CA2913571A1 - Multi-platform user authentication device with double and multilaterally blind on-the-fly key generation - Google Patents

Multi-platform user authentication device with double and multilaterally blind on-the-fly key generation Download PDF

Info

Publication number
CA2913571A1
CA2913571A1 CA2913571A CA2913571A CA2913571A1 CA 2913571 A1 CA2913571 A1 CA 2913571A1 CA 2913571 A CA2913571 A CA 2913571A CA 2913571 A CA2913571 A CA 2913571A CA 2913571 A1 CA2913571 A1 CA 2913571A1
Authority
CA
Canada
Prior art keywords
user
password
vault
secure
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA2913571A
Other languages
French (fr)
Inventor
Frederic Mailhot
Sebastien Roy
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CA2913571A priority Critical patent/CA2913571A1/en
Priority to PCT/IB2016/057233 priority patent/WO2017093917A1/en
Publication of CA2913571A1 publication Critical patent/CA2913571A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2117User registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Information Transfer Between Computers (AREA)
  • Storage Device Security (AREA)

Abstract

A method and apparatus to generate secure passwords without storing them anywhere

Description

DESCRIPTION
FIELD OF THE INVENTION
[0006] This invention is related to the field of authentication of users of electronic systems in order to provide them with specific, reserved and protected services. In particular, this invention is related to ensuring the security of passwords in insecure environments. In those environments, third parties may actively be trying to unlawfully obtain said passwords in order to get access to specific and protected services restricted to authenticated users.
[0007] With the ubiquitous use of the internet and of interconnected devices like computers, smartphones, tablets, etc., users are now constantly required to authenticate themselves with passwords when they access remote systems or services. This proliferation of passwords, for a large number of systems and services, can lead users to being overwhelmed by the sheer number of character sequences and phrases they have to remember. Users can then adopt some strategies to cope with this proliferation of passwords, either by reusing the same ones multiple times, using a limited number of variations, or else keeping a list of said passwords in an electronic file or device, or simply written down on paper or other physical substrate. All those strategies have shortcomings, as the theoretical number of different passwords is significantly reduced when reusing passwords or their variations, or when storing passwords on some physical substrate it becomes possible for a third party to physically gain access to the list of all the user's authentication codes.
[0008] Various methods and systems have been proposed in order to reduce the risks of passwords being discovered by third parties. These methods and systems can be based on the keeping of a list of cryptographically hidden passwords, which only the rightful user can access.
Additionally, these methods and systems can generate secure passwords for the users and then add them to the cryptographically hidden password list. The main drawback of these methods is that upon access to the cryptographically hidden password list, a third party can mount a brute force attack on that list and eventually discover all the user's passwords stored in it. Other methods and systems have been proposed to allay the risks described above, where a physical device is made necessary in order for the authentication to succeed, for example by providing an information (such as a sequence of characters) which only the physical device is able to provide and which can be verified by the authenticating mechanism. Those methods and systems are well suited for enterprise and institution environments, where employees or members are directly provided with the necessary physical devices, which are in some way known to the authentication mechanism. However, for general authentication on arbitrary systems, physical devices cannot be easily deployed as users are generally not in the employ or directly involved with the organizations offering those systems and services.
