GB2568485A - A password generating system - Google Patents

A password generating system Download PDF

Info

Publication number
GB2568485A
GB2568485A GB1718955.6A GB201718955A GB2568485A GB 2568485 A GB2568485 A GB 2568485A GB 201718955 A GB201718955 A GB 201718955A GB 2568485 A GB2568485 A GB 2568485A
Authority
GB
United Kingdom
Prior art keywords
password
user
generator
generating system
algorithm
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
GB1718955.6A
Other versions
GB201718955D0 (en
Inventor
John Adcock Simon
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Atec Security Products Ltd
Original Assignee
Atec Security Products Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Atec Security Products Ltd filed Critical Atec Security Products Ltd
Priority to GB1718955.6A priority Critical patent/GB2568485A/en
Publication of GB201718955D0 publication Critical patent/GB201718955D0/en
Publication of GB2568485A publication Critical patent/GB2568485A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0846Network architectures or network communication protocols for network security for authentication of entities using passwords using time-dependent-passwords, e.g. periodically changing passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0877Generation of secret information including derivation or calculation of cryptographic keys or passwords using additional device, e.g. trusted platform module [TPM], smartcard, USB or hardware security module [HSM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/082Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying multi-factor authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)

Abstract

A password generating system 1 comprising a password generator 2 comprising: a user interface 4 to obtain data personal to the user and a service name associated with a service or device for which the user desires a password; and an algorithm stored therein, wherein the password generator 2 is arranged to use the algorithm to generate a password at least in part derived from each of the service name and data personal to the user, with the data personal to the user comprising one of a personal identification number (PIN) or biometric data. The password generator 2 may provide passwords that are compliant with specified password requirements of the respective services and seemingly random, without the need to store any user specific data in the password generator, minimizing risk if the generator is lost or stolen and allowing one user to use another’s password generator as groups of password generators may be provided with identical algorithms stored therein. The password generator may also firstly authorize the user using a biometric verification. The password algorithm may further also take date information and/or a user identifier as input. The user identifier may be supplied by a token 3 (contact/contactless card).

