WO2001095072A3 - Network agent password storage and retrieval scheme - Google Patents

Network agent password storage and retrieval scheme Download PDF

Info

Publication number
WO2001095072A3
WO2001095072A3 PCT/SE2001/001285 SE0101285W WO0195072A3 WO 2001095072 A3 WO2001095072 A3 WO 2001095072A3 SE 0101285 W SE0101285 W SE 0101285W WO 0195072 A3 WO0195072 A3 WO 0195072A3
Authority
WO
WIPO (PCT)
Prior art keywords
password
network agent
encryption key
password storage
network
Prior art date
Application number
PCT/SE2001/001285
Other languages
French (fr)
Other versions
WO2001095072A2 (en
Inventor
Stephane Desrochers
Original Assignee
Ericsson Telefon Ab L M
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ericsson Telefon Ab L M filed Critical Ericsson Telefon Ab L M
Priority to EP01941359A priority Critical patent/EP1290531A2/en
Priority to AU2001274719A priority patent/AU2001274719A1/en
Publication of WO2001095072A2 publication Critical patent/WO2001095072A2/en
Publication of WO2001095072A3 publication Critical patent/WO2001095072A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/73Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/007Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress

Abstract

A password storage and retrieval system (8) for secure authentication and management of network agents (10). The password storage and retrieval system (8) includes a memory unit (18) and, in a network agent (10), a decryptor (12), an encryptor (14), and an encryption key (16). The decryptor (12) uses a symmetrical algorithm and an encryption key (16) to decrypt an encrypted password related to the network agent (10) to thereby obtain a decrypted password. The same symmetrical algorithm was previously used to encrypt the password with the key and store the encrypted password. In a preferred embodiment of the invention, the encryption key (16) is hard-coded in the network agent (10), and the memory unit (18) for the encrypted password is a designated directory easily accessible to the network agent (10). An obvious advantage of this invention is that in order to break through the system, a person would need to obtain at least two pieces of information; that is, the encryption key (16) and the encrypted password.
PCT/SE2001/001285 2000-06-07 2001-06-07 Network agent password storage and retrieval scheme WO2001095072A2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP01941359A EP1290531A2 (en) 2000-06-07 2001-06-07 Network agent password storage and retrieval scheme
AU2001274719A AU2001274719A1 (en) 2000-06-07 2001-06-07 Network agent password storage and retrieval scheme

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US58828500A 2000-06-07 2000-06-07
US09/588,285 2000-06-07

Publications (2)

Publication Number Publication Date
WO2001095072A2 WO2001095072A2 (en) 2001-12-13
WO2001095072A3 true WO2001095072A3 (en) 2002-04-25

Family

ID=24353242

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/SE2001/001285 WO2001095072A2 (en) 2000-06-07 2001-06-07 Network agent password storage and retrieval scheme

Country Status (3)

Country Link
EP (1) EP1290531A2 (en)
AU (1) AU2001274719A1 (en)
WO (1) WO2001095072A2 (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU742639B3 (en) * 2001-02-15 2002-01-10 Ewise Systems Pty Limited Secure network access
US7571239B2 (en) * 2002-01-08 2009-08-04 Avaya Inc. Credential management and network querying
FR2862827B1 (en) * 2003-11-21 2006-03-03 Enatel METHOD FOR MANAGING SECURITY DATA
JP2005173197A (en) * 2003-12-11 2005-06-30 Buffalo Inc Encryption /decryption processing system and encryption/decryption processing apparatus
EP1770584B1 (en) * 2005-09-27 2019-03-06 Omron Corporation Programmable controller system and aid device for control program development therefor

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998045768A1 (en) * 1997-04-10 1998-10-15 Nortel Networks Corporation Method and system for networked installation of uniquely customized, authenticable, and traceable software applications
WO1999013393A1 (en) * 1997-09-05 1999-03-18 Security Dynamics Technologies, Inc. Password synchronization
WO2001018635A2 (en) * 1999-09-03 2001-03-15 Secure Computing Corporation Virtual smart card system and method

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998045768A1 (en) * 1997-04-10 1998-10-15 Nortel Networks Corporation Method and system for networked installation of uniquely customized, authenticable, and traceable software applications
WO1999013393A1 (en) * 1997-09-05 1999-03-18 Security Dynamics Technologies, Inc. Password synchronization
WO2001018635A2 (en) * 1999-09-03 2001-03-15 Secure Computing Corporation Virtual smart card system and method

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
W FORD ET AL: "Server-assisted generation of a strong secret from a password. In: Enabling technologies: Infrastructure for collaborative enterprises, 2000 (WET ICE 2000)", PROCEEDINGS. IEEE 9TH INTERNATIONAL WORKSHOPS, 14 June 2000 (2000-06-14) - 16 June 2000 (2000-06-16), pages 176 - 180, XP002902252 *

Also Published As

Publication number Publication date
EP1290531A2 (en) 2003-03-12
WO2001095072A2 (en) 2001-12-13
AU2001274719A1 (en) 2001-12-17

Similar Documents

Publication Publication Date Title
US5555309A (en) Cryptographic key management apparatus and methods
CA2341784A1 (en) Method to deploy a pki transaction in a web browser
CN101465727B (en) Method for ensuring communication safety, network appliance, device and communication system
WO2003030447A3 (en) An encryption device, a decrypting device, a secret key generation device,a copyright protection system and a cipher communication device
CA2213096A1 (en) Key management system for mixed-trust environments
KR960703248A (en) DATA PROTECTION SYSTEM
CA2151851A1 (en) Methods for providing secure access to shared information
CA2133200A1 (en) A Cryptographic Communications Method and System
CA2267395A1 (en) Method and system for managing keys for encrypted data
WO2004034184A3 (en) Encrypting operating system
WO2001020836A3 (en) Ephemeral decryptability
JPH08340330A (en) Communication system
JP2001527326A5 (en)
CA2316227A1 (en) Leak-resistant cryptographic method and apparatus
WO2002080170A3 (en) Method and system for providing bus encryption based on cryptographic key exchange
WO2001078491A3 (en) Systems and methods for encrypting/decrypting data using a broker agent
JP2001251287A (en) Confidential transmitting method using hardware protection inside secret key and variable pass code
EP1143656A3 (en) Copyright protection system, encryption device, decryption device, and recording medium
JP2000115154A5 (en) Data processing equipment and methods, and data decoding processing equipment and methods
EP1248248A4 (en) Recorder
EP0912011A3 (en) Method and apparatus for encoding and recovering keys
WO2001095072A3 (en) Network agent password storage and retrieval scheme
JPH0756507A (en) Ciphering and deciphering device for data security protection device
JPH01212039A (en) Cryptographic key common share device
Lee et al. On the key recovery of the key escrow system

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
WWE Wipo information: entry into national phase

Ref document number: 2001941359

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2001941359

Country of ref document: EP

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

WWW Wipo information: withdrawn in national office

Ref document number: 2001941359

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: JP