US20140237558A1 - Device for generating a virtual network user - Google Patents

Device for generating a virtual network user Download PDF

Info

Publication number
US20140237558A1
US20140237558A1 US14/261,153 US201414261153A US2014237558A1 US 20140237558 A1 US20140237558 A1 US 20140237558A1 US 201414261153 A US201414261153 A US 201414261153A US 2014237558 A1 US2014237558 A1 US 2014237558A1
Authority
US
United States
Prior art keywords
data
user
virtual network
network user
access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US14/261,153
Inventor
Hubert Jaeger
Arnold Monitzer
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
UNISCON UNIVERSAL IDENTITY CONTROL GmbH
Original Assignee
UNISCON UNIVERSAL IDENTITY CONTROL GmbH
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by UNISCON UNIVERSAL IDENTITY CONTROL GmbH filed Critical UNISCON UNIVERSAL IDENTITY CONTROL GmbH
Priority to US14/261,153 priority Critical patent/US20140237558A1/en
Publication of US20140237558A1 publication Critical patent/US20140237558A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/41User authentication where a single sign-on provides access to a plurality of computers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/77Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/30Network architectures or network communication protocols for network security for supporting lawful interception, monitoring or retaining of communications or communication related information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/383Anonymous user system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina

Abstract

A device for generating a virtual network user that can be used, for data protection purposes, as a pseudonym by which a physical person or legal entity can gain access to the Internet and engage services that can be implemented via the network. The network user is defined by a freely specifiable combination of real and/or arbitrarily specifiable attributes. The input of these attributes into the network access device (PC) of the user activates a transformation system which facilitates the generation of the data flows that implement the virtual network user and that can be saved with the temporal sequence of the data flow in a storage device of the transformation system. An access system allocated to an independent authority is provided, which upon activation can initiate the readout of such data from a memory allocated to the storage device of the transformation system.