Description

A Password Generating System
The present invention relates to a password generating system and a method for using such a system. The system and method may be particularly, but not exclusively, applicable to an organisation with a large number of work related password users.
People and organisations are increasingly securing sensitive information in the cloud. Often these cloud-based services don’t provide the organisation with full control over the authentication process, so typically all that is needed for the unauthorised user to access this information is a username and password.
Usernames are often a user’s email address which is easy to obtain, and the only obstacle to a hacker is the password. Official advice is that users should use a secure password that is hard to guess and they should have different passwords for each device or service that they access. The result is an array of complex passwords that are almost impossible to remember, so users frequently don’t follow best practice, or they do and they keep a list. This defeats the object, even if that list is an online password vault, as one password gives access to all the others.
According to a first aspect of the present invention there is provided a password generating system comprising a password generator, the password generator comprising: a user interface arranged to enable the password generator to obtain data personal to the user and a service name associated with a service or device for which the user desires a password; and an algorithm stored therein, wherein the password generator is arranged to use the algorithm to generate a password, the password being at least in part derived from each of the service name and the data personal to the user, the data personal to the user comprising one of a personal identification number (PIN) or biometric data.
The password generator of the system of the present invention may be arranged to quickly provide passwords that are compliant with best practice and seemingly random, but that may be easy to remember for brief periods, and therefore easy to transfer.
The password generator of the system of the present invention generates a password derived from the various inputs it receives and, if these are the same on subsequent occasions, generates the same password on those subsequent occasions. Thus if a user requires a password for a device or to create an account for a service, then that user can provide the various inputs mentioned above and a password will be provided. The user may use an easy to remember and obvious “service name”, for example “gmail” for a Gmail™ account. This will result in a password being generated that the user may then use for that device or service. If the user on another occasion then wants to use the same device or service and they provide the same inputs to the password generator, then the same password will be generated, which they can use to access the same device or service. In this manner it is not necessary for the password generator to store any password or, if desired, any other user specific data. Thus the password generator contains no sensitive information and thus poses no risk if it is lost or stolen and it can simply be replaced with an identical device, provided it has the same algorithm.
The data personal to the user may be a PIN. This is the only data that the user needs to remember and this single PIN (or other data personal to the user) will enable them to generate and then subsequently regenerate all their passwords using the password generator (or any other password generator with the same algorithm).
The password generator may further comprise a user interface to enable the password generator to obtain biometric data from a user and compare this with stored data to authorise the user and generate a password. This may be an optional tier of security, required to operate the password generator. The biometric data obtained may be compared with biometric data previously obtained for that user and stored in the password generator, (this making the password generator specific to the individual) or stored on a token associated with a user and retrieved by any password generator with the same algorithm.
The password generator may be arranged to ordinarily function in a standalone manner, without connection to any other electronic device. This would make the password generator very hard to hack, for example to obtain the algorithm or to monitor for an entered PIN or provided password. This does not however preclude the password generator being arranged to be temporarily connected to an external electronic device, for example to initially set up the password generator which may include the uploading of the algorithm into the password generator. Thus the password generator may comprise a connection terminal, short range communication device or similar, in order to enable it to temporarily communicate with an external device, to permit the external device to upload the algorithm to the password generator. It does also not preclude the password generator temporarily connecting to any token associated with a user.
In an alternative embodiment, the password generator may be a mobile communication device associated with a user. The device may then have an appropriate program (application) installed, avoiding the need for the user to have, or have access to, a separate password generator.
The password generator may be arranged to determine information relating to the date, with the algorithm arranged to additionally use this date related information to generate the password. Preferably the password generator is then arranged to receive a desired password life and, when that life has expired or is about to expire, the password generator is further arranged to provide a password derived at least in part from an earlier date and to provide a replacement password derived at least in part from a later date. This may permit the password generator to make the user aware that they need to update a password and provide them with the present password for an existing service name (to enable them to access the associated device or service) and a new password for that device or service.