Still other methods have been proposed which use server/client challenges, one-time passwords, shared images, etc. However, all these methods, although very interesting, require a paradigm shift insofar as the existing authentication infrastructure is concerned and cannot be directly used with existing systems based on regular password-based user authentication.
SUMMARY OF THE INVENTION
[0009] The present invention provides users with a safe and fast method for generating excellent quality passwords which cannot be found by brute force attacks of either the passwords themselves or of the secure list of passwords stored for the user.
[0010] The present invention is such that existing authentication systems based on passwords do not need to be altered in any way. It provides for a method and/or apparatus which allows for the just-in-time production of passwords with the highest levels of security, without the need for storing anywhere the passwords created and used for authentication.
[0011] The present invention consists of a number of parts which together make it possible to both obtain very strong passwords and keep them impervious to brute force attacks, as the passwords themselves are not stored anywhere. The method consists of two high-level parts, a password-generation apparatus and a secure user-data management system. The present invention relies on both high-level parts, but can also be defined and used with only one of those parts, independently from the other one. Therefore, the present invention can be applied without prejudice to either high-level part in isolation. In the first high-level part, the password-generation apparatus is comprised of an excellent source of entropy, together with an ensemble of parameters specific to every service or system where authentication is required (known as the pre-password data henceforth), one or more user-known key(s) consisting of a sequence of characters of arbitrary length (known as the user-key henceforth), and a mechanism to produce unique passwords given the pre-password data and the user-key(s). In the second high-level =
part, the secure user-data management system is comprised of a second user-known key consisting of a sequence of characters of arbitrary length (known as the user-vault-key henceforth), a mechanism using the user-vault-key to protect the pre-password data, a mechanism to allow the pre-password data to be accessible remotely and finally a mechanism to allow the pre-password data to be modified only by their rightful owner.
BRIEF DESCRIPTION OF THE FIGURES
[0012] FIG. 1 shows a simplified schematic drawing of the complete system, consisting of the password-generation apparatus and the secure user-data management system;
[0013] FIG. 2 shows a more detailed view of the secure user-data management system of FIG.
1;
[0014] FIG. 3 shows a more detailed view of the password-generation apparatus of FIG. 1.;
[0015] FIG. 4 shows a detailed schematic drawing of the complete system; and [0016] FIG. 5 shows a view of the system as it is distributed between a public server and a private client;
DETAILED DESCRIPTION OF THE INVENTION
[0017] The present invention comprises a novel method and apparatus for secure password generation and management. The following description is presented to enable any person skilled in the art to make and use the invention, and is provided in the context of a particular application and its requirements. Various modifications to the preferred embodiment will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments and applications without departing from the spirit and scope of the invention. Thus, the present invention is not intended to be limited to the embodiment shown, but is to be accorded the widest scope consistent with the principles and features disclosed herein.
[0018] Referring now to the invention in more detail, Fig. 1 shows the important high-level elements and actors involved in it and its operation. A secure user-data management system 10 stores the information needed by a user 14 in order to produce a secure password 20 generated on the fly by a password-generation apparatus 12. The secure user-data management 10 can be accessed by the user 14 using a user-vault-key 16. The user-vault-key 16, being known only to the user 14, ensures that only the user 14 can access the information needed by the password-generation apparatus 12 in order to generate on the fly the secure password 20. The password-.