Description

    CROSS REFERENCE TO RELATED APPLICATIONS
  • The present application is a continuation of U.S. patent application Ser. No. 13/187,027, filed Jul. 20, 2011, which is a continuation of International Application No. PCT/EP2010/000392, filed on Jan. 22, 2010, which claims priority to German Patent Application No. 10 2009 005 810.9, filed on Jan. 22, 2009, the entire contents of each of which are incorporated herein by reference.
  • FIELD OF THE INVENTION
  • This invention relates to a device for generating a virtual network user, that, for the purpose of privacy, can be used as a pseudonym under which a physical person or legal entity may gain access to the Internet or a comparable network and engage services that can be implemented via the network, without revealing the identity of the physical person or legal entity concealed behind the pseudonym to third parties who deal with the virtual network user for business or personal relationship purposes, or who do so by snooping on the network. A selectable predetermined combination of attributes, which—in principle—are arbitrarily predetermined, serves to implement the virtual network user. In practice, legal regulations must be met and certain attributes may be required e.g. majority age. These must be combined with real and verifiable attributes. Such a device is, generally speaking, realizable through a transformation system, which can be activated by the input of these attributes into the personal computer of a user and consequently the generation of the virtual network user conveying data streams that are stored in a memory of the transformation system in the order they incurred, so that with the virtual network user contact can be established.
  • BACKGROUND
  • Devices of this kind (David Chaum, “Security without identification: Transaction Systems to make big brother obsolete”, CHCM (28,10), October 1985, pp. 1030-1044; Stuart Stubblebine and Paul F. Syverson, “Authentic attributes with fine-grained anonymity protection”, Financial Cryptography 2000, LNCS serious, Springer-Verlag, 2000), given a careful implementation, have the property to conceal the identity of the user who is behind the pseudonym used as virtual network user, as far as possible, and for this reason the function can provide a “stealth”, under which the identity of the user of the pseudonym is hidden or at least can remain undetected.
  • Systems of this kind thus have the advantage that they protect protected physical persons or legal entities against publishing of personal data and properties, or even against harassment or attack efficiently, but also have the disadvantage, that a carrier of such protection deprives the state authority of lawful access and, without fear of sanctions, can develop activities, which can lead to considerable social harm.
  • Although it can be assumed that criminal use of such devices cannot remain hidden, and tracing the data track, which is also left by virtual network users, to its creator and thus a prosecution of crime is possible, this undertaking is however so substantially complex that it is no longer proportionate to the reasons of the rule of law, e.g. protecting the public from crime.
  • OBJECT OF THE INVENTION
  • The object of this invention is therefore to design a device of the aforementioned kind such that, with due respect for the interests of the user under pseudonym to keep his identity secret, in case of urgent need, e.g. for the purpose of preventing a crime or its investigation, a reasonable possibility of access for the state authority to the identity of the user of the pseudonym is provided.
  • Hereafter—in addition to the user-related transformation system(s)—at least one other similarly structured aforementioned transformation system is provided, that is associated with an independent authority, for example the state law enforcement authority, that can activate this system and thereby initiate the reading of data from a user-related transformation system, namely data containing information about the network access device over which the virtual network user has been accessing the network and is under suspicion of planning or committing illegal acts.
  • The implementation of the accessibility of the independent authority, such as law enforcement officers, is simple because of the structural analogy of the access device to the device for generating the virtual network user, and therefore possible to realize with little extra effort and in a cost-effective manner. The inventive design of the device implies a limitation of the user's interests in anonymity which seems however properly balanced, since this limitation is conditional on constitutional measures that in turn serve a good balance of individual and societal interests.
  • In the preferred embodiment of the inventive device according to claim 2, for the data that after authentication are made available to the independent authority, such as law enforcement, a separate register is provided from where the data foreseen for legal access can be read from memory of the transformation system.
  • This is an additional security provided so that the independent authority, can view only those data which are necessary for the investigation of a crime or its prevention, however not highly personal data that are not connected with the crime.
  • By a further preferred embodiment of the inventive device according to claim 3, it can also be used for evidentiary purposes by the user, which controls the virtual network user, when—with a recourse to the actions of the virtual network user—it is proven when and for what purpose they are made.
  • It is particularly advantageous if, as provided in claim 4, the registers, the independent authority can access, are located in separate rooms, from which there is no—physical—access for a person to the memory of a transformation system, which provides, from the perspective of privacy, additional security.
  • If in a particularly preferred embodiment an inventive device comprises at least and preferably two transformation systems, which can alternatively operate to generate the virtual network user, a simple time-continuous implementation is possible, where in a purposive embodiment of the alternatively operating transformation systems, only one set of access registers for the various categories of data to which access is available, is provided.
  • Herein it may, for reasons of an effective privacy, more precisely to identify a breach of privacy, which may be possible in the course of maintenance as provided in accordance with claim 7, in the alternative devices generating virtual network users respective data can be a correlated, and, for the case that identical data is simultaneously present in both transformation systems, immediately leads to the discovery of a violation of privacy.
  • If, as provided according to claim 8, the transformation systems of the various devices generating virtual network users are connected through mixing nodes with a plurality of network access devices. These nodes provide the function of a data “mix” through which the origin of the data is disguised for the desired privacy.
  • By the features of claim 9 with respect to the independent authority that—in a narrow range defined by the law—is supposed to be able to gain access to user-characteristic data, and by the features of claim 10 with respect to the user, who wants to operate as legally permissible in the network and thereby remain anonymous, simple-to-implement and plausible embodiments of media and readers are given that are assigned to the independent authority or the users respectively, and by the features of claims 11 to 12 simple and practical ways of implementing such devices are specified.