The password generating system may be arranged to store a service name and store date related information relating to the date when a password was last issued in respect of that service name, wherein the password generator is arranged to use the stored date related information to generate the password derived at least in part from the earlier stored date. This avoids a user having to remember the date they last used a particular service, in order to obtain an “expired” password, which they will require to access the service before they can update this service with the a new password. The stored date related information could be stored on the password generator or could, for example, be stored on a portable token associated with a user, or both.
The password generator may be arranged to provide passwords which each comprise three or more words, which could be separated by common separators. Such words could be easily remembered in the short term, enabling the user to transfer them to the device or service without the need to record them.
The password generating system may comprise a group of password generators each having an identical algorithm, but which algorithm is different to the algorithms of other password generators of the system. The advantage of this is that a user will be able to generate a password for the first time on one password generator and then subsequently obtain that same password from a second password generator in the same group, by entering the same data on the second password generator as they did on the first password generator. This means password generators can be used by different individuals, avoiding the need to have a password generator associated with each user. This may enable an organisation to provide multiple password generators, possibly distributed throughout a location or throughout multiple locations, avoiding the need for individuals to carry individual password generators with them and avoiding the need for the algorithm to go off site. Furthermore the password generators may be easily replaced if lost.
The password generating system may comprise a number of entities, (for example organisations who have purchased or are renting the system, or sub-divisions within an organisation). Each of those entities may then each have an algorithm specific to them and a group of password generators associated with that entity. This enables password generators to be interchangeable within that entity, providing the advantages discussed above, but ensures that that entity remains in control of their algorithm so that it is not available to others outside of that entity. Each entity may then have an electronic device arranged to receive an algorithm specific to that entity and communicate this to each password generator associated with that entity. Thus the entity may obtain an algorithm specific to that entity from a provider of the system.
A user identifier may be associated with a user and stored in the password generator, which user identifier is also used by the algorithm in order to derive the password. This may be particularly advantageous where the password generator is specific to an individual, as it will require the user to have the correct password generator, which may, for example, be in the form of a user’s personal mobile device. This will then also require the user to enter the correct data personal to the user, which can then be used by the algorithm, with the user identifier, to generate the password for a service.
Alternatively, the password generating system may further comprise a token to be associated with a user, the token having a user identifier stored therein, wherein the password generator further comprising means for receiving the user identifier from the token, which user identifier is also used by the algorithm in order to derive the password.
A “token” refers to any portable device that can conveniently be carried by a user. This could be in the form of a contact card, a contactless card or a similar device. It may be a device specific to the password generating system, or it may be a device associated with a a user which has an identifier unique to the user, such as a payment card.
The requirement for a token provides the additional security, requiring a physical item associated with a user to be present to enable a password to be generated. This should alert a user to the possibility that unauthorised attempts to obtain a password from a password generator may be being made, by the token no longer being in their possession.
The password generating system may comprise a number of entities, each entity having a plurality of associated tokens and one or more associated password generators, wherein the user identifiers on each token are encrypted with the same encryption keys, which same encryption keys are stored on the one or more password generators, to enable the one or more password generators to read the user identifiers from the associated tokens. In this manner data encrypted on the tokens, for example users identities or biometric data associated with the users, may be read from different tokens by the one or more password generators associated with that entity, but not by password generators not associated with that entity. This enables a secure group to be formed that is associated only with a specific entity.
Each entity may also have an electronic device arranged to receive encryption keys specific to that entity and to transfer these to each of the password generators associated with that entity.
The password generating system may comprise a number of groups of tokens, wherein all tokens within a group have an identical user identifier, which is different to those of any other group. In this manner two or more tokens may be generated for an individual user so that the user has a spare, or so that there is a spare available for that user, should they lose their token. Alternatively a group of identical tokens may be issued to a group of users. For example all users on a project, employees of a business, or users having a certain level of security clearance, may be issued with identical tokens so that they may then agree on a common PIN, to enable them to each use that PIN, which should be particular to that project, business or the like, so that they may all freely access one or more password protected devices or services. This also has the advantage that if one user should leave, at a first level only a new PIN need only be selected and the passwords changed, or, at a higher level, new tokens allocated, each with a new user identity and the passwords changed. The password generator is then of no value to that individual, even if they should have one in their possession.
