WO2002058357A3 - Pre-authentication of users using one-time passwords - Google Patents

Pre-authentication of users using one-time passwords Download PDF

Info

Publication number
WO2002058357A3
WO2002058357A3 PCT/US2002/001673 US0201673W WO02058357A3 WO 2002058357 A3 WO2002058357 A3 WO 2002058357A3 US 0201673 W US0201673 W US 0201673W WO 02058357 A3 WO02058357 A3 WO 02058357A3
Authority
WO
WIPO (PCT)
Prior art keywords
code
processor
directs
authentication server
challenge
Prior art date
Application number
PCT/US2002/001673
Other languages
French (fr)
Other versions
WO2002058357A2 (en
Inventor
Robert Jerdonek
Original Assignee
Arcot Systems Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US09/896,163 external-priority patent/US7181762B2/en
Priority claimed from US09/896,560 external-priority patent/US6983381B2/en
Application filed by Arcot Systems Inc filed Critical Arcot Systems Inc
Priority to JP2002558715A priority Critical patent/JP2004528624A/en
Priority to CA002435329A priority patent/CA2435329A1/en
Priority to EP02709110A priority patent/EP1352502A2/en
Publication of WO2002058357A2 publication Critical patent/WO2002058357A2/en
Publication of WO2002058357A3 publication Critical patent/WO2002058357A3/en
Priority to NO20033202A priority patent/NO20033202L/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3228One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Abstract

A computer program product for a client computing system including a processor includes code that directs the processor to request a challenge from a authentication server, code that directs the processor to receive the challenge from the authentication server via a first secure communications channel, the challenge comprising an identity code, code that directs the processor to receive user authentication data from a user, code that directs the processor to determine a private key and a digital certificate in response to the user authentication data, code that directs the processor to form a digital signature in response to the identity code and the private key, code that directs the processor to communicate the digital signature to the authentication server, code that directs the processor to communicate the digital certificate to the authentication server, the digital certificate comprising a public key in an encrypted form, and code that directs the processor to communicate network user authentication data and the identity code to the authentication server via a security server, wherein the authentication server activates the identity code when the digital signature is verified, and wherein the codes reside on a tangible media.
PCT/US2002/001673 2001-01-17 2002-01-17 Pre-authentication of users using one-time passwords WO2002058357A2 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
JP2002558715A JP2004528624A (en) 2001-01-17 2002-01-17 A device for pre-authenticating a user using a one-time password
CA002435329A CA2435329A1 (en) 2001-01-17 2002-01-17 Pre-authentication of users using one-time passwords
EP02709110A EP1352502A2 (en) 2001-01-17 2002-01-17 Pre-authentication of users using one-time passwords
NO20033202A NO20033202L (en) 2001-01-17 2003-07-15 Device for pre-authentication of users with one-time password

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
US26287501P 2001-01-17 2001-01-17
US60/262,875 2001-01-17
US09/896,560 2001-06-28
US09/896,163 2001-06-28
US09/896,163 US7181762B2 (en) 2001-01-17 2001-06-28 Apparatus for pre-authentication of users using one-time passwords
US09/896,560 US6983381B2 (en) 2001-01-17 2001-06-28 Methods for pre-authentication of users using one-time passwords

Publications (2)

Publication Number Publication Date
WO2002058357A2 WO2002058357A2 (en) 2002-07-25
WO2002058357A3 true WO2002058357A3 (en) 2002-12-27

Family

ID=27401548

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2002/001673 WO2002058357A2 (en) 2001-01-17 2002-01-17 Pre-authentication of users using one-time passwords

Country Status (5)

Country Link
EP (1) EP1352502A2 (en)
JP (1) JP2004528624A (en)
CA (1) CA2435329A1 (en)
NO (1) NO20033202L (en)
WO (1) WO2002058357A2 (en)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB0119629D0 (en) 2001-08-10 2001-10-03 Cryptomathic As Data certification method and apparatus
US7452278B2 (en) * 2003-05-09 2008-11-18 Microsoft Corporation Web access to secure data
CN100428665C (en) * 2003-09-10 2008-10-22 联想(北京)有限公司 A safety data transmission method
US7653602B2 (en) * 2003-11-06 2010-01-26 Visa U.S.A. Inc. Centralized electronic commerce card transactions
FR2865598B1 (en) * 2004-01-27 2006-09-08 Anevia SYSTEM FOR DIGITAL TRANSMISSION OF MULTIMEDIA SEQUENCES VIA AN INTERNET-TYPE COMMUNICATION NETWORK
EP1689144A1 (en) * 2005-02-04 2006-08-09 Thomson Licensing Security system and method for firewall and associated product
CN100389555C (en) 2005-02-21 2008-05-21 西安西电捷通无线网络通信有限公司 An access authentication method suitable for wired and wireless network
US8656477B2 (en) 2007-05-25 2014-02-18 Sony Corporation Server system, communication method, computer, program and recording medium
EP2405377B1 (en) * 2010-07-09 2017-12-27 BlackBerry Limited Securing a component prior to manufacture of a device
CN106790250B (en) * 2017-01-24 2020-03-31 郝孟一 Data processing, encryption, integrity verification method and identity authentication method and system
CN107786411A (en) * 2017-10-19 2018-03-09 上海前隆信息科技有限公司 Inter-application communication tunnel connection/verification method/system, medium and equipment
CN112087302A (en) * 2017-11-05 2020-12-15 何淑山 Device for encrypting and decrypting algorithm of asymmetric dynamic token
US10986054B1 (en) 2019-09-26 2021-04-20 Joinesty, Inc. Email alert for unauthorized SMS
US11296872B2 (en) 2019-11-07 2022-04-05 Micron Technology, Inc. Delegation of cryptographic key to a memory sub-system
US11924169B1 (en) 2021-01-29 2024-03-05 Joinesty, Inc. Configuring a system for selectively obfuscating data transmitted between servers and end-user devices