generation apparatus 12 also requires the user 14 to provide a user-key 18 in order to produce the correct secure password 20. In some embodiments, it is possible for multiple users 14 to collaborate in providing multiple user-keys 18, therefore producing a correct secure password 20 only when all users 14 have provided their personal user-keys 18. In those embodiments, a complete team of users 14 need to be present in order for the authentication (and the access to the system or services protected by that authentication) to be granted.
[0019] Fig. 2 shows in more details the secure user-data management system 10, together with the actions of the user 14 which operates the invention. The secure user-data management system 10 comprises an ensemble of user folios, for example a user 1 folio 42 and a userN folio 48. The invention does not impose any limit on the number of user folios 42 or 48 the user-data management system 10 can contain. The user 14 is associated and can use one of the user folios, for example here user 14 is accessing userl folio 42. The user folio 42 comprises a hidden user vault 44 and a public userl token 46. The user 14 can unhide the hidden user vault 44 through the use of a user-vault-key 16 and an un-hiding mechanism 54, allowing user 14 to obtain a visible user vault 56. This protected access to the hidden user vault 44 by user 14 is ensured by a hiding or encryption mechanism 52 using user-vault-key 16 which can only be reversed by the un-hiding or decryption mechanism 54 using the same user-vault-key 16. As the user-vault-key 16 is secret and only known to user 14, nobody else can get the visible user vault 56 using the hidden user vault 44. In some embodiments, a private server token 50 can be used to prove to the user 14 that the cloud folios 40 are legitimate and that the user 14 can trust the information received, for example the userl folio 42 from which the visible user vault 56 is obtained. However, embodiments of the invention can exist where the private server token 50 is not used to guarantee that the cloud folios 40 are legitimate.
[0020] Fig. 3 shows in more details the password generation apparatus 12, together with the actions of the user 14 which operates the invention. Having obtained the visible user vault 56, user 14 can obtain the secure password 20 using a password generation mechanism 100 together with the user-key 18. In some embodiments, multiple users 14 can collaborate in each providing their own user-key 18 in order to obtain the secure password 20 only when all users 14 are present. In addition to user-key 18, the password generation mechanism 100 relies on a source of entropy 80 and service-specific data 82. The source of entropy 80 can be any sequence of random binary digits (bits), obtained in any way by the system for the user 14. For example, the source of entropy 80 can be obtained from specific computer instructions, random user input through some input device like a mouse, a tactile surface or other means, usage of random physical phenomena like network traffic, power consumption, clock drift, or other physical means. The source of entropy 80 has to be obtained once by the user 14 and stored afterwards in the visible user vault 56. The visible user vault 56 can contain an unbounded number of service-specific data, for example service-specific data 1 82, service-specific dataN
92 and a variable number of service-specific data 90. Every service-specific data, for example service-specific datal 82, can be comprised of an identifier 84, a set of parameters 86 and a version number 88. The identifier 84 is used to recognize for which specific service this service-specific data will be used to generate a password. For example, identifier 84 can be a Uniform Resource Locator (URL), an Internet Protocol Address (IP Address), or any unique representation allowing the system to identify the targeted system or service.
The set of parameters 86 is used to specify the general characteristics of the secure password 20 to be generated. The set of parameters 86 can comprise (but is not bound to nor limited to) a minimum number of characters, types and number of specific characters, and distribution of said characters. A character can be any sequence of binary digits (bits) defined as such, formally recognized as a member of a character set (for example from the Unicode character set or the American Standard Code for Information Interchange (ASCII) character set), or simply as a sequence of bits not formally recognized as a member of a character set.
The version number 88 is also used by the password generation mechanism 100. Thus, the password generation mechanism 100 uses the user-key(s) 18, the source of entropy 80, the identifier 82, the parameters 86 and the version number 88 (in whole or in part) in order to produce the secure password 20. The password generation mechanism 100 does not need to store the secure password 20 anywhere, as it can be generated as needed, upon the user(s) 14 providing the user-key(s) 18.
100211 Fig. 4 shows the entire invention, including the secure user-data management system 10, the password-generation apparatus 12, the user 14 and both the user-vault-key 16 and user-key 18, both keys being only known to the user 14. A public server token 92 and a private user token 94 are included in the visible user vault 56. A public user token 98 is included in the user folio 102. The public server token 92 is used by the user 14 through the use of the system in order to ensure that the cloud folios 40 are valid and legitimate. This can be done through various known algorithms, for example using the public cryptography systems proposed in 1978 by Rivest, Shamir and Adleman, zero knowledge proofs as proposed by Bellovin and Merritt in 1992, key exchange protocols as proposed by Diffie and Hellman in 1976, or any other system or method allowing an agent to prove its identity to some other agent. Similarly, the secure data-management system 10 can validate that user 14 has the right to modify some user folio, for example userl folio 42, as only user 14 is able to get access to private user token 96 through the use of user-vault key 16 and the un-hiding or decryption mechanism 54. As public user token 46 corresponds to public user token 98 and is paired with usually hidden private user token 96, only user 14 can prove to the secure user-data management system 10 that he knows private user token 96. Therefore, only user 14 can make modifications to user folio 102, then hide visible user vault 56 using the hiding or encryption mechanism 52 to obtain hidden user 1 folio 42 which comprises hidden user vault 44. With every modification to userl folio 42, user 14 also provides public user token 46 (the same as public user token 98), which allows secure user-data management system 10 to validate the following modification to user 1 folio 42.
100221 Fig. 5 shows how the invention is distributed between a public server 120 and a private client 122. As the public server 120 only stores user folios like 42 or 48, where all the important information is stored in hidden user vaults 44, none of the relevant information is ever divulged outside the private client 122. When user 14 first uses the invention, all the information required to obtain passwords is obtained locally on the private client 122. As such, the source of entropy 80, the private user token 96 (which is equivalent to hidden, private user token 46), user-vault key 16 and user-key 18 are never divulged outside of private client 122.
In some embodiments of the invention, private client 122 can be, for example, an electronic device such as a smart phone, a tablet, a computer, etc. In other embodiments, private client 122 can be divided between an electronic device such as those stated earlier and a second electronic system which can hold securely the encryption mechanism 52, the decryption mechanism 54, and possibly the source of entropy 80. In those embodiments, for added security, some of the information essential for the valid generation of the secure password 20 are therefore always kept by the user 14, never to be included even into the hidden user vault 44.