  • In a particularly advantageous embodiment of the invention, a mobile reader device is provided, which is coupled to the network access device of the user, e.g. via Bluetooth; such a device can be designed for one type of virtual network users, that for example can solely by activated, when the user proves his entitlement, using a fingerprint sensor appropriately or also for multiple virtual network user roles to which a corresponding plurality of storage media—Role Cards—is assigned, which can be housed in a storage area of the reader, so that after a reaction of the fingerprint sensor, all roles are available.
  • Further in an advantageous embodiment of the invention an input device is provided by which the virtual network user can be activated alone by control commands the user can enter via an input device, i.e. solely by software means, to allow an activation of a virtual network user, if the said storage media is not available, e.g. has been forgotten or is damaged.
  • This invention is also using the inventive device to reliably implement a method for generating a virtual network user, that, for the purpose of privacy, can be used as a pseudonym under which a physical person or legal entity to engage services that can be implemented via the network, as well as with the other, in the preamble of claim 15 said process features, whose main characteristic is that only those data that contains information about the network access device(s) over which the virtual network user(s) got into the network—traffic data—is stored in memories of the transformation systems and is accessible to an independent authority, such as the law enforcement authority, whereas storage of the role data that is generated by all the network activity of the user is in volatile memory of the transformation system, which will be deleted when the users session ends.
  • Hereby with technical means a high level of privacy is achieved.
  • It is particularly advantageous here if, as in claim 16, the data concerning the virtual network user—role data, on the one hand, and the data concerning the user—traffic data, on the other hand, are encrypted with different keys.
  • A particularly high degree of security against unauthorized access to personal data can be achieved if, as proposed in claim 17, the key, which allows reading the role data, is entered into the transmission system for each session by the user himself.
  • This procedure ensures that the operator of the facility 10 has no more data available that would point to the identity of the user. It is impossible in principle that the operator can assume the role of a “Big Brother”, which is thus largely obsolete.
  • The inventive device is suitable, thanks to the options given to the user for the generation of different types of virtual network users, to vary the virtual network users between the habitus of an imaginative avatar and a realistic “human” design.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • Further details and features of the invention will become apparent from the following description of a preferred implementation illustrated in the drawings.
  • In the drawings:
  • FIG. 1 illustrates a schematically simplified block diagram of an inventive device for generating a virtual network user for explanatory purposes of their function,
  • FIG. 2 illustrates details of the transformation systems of the device according to FIG. 1, also in simplified schematic block diagram representation,
  • FIG. 3 a illustrates a schematically simplified perspective illustration of a device in accordance with the applicable authentication module according to FIG. 1,
  • FIGS. 3 b and 3 c illustrates readers in a corresponding representation to FIG. 3 a,
  • FIG. 3 d illustrates another reader module functionally corresponding to the reader module of FIG. 3 b designed as a mobile device with wireless connection to the network access device.
  • DETAILED DESCRIPTION
  • For the device, designated in FIG. 1 collectively as 10, for generating a virtual network user is intended to enable a user of the Internet or a similar network, which is represented schematically in the block diagram representation of FIG. 1 by the block 11, to run the data traffic from its network access device, typically a conventional personal computer (PC), under pseudonym, namely to use a virtual network user as a substitute. The purpose of this measure is to protect itself against unwanted communication with other users of the network 11 in that his true identity is hidden from these users.
  • For this purpose the device 10 is designed so that a virtual network user will be generated according to the wishes of the user, which, however, before he can be active in the network, has to prove its access permission, e.g. substantiate it by evidence of its legal capacity, in order to satisfy legal requirements. The design of the device 10 also implies that the user agrees that the state authority, of course under the rule of law, has the option to identify the user to pursue investigations if any crimes are committed under the pseudonym, or take preventive measures, if the behavior of the virtual network user raises suspicions of criminal acts.
  • To implement this underlying concept of the device 10, a designated transformation system 12 is functionally inserted between the personal space of the user, represented through its network of access device 17 (its PC) and the network area 11. The transformation system is operated and controlled by a role provider that provides the user with the service of helping him to create a virtual identity by which it can appear and act in the network.
  • The role provider is shown in the simplified block diagram representation of FIG. 1 by a merely schematically indicated network access unit 13 about which the role provider e.g. can access the transformation system 12 for purposes of monitoring and assurance of its function. In case of need the state authority, which is in turn merely represented by a schematically indicated input device 14, can access data—in a certain restricted manner—which are storable in a separate register 16 (FIG. 2) of the transformation system 12, of the category, which allows a conclusion about the identity of the physical person or the legal entity that is registered for the network access device 17 which can be used—by entering control commands in the transformation system 12—to control the activity of the virtual network user.
  • Register 16 is part of a collectively designated storage device 20 (FIG. 2) of the transformation system 12, whose further explanation uses FIG. 2 as explicit reference.
  • If required, i.e. law enforcement as a possible representative of the independent authority can request access to data, which is stored in the register 16. Access can be granted depending on the design of the transformation system 12, either for the authority directly by its input device 14, or through the intermediation of the role provider role over its access unit 13.