According to a second aspect of the present invention there is provided a method of generating passwords using a password generating system as described above, the method comprising creating a number of password generators and a number of tokens and distributing these to a number of entities, providing a unique algorithm to each of those entities, the method further comprising, at each entity, uploading the algorithm to one or more password generators.
According to a third aspect of the present invention there is provided a method of generating passwords using a password generating system as described above comprising: communicating a user identifier from a token to a password generator, obtaining data personal to a user from a user of the password generator, the data personal to the user comprising one or more of a personal identification number (PIN) or biometric data; obtaining at the password generator a service name for a service or device for which a password is required; storing an algorithm in the password generator and using this to create a password derived at least in part from the data personal to the user, the service name and the user identifier and providing this to the user; and creating a subsequent password in the same manner, such that if the same data personal to a user, service name and user identifier and provided the password generator will create and provide to the user the same password.
From the above it will be appreciated that a password generating system in accordance with the present invention offers significant advantages, particularly in an organisation, providing flexibility and thus permitting an organisation to tailor the system to their needs.
One embodiment of the present invention will now be described by way of example only, with reference to the accompanying drawings, of which:
Figure 1 illustrates a first password generating system in accordance with the present invention;
Figure 2 is a flowchart of the method steps performed during operation the password generating system illustrated in Figure 1;
Figure 3 shows the password generating system of Figure 1, being initially configured or reconfigured;
Figure 4 schematically illustrates how multiple password generating systems, as described with reference to figures 1 to 3 may be used as part of a larger password generating system; and
Figure 5 is a flowchart of the method steps performed while configuring a number of the password generators and cards illustrated in Figure 4.
Referring first to Figure 1, this illustrates a password generating system, indicated generally as 1, in accordance with the present invention and this comprises a password generating device 2 and a card 3.
The password generating device 2 is similar in form to a small handheld calculator with a number of alphanumeric keys 4 and function keys 5 which function keys 5, amongst other things, can be used to alter the function of alphanumeric keys 4, so that they may be used to enter either numbers or letters into the password generating device 2, as required. The password generating device 2 further comprises a display 6, a socket 7 for receiving a power cord to recharge the password generating device 2 and a slot 8 for receiving the card 3.
The card 3 has an electronic memory in which is stored an encrypted user identifier, along with a serial number for the card. The password generating device 2 has internal contacts for contacting the card 3 and has encryption keys stored therein to decrypt the user identifier. Although shown as a contact card, the card 3 could equally be a contactless card, with the password generating device 2 incorporating a contactless read/write device in order to communicate with a contactless card. Alternatively the card 3 could be in the form of some other type of token, arranged to cooperate with a password generating device, such as the password generating device 2, in order to transfer a user identifier stored within the token to the password generating device 2.
The password generating device 2 contains an algorithm which, as explained below with reference to Figure 2, uses the user identifier together with other information to create a password, which password is displayed on the display 6.
The password generating device 2 may be used to generate a password for any purpose, for example when a user is using a computer, such as the computer 9 illustrate in Figure 1 and needs to provide a user name and password to an online service 10, in order to initially create an account and to subsequently access that account or service.
The operation of the password generating device 2 will now be described with reference to the flowchart of Figure 2 and steps 1 to 7 disclosed therein.
At the start of the process a user, at step 1, inserts their card 3 into the password generating device 2, which powers up the password generating device 2. The password generating device 2 then reads the user identifier stored upon the card 3 and requests at step 2 that the user provide the password generating device with a personal identification number (PIN). The password generating device may be configured, either electronically as discussed below or via DIP switches under a cover on the back of the password generating device, to accept either a four, five or six digit PIN.
Although not shown on the password generating device 2, the password generating device 2 may optionally comprise enhanced security devices for identifying the user, such as cameras or fingerprint, in order to obtain biometric data which may be compared in optional step 2A, with biometric data stored on the card 3.
