub-bands, each sub-band is shared among a number of users, and each user is allowed to transmit in predetermined time slots using that sub-band. A CDMA system provides potential advantages over other types of systems, including increased system capacity. In CDMA systems, each user is given the entire frequency

spectrum for all of the time, but distinguishes its transmission through the use of a unique code.

[0004] A CDMA system may be designed to support one or more CDMA standards such as (1) the "TIA/EIA-95-B Mobile Station-Base Station Compatibility Standard for Dual-Mode Wideband Spread Spectrum Cellular System" (the IS-95 standard), (2) the standard offered by a consortium named "3rd Generation Partnership Project" (3GPP) and embodied in a set of documents including Document Nos. 3G TS 25.211, 3G TS 25.212, 3G TS 25.213, and 3G TS 25.214 (the W-CDMA standard), and (3) the standard offered by a consortium named "3rd Generation Partnership Project 2" (3GPP2) and embodied in "TR-45.5 Physical Layer Standard for cdma2000 Spread Spectrum Systems" (the IS-2000 standard).

[0005] In the above named CDMA communication systems and standards, the available spectrum is shared simultaneously among a number of users, and suitable techniques are available to provide services, such as voice and data services.

[0006] A typical mobile station has a unique identifier written during manufacture for distinguishing the station from other stations. Unscrupulous persons have replaced such station identifiers by, for example, replacing memory chips and the like, to overcome service provider agreements and/or make illicit use of a station.

[0007] There is therefore a need for the secure storage of a unique identifier in a communication station, in a cost effective and efficient manner.

SUMMARY

[0008] An aspect of the present invention may reside in a method for storing an identifier in a first station having a secure non-volatile data store protected by cryptographic data, an identifier flag for indicating that the identifier has been written to the secure data store, and an authenticated trust agent that prohibits writing of an identifier to the secure data store if the identifier flag is set. In the method, the identifier is written to the secure non-volatile data store, wherein the identifier written to the secure data store is encrypted using the cryptographic data. The identifier flag is irreversibly set after writing the identifier to the secure data store so that the trust agent prohibits another write of an identifier to the secure data store.

[0009] In more detailed aspects of the invention, the first station may further comprise an integrated chip including an integrated processor, and including an integrated data

store for storing the cryptographic data. Also, the first station may further comprise a secure mobile station modem including the trust agent, and may further comprise a secure file system including the secure data store. The identifier flag may be a onetime-programmable memory bit in the secure mobile station modem. Further, the first station may comprise an authenticated operating system including the trust agent such that the trust agent is a software element of the authenticated operating system. In one aspect, the identifier flag may be set only by an authenticated software routine.

[0010] In other more detailed aspects of the invention, the secure data store may comprise a flash memory device, and the cryptographic data may include a device key. A device key is a data value (e.g., 128 bits) assigned to the first station. Additionally, the first station may comprise a mobile telephone, and the identifier may comprise a mobile equipment identifier, such as an International Mobile Equipment Identity (IMEI) or a Mobile Equipment Identifier (MEID). The identifier may facilitate communication with a second station.

[0011] Another aspect of the invention may reside in a mobile station including a secure non-volatile data store, an identifier flag, and an authenticated trust agent. The secure non-volatile data store is protected by cryptographic data, wherein an identifier written to the secure data store is encrypted using the cryptographic data. The identifier flag indicates that the identifier has been written to the secure data store, wherein the setting of the identifier flag is irreversible. The authenticated trust agent prohibits writing of an identifier to the secure data store if the identifier flag is set based on a write of the identifier to the secure data store so that the trust agent prohibits another write of an identifier to the secure data store.

[0012] Another aspect of the invention may reside in a first station comprising means for secure non-volatile data storage protected by cryptographic data, identifier flag means for indicating that an identifier has been written to the secure data store, authenticated trust means for prohibiting writing of an identifier to the secure data store if the identifier flag is set, means for writing an identifier to the secure non-volatile data store, wherein the identifier written to the secure data store is encrypted using the cryptographic data, and means for irreversibly setting the identifier flag after the identifier is written to the secure data store so that the trust agent prohibits another write of an identifier to the secure data store.

[0013] Yet another aspect of the invention may reside is computer program product comprising computer readable medium comprising code for causing a computer to write a station identifier to a secure non-volatile data store, wherein the station identifier written to the secure data store is encrypted using cryptographic data, and code for causing a computer to irreversibly set an identifier flag after writing the station identifier to the secure data store so that an authenticated trust agent prohibits another write of a station identifier to the secure data store.

BRIEF DESCRIPTION OF THE DRAWINGS

[0014] FIG. 1 is a block diagram of an example of a wireless communication system.

[0015] FIG. 2 is a block diagram of a mobile station having a secure data storage device for storing a station identifier protected by cryptographic data. [0016] FIG. 3 is a flow diagram of a method for securely storing a unique identifier in a communication station.

