CA2435329A1 - Appareil de pre-authentification d'utilisateurs utilisant des mots de passe a usage unique - Google Patents

Appareil de pre-authentification d'utilisateurs utilisant des mots de passe a usage unique Download PDF

Info

Publication number
CA2435329A1
CA2435329A1 CA002435329A CA2435329A CA2435329A1 CA 2435329 A1 CA2435329 A1 CA 2435329A1 CA 002435329 A CA002435329 A CA 002435329A CA 2435329 A CA2435329 A CA 2435329A CA 2435329 A1 CA2435329 A1 CA 2435329A1
Authority
CA
Canada
Prior art keywords
user
server
private key
password
code
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA002435329A
Other languages
English (en)
Inventor
Robert Jerdonek
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Arcot Systems LLC
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US09/896,560 external-priority patent/US6983381B2/en
Priority claimed from US09/896,163 external-priority patent/US7181762B2/en
Application filed by Individual filed Critical Individual
Publication of CA2435329A1 publication Critical patent/CA2435329A1/fr
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3228One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

Un produit de programme informatique destiné à un système de calcul client comprenant un processeur comprend un code agissant sur le processeur afin qu'il demande une intervention d'un serveur d'authentification, un code agissant sur le processeur afin qu'il reçoive l'intervention du serveur d'authentification par l'intermédiaire d'un premier canal de communication sécurisé, l'intervention comprenant un code d'identité, un code agissant sur le processeur afin qu'il reçoive des données d'authentification d'utilisateur provenant d'un utilisateur, un code agissant sur le processeur afin qu'il détermine une clé privée et un certificat numérique en réponse aux données d'authentification de l'utilisateur, un code agissant sur le processeur afin qu'il forme une signature numérique en réponse au code d'identité et à la clé privée, un code agissant sur le processeur afin qu'il communique la signature numérique au serveur d'authentification, un code agissant sur le processeur afin qu'il communique le certificat numérique au serveur d'authentification, le certificat numérique comprenant une clé publique se présentant sous une forme chiffrée, et un code agissant sur le processeur afin qu'il communique les données d'authentification de l'utilisateur du réseau ainsi que le code d'identité au serveur d'authentification par l'intermédiaire d'un serveur de sécurité, le serveur d'authentification activant le code d'identité lorsque la signature numérique est vérifiée, et les codes résidant sur un support tangible.
CA002435329A 2001-01-17 2002-01-17 Appareil de pre-authentification d'utilisateurs utilisant des mots de passe a usage unique Abandoned CA2435329A1 (fr)

Applications Claiming Priority (7)

Application Number Priority Date Filing Date Title
US26287501P 2001-01-17 2001-01-17
US60/262,875 2001-01-17
US09/896,560 US6983381B2 (en) 2001-01-17 2001-06-28 Methods for pre-authentication of users using one-time passwords
US09/896,163 US7181762B2 (en) 2001-01-17 2001-06-28 Apparatus for pre-authentication of users using one-time passwords
US09/896,163 2001-06-28
US09/896,560 2001-06-28
PCT/US2002/001673 WO2002058357A2 (fr) 2001-01-17 2002-01-17 Appareil de pre-authentification d'utilisateurs utilisant des mots de passe a usage unique

Publications (1)

Publication Number Publication Date
CA2435329A1 true CA2435329A1 (fr) 2002-07-25

Family

ID=27401548

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002435329A Abandoned CA2435329A1 (fr) 2001-01-17 2002-01-17 Appareil de pre-authentification d'utilisateurs utilisant des mots de passe a usage unique

Country Status (5)

Country Link
EP (1) EP1352502A2 (fr)
JP (1) JP2004528624A (fr)
CA (1) CA2435329A1 (fr)
NO (1) NO20033202L (fr)
WO (1) WO2002058357A2 (fr)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB0119629D0 (en) 2001-08-10 2001-10-03 Cryptomathic As Data certification method and apparatus
US7452278B2 (en) * 2003-05-09 2008-11-18 Microsoft Corporation Web access to secure data
CN100428665C (zh) * 2003-09-10 2008-10-22 联想(北京)有限公司 一种数据安全传输的方法
US7653602B2 (en) * 2003-11-06 2010-01-26 Visa U.S.A. Inc. Centralized electronic commerce card transactions
FR2865598B1 (fr) * 2004-01-27 2006-09-08 Anevia Systeme de transmission numerique de sequences multimedia via un reseau de communication du type internet
EP1689144A1 (fr) * 2005-02-04 2006-08-09 Thomson Licensing Système et procédé de sécurité pour un pare-feu et produit associé
CN100389555C (zh) 2005-02-21 2008-05-21 西安西电捷通无线网络通信有限公司 一种适合有线和无线网络的接入认证方法
JP5044646B2 (ja) * 2007-05-25 2012-10-10 株式会社ソニー・コンピュータエンタテインメント サーバシステム、通信方法、コンピュータ、プログラムおよび記録媒体
EP2405377B1 (fr) * 2010-07-09 2017-12-27 BlackBerry Limited Sécurisation d'un composant avant de fabriquer un dispositif
CN106790250B (zh) * 2017-01-24 2020-03-31 郝孟一 数据处理、加密、完整性校验方法及身份鉴别方法及系统
CN107786411A (zh) * 2017-10-19 2018-03-09 上海前隆信息科技有限公司 应用程序间通信隧道连接/验证方法/系统、介质及设备
CN112104460A (zh) * 2017-11-05 2020-12-18 何淑山 一种非对称动态令牌加、解密算法的方法
US11184312B1 (en) 2019-09-26 2021-11-23 Joinesty, Inc. Email alias generation
US11296872B2 (en) * 2019-11-07 2022-04-05 Micron Technology, Inc. Delegation of cryptographic key to a memory sub-system
US11924169B1 (en) 2021-01-29 2024-03-05 Joinesty, Inc. Configuring a system for selectively obfuscating data transmitted between servers and end-user devices

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5668876A (en) * 1994-06-24 1997-09-16 Telefonaktiebolaget Lm Ericsson User authentication method and apparatus
US5740361A (en) * 1996-06-03 1998-04-14 Compuserve Incorporated System for remote pass-phrase authentication
WO2001017310A1 (fr) * 1999-08-31 2001-03-08 Telefonaktiebolaget L M Ericsson (Publ) Système de sécurité gsm pour réseaux de données en paquet

Also Published As

Publication number Publication date
NO20033202L (no) 2003-08-29
NO20033202D0 (no) 2003-07-15
WO2002058357A3 (fr) 2002-12-27
EP1352502A2 (fr) 2003-10-15
JP2004528624A (ja) 2004-09-16
WO2002058357A2 (fr) 2002-07-25

Similar Documents

Publication Publication Date Title
US7181762B2 (en) Apparatus for pre-authentication of users using one-time passwords
US6983381B2 (en) Methods for pre-authentication of users using one-time passwords
US7890767B2 (en) Virtual smart card system and method
CA2280869C (fr) Systeme pour la fourniture d'un reseau a procedure d'execution d'une commande a distance securisee
US7366900B2 (en) Platform-neutral system and method for providing secure remote operations over an insecure computer network
US7062781B2 (en) Method for providing simultaneous parallel secure command execution on multiple remote hosts
US7603565B2 (en) Apparatus and method for authenticating access to a network resource
EP1255392B1 (fr) Système de sécurité d'un réseau d'ordinateurs utilisant un dispositif de mémorisation portable
US7886346B2 (en) Flexible and adjustable authentication in cyberspace
US7757275B2 (en) One time password integration with Kerberos
EP1914658B1 (fr) Centre de données à contrôle d'identité
US20140215213A1 (en) Facilitating secure online transactions
US7421083B2 (en) System for seamlessly updating service keys with automatic recovery
EP1105999A2 (fr) Technologie d'authentification pour internet
WO2002091662A1 (fr) Utilisation et production d'une cle de session dans une connexion ssl
CA2435329A1 (fr) Appareil de pre-authentification d'utilisateurs utilisant des mots de passe a usage unique
WO2001011817A2 (fr) Protocole d'authentification d'utilisateurs de reseau
AU2002243613A1 (en) Pre-authentication of users using one-time passwords
JP2002328905A (ja) クライアント認証方法及び認証装置並びにプログラム及び記録媒体

Legal Events

Date Code Title Description
FZDE Discontinued