The user is then prompted to enter a service name for the on-line service they require a password for, or to scroll down and select an existing service name.
In the user enters a new service name, this should be an obvious and easy to remember service name. For example, for a password for a Gmail™ account, they may choose a service name, such as “gmail” and enter this via the keys 4. The user is also prompted to enter the frequency of password changes required, for example every 1, 2, 3, 6 or 12 months.
The password generating device 2, using the algorithm stored therein, then generates a password which is derived at least part from the user identifier received from the card, the PIN entered by the user, the service name and optionally the date (the month and year), to derive a password which is then displayed in step 4 along with the previously entered month and year.
The password derived from the various inputs to the password generator may for example be comprised of four, words of at least five letters, or may for example be comprised of four four letter words with a randomly chosen separator, the words being selected (derived) in dependence on the various inputs received by the password generator. This makes the password easy to transfer to a device or service, but still complex enough to resistan attack. Examples could be: BAKERDONKEYBATTERYWHISKEY, RANDOMWORKERHEDGEFOSTER, HAND@bomb@NUTS@TUBE or CORE-PLODNEST-hump.
Where an existing service name is selected, the password generating device 2 uses an internal clock to compare the present date (which may simply be the month and year or similar) with the date stored on the users card 3. If from an internal clock in the password generating device 2 the password generating device 2 determines that the password needs to be changed for a particular service name, it generates the password for the same date and year as previously used in respect of that service name, which it retrieves from a memory, but prompts the user to input a new month and year to be used in the generation of subsequent passwords for that service name.
In step 6 the user is prompted to advise whether or not they require to switch to a backup password, as may be the case where the present password has been compromised. In step 7 any updated password is displayed, terminating the process.
The system described above, with reference to Figures 1 and 2, could be supplied to a user with an algorithm already installed in the password generator 2, which algorithm could be unique to that user, (or effectively unique by being one of a vast number of possible algorithms), with the password generating device 2 being supplied with a card or cards with an encrypted user identifier (or in this case more correctly a card identifier) already loaded into the card and with appropriate encryption keys loaded into the password generating device 2.
In an organisation with many work related password users, many such password generating devices 2, all with different algorithms, could be supplied to individuals together with dedicated cards, each having an encrypted user identifier matched to encryption keys in the associated password generating device 2. Alternatively, password generating devices 2 could be provided with a common algorithm, with specific cards for each user and these password generating devices and cards could be used by a specific entity or group of users. For example, a group of users could be associated with a certain unit or project within an organisation. If they all had identical password generating devices 2 with the same algorithm it would make it easy to replace a password generating device 2 if one should be lost or fail. It would also permit the password generating devices 2 to be shared on site, as each user would still obtain unique passwords, as a result of their unique PINs and user identities on the cards. Also, if passwords were to be commonly available to a group of users, those users could all be provided with the same user ID and agree to use the same PIN, which would result in all the users in a group all being able to generate the same passwords. They could of course also use their personal PIN on the same devices, in respect of any password specific to that user. Similarly different sub groups could use different PINs, with each PIN being common to a subgroup, in order to obtain passwords for a group of services to which only that subgroup of users should have access. Thus a password generating system in accordance with the invention potentially provides great flexibility, where there are groups of associated users.
However, even in the simplest single user situation, as described above with reference to Figures 1 and 2 there are security issues with delivering a “preloaded” password generating device 2 and a “preloaded” associated card or cards 3. There are also logistical and cost implications of programing the password generating device 2 and the card or cards 3 prior to shipment to a user and keeping them correctly paired. The issues become far more complex again if multiple password generating devices and sets of cards are to be provided to multiple users within an organisation, particularly if these were all to have different algorithms and use different encryption. The supplier of the system would much prefer to ship identical “blank” password generating devices and cards.
With reference to Figure 3, this shows a computer 9 temporarily linked by a lead 11 to a port 12 on the password generating device 2. A program 13, running on the computer 2 is used to configure both the password generating device 2 and any card inserted in the password generating device 2, in order to load an encrypted user identifier on to the card 3 and to load an algorithm and appropriate encryption keys onto the password generating device 2. This offers a provider of the password generating devices 2 and cards 3 the ability to ship both blank password generating devices 2 and cards 3 and provides an organisation with far greater flexibility, as will become apparent from the description below of Figures 4 and 5.