  • The conception of the natural—real—user in the network 11 quasi representing virtual network user—a role that it plays is provided in the way of a service by a role provider, who offers to the user a selection of roles, by creating a special individual combination of attributes, the virtual network user profile. Here, the “personality” of the virtual network user can be very similar to that of the real user, and a combination of real and verifiable as well as arbitrary attributes, or even, in extreme cases the user can chose attributes completely arbitrarily and correspond to a pseudo-character, immediately recognizable as a product of imagination; nevertheless it can act as a physical person or legal entity. Furthermore, it must be ensured that the state's authority can exercise its right of access to data, to disclose the physical person or legal entity controlling the virtual network user, given a legitimate interest exists and the users interests and rights are protected within the legally defined scope.
  • In a special embodiment of the device generating the virtual network user, the user acquires the role from a role provider, for example in the form of a chip card (FIG. 3 a) as storage media 18, where in machine-readable format the attributes that define the “role identity” of the role, which represent the virtual network users in the network, are assigned and stored. The user also receives a designated reader module 19 (FIG. 3 b), which makes the stored ‘roles’ data readable and routable via the network access device 17 of the user, typically the personal computer (PC), to the central transformation system 12 of the device 10, which ultimately generates the data characterizing the virtual network user. It should be noted at this point that one way of entering data into the roles of the transformation system 12 of the device 10 can be implemented in such a way that at the definition of the attributes of the virtual network user, i.e. at the purchase of a card 18 these attributes characterizing the role, be entered and stored directly in the data transformation system 12 and thereafter activating the virtual network user only requires the insertion of the card 18 into the insertion slot of the reader module 19, or alternatively in such a way that the above mentioned data, which in their totality represent the role of identity, are read only during the reading operation for the current network access by the transformation system. In both cases, the data is cryptographically protected and stored in the memory 20 of the central transformation system.
  • Typically, the record, that is created during the acquisition of the role card 18, which characterizes the appearance of the virtual network user, comprises beside the role identity and possibly a password also more comprehensive data—in principle, any—freely modular selectable data, characteristic for the user, verifiable data, e.g. biometric data, that was stored, in addition to data already existing on role card 18, when the card was created and given to the user. The preparation or adaptation for such matter of the reader module 19, which can be provided as standard equipment by the role provider, can take place during or after preparing the role card, for its delivery to the user at the merely schematically indicated authentication station 21 as shown in FIG. 1. Although this station is attributed to the role provider, whose access is revoked, however, in the sense that the contents of a role card issued to the user can not be changed by the provider, which in general also does not know which physical person or legal entity has acquired a certain role.
  • In a further register 15 in the storage device 20 of the central access unit 12 on the user request data can be stored, e.g. a combination of verifiable attributes of the user and the timing of activities of the respective virtual network user, and can be viewed on the user request under the mediation of the role provider.
  • As evidence of real features of the user, e.g. for the certification of a certain age, the true indication of sex and/or nationality, the authentication station 21 is equipped with an authentication module 22 (FIG. 3 a), so designed that on the media 18 data is stored, to certify the fact that both the user as well as the provider-certified person themselves were present at the authentication station 21 and at least one feature has been demonstrated to the certified representative of the role provider, as an verified attribute of the user, or at least as plausibly appearing attribute.
  • Such authentication can be realized in a way that e.g. both fingerprints: a fingerprint of the user and a fingerprint of the certified representative of the role provider are stored to the role card 18. This occurs after the person certified by the role provider has verified the authenticity of the attribute e.g. by inspecting the identity card of the user or buyer of the role and verifying in this example the legal age, e.g. the buyer is older than eighteen years.
  • The authentication module 22 of FIG. 3 a is a special embodiment in such a way designed so that it is equipped with one insertion slot for the role card 18 of the user and a similarly designed insertion slot for role card 23 of the certified representative; the authentication module 22 is activated when both cards 18 and 23 are inserted into the respectively assigned insertion slots; for further explanation in the selected embodiment the biometric data to be scanned are the fingerprints of both persons. Therefor sensors 24 and 26 in FIG. 3 a are needed, merely indicated schematically.
  • The thus obtained authentic biometric data, in the example given, together with the data of the certified representative of the role provider are stored in in a designated schematically indicated registers 27 of the transformation system 12.
  • The reader module 19 (FIG. 3 b) of the device 10 which is used for the generation of the virtual network user as a pseudonym for the user, is ready-to-use analog to the authentication module 22, when the role card 18 of the user is plugged in in a slot 28 of the read module 19 and thus the role identity on the network access device 17 can be entered into the transformation system 12 of the device 10, where the Internet activities of the virtual network user are controlled by the user using the network access device 17. Also the reader module 19 of the user requires an activation, which takes place when the user actuates a sensor 24 with its fingerprint.
  • At the reader 19, more “blind” pockets for additional role cards 18/1, 18/2 and 18/3 are provided, for additional roles and configuration of virtual network users respectively, that can be used as pseudonyms—substitute—by the user.
  • Instead of a reading module 19, as illustrated by FIG. 3 b, that is connected via a physical data link, such as an electrical or a fiber optic cable to the network access device of the user, also a schematically simplified illustrated mobile reader 119 may be provided that connects via near field radio technology, e.g. Bluetooth. Such a device comprises a special design of a card store collectively denoted 101, that can hold up to four cards in the particular embodiment shown here, each card hold by a slot 102. There is a fingerprint sensor 105 provided, at whose touch the use of any inserted role card is authorized. The selection of role, by which the virtual network user appears to the Internet, is done either by means of the Internet access device or by means of a merely schematically indicated selector 106, which also includes a schematically indicated eject mechanism with levers 104 and footholds 103, which provides a simple way to remove the role cards from the card insertion slot 102. According to the embodiment the card positioned in the top slot 102A is defined as the default role, that is automatically selected and used based on the arrangement of the cards.
