GB2425373A - Authenticating a transaction using unique single-use templates - Google Patents

Authenticating a transaction using unique single-use templates Download PDF

Info

Publication number
GB2425373A
GB2425373A GB0508044A GB0508044A GB2425373A GB 2425373 A GB2425373 A GB 2425373A GB 0508044 A GB0508044 A GB 0508044A GB 0508044 A GB0508044 A GB 0508044A GB 2425373 A GB2425373 A GB 2425373A
Authority
GB
United Kingdom
Prior art keywords
data
user
template
series
specific data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
GB0508044A
Other versions
GB2425373B (en
GB0508044D0 (en
Inventor
Delon Dotson
Marc Loy
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Palm Tree Technology IP Ltd
Original Assignee
Palm Tree Technology IP Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Palm Tree Technology IP Ltd filed Critical Palm Tree Technology IP Ltd
Priority to GB0508044A priority Critical patent/GB2425373B/en
Publication of GB0508044D0 publication Critical patent/GB0508044D0/en
Priority to US11/911,689 priority patent/US20080276310A1/en
Priority to EP06724027A priority patent/EP1880357A1/en
Priority to PCT/EP2006/003072 priority patent/WO2006111270A1/en
Priority to BRPI0610539-4A priority patent/BRPI0610539A2/en
Publication of GB2425373A publication Critical patent/GB2425373A/en
Application granted granted Critical
Publication of GB2425373B publication Critical patent/GB2425373B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/388Payment protocols; Details thereof using mutual authentication without cards, e.g. challenge-response
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2103Challenge-response

Abstract

A method of authenticating a transaction between a local device under control of a user and a remote server, comprising: <UL ST="-"> <LI>determining a series of data specific to the local device; <LI>determining a series of data specific to the user of the device; <LI>transmitting the device specific data series and the user specific data series to a remote encryption engine; <LI>generating at the remote encryption engine a series of unique, single-use data templates, each template comprising randomly selected items from the device specific data series and the user specific data series; the method further comprising, during authentication: <LI>sending a data template from the engine to the local device; <LI>using the data template to interrogate the local device for the device specific data items in the template; <LI>using the data template to interrogate the user to provide the user specific data items in the template; and <LI>comparing the data items provided by the local device and the user in response to interrogation to the data items used to create the template to authenticate the transaction. </UL>