[0023] The advantages of the present invention include, without limitation, the fact that the secure password is not stored anywhere. Instead, it is generated on-the-fly as required by the user 14, upon his providing user-key 18. Therefore, the invention protects the user 14 from third parties who would want to get access to the services reserved through authentication to user 14. In order to fraudulently pass as a rightful user 14, a third party would have to first obtain the visible user vault 56 through brute force (or other) decryption attacks on hidden user vault 44. If the user-vault-key 16 is long and complex enough, and if hiding or encryption mechanism 52 is of good quality, this brute force attack will be extremely difficult. Then, if the fraudulent third party did obtain a visible user vault 56 through such an attack, the third party would have to find user-key 18 in order to obtain the correct secure password 20. However, as the secure password 20 isn't stored anywhere, the fraudulent third party would not be able to mount a brute force attack on the secure password. At most, the fraudulent third party would be able to try accessing secure services whose access is reserved to user 14.
This would amount to something no simpler than trying to guess some password on some system, without any additional information.
[0024] A second advantage of the present invention is that the secure password 20 can be made very long by the password generation mechanism 100, and therefore very secure, using all possible characters, without having to be remembered by the user 14.
[0025] A third advantage of the present invention is that none of the important data is ever divulged to the public server 120. There is therefore no danger of even the public server 120 itself to access the user's information.
CA2913571A 2015-12-01 2015-12-01 Multi-platform user authentication device with double and multilaterally blind on-the-fly key generation Abandoned CA2913571A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CA2913571A CA2913571A1 (en) 2015-12-01 2015-12-01 Multi-platform user authentication device with double and multilaterally blind on-the-fly key generation
PCT/IB2016/057233 WO2017093917A1 (en) 2015-12-01 2016-11-30 Method and system for generating a password

