CA2294170A1 - Bilateral authentication and encryption system - Google Patents

Bilateral authentication and encryption system Download PDF

Info

Publication number
CA2294170A1
CA2294170A1 CA002294170A CA2294170A CA2294170A1 CA 2294170 A1 CA2294170 A1 CA 2294170A1 CA 002294170 A CA002294170 A CA 002294170A CA 2294170 A CA2294170 A CA 2294170A CA 2294170 A1 CA2294170 A1 CA 2294170A1
Authority
CA
Canada
Prior art keywords
originating
password
answering
secret
answering system
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA002294170A
Other languages
French (fr)
Inventor
Paul N. Alito
Guy L. Fielder
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
PACid Group
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of CA2294170A1 publication Critical patent/CA2294170A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/34Encoding or coding, e.g. Huffman coding or error correction

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Computer And Data Communications (AREA)
  • Small-Scale Networks (AREA)

Abstract

A bilateral system for authenticating remote transceiving stations through use of station identifiers (IDs), and through use of passwords which are used only one time, and thereafter exchanging messages through use of an encrytion key which is changed after each system connection. Upon authentication, each of the stations independently creates a secret session encryption key (27) in response to the other station's unique station identifier that is exchanged over a communication link in cleartext. The station identifiers are used as tags to look up a unique static secret (20) and a unique dynamic secret (21) which are known only by the two stations, but which are not exchanged over the communication link. The secrets are independently combined by a bit-shuffle algorithm (22), the result of which is applied to a secure hash function (23) to produce a message digest (24).

Description

BILATERAL AUTI~N'IZCATION AND ENCRYPTION SYSTEM
RELATED APPLICATIONS
Copending applications filed on the same date and having same inventors are "Bilateral Authentication And Information Encryption Token System And Method", Serial No.
"File Encryption Method And System", Serial No. ~~ and "Secure Deterministic Encryption Key Generator System And Method", Serial No.
BACKGROUND OF THE I1~IVENTION
When sensitive information is to be exchanged between transceiving stations, the originating station will be concerned that the information can be intercepted by an l5 intentional act of an unauthorized party as the information travels over a communication medium between the stations, or that the message may inadvertently be received by an unauthorized receiving station.
Similar concerns arise when a party at a computer system located at a first station 2o requests access to sensitive data files stored in a computer system located at a second station. In order to protect the files from unauthorized disclosure, the second station will be concerned whether the requesting party is authorized to access the files, and if authorized whether the information may be copied by a third party during transmission between stations.
25 The most widely accepted method of information protection over networks is the use of encryption, where the sending and receiving parties must share an encryption key to encrypt and decrypt the information being exchanged. 1n such systems, authentication is typically performed through cleartext exchanges, and the encryption keys that are used are changed infrequently as person-to-person exchanges are the only means to ensure that the encryption key can be shared 30 without risking public exposure. As a result, valuable information and time are made available to an attacker who desires to discover the encryption key and gain access to all encrypted information which is exchanged over the networks.
Prior authentication and encryption systems are disclosed in U.S. Patent Nos.
5,060,263;
35 5,065,429; 5,068.894; 5,153,919; 5,355,413; 5,361,062; S, 474,?58; and 5,495,533. U.S. Patent No. x,060,263 employs a reversible encryption algorithm, conducts all exchanges between the host and client in cleartext, and provides only unilateral authentication.
U.S. Patent No. 5, 065,429 provides only unilateral authentication, and stores its encryption keys on the storage medium where they would be accessible to any attacker reading the medium. U.S.
Patent No.
40 5,068,894 employs a reversible encryption algorithm which is never changed, and makes both cleartext challenges and encrypted responses available to an attacker. U.S.
Patent No. 5,153,91 c) provides useful cleartext information for an attacker in exchanges between stations, uses weak encryption algorithms to avoid Latency problems, and does not provide for secure activation of the token as anyone who possesses it may use it. U.S. Patent No. 5,355,413 encrypts a random 45 challenge, but does not encrypt information exchanged between host and client. U.S. Patent No.
5,36 t ,062 exchanges information between host and client in eleartext, uses a reversible encryption algorithm, provides only unilateral authentication, triggers encryption iterations as a function of time which contributes to computer overhead and system latency, and requires a resynchronization protocol to keep token and host in sync. U.S. Patent No.
5,474,758 provides only unilateral authentication, and depends upon the users ability to hide the storage of its certificate of authenticity. U.S. Patent No. 5,495,533 provides only unilateral authentication, incurs a high network overhead contributing to latency, and depends upon a key directory which is susceptible to attacker intrusions.
Additional prior authentication systems are disclosed in U.S. Patent Nos.
5,233,655;
5,367,572; 5,421,006; and 5,481,611. U.S. Patent No. 5,233,655 provides only unilateral authentication, and does not provide any encryption of information that is being exchanged. U.S.
Patent No. 5,367,572 provides only unilateral authentication, requires a resynchronization protocol to keep the host and client in sync, and transmits alt information exchanges in cleartext.
U.S. Patent No. 5,421,006 provides only unilateral authentication, and operates in a windowed environment which contributes substantially to CPU overhead and thus system latency. U.S.
Patent No. 5,481,61 t provides only unilateral authentication, and conducts all information exchanges in cleartext. U.S. Patent No. 5,309,516 requires that a key directory be stored.
l5 l~;one of the above prior art references disclose the use of dual many-to-few bit-mapping in generating a deterministic, non-predictable, and symmetric encryption key as used in the present invention.
2o t n addition to the above disclosures, the use of secure hash algorithms (SHA) is disclosed in FIPS Pub. I80-1, Secure Hash Standard (1995 April 17); and token system security requirements are described in FIPS Pub. 140-l, Security Requirements For Cryptographic Modules ( 1994 January 11).
25 The present invention provides a combination of authentication and encryption in which parameters including system passwords, encryption keys, and change values that are used to alter a dynamic secret to produce new, pseudo-random system passwords and encryption keys, are used during only a single system connection before being replaced with new parameters having no known relationship with their previous counterparts, and both the originating system and the 30 answerin= system in a network exchange independently generated passwords through use of an encryption key generator which employs bit-shuffling, many-to-few bit-mapping and secure hash processing to produce such parameters in a manner which is highly resistant to any attempt to discover the secret inputs to the encryption key generator through cryptographic analysis or brute force trial-and-error attacks. Further, the handshake protocol between the originating system and 35 the answering system requires that only system identifers be exchanged over a network in cleartext. and protects the encryption key generator, the system passwords, the encryption key, and the change value from public exposure. In addition, system IDs may be altered upon the completion of a system connection, or by request of one system to the other, to provide a further protection against playback impersonation by a would-be attacker.
SUMMARY OF THE INVENTION
In accordance with the present invention, one or more secrets are known by, but not exchanged between, the originating and answering systems. One secret is a static or constant secret, and the other is a dynamic secret in that it is independently changed by the originating and answering systems each time a system connection is completed or a new message digest is requested by one system to the other. More particularly, the two systems independently combine the static and dynamic secrets in accordance with a bit-shuffling algorithm employing a many-to-few bit-mapping, and the result is subjected to a secure hash process which also employs a many-to-fcw bit-mapping to produce a message digest. A one-time password for the originating system, a one-time password for the answering system, a secret session encryption key, and a change value for updating the dynamic secret are derived as bit length sectors from the message digest. Neither the secret session encryption key nor the change value is disclosed outside of a system in any form. The encryption key is used to encrypt the information to be transmitted.
The one-time passwords are used to authenticate both the originating and the answering systems, and the change value is used to change the dynamic secret each time that a system connection is completed.
lp In one aspect of the invention, the dynamic secret which is used as an input to the bit-shuffling operation is updated each time that the authentication cycles for a system connection between the originating and answering systems occur, and a new pseudo-random message digest thereafter is generated for a new system connection.
15 In another aspect of the invention, the authentication of originating and answering systems after each system connection ensures the updating of passwords and encryption keys, and the synchronization of the independent processes for generating the message digests from which the passwords and encryption keys are derived.
2p In yet another aspect of the invention, the binary length of the dynamic secret may be different than that of the static secret.
In still another aspect of the invention, the secret session encryption key is a deterministic, non-predictable, pseudo-random, symmetric encryption key which is changed after 25 each system connection or upon the request of one system to the other.
In a further aspect of the invention, both the dynamic secret and the system iDs may be altered by a message digest component after all authentication cycles for a system connection are completed, or upon request of one system to the other, to provide added protection against 3p playback impersonation by would-be attackers.