Description

Desc,iptlon
NETWORK SECURITY SYSTEM
Technical field
1] The present invention relates to security systems for operation with networked devices. In particular, the invention provides methods and systems for assuring the identity of a user in a networked transaction environment.
Background art
2] An environment in which this invention finds particular application is that of secure transactions over the internet. However, as will be apparent, the invention is not restricted to such uses and may be applied to transactions between devices using various means of communication.
3] Various methods have been developed to provide security in internet transactions. One example of these is the Secured Socket Layers (SSL) developed by Netscape as a security protocol for single transactions. This can be used for one-off events such as a credit card payment for a purchase made via an internet site. However, most transactions are not single event and a further level of security is required. The most common of these is the use of access codes, pin numbers or passwords. These usually require that a user inputs a "secret" code to confirm identity of the user and create a "secure" communication channel between the user and the service provider such as the bank. As long as the code remains secret, the communication can be secure. However, it can be relatively easy to determine the secret code, either by interrogating the computer on which the code is saved, logging keyboard strokes when the code is entered, observing code entry or a written record of the code, or by simple trial and error based on mathematical analysis. Some systems attempt to improve the level of security by combinations of codes and selected questions that relate to personal information of the user. However, these are still subject to the same general weaknesses.
4] An improved level of security can be obtained using a smart card (a card carrying an IC chip). The limited processing on the card chip allows more complex encryption to be used. Also, it provides a physical key that must be present along with the relevant code. There are practical considerations that make the use of such cards less desirable. The user's computer must be able to read the card, the cards are relatively expensive, and the cards need a secure manner of issue and distribution.
5] All of these systems rely on user information only. This invention makes use of device-specific information to improve the level of security.
Disclosure of the invention
6] One aspect of the invention comprises a method of authenticating a transaction between a local device under control of a user and a remote server, comprising: - determining a series of data specific to the local device; - determining a series of data specific to the user of the device; - transmitting the device specific data series and the user specific data series to a remote encryption engine; - generating at the remote encryption engine a series of unique, single- use data templates, each template comprising randomly selected items from the device specific data series and the user specific data series; the method further comprising, during authentication: - sending a data template from the engine to the local device; - using the data template to interrogate the local device for the device specific data items in the template; - using the data template to interrogate the user to provide the user specific data items in the template; and - comparing the data items provided by the local device and the user in response to interrogation to the data items used to create the template to authenticate the transaction.
7] Preferably, the method includes the step of loading a software agent onto the local device, the software agent handling determination of the device specific data, providing an interface for the user to enter the user-specific data, and communication of these data in encrypted form to the encryption engine.
8] It is also preferred that, following use of the data template in an authentication operation, that template is deleted from the series. 3/'
9] In one embodiment of the invention, the data template is sent to the local device immediately before the transaction to be authenticated, and the response is sent from the local device to the remote server following receipt and before the transaction takes place.
0] The local device can be a computer, a mobile phone, a PDA or any other such device. The local device can connect to the remote server via a suitable communications channel such as the internet, wireless connection, GPRS, WAN, LAN, etc. [0011] The data specific to the local device can comprise data relating to the physical configuration of the device such as id numbers for components such as hard drives, CPUs etc., and software and firmware configuration such as OS type and version, BIOS version, etc. [0012] The data specific to the user typically comprise information known to the user and provided in response to Mode(s) for carrying out the invention [0013] The following aspect of the invention is described in relation to a computer as a local device. It will be apparent that the same methodology can apply to many different types of device such as telephones, mobile phones, PDAs, etc. [0014] Every computer has certain properties which are unique to that machine.
These include identification numbers or registration numbers of the CPU, motherboard or hard drives, for example. Other information contained within the machine can include hard drive size, RAM storage capacity, date of purchase or registration, BIOS release, operating system, machine name, etc. These data are typically stored on the machine hard disk (or equivalent). While few of these data items are absolutely unique, except possibly the identification or registration numbers, there are sufficient different data items and variation between these elements in apparently identical computers that the likelihood of any computer having identical data is very low. However, on their own, these data are not absolutely secure. If a computer is connected to a network, it is relatively straightforward to interrogate the machine to provide these data and mimic this machine. 4.
5] To avoid this problem, the present invention also uses userspecific data.
This is information provided by the user and known only to that user. Such information can comprises information such as date of birth, mother's maiden name, etc. However, since this information can also be obtained from other sources, it is preferred that the user-specific data also includes information relating to personal preference such as favourite colour, or unusual personal information such as a pet name or the like. By providing sufficient items of such information, the likelihood of another user having the same personal information is very low.
6] These two sets of data form the basis of the invention. The object is to provide a system that requires information randomly selected from both sets to authenticate the transaction.
7] The invention relates to transaction between local devices and remote servers. Typical examples of such transactions are internet banking and internet shopping. In such transactions, a user uses the local device to communicate with the remote server to request information or instruct actions (e.g. view account balances, instruct purchases or transfers, etc.).
Because of the value of the transaction, either in terms of personal information (names, addresses, account numbers, account balances, etc.), or direct commercial value (payments, etc.), it is desirable for both the user and the service provider to authenticate the transaction to confirm that the user is entitled to submit or receive the information or instruct the action.
The basic approach to such authentication, both in the prior art and in the present invention, is that the remote server interrogates the user via the local device for data that confirms identity.
8] In the present invention, the manner in which the two data sets are used is by use of a an encryption engine. In a typical transaction, this will be the responsibility of the entity controlling the remote server. However, in many cases, the encryption engine will be on a separate server and will act in response to requests from the remote server.
9] In order to set up the local device, a software agent is installed on the local device. Such software agents are commonly used for various software applications. The software agent may be loaded via a network 5.
connection, CD or any other such approach. Once installed, the software agent interrogates the local device to obtain the device specific data. The types of data will be predetermined in the agent and may include those device specific data indicated above. The desired approach is that this interrogation and data selection should be automatic. It is possible that this could also be done manually through the use of dialogue boxes and data input fields. User specific data will be collected by use of dialogue boxes and data input fields, data being input in response to questions presented by the software agent. While pre-defined questions are preferred it is also envisaged that the user could also enter their own questions and answers.
0] The data collected by the software agent are transmitted to the encryption engine, via a network connection, typically in encrypted form. The encryption engine then mixes or "munges" (mung = Mash Until No Good) the two data sets and creates a series of single use data templates that are themselves stored in encrypted form. There are a number of known techniques and algorithms for munging data that may be used. All that is important is that following munging, the data is not recognisable as its original source data.
1] Each data template comprises a randomly selected combination of data items from each set: user specific and device specific. A number of these templates can be prepared in advance, for example 500 templates stored ready for use. It is also possible to create each template only when required with none being stored. However, this may slow the process unacceptably.
2] Each data template is intended to be used once only. In this respect, the set of data templates are similar to one-time pads used for ciphers.
3] In use, the user initiates a transaction with the server from the local device.
At the point authentication is required, the authentication software application in the remote server requests that a template be issued by the encryption engine. Either the next template in the set is issued or a new template is generated by the engine. This template is sent to the server and to the local device. The software application in the remote server 6i determines, from the data provided by the software agent in the local device, the specific data items required to authenticate the transaction from the template. The software agent in the local device interrogates the device for the device specific data and displays dialogue boxes and data entry fields for the user specific data. Once these data are entered, they are sent in encrypted form to the remote server where the software application compares the data provided from the local device with the data derived from the engine as correct to match that data template. If the data items are correct, the transaction can be authenticated. If not, the transaction can be denied.
[00241 The method of the present application has a number of advantages.
These include the fact that intercepting the data transmitted from the local device to the server is of no use later since another template will require a different combination of data items. Also, changing a device parameter such as a disk drive can be accommodated by reregistering the device specific data following such an event and generating new templates.
5] Typical applications comprise online banking and internet shopping.
However, a particular use of this method can be in the distribution of music via the internet. In such a use, the digital music file is delivered to the local device following authentication as described above. The device specific data are retained with the digital file and the player configured so that it only plays if the device on which the file is to be played can provide the required data to those in the file. Thus the music file can only be played on the device to which it was originally delivered. This allows the music rights owner to prevent unauthorised distribution of copies of the music file since they will be unplayable on any other device.
6] It will be appreciated that methods according to the invention are broadly applicable and are not limited to any one particular form of device or transaction. Software implementation of the concepts is straightforward. 7!