Although a lead 11 is shown in Figure 3, it will be appreciated that a contactless connection, such as Bluetooth™, could be provided between the password generating device 2 and the computer 9. However, the provision of a hardwired connection, via lead 11, is preferred, as this may be temporarily and obviously connected to enable data to be uploaded from the computer 5 to the password generator device 2 but, once disconnected, ensures that the password generating device 2 is a standalone device and thus prevents the password generating device 2 from subsequently being hacked.
Referring now to Figure 4, this shows the password generating system 1, as previously discussed, forming part of a larger password generating system, indicated generally as 14. In this embodiment, the larger password generating system 14 additionally comprising a provider 15 of the system 14 linked, via the Internet 16, to the computer 9 of the previously described password generating system 1. This enables the program 13 running on the computer 9 to download the algorithm and encryption keys from the provider 15 for password generating device 2 and card 3, as described above.
With further reference to Figure 4, this shows schematically an organisation 17 having a computer 18 connected to the provider 15, in the same manner as computer 9 and running the same program as the computer 9.
Within the organisation 17 there are a plurality of identical “blank” password generating devices 19a to 19n and a plurality of “blank” cards 20a to 20n. The password generating devices 19a to 19n are each shown, in this example, as being grouped into three groups 21 to 23.
Referring now to the flow chart of Figure 5, this shows how the password generating devices 19a to 19n and cards 20a to 20n are configured.
At step 1 of Figure 5, the organisation 17 receives batches of blank password generating devices 19a to 19n and blank cards 20a to 20n. The provision of blanks reduces the costs of manufacture, reduces security issues during delivery and simplifies logistics, as well as permitting the password generating devices 19a to 19n and cards 20a to 20n to be configured in accordance with the requirements of the organisation 17.
In step 2 of Figure 5, the organisation 17 determines groups 21 to 23 within the organisation. These for example may be different business within the organisation 17, groups of individuals working on different projects within an organisation, individuals associated with different locations in the organisation, or individuals with different security clearances within the organisation, or with different levels of responsibility.
Although not illustrated, or discussed further here, the organisation may only comprise a single group, namely a group of individuals associated with that organisation which are all to be able to use the password generating devices 19a to 19d. However, the purpose of determining groups within an organisation is that a number of password generating devices can be associated with a first group 21, a number of password generating devices can be associated with a second group 22 and so on, with an identical algorithm to be installed within each password generating device 19a to 19n of a group, which algorithm is different to the algorithm associated with any other groups. This will enable a user associated with one group to use any password generating device of that group, for example password generating devices of that group may be distributed around a facility enabling any person of that group to use any password generating device of that group regardless of the location. Furthermore, if in a certain group two or more users are issued with cards with a common user identifier and the users use a common PIN, then those users will all be able to generate the same passwords.
In step 3, encryption keys are downloaded from the provider 15 of Figure 4, for each group 21 to 23, which keys are common to each group 21 to 23, but different to those of each of the other groups. Then, using one of the password generating devices, in the manner shown in Figure 3, the user identifiers are encrypted and loaded onto a number of the cards 20a to 20n that are to be given to users within one of the groups 21 to 23, enabling password generating devices of a group 21,22 or 23 to communicate with a card 20a to 20n associated with that group 21,22 or 23.
At step 4 the appropriate algorithms are down loaded from the provider 15 of Figure 4 and subsequently uploaded onto each of the password generating devices 19a to 19n and at step 5 a password life is set which determines how often a password is to be changed, for example every one, two, three, six or twelve months.
At step 6 each card is loaded with a unique user identifier, or pairs of cards may be loaded with a common identifier unique to them, so that each user may be provided with a card and a spare card. Alternatively, where each user within a group is to be able to generate the same passwords, then all the cards to be associated with a group may have the same user identifier loaded, which is unique to them, even though these are to be issued to multiple users. The cards and password generating devices 19a to 19n are then issued to the users at step 7 or alternatively password generating devices 19a to 19n may be placed at strategic locations within premises associated with the organisation 17.
Although described in terms of an organisation 17 above, the same principles could apply in term s of different companies, but here the provider 15 would treat each company as a different group, ensuring that an algorithm is unique to a particular company.
With further reference now to Figure 4, this shows a mobile device 24, for example a mobile phone, connected to the internet 16. The mobile device 24 could be associated with a user and contain a user identifier and could have an appropriate application downloaded from the provider 15, with an appropriate algorithm, to enable it to function in the same way as the password generating device 2. Alternatively multiple mobile devices could replace the password generating devices 19a to 19n.
The above description has been provided by way of example only and it will be appreciated that many alternative arrangement are possible which fall within the scope of the following claims.