Additional objects, features and advantages of the present invention will become 35 apparent from the following detailed description when read in conjunction with the accompanying drawings in which:
Figure 1 is a functional block diagram of two computer systems communicating by way of a communications medium;
4p Figure 2 is a graphic illustration of a logic process for generating message digests, and hence a symmetric, deterministic but non-predictable encryption key;
Figures 3a and 3b are a logic flow diagram of the application software used by an 45 originating computer system in accordance with the invention; and Figures 4a and 4b are a logic flow diagram of the application software used by an answering computer system in accordance with the invention.

DESCRIPTION OF PREFERRED EMBODIMENTS
Preferred embodiments of the invention will now be described with reference to the accompanying drawings.
In the descriptions which follow, the terms "random", "pseudo-random", "connection"
and "session" have the following meanings:
"Random" means a result which is non-predictable and non-repeating.
"Pseudo-random" means a result which is deterministic, but which appears to be random to an observer who has no access to or knowledge of the secrets producing the result.
"Connection" means the establishment of a communication link between an originating I 5 system and an answering system which lasts for the duration of one or more sessions.
"Session" means one or more exchanges of information between an originating system and an answering system to accomplish a task. There can be several sessions during a system connection. In accordance with the invention, keys and passwords are automatically changed after each system connection. Optionally, the key and/or passwords can be changed after each session.
Referring to Figure 1, a first computer system 10 is shown which communicates to a second computer system 11 by way of a communication link 12. The communication link may be a LAN (Local Area Network), WAN (Wide Area Network), VAN ( Value Added Network), 'fELCO (Telephone Company switching network), the Internet, a focal intranet, or an air link such as a cellular phone connection or other radio frequency transceiver interface.
Tire computer system 10 includes a central processing unit (CPU) 1 with I/O
interfaces I b leading to a keyboard processor 2 with a key matrix interface array 3. The CPU 1 further includes a processor la, a ROM lc, and a RAM ld. The computer system 10 in addition is comprised of a display device 4, a floppy disk drive Sa, a hard disk drive Sb, and a communication adapter 6, each of which is in electrical communication with I/O
interfaces 1 b.
The communication adapter 6 in addition is in electrical communication with link 12.
The computer system 11 includes a CPU 13 that is comprised of a processor 13a, I!O
interfaces 13b, a RAM 13c, and a ROM 13d. The I/O interfaces 136 are in electrical communication with a display device 14, a keyboard processor IS having a key matrix interface array I 6, a floppy disk drive 17a, a hard disk drive 17b, and a communication adapter 18 that is in electrical communication with link 12.
Processor 1 a is used to execute the software algorithms and logic flows to perform the operation of the security system program. ROM I c is necessary to get computer system t 0 booted and operating (contains the code necessary to access the boot-sector).
Key array 3 and display device 4 are used to support inter-operation between the computer and user. RAM 1 d is used as a scratch pad, stack, or temporary storage of the values which are used by the program or operated on by the program. Hard disk drive Sb is non-volatile memory for storing system 1 Ds, stared secrets, and the executable code for this program. Floppy disk drive Sa can be used as removable non-volatile memory for storing system IDs and shared secrets.

1 n the operation of the invention as explained in detail below, system IDs, a static secret and a dynamic secret are stored on hard disk Sb of computer system 10, and are moved to RAM
1 d by processor 1 a when the originating and ansv~rering stations are being authenticated. Further, system passwords and the secret session encryption key are stored in the RAM
ld upon being generated during an authentication process. ARer each authentication and encryption infonnation exchange, the RAM ld is either overwritten by data generated during a next occurring session, or erased at the end of the current system connection; and the new dynamic secret is written to the hard disk drive Sb.
In like manner in computer system 11, the system IDs, the static secret, and the dynamic secret are stored on hard disk drive 17b, and are moved to RAM 13c by processor 13a when the originating and answering stations are being authenticated. Further, system passwords and the secret session encryption key are stored in RAM 13c upon being generated during an authentication process. After each authentication and encryption exchange, the RAM 13c is either overwritten by data generated during a next occurring session, or erased and a new dynamic secret is written into the hard disk drive 17b.
The secure hash algorithm and bit-shuffling algorithms used in the generation of a message digest, as explained in more detail below, are stored on hard disk drive Sb and hard disk drive 17b.
Information to be exchanged between computer system 10 and computer system 1 1 is transferred over communication link 12 between communication adapters 6 and 18 under the 2s control of processors la and 13a, respectively.
In order to ensure that an exchange of information between computer system 10 and computer system 11 will remain confidential, a bilateral authentication of the computer systems and an encryption of the information exchange must occur.
In accordance with the invention, both computer system 10 and computer system have a unique plural bit identifier, stored on their respective hard disk drives, which may be exchanged by the computer systems in cleartext. The identifiers may be comprised of numerics andlor text. The static secret is known by each system, but is not exchanged over the communication fink. The static secret never changes unless the current value is purposely overwritten with a new value.
A dynamic secret also is shared by the two computer systems, and held in confidence.
and never transmitted over the communication link 12. The secret is dynamic in the sense that each time a bilateral authentication of the computer systems occurs, the dynamic secret is changed. The change value that is used is a pseudo-random number. As will be explained in more detail below, the dynamic secret makes the cryptographic result of the encryption key generator unpredictable without knowledge of both the static secret and the dynamic secret. As one aspect of the invention, the change value is not made part of any access request or information that is exchanged between the computer systems. Thus, the change value is not subject to discovery as a result of information communicated over the communication link 12.

It is to be understood that the static secret, the dynamic secret, the change value, and the session encryption key are never communicated out from the computer system in which they ace generated and stored.
S Once in possession of the identifiers, the static secret and the dynamic secret, both of the computer systems independently commence to combine the secrets as illustrated in Figure 2.
Referring to Figure 2, a graphic illustration of the ensuing computer process is presented with a plural bit static secret 20, and a plural bit dynamic secret 21, which are applied as inputs to a bit-shuffling generator 22. The bit-shuffling generator employs a many-to-few bit-mapping to t 0 shuffle the bits of the static and dynamic secrets. That is, the bits of the static secret and the dynamic secret are mixed to form a first pseudo-random result. The bit-shuffling algorithm continues to shuffle bits by wrapping the smaller of the inputs with the larger of the inputs until all bits of the larger input have been processed.
~ S The process performed by the generator 22 may be comprised of any mathematical or logic function including, by way of example and not limitation, A~B = C, where A is the static secret, B is the dynamic secret, and ~ denotes an exclusive OR logic function.
The output of the generator 22 is a pseudo-random result which is applied as an input to a secure one-way hash generator 23 to produce a message digest 24. In the preferred embodiment of the invention, the 20 hash function which is used by the generator 23 is the Secure Hash Algorithm (SHA) as defined in FIPS PUB 180-1(April 17, 1995).
For purposes of the invention, the message digest 24 is divided into four sectors. The first sector is an originating system password ZS which is used only one time, the second sector 25 is an answering system password 26 which also is used only one time, the third sector is a secret session encryption key 27, and the fourth sector is a change value 28. The contents of each of the sectors comprising the message digest are pseudo-random numbers, which each of the computer systems 10 and 11 have produced independently without need for synchronization.
Thus, computer system 10 has its own one-time password 25 and knows the one-time password .,0 26 for the computer system 11. Further, each has the secret session encryption key 27 without any exchanges other than system IDs over a communication media.
Referring to Figures 3a and 3b, the communication handshake protocol which is exercised by computer system 10 (originating system) is illustrated in the form of a logic flow _~5 diagram. The computer system 10 cycles through the logic flow diagram beginning with logic step 100. At logic step 101, the originating system retrieves the system IDs and secrets from a shared secrets table kept on the hard disk drive Sb. From logic step 101, flow continues to logic step t 02 and an access request is sent with the originating system ID, and the IDs and shared secrets are written to RAM Id. The static secret and dynamic secrets are retrieved from the hard 40 disk drive Sb of the computer system 10 by using the targeted answering computer system ID as a tag.
Thereafter, the logic flow process proceeds to logic step 104 to await receipt of the computer system 11 ID. If the computer system 11 ID is not received within a predetermined 4S time period, the logic flow process branches to logic step lOS where an "I/O Time Out" error message is generated. From logic step 105 the logic flow process continues to logic step 106 where a tailed attempt record is updated, and then proceeds to logic step 107 where the error message is reported to the application program and the user.

If the computer system 11 ID is received before a time-out occurs at logic step I 04, the table look-up ID for computer system 11 is compared at logic step 108 with the ID which has been received from the computer system 11. If a match does not occur, the logic flow process branches to logic step 109 where the error message "System Not Recognized" is generated.
Thereafter, the logic flow process continues to logic step 106 as before described.
I f a match occurs at logic step 108, however, the logic flow process proceeds to logic step I 10 where the computer system 10 issues an acknowledgment of the answering system I D
to the computer system 11. The static secret and dynamic secret are combined at logic step I I I
I O by using a mathematical or logic function employing a many-to-few bit-mapping. The bit-sl:uffling algorithm continues to shuffle bits by wrapping the smaller of the inputs with the larger of the inputs until all bits of the larger input have been processed. The bit-shuffling algorithm may be any mathematical or logic function which will perform a bit-shuffle and/or a many-to-few bit-mapping on the two inputs. The pseudo-rattdom result then is subjected to a secure one-15 way hash operation. The secure hash operation also employs a many-to-few bit-mapping to provide message digest 24, from which an originating system password 2S, an answering system password 26, a secret session encryption key 27, and a change value 28 are extracted.
From logic step 111, the logic flow process continues to logic step I 12, where the 20 answer system ID, the originating system password 25, the answering system password 26, the secret session encryption key 27, and the change value 28 are written to RAM 1 d of the computer system 10. The logic flow process then proceeds to logic step 113 where the secret session encryption key 27 is loaded into a user supplied encryption engine such as DES for encrypting all exchanges that occur thereafter between the computer system l0 and the computer 2S system I 1.
From logic step 113, the logic flow process continues to logic step 114 where the encrypted answering system password from computer system 11 is awaited. If the encrypted password is not received within a predetermined time period, an "I/O Timed Out" error message 30 is generated at logic step 11 S and the logic flow process then proceeds to logic step I 06 as before described. If the encrypted password is received before a time-out occurs, however, the logic tlow process continues from logic step 114 to logic step 116 where computer system It's encrypted password is decrypted through use of the secret session encryption key 27 and continues to logic step 118. If the computer system 11 password as decrypted does not match the 35 answering system password 26 which was generated at logic step 111, the logic flow process generates a "Password Failed" error message at logic step 119 and then continues to logic step 106 as before described. If a match occurs at logic step 118, however, the logic flow process continues from logic step I 18 to logic step 120, where the originating system password 2S is encrypted by using the secret session encryption key 27 and transmitted over the communication 40 link 12 to computer system 11. The logic flow process then proceeds to logic step 121 to await an answer from computer system 11 which indicates that the computer system access request has been granted.
If an access granted response is not received from the computer system 11 before a 4S predetermined time period has expired, the logic flow process branches from logic step 121 to logic step 122 to generate a "I/O Time Out" enor message and then continues to logic step 106 as before described. If an access granted response is received from computer system 1 l before an I/O Time Out, however, the logic flow process continues from logic step 121 to logic step I23 where the dynamic secret 21 is altered by the change value 28 and a prime constant.

It is to be understood that the system IDs also may be altered by the change value 28 and the prime constant, or by another component of the message digest, to provide an additional layer of protection against playback impersonations. In a playback impersonation, a would-be attacker could monitor the cleartext exchange of system IDs between the originating system and the answering system, and thereafter attempt to impersonate one of the systems by using the previously used information. The alteration of the system IDs after each system connection is cornpleted will prevent such playback impersonations.
From logic step 123, the logic flow process writes the updated dynamic secret into the non-volatile memory of hard disk drive Sb at logic step 124. Thereafter, the logic flow process continues to logic step 125 to use the current secret session encryption key to perform encrypted information exchanges with computer system 11 during the current session.
Thereafrer, a determination is made at logic step 126 whether the current system connection has been 15 completed. If not, the logic flow process determines at logic step 127 whether a new secret session encryption key should be generated. If so, the logic flow process proceeds from logic step 127 to logic step 128, where the computer system 1 I is notified that a secret session encryption key change is indicated. The logic flow process thereafter returns to the input of logic step 1 I 1 to continue as before described. If a determination is made at logic step 127 to not 2o change the secret session encryption key, then the logic process proceeds to the input of logic step 125 to continue as before described.
It is to be understood that a secret session encryption key may be generated upon request, as well as automatically after a bilateral authentication occurs.