Claims (6)

  1. Claims 1. A method of authenticating a transaction between a local device
    under control of a user and a remote server, comprising: - determining a series of data specific to the local device; - determining a series of data specific to the user of the device; - transmitting the device specific data series and the user specific data series to a remote encryption engine; - generating at the remote encryption engine a series of unique, single- use data templates, each template comprising randomly selected items from the device specific data series and the user specific data series; the method further comprising, during authentication: sending a data template from the engine to the local device; - using the data template to interrogate the local device for the device specific data items in the template; - using the data template to interrogate the user to provide the user specific data items in the template; and - comparing the data items provided by the local device and the user in response to interrogation to the data items used to create the template to authenticate the transaction.
  2. 2. A method as claimed in claim 1, wherein the user specific data and the device specific data are gathered by means of a software agent installed on the device.
  3. 3. A method as claimed in claim I cr2, wherein the encryption engine generates the series of templates that are stored prior to use.
  4. 4. A method as claimed in claim I or 2, wherein the encryption engine generates each template in response to a request for authentication from the remote server.
  5. 5. A method as claimed in any preceding claim, wherein the transaction comprises sending an executable file from the server to the device, the method further including associating device specific data with the executable file such that it can only be executed on that device.
  6. 6. A method as claimed in any preceding claim, wherein the transaction comprises providing information, online purchasing or downloading music.
GB0508044A 2005-04-21 2005-04-21 Network security system Expired - Fee Related GB2425373B (en)

Priority Applications (5)

Application Number Priority Date Filing Date Title
GB0508044A GB2425373B (en) 2005-04-21 2005-04-21 Network security system
US11/911,689 US20080276310A1 (en) 2005-04-21 2006-03-27 Network Security System
EP06724027A EP1880357A1 (en) 2005-04-21 2006-03-27 Network security system
PCT/EP2006/003072 WO2006111270A1 (en) 2005-04-21 2006-03-27 Network security system
BRPI0610539-4A BRPI0610539A2 (en) 2005-04-21 2006-03-27 network security system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB0508044A GB2425373B (en) 2005-04-21 2005-04-21 Network security system

Publications (3)

Publication Number Publication Date
GB0508044D0 GB0508044D0 (en) 2005-05-25
GB2425373A true GB2425373A (en) 2006-10-25
GB2425373B GB2425373B (en) 2010-03-24

Family

ID=34631028

Family Applications (1)

Application Number Title Priority Date Filing Date
GB0508044A Expired - Fee Related GB2425373B (en) 2005-04-21 2005-04-21 Network security system

Country Status (5)

Country Link
US (1) US20080276310A1 (en)
EP (1) EP1880357A1 (en)
BR (1) BRPI0610539A2 (en)
GB (1) GB2425373B (en)
WO (1) WO2006111270A1 (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2385757A (en) * 2002-02-25 2003-08-27 Sony Corp Authentication to a service provider
WO2004008683A2 (en) * 2002-07-16 2004-01-22 Haim Engler Automated network security system and method
US6772336B1 (en) * 1998-10-16 2004-08-03 Alfred R. Dixon, Jr. Computer access authentication method

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5610981A (en) * 1992-06-04 1997-03-11 Integrated Technologies Of America, Inc. Preboot protection for a data security system with anti-intrusion capability
AU2002239481A1 (en) * 2000-10-30 2002-05-27 Raf Technology, Inc. Verification engine for user authentication
JP4041465B2 (en) * 2002-02-08 2008-01-30 株式会社エヌ・ティ・ティ・ドコモ Mobile communication terminal, information processing method, data processing program, and recording medium
US20050039057A1 (en) * 2003-07-24 2005-02-17 Amit Bagga Method and apparatus for authenticating a user using query directed passwords

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6772336B1 (en) * 1998-10-16 2004-08-03 Alfred R. Dixon, Jr. Computer access authentication method
GB2385757A (en) * 2002-02-25 2003-08-27 Sony Corp Authentication to a service provider
WO2004008683A2 (en) * 2002-07-16 2004-01-22 Haim Engler Automated network security system and method

Also Published As

Publication number Publication date
WO2006111270A1 (en) 2006-10-26
EP1880357A1 (en) 2008-01-23
GB2425373B (en) 2010-03-24
US20080276310A1 (en) 2008-11-06
BRPI0610539A2 (en) 2010-06-29
GB0508044D0 (en) 2005-05-25

Similar Documents

Publication Publication Date Title
US11556926B2 (en) Method for approving use of card by using blockchain-based token id and server using method
US10970706B2 (en) Method for processing a transaction from a communications terminal
US9081948B2 (en) Configurable smartcard
US8479190B2 (en) Management system, management method, terminal device, management server and program
EP2927836B1 (en) Anytime validation for verification tokens
KR101125088B1 (en) System and Method for Authenticating User, Server for Authenticating User and Recording Medium
US20080086645A1 (en) Authentication system and method thereof
KR20190107601A (en) Method and system for the generation of user-initiated federated identities
US20010034721A1 (en) System and method for providing services to a remote user through a network
JP2002511610A (en) How to manage secure terminals
EP1542135B1 (en) A method which is able to centralize the administration of the user registered information across networks
JP7156889B2 (en) Payment processing method
JP3659019B2 (en) Single login control method using portable medium and recording medium and apparatus storing program for realizing the method
KR101795849B1 (en) Authentication apparatus and method for connectivity of fintech services, and computer program for the same
US20080276310A1 (en) Network Security System
US20200273037A1 (en) Payment-system-based user authentication and information access system and methods
JP4508066B2 (en) A single login control method using a portable medium, and a recording medium and apparatus storing a program for realizing the method.
TWM564206U (en) A system for mobile transaction in enterprise
EP3972216A1 (en) Information system for the integration of digital certificates and method for operating said information system
TWI678674B (en) Ticket top-up system, method and mobile apparatus
KR20090000027A (en) Method of certificating user in online banking service using smart card
TW202409933A (en) Non-fungible token login verification system and method
TWM634056U (en) Sole Proprietorship Trading System
JP3934100B2 (en) Financial transaction method and system
TWM629557U (en) System for authenticating electronic device

Legal Events

Date Code Title Description
732E Amendments to the register in respect of changes of name or changes affecting rights (sect. 32/1977)

Free format text: REGISTERED BETWEEN 20091119 AND 20091125

PCNP Patent ceased through non-payment of renewal fee

Effective date: 20100624