  • The selection of a different role card to change the role identity can be done by selection elements which are not be shown in embodiment, i.e. can be realized as electronic or electromechanical elements in common ways.
  • Also the reader module 31 (FIG. 3 c), which is assigned to a representative of the independent—legal—authority, is in the embodiment selected for explanation, equipped with a biometric sensor, for sensing biometric data of an authorized representative of state, particularly a fingerprint sensor 32, which activates read access to the role card 33 via the device 14 of the independent authority or their representatives can now enter identifying data via the data access unit 12 to enable legal access to the access register 16 that holds the relevant information to disclose the identity of the network access device 17 of the “real” user and thus the user can be seen.
  • This access is implemented in detail as follows:
  • The authentication process with the activation of the virtual network user leads to a user-to-role mapping, which is stored in the access unit 12, for example, in a row, the first data block as the role identity, the second data block associated with the user identity, for example the characterizing data of the network access device 17. Here, the role identity on one hand and the user related relevant traffic data on the other hand are encrypted with different keys. The role provider is, according to this important aspect of the invention, neither able to read the role data, i.e. role identity, nor other data that relates to the user data, i.e. user identity. The role provider is only able to read those data, to authenticate the user, i.e. to recognize the user as legitimate customer, whereby the user can appear even under a pseudonym.
  • The key with which the role data can be decrypted is not stored at the role provider, but is entered by the user in the transformation system for every session as a preparation of service usage. The key with which the user data is readable, is only known to the state authority, which in turn is not able to decipher the role identity. If a virtual network user is suspected of having committed a crime, the state authority, such as the prosecutor who is in possession of the key for the user data, can ask the role provider to transfer records linked to the role of the virtual network user into the access register 16. In this case information becomes readable to the prosecutor necessary to determine at least the network access device 17 used by the actual perpetrator.
  • Analogue to this approach, additional access for third parties can be foreseen, to enable the implementation of new services. For example a new service for another service provider, e.g. the verified delivery address can be made available to a logistics company for certain deliveries of purchases made in an “online shop”.
  • As shown in FIG. 2, the special embodiment of the transformation system 12 of an inventive device 10 for generating a virtual network user includes the transformation system with two transformation channels referred here as 34/1 and 34/2 respectively. These channels are connected via so called virtual private networks 35/I and 35/II, each with the authentication module 21 (FIG. 3 a), the access device 21 (FIG. 3 a) and reader module 19 of the user, as well as the input device 14 (FIG. 3 c), which is connected to the reader module 31 for an independent authority.
  • These transformation channels 34/1 and 34/2 are connected to the network via a plurality of network nodes 36/1 to 36/4 with each other and with other network access devices from other users of the network 11. The network nodes 36/1 to 36/4 provide also the function of mix-nodes, in which the data streams are collected, repetitions deleted, data streams recoded and resorted so that the origin of messages is obscured. The mix node thus mediates the function of technical data mix, a mix cascade respectively.
  • This type of insertion of the inventive device 10 in the “local” structure of the network 11 results in an increased population in the access area of the virtual network users thus improving protection against unwanted identification. Such an increase in population of the considered network area can also be achieved in a way that the transformation system 12 automatically generates phantom virtual network users corresponding to an increase of the virtual total user population.
  • Without loss of generality, we assume that the two transition channels 34/1 and 34/2 of the transformation system 12 are alternately engaged in the implementation of the user as the virtual network user, e.g. so that always only one of the two channels in terms of generating the virtual network user is active, and both channels alternate in this function, e.g. implement in such a way that they perform alternately for equal periods of time, the transformation function by which the virtual network user is created; it is further assumed that in the event of a malfunction of one channel 34/1 or 34/2 the other channel 34/2 or 34/1 takes over immediately the function of the failed channel, so that a time-continuous implementation of the transformation function is guaranteed to the user. Based on this “redundant” design of the transformation unit 12, the virtual network user's presence is ensured over time, and disclosure of the true identity of its users avoided from a malfunction of the device 10.
  • Of significance here is that the person who carries out maintenance of one channel of the two transformation channels, has no access to the other active transformation channel which handles all traffic. Therefore in a preferred design of the transformation system 12 according to FIG. 2, functional components assigned to each of two transition channels 34/1 and 34/2 are located in different rooms which are locked against each other.
  • In the 2-channel version of the transformation system 12, it is important that the channels are working strictly alternative, i.e. data, documenting the activity of the virtual network user is generated and stored in only one of the two channels. In an appropriate design of the device 10 therefore all data is stored only transiently in the channels 34/1 and 34/2 of the transformation system 12. Accordingly, when a channel of the transformation system is opened by one person for maintenance, before being released into the channel for access, all memory of the channel will be erased with information-free data sets, such as “zeros” (“data flush”). This also applies in case of data that is generally stored within the channels on a non-volatile storage media, i.e. such as a computer hard disk. This can for example be the case at a swap out of content due to insufficient memory from volatile memory to non-volatile storage media (so-called “paging”) or saving the contents of a volatile memory within a channel on non volatile medium in the event of a malfunction in the processor (called “core dump”).
  • For related verification of such strict alternative operation, a correlator, which is not shown, is suitable. The correlator is capable of performing a correlation function of generated data from time to time from the two alternative channels that are stored in chronological order. If this correlation leads to a positive result, it is an indication of an at least temporary combination of the two channels with each other and thus an indication of a malfunction or failure of privacy, and a trigger for an inspection of the device 10.