From either logic step 107 or logic step 126 when a connection has been completed, the lobic flow process proceeds to logic step 129 to exit the program.
Concurrently with the above process, the answering system (computer system 1 1 ) :3o independently executes the logic flow process illustrated in Figures 4a and 46. More particularly, the logic flow process enters at logic step 200. Upon receipt of an access request and system identifier from computer system 10 at logic step 201, the logic flow process continues to logic step 202 to execute a search of an access table stored on the hard disk drive 17b to find the originating system ID and access the corresponding static and dynamic secrets.
35 The originating system identifier supplied by the computer system 10 then is compared to the table look-up system identifiers at logic step 203. If no match occurs, the logic flow process branches to logic step 204 to generate a "System Not Recognized" error message. The logic flow process thereafter proceeds to logic step 205 of Figure 4b to record the error message on the hard disk drive l 7b, and thereafter report the error message to the application program and the 44 user at logic step 206.
I f the 1 D is found at logic step 203, however, the logic flow process continues to logic step 207 where the system identifier ofthe answering system is transmitted to the originating system. The logic flow process then proceeds to logic step 208 to await a response from the d5 originating system indicating that the answering system identifier is acknowledged. If a response is not received from the originating system within a predetermined time period, a time-out occurs and the logic flow process branches to logic step 209 to generate the error messa~e "I/O Timed Out". From logic step 209, the logic flow process proceeds to logic step 205 of Figure 4b where the process continues as before described.

If a response acknowledging the answering system's ID is rxeived at logic step before a time-out occurs, the logic flow process continues from logic step 208 to logic step 210 of Figure 4b, where the processor 13a uses the system identifier of the originating system 10 as a tag to find and acquire static and dynamic secrets stored in RAM 13c. The static and dynamic secrets thereafter are applied as inputs to a bit-shuffling algorithm which is a software program stored on hard disk drive 17b. The bit-shuffling algorithm continues to shuffle bits by wrapping the smaller of the inputs with the larger of the inputs until all bits of the larger input have been processed. The bit-shuffling algorithm may be any mathematical or logic function which will tU perform a bit-shuffle operation and/or many-to-few bit-mapping on the two inputs. The result of the bit-shuffling operation then is subjected to a secure one-way hash operation, which performs a second many-to-few bit-mapping to produce a message digest. The originating system password 25, the answering system password 26, the secret session encryption key 27 and the change value 28 then are extracted from the message digest at logic step 211 and written to an area of RAM 13c.
The originating and answering systems have thus generated the same passwords, secret session encryption key, and change value without exchanging more than an access request and their respective system identifiers in cleartext.
From logic step 211 of Figure 4b, the logic flow process continues to logic step 212, wliere the secret session encryption key 27 is loaded into an encryption engine supplied by the user. All exchanges between the computer system 10 and the computer system 11 which occur hereafter during this communication session are encrypted.
The logic flow process proceeds from logic step 212 to logic step 213, where the answering system password 26 is encrypted by using the encryption key 27 and transmitted to the originating system l0. Thereafter, the logic flow process at logic step 214 awaits the receipt of the encrypted originating system password 25 from computer system 10. If the encrypted password is not received before the expiration of a predetermined time period, the logic flow process branches from logic step 214 to logic step 215 to generate the error message "1/0 Timed Out". Thereafter, the logic flow process proceeds to logic step 205, where the logic process continues as before described.
3g 1 f an encrypted password is received from computer system 10 at logic step 214 before a time-out occurs, the logic flow process continues to logic step 216 where the secret session encryption key 27 is used to decrypt the password received from the originating system 10.
Thereafter, the password received from the originating system is compared at logic step 217 with the originating system password 25 generated at logic step 210. If no match occurs at logic step 217, the logic flow process branches from logic step 217 to logic step 218 where the error message "Password Failed" is generated. The logic flow process then proceeds to logic step 205 where the logic process continues as before described.
1 f a match occurs at logic step 217, however, the logic flow process proceeds to logic step 2l9 to transmit an access granted signal to the originating system.
Thereafter, the dynamic secret stored in RAM 13c is altered by the change value 28 and a prime constant at logic step 220. From logic step 220 the logic process continues to logic step 221, where the updated dynamic secret is written into the non-volatile memory of hard disk drive 37b.
From logic step 22 f the logic flow process continues to logic step 222, where the secret session encryption key i~

used to encrypt information exchanged with the computer system 10 during the current session.
Thereafter, a determination is made at logic step 223 whether the current system connection is complete. I f not, the logic flow process determines at logic step 224 whether a new secret session encryption key should be generated. If not, the logic flow process returns to the input of logic step 222 to continue as before described. If the secret session encryption key is to be changed, however, the logic flow process proceeds from logic step 224 to logic step 22~ to notify computer system 10 that a new secret session encryption key is indicated.
Thereafter, the logic flow process returns to logic step 210 to continue as before described.
I U From logic step 206, or from logic step 223 after a system connection has been completed, the logic flow process exits the program at logic step 226.
From the above descriptions, it now should be evident that after a cleartext access request and exchange of system identifiers to perform a first bilateral authentication, ail I 5 exchanges between the two computer systems are thereafter in ciphertext.
That is, the exchange occurs only in an encrypted form. Further, while the static secret and the initial dynamic secret Ire known by each system, they are not exposed outside of the originating and answering systems. In addition, the passwords, dynamic secret, and secret session encryption key are used only during a current system connection. The dynamic secret is altered by a pseudo-random 2o change value and prime number after each system connection, thus causing the message digest output of the secure hash algorithm to completely change from one pseudo-random number to another pseudo-random number. Further, the inputs to the secure hash algorithm are bit-shuffled and subjected to a first many-to-few bit-mapping prior to the secure hash generation, and subjected to a second many-to-few bit-mapping during the secure hash operation. Thus, any 25 Likelihood of the static secret or the current dynamic secret being discovered through either cryptographic analysis or brute force attack is made substantially remote to impossible. Further security enhancements by way of a second bilateral authentication occur in the exchange of encrypted passwords before encrypted information is exchanged. Lastly, system IDs also may be altered after each system connection to provide added protection against playback 30 impersonation by would-be attackers.
The present invention has been particularly shown and described in detail with reference to preferred embodiments, which are merely illustrative of the principles of the invention and are not to be taken as limitations to its scope. Further, it will be readily understood by those skilled 35 in the art that numerous changes and modifications may be made without departing from the spirit of the invention. For example, the change value resulting from the generation of a messabe digest may be used to alter not only the dynamic secret, but also the system IDs. Further, instead of using a component of the message digest as a change value, the pseudo-random input to the secure hash generator could be used. As another example, the message digest could be split into 40 more than four components, or less than four components with the pseudo-random input to the secure hash generator being used to provide those components not supplied by the message digest. In addition, the originating system and the answering system could use different components of the message digest as the encryption key, and thus operate in a full duplex mode requiring twice the effort to penetrate both sides of an information exchange.
In yet another 45 example, multiple passes of the logic flow illustrated in Figure 2 could be made to generate a message digest with encryption key components of ever increasing bit lengths.
Still further, separate components of the pseudo-random input to the secure hash generator could be used to alter the static and dynamic secrets, thus making both secrets. dynamic, while a message digest component could be used to alter system IDs. Also, two bit shuffles could be used in the logic pCTIUS98/04408 tlow of Figure 2, with a component of the pseudo-random output of the first bit shuffle being used to alter the static secret (now second dynamic secret), a component of the pseudo-random output of the second bit shuffle being used to alter the dynamic secret, and a component of the message digest being used to alter system IDs.
l0 l5

Claims (21)

WHAT IS CLAIMED IS:
1. A network system for secure exchange of files and data, which comprises:
an originating system having stored therein n answering system IDs, n static secrets, n dynamic secrets, a first many-to-few bit mapping program, a second many-to-few bit mapping program, and having means for generating a pseudo-random message digest comprised of an originating system password, a first answering system password, a session encryption key, and a change value by applying said first many-to-few bit mapping program and said second many-to-few bit mapping program to one of said n static secrets and to one of said n dynamic secrets, for verifying authenticity of both an answering system ID through comparison with said n answering system IDs and a second answering system password through comparison with said first answering system password, for generating said pseudo-random message digest and a first acknowledgment of verification upon verification of authenticity of said answering system ID, for altering said one of said n dynamic secrets with said change value upon verification of authenticity of said second answering system password, for decrypting an encrypted answering system password with said session encryption key to provide said second answering system password, encrypting said originating system password to generate an encrypted originating system password, and upon receipt of a second acknowledgment of authenticity verifying said originating system password, encrypting an information file with said session encryption key for transfer over said network system during a system connection;
communication link means in electrical communication with said originating system for accommodating information transfers over said network system; and an answering system in electrical communication with said communication link means and having stored therein n originating system IDs, said answering system ID, said n static secrets, said n dynamic secrets, said first many-to-few bit mapping program, said second many-to-few bit mapping program, and said means for generating said pseudo-random message digest comprised of said originating system password, said answering system password, said session encryption key, and said change value, and upon verifying authenticity of said originating system ID transferring said answering system ID over said communication link means to said originating system, and upon receiving said first acknowledgment of verification of authenticity of said answering system ID from said originating system over said communication link means, generating said pseudo-random message digest and encrypting said answering system password with said session encryption key to provide said encrypted answering system password over said communication link means to said originating system, and upon receipt of said encrypted originating system password from said originating system by way of said communication link means, decrypting said encrypted originating system password with said session encryption key to verify authenticity of said originating system password, and upon verification of authenticity of said originating system password, issuing said second acknowledgment of authenticity over said communication link means to said originating system.
2. The network system of Claim 1, wherein said encryption key is a deterministic, non-predictable, pseudo-random and symmetric encryption key.
3. The network system of Claim 1, wherein said first many-to-few mapping program is an algebraic function program.
4. The network system of Claim 1, wherein said first many-to-few bit mapping program is a logic function program.
5. The network system of Claim 1, wherein said first many-to-few bit mapping program is an encryption program.
6. The network system of Claim 1, wherein said first many-to-few bit mapping program consists of plural bit shuffling programs.
7. The network system of Claim 1, wherein said second many-to-few bit mapping program is a secure hash algorithm (SHA) function.
8. The network system of Claim 1, wherein said second many-to-few bit mapping program is an encryption program.
9. The network system of Claim 1, wherein said second many-to-few bit mapping program consists of plural encryption programs.
10. The network system of Claim 1, wherein said pseudo-random message digest is used only during a single system connection.
11. A method of providing a secure exchange of information between an originating system having a first system ID and an answering system having a second system ID, and each of said originating system and said answering system having a static secret and a dynamic secret, which comprises:
performing a first bilateral authentication by said originating system and said answering system exchanging and verifying said first system ID and said second system ID;
each of said originating system and said answering system executing a bit-shuffle operand and a secure hash operand with plural bit-mappings to form a pseudo-random message digest from said static secret and said dynamic secret;
each of said originating system and said answering system extracting an originating system password, an answering system password, a deterministic and symmetric encryption key, and a change value from said message digest;
said originating system and said answering system respectively encrypting said originating system password and said answering system password with said deterministic and symmetric encryption key, and respectively transmitting a first encrypted password and a second encrypted password over said communication link;
said answering system and said originating system respectively receiving and decrypting said first encrypted password and said second encrypted password with said deterministic and symmetric encryption key, and respectively verifying said originating system password and said answering system password to perform a second bilateral authentication;

said originating system and said answering system each altering said dynamic secret with said change value and a prime constant;
said originating system and said answering system each encrypting said information with said deterministic and symmetric encryption key, and exchanging encrypted information over said communication link;
said originating system and said answering system repeating immediately above step until all sessions in a system connection between said originating system and said answering system is completed; and said originating system and said answering system repeating all of the above steps upon either generating a new access request to the other.
12. The method set forth in Claim 11 above, wherein said answering system password, said originating system password, said deterministic and symmetric encryption key, and said change value are pseudo-random.
13. The method set forth in Claim 11 above, wherein said deterministic and symmetric encryption key is also non-predictable.
14. A method of authenticating an originating system and an answering system in electrical communication by way of a communication link, and protecting information files to be exchanged over said communication link, with minimal contribution to system overhead and system latency, which comprises the steps of:
said originating system transmitting an access request over said communication link to said answering system;
said originating system and said answering system exchanging and verifying system IDs received over said communication link to perform a first bilateral system authentication;
said originating system and said answering system independently combining a static secret and a dynamic secret by executing a first operand which performs a first many-to-few bit mapping to generate a first pseudo-random result;
said originating system and said answering system independently executing a secure hash operand on said first pseudo-random result to perform a second many-to-few bit-mapping and generate a second pseudo-random result;
said originating system and said answering system independently extracting an originating system password, an answering system password, a secret session encryption key, and a change value from said second pseudo-random result;
said originating system transmitting said originating system password over said communication link to said answering system, and verifying said answering system password received over said communication link from said answering system;

said answering system transmitting said answering system password over said communication link to said originating system, and verifying said originating system password received over said communication link from said originating system to perform a second bilateral system authentication;
said originating system and said answering system independently altering said dynamic secret with said change value and a prime constant upon conclusion of a system connection between said originating system and said answering system to generate an updated dynamic secret, and replacing said dynamic secret with said updated dynamic secret;
and said originating system and said answering system independently encrypting said information files through use of said secret session encryption key and transmitting encrypted ones of said information files over said communication link;
repeating immediately above step until all sessions in said system connection are completed, and thereafter repeating all above steps upon either of said originating system and said answering system generating a new access request to the other.
15. The method of Claim 14, wherein said dynamic secret, said originating system password, said answering system password, and said secret session encryption key are changed upon completion of said system connection.
16. The method of Claim 14, wherein said secret session encryption key is a deterministic, non-predictable, pseudo random, symmetric encryption key.
17. The method of Claim 14, wherein said system IDs are used as tags to look up said static secret and said dynamic secret in an originating system memory and an answering system memory.
18. The method set forth in Claim 14, wherein said change value is combined with said prime constant to ensure that said dynamic secret is never altered by zero.
19. The method set forth in Claim 14, wherein said dynamic secret is changed each time said second bilateral system authentication occurs.
20. A method of authenticating an originating system and an answering system in electrical communication by way of a communication link, and protecting information files to be exchanged over said communication link with minimal contribution to system overhead and system latency, which comprises the steps of:
transmitting an access request and a first system ID from said originating system to said answering system;
verifying said first system ID at said answering system;
transmitting a second system ID from said answering system to said originating system;
verifying said second system ID at said originating system;

transmitting an acknowledgment of verification of said second system ID from said originating system to said answering system;
said originating system and said answering system independently combining a static secret and a dynamic secret with a first function to shuffle all bits in said static secret and said dynamic secret, and perform a first many-to-few bit-mapping to produce a first pseudo-random result;
said originating system and said answering system independently secure hashing said first pseudo-random result with a secure hash algorithm to perform a second many-to-few bit-mapping to produce a second pseudo-random result;
said originating system and said answering system independently extracting an originating system password, an answering system password, a secret session encryption key.
and a change value from said second pseudo-random result;
encrypting said answering system password with said secret session encryption key by said answering system to generate a first encrypted password;
transmitting said first encrypted password from said answering system to said originating system;
decrypting and verifying said first encrypted password by said originating system;
encrypting said originating system password with said secret session encryption key by said originating system to generate a second encrypted password;
transmitting said second encrypted password from said originating system to said answering system;
decrypting and verifying said second encrypted password by said answering system;
said originating system and said answering system independently altering said dynamic secret with said change value and a prime constant to produce a second dynamic secret;
said originating system and said answering system each replacing said dynamic secret with said second dynamic secret;
said originating system and said answering system each using said secret session encryption key to encrypt said information files and thereby form encrypted files;
said originating system and said answering system thereafter exchanging said encrypted files; and upon completion of all sessions occurring during a current system connection, said originating system and said answering system independently repeating all above steps upon either generating a new access request to the other.
21. The method of Claim 20, wherein said first system ID, said second system ID, and said dynamic secret are altered each time all authentication cycles for a system connection are completed.
CA002294170A 1997-03-10 1998-03-09 Bilateral authentication and encryption system Abandoned CA2294170A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US81345797A 1997-03-10 1997-03-10
US08/813,457 1997-03-10
PCT/US1998/004408 WO1998047258A2 (en) 1997-03-10 1998-03-09 Bilateral authentication and encryption system

Publications (1)

Publication Number Publication Date
CA2294170A1 true CA2294170A1 (en) 1998-10-22

Family

ID=25212423

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002294170A Abandoned CA2294170A1 (en) 1997-03-10 1998-03-09 Bilateral authentication and encryption system

Country Status (4)

Country Link
EP (1) EP0966813A2 (en)
JP (1) JP2002508892A (en)
CA (1) CA2294170A1 (en)
WO (1) WO1998047258A2 (en)