DETAILED DESCRIPTION

[0017] The word "exemplary" is used herein to mean "serving as an example, instance, or illustration." Any embodiment described herein as "exemplary" is not necessarily to be construed as preferred or advantageous over other embodiments.

[0018] A remote station, also known as a mobile station (MS), an access terminal (AT), user equipment or subscriber unit, may be mobile or stationary, and may communicate with one or more base stations, also known as base transceiver stations (BTSs) or node Bs. A remote station transmits and receives data packets through one or more base stations to a base station controller, also known as radio network controllers (RNCs). Base stations and base station controllers are parts of a network called an access network. An access network transports data packets between multiple remote stations. The access network may be further connected to additional networks outside the access network, such as a corporate intranet or the Internet, and may transport data packets between each remote station and such outside networks. A remote station that has established an active traffic channel connection with one or more base stations is called an active remote station, and is said to be in a traffic state. A remote station that is in the process of establishing an active traffic channel connection with one or more base stations is said to be in a connection setup state. A remote station may be any data

device that communicates through a wireless channel. A remote station may further be any of a number of types of devices including but not limited to PC card, compact flash, external or internal modem, or wireless phone. The communication link through which the remote station sends signals to the base station is called an uplink, also known as a reverse link. The communication link through which a base station sends signals to a remote station is called a downlink, also known as a forward link.

[0019] With reference to FIG. 1, a wireless communication system 100 includes one or more wireless mobile stations (MS) 102, one or more base stations (BS) 104, one or more base station controllers (BSC) 106, and a core network 108. Core network may be connected to an Internet 110 and a Public Switched Telephone Network (PSTN) 112 via suitable backhauls. A typical wireless mobile station may include a handheld phone, or a laptop computer. Wireless communication system 100 may employ any one of a number of multiple access techniques such as code division multiple access (CDMA), time division multiple access (TDMA), frequency division multiple access (FDMA), space division multiple access (SDMA), polarization division multiple access (PDMA), or other modulation techniques known in the art.

[0020] With reference to FIGS. 2 and 3, an aspect of the present invention may reside in a method 300 for storing an identifier 204 in a station 202. The station has a secure non-volatile data store 206 protected by cryptographic data 208, an identifier flag 210 for indicating that the identifier has been written to the secure data store, and an authenticated trust agent 212 that prohibits writing of an identifier to the secure data store if the identifier flag is set. In the method, the station is configured for a write of the station identifier to the secure data store (step 310), and the identifier flag is checked (step 320). If the identifier flag is not set, the identifier is written to the secure nonvolatile data store. The identifier written to the secure data store is encrypted using the cryptographic data (step 330). The identifier flag is irreversibly set (step 340) after writing the identifier to the secure data store so that the trust agent prohibits another write of an identifier to the secure data store (step 350).

[0021] The identifier flag 210 may be protected by cryptographic data. For example, the identifier flag may be a one-time-programmable memory bit, and may be set only by an authenticated software routine.

[0022] The station 202 may further comprise an integrated chip 214 including an integrated processor 216, and including an integrated data store 218 for storing the

cryptographic data 208. Also, the station may further comprise a secure mobile station modem (MSM) 220 including the trust agent 212, and further comprise a secure file system (SFS) 222 including the secure data store 206. Further, the first station may comprise an authenticated operating system including the trust agent 212 such that the trust agent is a software element of the authenticated operating system.

[0023] The secure data store 206 may comprise a flash memory device 224, and the cryptographic data 208 may include a device key. A device key is a data value (e.g., 128 bits) assigned to the first station. Additionally, the station 202 may comprise a mobile telephone 102, and the identifier 204 may comprise a mobile equipment identifier such as an International Mobile Equipment Identity (IMEI), or a Mobile Equipment Identifier (MEID). The identifier may facilitate communication with a second station 104.

[0024] Another aspect of the invention may reside in a mobile station 202 including a secure non-volatile data store 206, an identifier flag 210, and an authenticated trust agent 212. The secure non-volatile data store is protected by cryptographic data 208. An identifier 204 written to the secure data store is encrypted using the cryptographic data. The identifier flag indicates that the identifier has been written to the secure data store. The setting of the identifier flag is irreversible. The authenticated trust agent prohibits writing of an identifier to the secure data store if the identifier flag is set based on a write of the identifier to the secure data store so that the trust agent prohibits another write of an identifier to the secure data store.

[0025] Another aspect of the invention may reside in a first station 202 comprising means for secure non-volatile data storage 206 protected by cryptographic data 208, identifier flag means 210 for indicating that an identifier 204 has been written to the secure data store, authenticated trust means 212 for prohibiting writing of an identifier to the secure data store if the identifier flag is set, means for writing an identifier to the secure non-volatile data store 220, wherein the identifier written to the secure data store is encrypted using the cryptographic data, and means 220 for irreversibly setting the identifier flag after the identifier is written to the secure data store so that the trust agent prohibits another write of an identifier to the secure data store.