Claims (11)

We claim:
1. A method for generating a virtual network user, for the purpose of privacy, that is usable as a pseudonym under which a physical person may gain access to the internet as a user and engage services that is implementable via the internet,
wherein the physical person proves, by authentication with a combination of plausible attributes, that he is associated with the virtual network user which can be hidden behind the pseudonym, and
whereupon a predefined combination of selectable attributes is assigned to the physical person,
which define the properties of the virtual network user usable as a pseudonym, and
which by means of an access device which the physical person uses for controlling the virtual network user, can be input into a transformation system,
which procures the generation of the data streams implementing the virtual network user, and
whereby the data streams are stored in temporal sequence of the data flow of the temporal sequence of the generated data in a storage device of the transformation system,
wherein
A) role data characterizing the virtual network user and data related to the physical person to be stored based on legal provisions by means of which the physical person is controlling the virtual network user, are each encrypted with different keys,
B) the key for the role data is input by the physical person himself into the transformation system, and
C) the key for the data related to the physical person is only made accessible to the legal authority,
and data which comprises the information concerning the access device through which the virtual network user has accessed the network is stored in permanent storage devices of the transformation system and can be subjected to the access of a legal authority, whereas the role data which is generated for the service usage is stored in transient storage devices of the transformation system, which are erased at the end of the service usage, and
the transformation system comprises at least two transformation channels which implement alternately the generation of the virtual network user, wherein in the transformation channels of the transformation system all data is transiently stored, and when one transformation channel is opened for maintenance, prior to releasing the access to the transformation channel all storage devices of the transformation channel are written with information free data sets.
2. The method of claim 1, wherein the data representing operations of the virtual network user is stored in an associated register.
3. The method of claim 2, wherein the independent authority, for proofing its access authorization to data which could give an indication to the physical person, is provided with a data carrier, by an operator of the network in which the virtual network user is acting, on which, in machine-readable form, certified data is stored which proofs the identity of the physical person representing the independent authority and its competence for the access to the storage of the transformation system, and that the verification of the access authorization and the release of the access is performed by a conjunctive linkage of the data read from the data carrier with identification data which characterizes the representative of the independent authority.
4. The method of claim 3, wherein the physical person gets access to the transformation system which generates the network user, by means of a data carrier on which data is stored in machine-readable form which comprises authentic attributes of the user or only attributes characterizing the virtual network user, and that the release of the network access results from a conjunctive link of data stored on the data carrier with authentic data proofed at least to the service provider prior to handing out of the card, by which the satisfaction of necessary conditions can be verified.
5. The method of claim 4, wherein an authentication station which comprises an authentication module by means of which a cooperation of the role provider with the user is performed for establishing a role characterizing the network user, role user data which is to be certified is confirmed by a role provider.
6. The method of claim 5, wherein simultaneously or within an input time period of defined length attributes uniquely characterizing exclusively the provider or his representative on the one hand, and the user on the other hand, respectively, is input into an authentication module which comprises input devices uniquely associated with the provider on the one hand, and to the role user on the other hand.
7. A device for generating a virtual user network of claim, wherein a virtual network user, for the purpose of privacy, is usable as a pseudonym under which a physical person may gain access to the internet as a user and engage services that is implementable via the internet,
wherein the physical person proves, by authentication with a combination of plausible attributes, that he is associated with the virtual network user which can be hidden behind the pseudonym, and
whereupon a predefined combination of selectable attributes is assigned to the physical person,
which define the properties of the virtual network user usable as a pseudonym, and
which by means of the access device which the physical person uses for controlling the virtual network user, can be input into a transformation system,
which procures the generation of the data streams implementing the virtual network user, and
whereby the data streams are stored in temporal sequence of the data flow of the temporal sequence of the generated data in a storage device of the transformation system,
wherein
A) role data characterizing the virtual network user and data related to the physical person to be stored based on legal provisions by means of which the physical person is controlling the virtual network user, are each encrypted with different keys,
B) the key for the role data is input by the physical person himself into the transformation system, and
C) the key for the data related to the physical person is only made accessible to the legal authority,
and data which comprises the information concerning the access device through which the virtual network user has accessed the network is stored in permanent storage devices of the transformation system and can be subjected to the access of a legal authority, whereas the role data which is generated for the service usage is stored in transient storage devices of the transformation system, which are erased at the end of the service usage, and
the transformation system comprises at least two transformation channels which implement alternately the generation of the virtual network user, wherein in the transformation channels of the transformation system all data is transiently stored, and when one transformation channel is opened for maintenance, prior to releasing the access to the transformation channel all storage devices of the transformation channel are written with information free data sets.
8. The device of claim 7, wherein the data created in the alternatively operating channels generating virtual network users, can be correlated from time to time.
9. The device of claim 8, wherein the transformation system is connected over mix nodes with a plurality of network access devices.
10. The device of claim 9, wherein a portable mobile reader, that can be carried along by the user of the device, is provided, which can be connected with the particular network access device by near field radio technology.
11. The device of claim 10, wherein an input device is provided that allows activation of the virtual network user solely by user-initiated control commands.
US14/261,153 2009-01-22 2014-04-24 Device for generating a virtual network user Abandoned US20140237558A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US14/261,153 US20140237558A1 (en) 2009-01-22 2014-04-24 Device for generating a virtual network user