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5668876A (en) * 1994-06-24 1997-09-16 Telefonaktiebolaget Lm Ericsson User authentication method and apparatus
US6058480A (en) * 1996-06-03 2000-05-02 Cranberry Properties, Llc System for remote pass-phase authentication
WO2001017310A1 (en) * 1999-08-31 2001-03-08 Telefonaktiebolaget L M Ericsson (Publ) Gsm security for packet data networks

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5668876A (en) * 1994-06-24 1997-09-16 Telefonaktiebolaget Lm Ericsson User authentication method and apparatus
US6058480A (en) * 1996-06-03 2000-05-02 Cranberry Properties, Llc System for remote pass-phase authentication
WO2001017310A1 (en) * 1999-08-31 2001-03-08 Telefonaktiebolaget L M Ericsson (Publ) Gsm security for packet data networks

Also Published As

Publication number Publication date
NO20033202L (en) 2003-08-29
JP2004528624A (en) 2004-09-16
EP1352502A2 (en) 2003-10-15
NO20033202D0 (en) 2003-07-15
CA2435329A1 (en) 2002-07-25
WO2002058357A2 (en) 2002-07-25

Similar Documents

Publication Publication Date Title
KR101356282B1 (en) Methods and systems for secure remote wake, boot, and login to a computer from a mobile device
RU2469391C2 (en) Apparatus and method for identification and authentication
CN1714529B (en) Domain-based digital-rights management system with easy and secure device enrollment
US8769289B1 (en) Authentication of a user accessing a protected resource using multi-channel protocol
US20130205380A1 (en) Identity verification
WO2002093824A3 (en) Authentication method
WO2002058357A3 (en) Pre-authentication of users using one-time passwords
JPWO2007094165A1 (en) Identification system and program, and identification method
KR101897715B1 (en) System for non-password secure biometric digital signagure
TW200818838A (en) Mutual authentication and secure channel establishment between two parties using consecutive one-time passwords
WO2005020002A3 (en) System, method, apparatus and computer program product for facilitating digital communications
US20190174304A1 (en) Universal Authentication and Data Exchange Method, System and Service
JP2007102778A (en) User authentication system and method therefor
MXPA04003226A (en) Method and system for providing client privacy when requesting content from a public server.
WO2005088892A1 (en) A method of virtual challenge response authentication
CN101819614A (en) System and method for enhancing network transaction safety by utilizing voice verification USBKey
FR2871007B1 (en) SECURE UNLOCKING OF A MOBILE TERMINAL
JP2001344212A (en) Method for limiting application of computer file by biometrics information, method for logging in to computer system, and recording medium
CN113971274B (en) Identity recognition method and device
EP1594280B1 (en) Data authentication method and agent based system
WO2022042745A1 (en) Key management method and apparatus
US20090319778A1 (en) User authentication system and method without password
JP2017530636A (en) Authentication stick
US10972286B2 (en) Token-based authentication with signed message
KR20050070381A (en) Authentication system based on one-time password

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SD SE SG SI SK SL TJ TM TN TR TT TZ UA UG UZ VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
AK Designated states

Kind code of ref document: A3

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SD SE SG SI SK SL TJ TM TN TR TT TZ UA UG UZ VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
WWE Wipo information: entry into national phase

Ref document number: 2435329

Country of ref document: CA

WWE Wipo information: entry into national phase

Ref document number: 2002558715

Country of ref document: JP

WWE Wipo information: entry into national phase

Ref document number: 2002709110

Country of ref document: EP

Ref document number: 2002243613

Country of ref document: AU

WWP Wipo information: published in national office

Ref document number: 2002709110

Country of ref document: EP

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

WWW Wipo information: withdrawn in national office

Ref document number: 2002709110

Country of ref document: EP