[0026] Yet another aspect of the invention may reside is computer program product comprising computer readable medium 218 comprising code for causing a computer to write a station identifier 204 to a secure non-volatile data store 206, wherein the station

identifier written to the secure data store is encrypted using cryptographic data 208, and code for causing a computer to irreversibly set an identifier flag 210 after writing the station identifier to the secure data store so that an authenticated trust agent 212 prohibits another write of a station identifier to the secure data store.

[0027] Typically, the station identifier 204 may be written during manufacture of a communication station 202 such as a mobile station. For example, a mobile station may be connected to setup tool or computer (not shown). The setup computer may issue a command or request packet to place the mobile station into a mode for writing the identifier 204. The setup computer may supply the identifier (e.g., an IMEI) with an identifier write command. The setup computer may issue a request packet to determine whether the identifier write operation was successfully completed.

[0028] After the identifier flag 210 has been set, the setup computer cannot rewrite the identifier 210. Similarly, an illicit change of the identifier cannot be effected since the identifier flag 210 and the trust agent 212 prohibit such action. Replacing the memory device will be futile because the device key(s) and/or certificate(s) of the cryptographic data 208 are not accessible, and the data stored in the illicit memory will not yield properly encrypted and authenticated results due to the protection provided by the cryptographic data.

[0029] Those of skill in the art would understand that information and signals may be represented using any of a variety of different technologies and techniques. For example, data, instructions, commands, information, signals, bits, symbols, and chips that may be referenced throughout the above description may be represented by voltages, currents, electromagnetic waves, magnetic fields or particles, optical fields or particles, or any combination thereof.

[0030] Those of skill would further appreciate that the various illustrative logical blocks, modules, circuits, and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, computer software, or combinations of both. To clearly illustrate this interchangeability of hardware and software, various illustrative components, blocks, modules, circuits, and steps have been described above generally in terms of their functionality. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the overall system. Skilled artisans may implement the described functionality in varying ways for each particular application,

but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.

[0031] The various illustrative logical blocks, modules, and circuits described in connection with the embodiments disclosed herein may be implemented or performed with a general purpose processor, a digital signal processor (DSP), an application specific integrated circuit (ASIC), a field programmable gate array (FPGA) or other programmable logic device, discrete gate or transistor logic, discrete hardware components, or any combination thereof designed to perform the functions described herein. A general purpose processor may be a microprocessor, but in the alternative, the processor may be any conventional processor, controller, microcontroller, or state machine. A processor may also be implemented as a combination of computing devices, e.g., a combination of a DSP and a microprocessor, a plurality of microprocessors, one or more microprocessors in conjunction with a DSP core, or any other such configuration.

[0032] The steps of a method or algorithm described in connection with the embodiments disclosed herein may be embodied directly in hardware, in a software module executed by a processor, or in a combination of the two. A software module may reside in RAM memory, flash memory, ROM memory, EPROM memory, EEPROM memory, registers, hard disk, a removable disk, a CD-ROM, or any other form of storage medium known in the art. An exemplary storage medium is coupled to the processor such the processor can read information from, and write information to, the storage medium. In the alternative, the storage medium may be integral to the processor. The processor and the storage medium may reside in an ASIC. The ASIC may reside in a user terminal. In the alternative, the processor and the storage medium may reside as discrete components in a user terminal.

[0033] In one or more exemplary embodiments, the functions described may be implemented in hardware, software, firmware, or any combination thereof. If implemented in software as a computer program product, the functions may be stored on or transmitted over as one or more instructions or code on a computer-readable medium. Computer-readable media includes both computer storage media and communication media including any medium that facilitates transfer of a computer program from one place to another. A storage media may be any available media that can be accessed by a computer. By way of example, and not limitation, such computer-

readable media can comprise RAM, ROM, EEPROM, CD-ROM or other optical disk storage, magnetic disk storage or other magnetic storage devices, or any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a computer. Also, any connection is properly termed a computer-readable medium. For example, if the software is transmitted from a website, server, or other remote source using a coaxial cable, fiber optic cable, twisted pair, digital subscriber line (DSL), or wireless technologies such as infrared, radio, and microwave, then the coaxial cable, fiber optic cable, twisted pair, DSL, or wireless technologies such as infrared, radio, and microwave are included in the definition of medium. Disk and disc, as used herein, includes compact disc (CD), laser disc, optical disc, digital versatile disc (DVD), floppy disk and blu-ray disc where disks usually reproduce data magnetically, while discs reproduce data optically with lasers. Combinations of the above should also be included within the scope of computer-readable media. The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present invention. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the invention. Thus, the present invention is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.




 
Previous Patent: MESSAGING DEVICE AND SYSTEM

Next Patent: WO/2009/120716