Families Citing this family (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2296967A1 (en) * 1999-02-02 2000-08-02 Gregory S. Caso Show-thru prevention and user authentication of uplink bursts without overhead
US7162452B1 (en) 1999-03-25 2007-01-09 Epstein Michael A Key distribution via a memory device
US6735310B1 (en) 1999-09-17 2004-05-11 International Business Machines Corporation Technique of password encryption and decryption for user authentication in a federated content management system
FI19992343A (en) 1999-10-29 2001-04-30 Nokia Mobile Phones Ltd A method and arrangement for reliably identifying a user on a computer system
US7577250B2 (en) 2004-08-12 2009-08-18 Cmla, Llc Key derivation functions to enhance security
US8077861B2 (en) 2004-08-12 2011-12-13 Cmla, Llc Permutation data transform to enhance security
EP1606899A4 (en) * 2003-03-14 2011-11-02 Thomson Licensing Wlan session management techniques with secure rekeying and logoff
EP2629450A2 (en) * 2004-08-12 2013-08-21 Cmla, Llc. Key derivation
FR2902253B1 (en) * 2006-06-13 2009-04-03 Ingenico Sa METHOD AND DEVICE FOR AUTHENTICATING A USER
US8719128B2 (en) * 2006-12-15 2014-05-06 Tcf Financial Corporation Computer-facilitated secure account-transaction
GB0625851D0 (en) 2006-12-22 2007-02-07 Isis Innovation Improvements in communications security
US9449319B1 (en) * 2008-06-30 2016-09-20 Amazon Technologies, Inc. Conducting transactions with dynamic passwords
JP4666240B2 (en) * 2008-07-14 2011-04-06 ソニー株式会社 Information processing apparatus, information processing method, program, and information processing system
CN101631017B (en) * 2008-07-14 2012-11-28 索尼株式会社 Information processing device, and information processing system
US8782408B2 (en) 2009-03-25 2014-07-15 Pacid Technologies, Llc Method and system for securing communication
TW201040781A (en) 2009-03-25 2010-11-16 Pacid Technologies Llc System and method for protecting a secrets file
US8934625B2 (en) 2009-03-25 2015-01-13 Pacid Technologies, Llc Method and system for securing communication
US8959350B2 (en) 2009-03-25 2015-02-17 Pacid Technologies, Llc Token for securing communication
TW201103298A (en) 2009-03-25 2011-01-16 Pacid Technologies Llc Method and system for securing communication
US8479021B2 (en) 2011-09-29 2013-07-02 Pacid Technologies, Llc Secure island computing system and method

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2942913B2 (en) * 1993-06-10 1999-08-30 ケイディディ株式会社 Remote party authentication / encryption key distribution method
JP3053527B2 (en) * 1993-07-30 2000-06-19 インターナショナル・ビジネス・マシーンズ・コーポレイション Method and apparatus for validating a password, method and apparatus for generating and preliminary validating a password, method and apparatus for controlling access to resources using an authentication code
US5434918A (en) * 1993-12-14 1995-07-18 Hughes Aircraft Company Method for providing mutual authentication of a user and a server on a network
US5708710A (en) * 1995-06-23 1998-01-13 Motorola, Inc. Method and apparatus for authentication in a communication system
US5666415A (en) * 1995-07-28 1997-09-09 Digital Equipment Corporation Method and apparatus for cryptographic authentication

Also Published As

Publication number Publication date
WO1998047258A2 (en) 1998-10-22
EP0966813A2 (en) 1999-12-29
JP2002508892A (en) 2002-03-19
WO1998047258A3 (en) 1999-01-21

Similar Documents

Publication Publication Date Title
US6105133A (en) Bilateral authentication and encryption system
US5995624A (en) Bilateral authentication and information encryption token system and method
WO1998045975A9 (en) Bilateral authentication and information encryption token system and method
US10554393B2 (en) Universal secure messaging for cryptographic modules
CA2294170A1 (en) Bilateral authentication and encryption system
JP4673890B2 (en) How to transfer a certification private key directly to a device using an online service
CN1708942B (en) Secure implementation and utilization of device-specific security data
US5638444A (en) Secure computer communication method and system
US5953424A (en) Cryptographic system and protocol for establishing secure authenticated remote access
US20100195824A1 (en) Method and Apparatus for Dynamic Generation of Symmetric Encryption Keys and Exchange of Dynamic Symmetric Key Infrastructure
JPH06266670A (en) Ciphering virtual terminal initialization device
GB2607846A (en) Dongle for ciphering data
EP1501238B1 (en) Method and system for key distribution comprising a step of authentication and a step of key distribution using a KEK (key encryption key)
WO2005088892A1 (en) A method of virtual challenge response authentication
WO2002054644A1 (en) Security breach management
CN112713995A (en) Dynamic communication key distribution method and device for terminal of Internet of things
JPH08335208A (en) Method and system for proxy authorization
JP2007104118A (en) Protection method of secret information and communication apparatus
JPH04247737A (en) Enciphering device
KR19990038925A (en) Secure Two-Way Authentication Method in a Distributed Environment
JPH09294120A (en) Access control method and system for ciphered shared data
KR102539418B1 (en) Apparatus and method for mutual authentication based on physical unclonable function
JP3327368B2 (en) User password authentication method
JP2004274134A (en) Communication method, communication system using the communication method, server and client
JPH08139718A (en) Cipher device and inter-terminal communication method using the cipher device

Legal Events

Date Code Title Description
FZDE Discontinued