US 11,991,276 B2
Method and apparatus for cryptographically aligning and binding a secure element with a host device
Giuseppe Pilozzi, North Attleboro, MA (US)
Assigned to STMICROELECTRONICS, INC., Coppell, TX (US)
Filed by STMicroelectronics, Inc., Coppell, TX (US)
Filed on Sep. 7, 2022, as Appl. No. 17/939,385.
Application 17/939,385 is a continuation of application No. 16/425,118, filed on May 29, 2019, granted, now 11,444,759.
Prior Publication US 2023/0006823 A1, Jan. 5, 2023
This patent is subject to a terminal disclaimer.
Int. Cl. H04L 9/08 (2006.01); G06F 8/61 (2018.01); G06F 11/14 (2006.01); H04L 9/14 (2006.01); H04L 9/30 (2006.01); H04L 9/32 (2006.01)
CPC H04L 9/0866 (2013.01) [G06F 8/61 (2013.01); G06F 11/1451 (2013.01); H04L 9/0894 (2013.01); H04L 9/14 (2013.01); H04L 9/30 (2013.01); H04L 9/3226 (2013.01); G06F 2201/84 (2013.01)] 20 Claims
OG exemplary drawing
 
1. A secure element (SE) device configured to be cryptographically bound to a host device (HD), the secure element device comprising:
an SE-HKSE slot configured to store host key information HKSE allowing only the host device to control the secure element, the host key information HKSE being cryptographic information certified at a secure location prior to an initialization process of the secure element device;
a secure memory comprising prevention measures impeding unauthorized entities from obtaining information from the secure memory, the secure memory storing binding information BSE that is cryptographically correlated with the host key information HKSE;
limited functionality allowing the binding information BSE to be read from the secure memory by the host device during a binding process, the host device generating the host key information HKSE using the binding information BSE read from the secure element and a second secret key SK2; and
general functionality only accessible to the host device using the generated host key information HKSE.