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CA2913571A CA2913571A1 (en) 2015-12-01 2015-12-01 Multi-platform user authentication device with double and multilaterally blind on-the-fly key generation

Publications (1)

Publication Number Publication Date
CA2913571A1 true CA2913571A1 (en) 2017-06-01

Family

ID=58794282

Family Applications (1)

Application Number Title Priority Date Filing Date
CA2913571A Abandoned CA2913571A1 (en) 2015-12-01 2015-12-01 Multi-platform user authentication device with double and multilaterally blind on-the-fly key generation

Country Status (2)

Country Link
CA (1) CA2913571A1 (en)
WO (1) WO2017093917A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115001832A (en) * 2022-06-10 2022-09-02 阿里云计算有限公司 Method and device for preventing password attack and electronic equipment

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11270005B2 (en) * 2019-06-04 2022-03-08 Schneider Electric USA, Inc. Device data protection based on network topology
CN111597547B (en) * 2020-05-26 2023-04-28 中国联合网络通信集团有限公司 Password management method and system
CN112486500B (en) * 2020-11-03 2022-10-21 杭州云嘉云计算有限公司 System authorization deployment method
CN112910654B (en) * 2021-01-19 2023-04-28 深圳市星际大陆科技有限公司 Private key management method, system, equipment and storage medium

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7171679B2 (en) * 2002-01-07 2007-01-30 International Business Machines Corporation Generating and maintaining encrypted passwords
AU2003219695A1 (en) * 2002-01-30 2003-09-02 Tecsec, Inc. Access system utilizing multiple factor identification and authentication
US8140855B2 (en) * 2008-04-11 2012-03-20 Microsoft Corp. Security-enhanced log in
US8438382B2 (en) * 2008-08-06 2013-05-07 Symantec Corporation Credential management system and method
US9146881B2 (en) * 2011-06-03 2015-09-29 Commandhub, Inc. Mobile data vault
US9292670B2 (en) * 2012-02-29 2016-03-22 Infosys Limited Systems and methods for generating and authenticating one time dynamic password based on context information
EP2953312A1 (en) * 2014-06-02 2015-12-09 Alcatel Lucent System to handle passwords for service authentication
EP3702946B1 (en) * 2014-12-31 2021-10-20 Citrix Systems Inc. Shared secret vault for applications with single sign on

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115001832A (en) * 2022-06-10 2022-09-02 阿里云计算有限公司 Method and device for preventing password attack and electronic equipment
CN115001832B (en) * 2022-06-10 2024-02-20 阿里云计算有限公司 Method and device for preventing password attack and electronic equipment

Also Published As

Publication number Publication date
WO2017093917A1 (en) 2017-06-08

Similar Documents

Publication Publication Date Title
US11909868B2 (en) Orthogonal access control for groups via multi-hop transform encryption
JP4790731B2 (en) Derived seed
US8132020B2 (en) System and method for user authentication with exposed and hidden keys
US9673979B1 (en) Hierarchical, deterministic, one-time login tokens
Amin et al. A Two‐Factor RSA‐Based Robust Authentication System for Multiserver Environments
KR20180117715A (en) Method and system for user authentication with improved security
EP3432508B1 (en) Computer-implemented method for generating passwords and computer program products of same
EP3984161B1 (en) Cryptographic key generation using external entropy generation
CA2913571A1 (en) Multi-platform user authentication device with double and multilaterally blind on-the-fly key generation
Farash et al. Cryptanalysis and improvement of a three‐party password‐based authenticated key exchange protocol with user anonymity using extended chaotic maps
EP3292654B1 (en) A security approach for storing credentials for offline use and copy-protected vault content in devices
Goel et al. LEOBAT: Lightweight encryption and OTP based authentication technique for securing IoT networks
Mishra et al. A provably secure content distribution framework for portable DRM systems
US10699021B2 (en) Method and a device for secure storage of at least one element of digital information, and system comprising such device
JP6174796B2 (en) Security system, management device, permission device, terminal device, security method, and program
US20150143129A1 (en) Secure mobile identity
Agarwal et al. Guarded dual authentication based DRM with resurgence dynamic encryption techniques
KR100984275B1 (en) Method for generating secure key using certificateless public key in insecure communication channel
Shah et al. Encryption of data over HTTP (hypertext transfer protocol)/HTTPS (hypertext transfer protocol secure) requests for secure data transfers over the internet
Syed et al. Dickson polynomial-based secure group authentication scheme for Internet of Things
EP3886355B1 (en) Decentralized management of data access and verification using data management hub
Rastogi et al. Secured identity management system for preserving data privacy and transmission in cloud computing
Malik et al. Cloud computing security improvement using Diffie Hellman and AES
US10931454B1 (en) Decentralized management of data access and verification using data management hub
US11012245B1 (en) Decentralized management of data access and verification using data management hub

Legal Events

Date Code Title Description
FZDE Dead

Effective date: 20180627