Claims (21)

Claims
1. A password generating system comprising a password generator, the password generator comprising:; a user interface arranged to enable the password generator to obtain data personal to the user and a service name associated with a service or device for which the user desires a password; and an algorithm stored therein, wherein the password generator is arranged to use the algorithm to generate a password, the password being at least in part derived from each of the service name and data personal to the user, the data personal to the user comprising one of a personal identification number (PIN) or biometric data.
2. A password generating system as claimed in any preceding claim wherein the data personal to the user is not stored in the password generator.
3. A password generating system as claimed in any preceding claim wherein the data personal to the user is a PIN.
4. A password generating system as claimed in claim 3 wherein the password generator further comprises a user interface to enable the password generator to obtain biometric data from a user and compare this with stored data to authorise the user and generate a password.
5. A password generating system as claimed in any preceding claim wherein the password generator is not normally in connection with any other electronic device.
6. A password generating system as claimed in any claim 5 wherein the password generator comprises a connection terminal or short range communication device to enable it to temporarily communicate with an external device to permit the password generator to download the algorithm from that external device.
7. A password generating system as claimed in any one of claims 1 to 4 wherein the password generator is a mobile communication device associated with a user.
8. A password generating system as claimed in any preceding claim wherein the password generator is arranged to determine information relating to the date and the algorithm is arranged to additionally use this date related information to generate the password.
9. A password generating system as claimed in claim 8 wherein the password generator is arranged to receive a desired password life and, when that life has expired or is about to expire, provide a password derived at least in part from an earlier date and to provide a replacement password derived at least in part from a later date.
10. A password generating system as claimed in claim 9 wherein the password generating system is arranged to store a service name and store date related information relating to the date when a password was last issued in respect of that service name, wherein the password generator is arranged to use the stored date related information to generate the password derived at least in part from the earlier stored date.
11. A password generating system as claimed in any preceding claim wherein each password comprises three or more words.
12. A password generating system as claimed in any preceding claim comprising a group of password generators with identical algorithms.
13. A password generating system as claimed in any preceding claim comprising a number of entities each having an algorithm specific to them and each having a group of password generators associated with that entity, which group of password generators each have that same algorithm, but which algorithm is different to the algorithms of other password generators of the system.
14. A password generating system as claimed in claim 13 wherein each entity has an electronic device arranged to receive an algorithm specific to that entity and to communicate this to each password generator associated with that entity.
15. A password generating system as claimed in any preceding claim wherein a user identifier is stored in the password generator, which user identifier is also used by the algorithm in order to derive the password.
16. A password generating system as claimed in any one of claims 1 to 14 further comprising a token to be associated with a user, the token having a user identifier stored therein, the password generator further comprising means for receiving the user identifier from the token, which user identifier is also used by the algorithm in order to derive the password.
17. A password generating system as claimed in claim 16 comprising a number of entities each having a plurality of associated tokens and one or more associated password generators, wherein user identifiers of the associated tokens are encrypted with the same encryption keys, which same encryption keys are stored on the one or more password generators to enable the one or more password generators to read the user identifiers from all the associated tokens.
18. A password generating system as claimed in claim 17 wherein each entity has an electronic device arranged to receive encryption keys specific to that entity and to transfer these to each of the password generators associated with that entity.
19. A password generating system as claimed in any one of claims 16 to 18 comprising a number of groups of tokens, wherein each token has a user identifier stored therein, the password generator further comprising means for receiving the user identifier from the token, which user identifier is also used by the algorithm in order to derive the password and wherein each token of a group has an identical user identifier which is different to those of any other group.
20. A method of generating passwords using a password generating system as claimed in any preceding claim, the method comprising creating a number of password generators and distributing these to a number of entities, providing a unique algorithm to each of those entities, the method further comprising, at each entity, uploading the algorithm to one or more password generators.
21. A method of generating passwords using a password generating system as claimed in any one of claims 1 to 20 claim comprising: storing an algorithm in the password generator; communicating a user identifier from a token to a password generator, obtaining data personal to a user from a user of the password generator, the data personal to the user comprising one or more of a personal identification number (PIN) or biometric data; obtaining at the password generator a service name for a service or device for which a password is required; using the algorithm to create a password derived at least in part from the data personal to the user, the service name and the user identifier and providing this to the user; and creating a subsequent password in the same manner, such that if the same data personal to a user, service name and user identifier are provided to the password generator, the password generator will create and provide to the user the same password.
GB1718955.6A 2017-11-16 2017-11-16 A password generating system Withdrawn GB2568485A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB1718955.6A GB2568485A (en) 2017-11-16 2017-11-16 A password generating system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB1718955.6A GB2568485A (en) 2017-11-16 2017-11-16 A password generating system

Publications (2)

Publication Number Publication Date
GB201718955D0 GB201718955D0 (en) 2018-01-03
GB2568485A true GB2568485A (en) 2019-05-22

Family

ID=60805827

Family Applications (1)

Application Number Title Priority Date Filing Date
GB1718955.6A Withdrawn GB2568485A (en) 2017-11-16 2017-11-16 A password generating system

Country Status (1)

Country Link
GB (1) GB2568485A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE112020006985B4 (en) 2020-06-02 2024-05-23 Mitsubishi Electric Corporation PASSWORD AUTHENTICATION DEVICE, PASSWORD AUTHENTICATION METHOD, AND PASSWORD AUTHENTICATION PROGRAM

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002093330A2 (en) * 2001-05-14 2002-11-21 Telefonaktiebolaget L M Ericsson (Publ) System and method for controlling access to personal information
US20050132203A1 (en) * 2003-12-12 2005-06-16 International Business Machines Corporation Method and apparatus for password generation
US7127088B1 (en) * 1999-07-19 2006-10-24 Mandylion Research Labs, Llc Method of authenticating proper access to secured site and device for implementation thereof
US20080148057A1 (en) * 2006-12-19 2008-06-19 Ohanae, Inc. Security token
WO2009065154A2 (en) * 2007-11-12 2009-05-22 Mark Currie Method of and apparatus for protecting private data entry within secure web sessions
GB2525413A (en) * 2014-04-24 2015-10-28 Ibm Password management
US20170091441A1 (en) * 2015-09-29 2017-03-30 International Business Machines Corporation Password interposer
US20170193216A1 (en) * 2013-08-10 2017-07-06 James B. Lucas Password generation system and process

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7127088B1 (en) * 1999-07-19 2006-10-24 Mandylion Research Labs, Llc Method of authenticating proper access to secured site and device for implementation thereof
WO2002093330A2 (en) * 2001-05-14 2002-11-21 Telefonaktiebolaget L M Ericsson (Publ) System and method for controlling access to personal information
US20050132203A1 (en) * 2003-12-12 2005-06-16 International Business Machines Corporation Method and apparatus for password generation
US20080148057A1 (en) * 2006-12-19 2008-06-19 Ohanae, Inc. Security token
WO2009065154A2 (en) * 2007-11-12 2009-05-22 Mark Currie Method of and apparatus for protecting private data entry within secure web sessions
US20170193216A1 (en) * 2013-08-10 2017-07-06 James B. Lucas Password generation system and process
GB2525413A (en) * 2014-04-24 2015-10-28 Ibm Password management
US20170091441A1 (en) * 2015-09-29 2017-03-30 International Business Machines Corporation Password interposer

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE112020006985B4 (en) 2020-06-02 2024-05-23 Mitsubishi Electric Corporation PASSWORD AUTHENTICATION DEVICE, PASSWORD AUTHENTICATION METHOD, AND PASSWORD AUTHENTICATION PROGRAM

Also Published As

Publication number Publication date
GB201718955D0 (en) 2018-01-03

Similar Documents

Publication Publication Date Title
KR102044751B1 (en) Method for providing reward according to user authentication based on blockchain
US20210344678A1 (en) System for accessing data from multiple devices
US9704312B2 (en) Apparatus and methods for identity verification
US20190239079A1 (en) Electronic credential management system
US7694130B1 (en) System and method to authenticate a user utilizing a time-varying auxiliary code
US20170012951A1 (en) Multi-user strong authentication token
CN110060111A (en) Based on the invoice access method and device of block chain, electronic equipment
US20200193420A1 (en) Data management systems and methods
US20090307767A1 (en) Authentication system and method
US20080048024A1 (en) Accommodating multiple users of a secure credit card
US10140614B2 (en) User authentication method and device for credentials back-up service to mobile devices
KR20210046357A (en) Method and apparatus for key storing and recovery for blockchain based system
CN110766383A (en) Digital wallet supporting anonymous or real-name offline transaction and use method
CN101841418A (en) Handheld multiple role electronic authenticator and service system thereof
CA3154974A1 (en) Systems and methods for data access control of secure memory using a short-range transceiver
WO2016027441A1 (en) Ic card, ic module, and ic card system
US20150281224A1 (en) Password-protected physical transfer of password-protected devices
GB2568485A (en) A password generating system
US11681792B2 (en) Digital, personal and secure electronic access permission
CN103370718B (en) Use the data guard method of distributed security key, equipment and system
Venukumar et al. Multi-factor authentication using threshold cryptography
KR102252861B1 (en) Data security system and method therefor
US10230564B1 (en) Automatic account management and device registration
CN1525684B (en) Encryption and decryption method for datas by different subscribers
KR102342354B1 (en) The Method for Non-face-to-face Identification utilizing the Shared-ID and the Convenient-Safe-OTP

Legal Events

Date Code Title Description
WAP Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1)