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
DE102009005810A DE102009005810A1 (en) 2009-01-22 2009-01-22 Device for generating a virtual network user
DE102009005810.9 2009-01-22
PCT/EP2010/000392 WO2010084017A1 (en) 2009-01-22 2010-01-22 Device for generating a virtual network user
US13/187,027 US8812669B2 (en) 2009-01-22 2011-07-20 Device for generating a virtual network user
US14/261,153 US20140237558A1 (en) 2009-01-22 2014-04-24 Device for generating a virtual network user

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US13/187,027 Continuation US8812669B2 (en) 2009-01-22 2011-07-20 Device for generating a virtual network user

Publications (1)

Publication Number Publication Date
US20140237558A1 true US20140237558A1 (en) 2014-08-21

Family

ID=42174364

Family Applications (2)

Application Number Title Priority Date Filing Date
US13/187,027 Active 2030-06-16 US8812669B2 (en) 2009-01-22 2011-07-20 Device for generating a virtual network user
US14/261,153 Abandoned US20140237558A1 (en) 2009-01-22 2014-04-24 Device for generating a virtual network user

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US13/187,027 Active 2030-06-16 US8812669B2 (en) 2009-01-22 2011-07-20 Device for generating a virtual network user

Country Status (6)

Country Link
US (2) US8812669B2 (en)
EP (1) EP2389641B1 (en)
CN (1) CN102349077B (en)
DE (1) DE102009005810A1 (en)
DK (1) DK2389641T3 (en)
WO (1) WO2010084017A1 (en)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9058323B2 (en) 2010-12-30 2015-06-16 Ss8 Networks, Inc. System for accessing a set of communication and transaction data associated with a user of interest sourced from multiple different network carriers and for enabling multiple analysts to independently and confidentially access the set of communication and transaction data
US8938534B2 (en) 2010-12-30 2015-01-20 Ss8 Networks, Inc. Automatic provisioning of new users of interest for capture on a communication network
US8972612B2 (en) 2011-04-05 2015-03-03 SSB Networks, Inc. Collecting asymmetric data and proxy data on a communication network
US9350762B2 (en) 2012-09-25 2016-05-24 Ss8 Networks, Inc. Intelligent feedback loop to iteratively reduce incoming network data for analysis
US9378065B2 (en) 2013-03-15 2016-06-28 Advanced Elemental Technologies, Inc. Purposeful computing
US9721086B2 (en) 2013-03-15 2017-08-01 Advanced Elemental Technologies, Inc. Methods and systems for secure and reliable identity-based computing
US10075384B2 (en) 2013-03-15 2018-09-11 Advanced Elemental Technologies, Inc. Purposeful computing
WO2015120567A1 (en) * 2014-02-13 2015-08-20 连迪思 Method and system for ensuring privacy and satisfying social activity functions
US9830593B2 (en) 2014-04-26 2017-11-28 Ss8 Networks, Inc. Cryptographic currency user directory data and enhanced peer-verification ledger synthesis through multi-modal cryptographic key-address mapping
WO2017028243A1 (en) * 2015-08-18 2017-02-23 赵政荣 Dual-fingerprint authentication unlocking method, and portable safe
CN105224834A (en) * 2015-08-21 2016-01-06 镇江乐游网络科技有限公司 The system and method for access control based roles in mobile network
US11822698B2 (en) * 2021-06-28 2023-11-21 Microsoft Technology Licensing, Llc Privacy transformations in data analytics
CN116489650B (en) * 2023-06-25 2023-10-13 成都川美新技术股份有限公司 Method and system for obtaining terminal identity information by bypassing normal mechanism of certain network

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010037316A1 (en) * 2000-03-23 2001-11-01 Virtunality, Inc. Method and system for securing user identities and creating virtual users to enhance privacy on a communication network
US20170171750A1 (en) * 2006-06-26 2017-06-15 Mlr, Llc. Security system for handheld wireless devices using time-variable encryption keys

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE19638072A1 (en) * 1996-09-18 1998-03-19 Deutsche Telekom Mobil Method and device for anonymizing telecommunications processes and relationships in telematics applications
US6131811A (en) * 1998-05-29 2000-10-17 E-Micro Corporation Wallet consolidator
US7209889B1 (en) * 1998-12-24 2007-04-24 Henry Whitfield Secure system for the issuance, acquisition, and redemption of certificates in a transaction network
US6463533B1 (en) * 1999-04-15 2002-10-08 Webtv Networks, Inc. System for generating site-specific user aliases in a computer network
US6779113B1 (en) * 1999-11-05 2004-08-17 Microsoft Corporation Integrated circuit card with situation dependent identity authentication
US7366522B2 (en) * 2000-02-28 2008-04-29 Thomas C Douglass Method and system for location tracking
US20020128952A1 (en) * 2000-07-06 2002-09-12 Raymond Melkomian Virtual interactive global exchange
US7996888B2 (en) * 2002-01-11 2011-08-09 Nokia Corporation Virtual identity apparatus and method for using same
US7447909B2 (en) * 2003-06-05 2008-11-04 Nortel Networks Limited Method and system for lawful interception of packet switched network services
EP1678869A1 (en) * 2003-10-08 2006-07-12 Stephan J. Engberg Method and sytem for establishing a communication using privacy enhancing techniques
US20080092065A1 (en) * 2005-02-04 2008-04-17 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Third party control over virtual world characters
US8512143B2 (en) * 2005-07-18 2013-08-20 The Invention Science Fund I, Llc Third party control over virtual world characters
US8556723B2 (en) * 2005-02-04 2013-10-15 The Invention Science Fund I. LLC Third party control over virtual world characters
US20080052392A1 (en) * 2006-05-18 2008-02-28 Jeff Webster System and Method for Monitoring a User's Online Activity
US8417960B2 (en) * 2006-09-06 2013-04-09 Hitachi, Ltd. Method for generating an encryption key using biometrics authentication and restoring the encryption key and personal authentication system
CN101512540B (en) * 2006-09-29 2011-12-07 富士通株式会社 Information processing apparatus and information management method
WO2008117550A1 (en) * 2007-03-28 2008-10-02 Nec Corporation Software ic card system, management server, terminal, service providing server, service providing method, and program
US8914854B2 (en) * 2008-09-11 2014-12-16 International Business Machines Corporation User credential verification indication in a virtual universe

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010037316A1 (en) * 2000-03-23 2001-11-01 Virtunality, Inc. Method and system for securing user identities and creating virtual users to enhance privacy on a communication network
US20170171750A1 (en) * 2006-06-26 2017-06-15 Mlr, Llc. Security system for handheld wireless devices using time-variable encryption keys

Also Published As

Publication number Publication date
US20110283343A1 (en) 2011-11-17
WO2010084017A1 (en) 2010-07-29
US8812669B2 (en) 2014-08-19
DE102009005810A1 (en) 2010-07-29
EP2389641A1 (en) 2011-11-30
EP2389641B1 (en) 2014-03-12
CN102349077B (en) 2016-02-10
DK2389641T3 (en) 2014-06-16
CN102349077A (en) 2012-02-08

Similar Documents

Publication Publication Date Title
US8812669B2 (en) Device for generating a virtual network user
US8713691B2 (en) Attribute information providing system
US7257708B2 (en) Steganographic authentication
Wilson Vein pattern recognition: a privacy-enhancing biometric
Millett et al. Who goes there?: Authentication through the lens of privacy
CN101107611B (en) Private and controlled ownership sharing method, device and system
US7844832B2 (en) System and method for data source authentication and protection system using biometrics for openly exchanged computer files
KR102120882B1 (en) Block chain based contest system and method for contesting
JP2007534042A (en) Method and system for establishing communication using privacy enhancement technology
JP2009535900A (en) Privacy-enhanced identifier scheme using non-linkable identifiers
JP2005328574A (en) Cryptographic system and method with key escrow feature
US20060265328A1 (en) Electronic information management system
CN109409893A (en) A kind of belief system and its construction method, equipment and storage medium
Kalloniatis et al. Using privacy process patterns for incorporating privacy requirements into the system design process
Fumy et al. Handbook of EID Security: Concepts, Practical Experiences, Technologies
JP2023126889A (en) Terminal device, information processing system, and program
CN109561107A (en) A kind of secrecy conference system based on WIFI
Millett et al. Who goes there?: Authentication through the lens of privacy
Halpin A Critique of EU Digital COVID-19 Certificates: Do Vaccine Passports Endanger Privacy?
Smejkal et al. Development trends of electronic authentication
da Silva Mendes Trusted Civitas: Client trust in Civitas electronic voting protocol
EA018591B1 (en) The method of payment transactions performance by user of electronic communication mobile devices and computer based system for noncash transfers therefor
Katzan Jr Ontology of trusted identity in cyberspace
Yap et al. SUCAS: smart-card-based secure user-centric attestation framework for location-based services
CA3098045A1 (en) System and method for protecting electronically stored documents available to multiple parties from theft, inadvertent disclosure, and acts of sabotage and other malfeasance

Legal Events

Date Code Title Description
STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STCV Information on status: appeal procedure

Free format text: NOTICE OF APPEAL FILED

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION