WO2002058357A2 - Pre-authentication of users using one-time passwords - Google Patents

Pre-authentication of users using one-time passwords Download PDF

Info

Publication number
WO2002058357A2
WO2002058357A2 PCT/US2002/001673 US0201673W WO02058357A2 WO 2002058357 A2 WO2002058357 A2 WO 2002058357A2 US 0201673 W US0201673 W US 0201673W WO 02058357 A2 WO02058357 A2 WO 02058357A2
Authority
WO
WIPO (PCT)
Prior art keywords
user
server
private key
password
code
Prior art date
Application number
PCT/US2002/001673
Other languages
French (fr)
Other versions
WO2002058357A3 (en
Inventor
Robert Jerdonek
Original Assignee
Arcot Systems, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US09/896,163 external-priority patent/US7181762B2/en
Priority claimed from US09/896,560 external-priority patent/US6983381B2/en
Application filed by Arcot Systems, Inc. filed Critical Arcot Systems, Inc.
Priority to JP2002558715A priority Critical patent/JP2004528624A/en
Priority to CA002435329A priority patent/CA2435329A1/en
Priority to EP02709110A priority patent/EP1352502A2/en
Publication of WO2002058357A2 publication Critical patent/WO2002058357A2/en
Publication of WO2002058357A3 publication Critical patent/WO2002058357A3/en
Priority to NO20033202A priority patent/NO20033202L/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3228One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Definitions

  • the present invention relates to secure computer network access.
  • the present invention relates to methods and apparatus for issuing and using onetime passwords for secure computer networks.
  • Secure remote access to computer networks requires the end user to be authenticated before the end user is granted access to the network.
  • the end user is authenticated using a variety of methods.
  • the end user accesses a remote server, the end user is prompted for a combination of user name or login name, password, personal identification number ("PIN"), and the like.
  • PIN personal identification number
  • the end-user is granted access to a computer network.
  • Drawbacks to this scheme include that once the user name and password is compromised or stolen, unauthorized access to the computer system can easily occur.
  • Another drawback includes that simple password guessing strategies can be used to guess a password.
  • Drawbacks to such devices include that it is very easy to misplace or lose such hardware devices. Another drawback is that kids, pets, or the like may tamper with such "toys" to render them inoperative. Yet another drawback is that in such systems, system administrators need to manually pre-register the key cards, before the key cards will work. Still another drawback is that if the hardware device is stolen, or the like, the thief will then possess the requisite electronic identification to access the computer network.
  • the present invention relates to methods and apparatus for securely obtaining and using one-time passwords.
  • Embodiments of the present invention may be applied to firewalls, VPN Gateways, Electronic Mail servers, web servers, database systems, application servers, wireless applications, secure distributed services access, embedded applications, and the like.
  • Embodiments may advantageously be applied to currently deployed computer systems that include a firewall, a VPN Gateway or the like, without modification thereof.
  • Embodiments include methods and apparatus wherein a verification server (authentication server) sends a one-time password to a user as a challenge via an external server.
  • the communication between the verification server, external server, and the users client system uses "strong" forms of encryption itself, such as IPSec, SSL, S-HTTP or the like.
  • the verification server then receives a challenge response.
  • the challenge response includes a digital signature.
  • the challenge response also includes a digital certificate including the public key in encrypted form. In other embodiments, other forms of encryption other than using key pairs may also be used.
  • a computer program product for a client computing system including a processor includes a tangible media.
  • the tangible media may include code that directs the processor to request a challenge from a authentication server, code that directs the processor to receive the challenge from the authentication server via a first secure communications channel, the challenge comprising an identity code, code that directs the processor to receive user authentication data from a user, and code that directs the processor to determine a private key and a digital certificate in response to the user authentication data.
  • the tangible memory may include code that directs the processor to form a digital signature in response to the identity code and the private key, code that directs the processor to communicate the digital signature to the authentication server, code that directs the processor to communicate the digital certificate to the authentication server, the digital certificate comprising a public key in an encrypted form, and code that directs the processor to communicate network user authentication data and the identity code to the authentication server via a security server.
  • the authentication server activates the identity code when the digital signature is verified
  • a client computing system for communicating with a private server.
  • the client computer system may include a tangible memory configured to store a key wallet, the key wallet including a private key associated with the user and a digital certificate associated with a user, the private key and digital certificate stored in an encrypted form, and a processor coupled to the tangible memory, the processor configured to receive a challenge from an authentication server via a first secure communications channel, the challenge comprising an identity code, configured to receive user authentication data from the user, configured to determine a retrieved private key and a retrieved digital certificate from the key wallet in response to the user authentication data from the user; configured to form a digital signature in response to the identity code and the retrieved private key, configured to communicate the digital signature to the authentication server, configured to communicate the digital certificate to the authentication server, and configured to communicate network user authentication data and the identity code to the authentication server via a security server.
  • a client system for communicating with a remote server may include a tangible memory configured to store key wallet program, the key wallet program configured to store a private key associated with the user and a digital certificate associated with a user in encrypted forms, means for receiving a challenge from a verification server via a first secure communications channel, the challenge comprising at least a network password that is inactive, and means for receiving at least a PIN from the user.
  • Additional client systems may also include means coupled to the tangible memory for determining a returned private key and a returned digital certificate from the key wallet in response to at least the PIN from the user, means for forming a digital signature in response to the network password and to the private key, means for communicating the digital certificate and the digital signature to the authentication server, and means for communicating at least the network password to a security server.
  • the network password is activated when the digital signature and digital certificate authenticate the user, and the security server allows the client system to communicate with the remote server when the network password is activated.
  • Fig. 1 illustrates a block diagram according to an embodiment of the present invention
  • Fig. 2 is a block diagram of a typical external server according to an embodiment of the present invention.
  • FIG. 3 illustrates a more detailed embodiment of the present invention
  • Figs. 4A-D illustrate block diagrams of a flow chart according to an embodiment of the present invention
  • Figs. 5 A and B illustrate other embodiments of the present invention.
  • Fig. 1 illustrates a block diagram according to an embodiment of the present invention.
  • Fig. 1 illustrates a external server 100, a private computer network 110, a private server 120, and plurality of client systems 130 - 150. As illustrated, such systems may be coupled to each other via a computer network 160.
  • computer network 160 is the Internet.
  • computer network 160 may be any computer network, such as an intranet, a wireless network, a local area network, an internet, and the like.
  • Computer network 160 provides data communication among client systems 130-150, external server 100, and private company network 110. Data communication may include transfer of HTML based data, textual data, binary data, form submissions, plug-in programs or viewers, applets, audio data, video data, encrypted data, and the like.
  • computer network 160 is illustrated as a single entity, as is the case with the Internet, it should be understood that computer network 160 may actually be a network of individual routers and computer servers.
  • external server 100, private computer network 110, and client system 130 - 150 may include network connections that may have varying bandwidth characteristics, such as TI connections, 384 kilobits per second (kbps), 56 kbps connections, 14.4 kbps, and the like.
  • client systems 130, 140, and 150 may embodied as typical desktop personal computers such as those available from companies such as HP, Compaq, IBM, and the like. In alternative embodiments, other personal computers such as those available from Apple or Dell, may also be used.
  • client systems 130-150 may be embodied as notebook computers, television set top boxes, (e.g. WebTVTM ), game consoles (e.g. PlayStation2TM), network computers, or other types of units incorporating processors, microcontrollers, ASICs, and the like.
  • client systems ISO- ISO may be embodied as PDAs or other portable computing platforms operating upon PalmOS, WindowsCE, and the like, or embodied as wireless devices using cellular technology, CDMA, TDMA, and other technologies, and using wireless application protocols such as WAP.
  • client systems 130-150 may be embodied within kiosks, wrist watches, pocket or portable displays or terminals, wearable computers, retinal implants, surveillance equipment, kitchen appliances, and the like.
  • communications among external server 100, private computer network 110, private server 120, and client systems 130-150 are performed using application software that supports secure-IPSec, HTTP (S-HTTP), TCP/IP, Secure Socket Layer (SSL) protocols, RTP/RTSP protocols, or other protocols, such as UDP.
  • SSL Secure Socket Layer
  • RTP/RTSP protocols or other protocols, such as UDP.
  • client systems 130-150 store and use encrypted public/private key pairs associated with authorized users, as will be described below.
  • Fig. 2 is a block diagram of a typical external server 200 according to an embodiment of the present invention.
  • External server 200 typically includes a monitor 210, a computer 220, a keyboard 230, a graphical input device 240, a network interface 250, and the like.
  • graphical input device 240 is typically embodied as a computer mouse, a trackball, a track pad, wireless remote, and the like.
  • Graphical input devices typically allow the users to graphically select objects, icons, text and the like output on monitor 210 in combination with a cursor.
  • Embodiments of network interface 250 include an Ethernet card, a modem (telephone, satellite, cable, ISDN), (asynchronous) digital subscriber line (DSL) units, and the like.
  • Network interface 250 is coupled to a typical network as shown.
  • Computer 220 includes familiar computer components such as a processor 260, and memory storage devices, such as a random access memory (RAM) 270, a disk drive 280, and a system bus 290 interconnecting the above components.
  • computer 220 is a PC compatible computer having an x86 based microprocessor, such as an AthlonTM microprocessor from Advanced Micro Devices, Inc. running WindowsNTTM operating system from Microsoft Corporation.
  • RAM 270 and disk drive 280 are examples of tangible media for storage of data, audio message files, computer programs, embodiments of the herein described invention, binary files, encrypted data, applet inte ⁇ reters or compilers, virtual machines, and the like.
  • Other types of tangible media include floppy disks, removable hard disks, optical storage media such as CD-ROMS and bar codes, semiconductor memories such as flash memories, read-only-memories (ROMS), and battery-backed volatile memories, and the like.
  • mass storage such as disk drive 280, and the like may be dispensed with.
  • external server 200 also includes software that enables it to send and receive data to and from client systems 130-140 and private computer network 110 using communications protocols including, HTTP, S-HTTP, TCP/IP, IPSec, SSL, RTP/RTSP and the like.
  • communications protocols including, HTTP, S-HTTP, TCP/IP, IPSec, SSL, RTP/RTSP and the like.
  • other software and transfer and communication protocols may also be used, for example IPX, UDP or the like.
  • Fig. 2 is representative of but one type of system for embodying the present invention. It will be readily apparent to one of ordinary skill in the art that many other hardware and software configurations are suitable for use with the present invention.
  • processors such as the PentiumTM -class or CeleronTM-class microprocessors from Intel Co ⁇ oration, PowerPCTM G3 or G4 microprocessors from Motorola, Inc., CrusoeTM processors from Transmeta, Inc. and the like.
  • other types of operating systems are contemplated in alternative embodiments including Solaris, LINUX, UNIX, MAC OS X from Apple Computer Co ⁇ oration, BeOSTM, and the like.
  • Embodiments of private server 120 and client systems 130-150 maybe configured similar to that shown in Fig. 2.
  • Fig. 3 illustrates a more detailed embodiment of the present invention.
  • Fig. 3 includes a client system 300, an external server 310, and a private network 320.
  • Private network 320 includes a firewall (or VPN) server 340, an authentication server 350, and a private server 360 coupled via a router 330.
  • firewall or VPN
  • client system 300 is coupled to both external server 310 and private network 320 often at different times, as will be described in greater detail below.
  • firewall server 340 within private network 320 provides an interface for client system 300.
  • firewall server 340 in combination with authentication server 350 are used to authenticate the user at client system 300. Further, the combination is typically used to prevent unauthorized access to private server 360.
  • Figs. 4A-D illustrate block diagrams of a flow chart according to an embodiment of the present invention with reference to the elements shown in Fig. 3.
  • a user receives or establishes an asymmetric encryption key pair, step 400.
  • the user may have been assigned or may have obtained a private key and a public key.
  • the concepts of key pairs are well known in the industry.
  • the user obtains a digital certificate from a certificate authority (CA) or the like, step 410.
  • the digital certificate comprises a user's public key encrypted with the CA's "domain key" (typical a symmetric key).
  • the user's private key and digital certificate are then typically stored in a "key wallet" on the user's computer, step 420.
  • the key wallet is a software application that securely stores the private key and the digital certificate.
  • the user has to first enter one or more user name and a personal identification number (PIN), or the like.
  • PIN personal identification number
  • the key wallet may return keys and certificates that are not associated with the user.
  • the keys and digital certificates appear to be valid, but they are inoperative to authenticate the user.
  • Such embodiments include Arcot Systems brand "Cryptographic Camouflage" key protection system as described in the U.S. Application No. 08/996,758, titled Method and Apparatus for Cryptographically Camouflaged Cryptographic Key Storage, Certification and Use, filed December 23, 1997, and assigned to the same assignee. This application is inco ⁇ orated by reference for all pu ⁇ oses.
  • the key wallet may require other types of data than user names / passwords, for example, biometric data may be used.
  • biometric data include fmge ⁇ rints, retina scans, spoken text, execution of physical tasks, and the like.
  • the user's computer may include additional software that may provide automatic use of the private key and digital certificate.
  • additional software is called Arcot for Virtual Private Networks presently available from Arcot Systems, Inc.
  • the additional software is downloaded from a computer network, or installed via physical media (CD-ROM), or the like, step 430.
  • the user at client system 300 next wants to access private server 360, step 440.
  • the user enters their user name, PIN, biometric data, and the like to authenticate themselves, step 450. If such data are valid, i.e. the user is authenticated, step 460, the key wallet decrypts data and retrieves the private key and the digital certificate associated with the user, step 470. If the data are invalid, an inoperative key and certificate may be generated as discussed in the above U.S. Patent Application, step 480.
  • the application software in client system 300 contacts external server 310 to request a one-time password (or any other identification code), step 490.
  • the connection between client system 300 and external server 310 may be via the Internet, via a direct dial-up connection, or any other means including wireless.
  • This connection is typically a secure connection including encryption of data between client system 300 and external server 310, such as IPSec, S-HTTP, SSL, or the like.
  • external server 310 contacts an authentication server 350 and requests a one-time password, step 500.
  • the connection between external server 310 and authentication server 350 may be via the Internet, via a direct dial-up connection, or any other means including wireless.
  • This connection is also typically a secure connection including strong forms of encryption of data between client system 300 and external server 310, such as IPSec, S-HTTP, SSL, or the like.
  • communications between external server 310 and authentication server 350 may be direct, or indirect, for example via firewall server 340.
  • Authentication server 350 next generates a one-time password (also known as a pre-authorized password) in response to the request, step 510.
  • a one-time password also known as a pre-authorized password
  • the one- time password is not activated, i.e. authentication server 350 will not allow access to private server 360 based upon the one-time password.
  • the one-time password is then communicated to external server 310, step 520, and external server 310 then communicates it to client system 300, step 530.
  • This one-time password may be considered a "challenge" from authentication server 350 to client system 300.
  • the additional software in client system 300 receives the one-time password, and creates a digital signature, step 540.
  • the digital signature is a virtually unforgable transformation of the one-time password with the private key.
  • other conventional methods for forming digital signatures may be used such as using hashing.
  • client system 300 sends the digital signature and digital certificate to external server 310, step 550.
  • the transfer of data typically is via a secure communications channel.
  • the digital signature and digital certificate are then communicated to authentication server 350, step 560. Again, strong forms of encryption may be used to protect the communication.
  • This response from client system 300 may be considered a "challenge response" to authentication server 350.
  • authentication server 350 receives the digital certificate, and decrypts it using the Certification Authority's (CA's) domain key, step 570.
  • the authentication server stores the domain key securely on the authentication server machine.
  • the domain key can be stored on the authentication server in a password- protected file, a hardware token, or the like.
  • authentication server 350 accesses the appropriate CA that issued the digital certificate for the domain key.
  • authentication server 350 uses the CA's domain key and uses it to decrypt the digital certificate. In response to the decryption, the public key of the user is recovered.
  • the public key is used to verify the digital signature to confirm that only the user with the corresponding private key could have possible produced the digital signature, step 580.
  • This step is a standard operation supported by algorithms such as RSA.
  • the verification confirms the identity of the user who created the signature, step 590. If the digital signature is verified, the challenge is activated for that specific user and the challenge becomes the one-time-password within authentication server 350, step 600. If they do not match, the one-time password remains inactive, step 610.
  • the present method therefore does not require authentication server 350 or external server 310 to pre-register a hardware "key” or “token” as was discussed in the background. Further, it does not require precise synchronization between devices, as was also discussed in the background.
  • notification of the success or failure of the digital signature match such as an error message is sent back to client system 300. Further, if the digital signature is not verified, the process may alternatively return back to step 450.
  • the challenge provided by authentication server 250 is not the one-time password, instead, the challenge may be any random or pseudo random message, characters, or the like.
  • the challenge is digitally signed and sent back to authentication server 350 as described above. If the user is authenticated, authentication server 350 may then send an activated one-time password to client system 300 via external server 310 using the same secure communications channels.
  • client system 300 has an activated one-time password.
  • client system 300 is coupled to network 320, step 620.
  • the communications channel is typically encrypted using IPSec, S- HTTP, SSL, or the like.
  • private network 320 typically includes a firewall server 340 to prevent unauthorized access to private server 360.
  • client system 300 transfers authorization data to firewall server 340, step 630.
  • the authorization data may include another user name and password combination, as well as the one-time password received from authentication server 350.
  • firewall server 340 contacts authentication server 350, step 640.
  • communications between firewall server 340 and authentication server 350 may be using secure techniques such as Remote Authentication Dial In User Service (RADIUS), TACACS+ or the like.
  • Firewall server 340 then communicates the authorization data and one-time password to authentication server 350, step 650.
  • authentication server 350 determines whether the one-time password is active and the authorization data is correct, step 660. If matches are made, authentication server 350 notifies the firewall server that access is approved, step 670, otherwise access is denied, step 680.
  • client system 300 is provided access to private server 360, and the like, step 690.
  • the one-time password is de-activated.
  • the passwords remain active even after being used by authentication server 350.
  • Such an embodiment would be a method for providing accesses and assigning passwords to "new" users or giving passwords to users during "initial" visits.
  • many of the steps are hidden from the user and may be automatic.
  • the user performs step 450 and then simply waits until steps 680 or step 690 are performed.
  • the steps 620 and 630 are automatically performed for the user.
  • the secure communications between client system 300 and authentication server 350 is terminated. The user then manually performs steps 620 and 630.
  • Figs. 5A and B illustrate other embodiments of the present invention.
  • Figs. 5A and 5B illustrate other schemas for communication among a client system, an external server, and authentication server.
  • a client system 400 does not contact external server 310 directly. Instead, as shown, a filtering module 470 is installed into firewall server 440. When filtering module 470 detects a request from client system 400 for a one-time password, filtering module 470 re-directs the request to external server 410.
  • external server 310 does not directly contact authentication server 350. Instead, as shown, communications are channeled through firewall server 440.
  • the password-based security system may be integrated into a firewall, VPN or the like.
  • the external server communicates with the verification server without passing through a firewall, or the like.
  • the external server and the verification server are both behind a firewall, VPN, or the like.
  • the verification server and the firewall may be integrated into one server.
  • authentication server 350 may send a one-time password and a challenge.
  • the challenge may be digitally signed and returned to authentication server 350 along with the digital certificate for verification pu ⁇ oses. If the user is verified, authentication server 350 activates the one-time password.
  • the one-time password need not be digitally signed as described in the above disclosure.
  • activation of the one-time passwords may be time limited.
  • authentication server 350 may still deny access to the network.
  • authentication server issues a one-time password, it sets a maximum period of time that the one-time password is active, e.g. 5 minutes. Accordingly, if the user at client system 300 tries to gain access to private network 320 the next day, their access would be denied.
  • the one-time passwords may be active for only a limited number of login attempts.
  • authentication server 350 may still deny access to the network.
  • authentication server issues a one-time password, it sets a maximum number of tries, e.g. 3 tries. Accordingly, if the user at client system 300 tries to gain access to private network 320 using the incorrect user name and password, but the correct one-time password, after the third try, the one-time password is deactivated.
  • a maximum number of tries e.g. 3 tries.
  • embodiments of the present invention may be applied to financial transactions, such as credit card transaction systems, or the like.
  • one-time credit card numbers, one-time debit card numbers, or the like may be enabled in much the same manner as described above for onetime passwords.
  • a client may first make a request for a one-time credit card number.
  • a credit-card authentication server may issue a challenge in the form of a one-time credit card number via an external server.
  • the client signs the one-time credit card number with the user's private key and transmits the signed card number with the user's digital certificate. If the authentication server verifies that the signature and certificate, the one-time credit card number is activated.
  • the user submits the one-time credit card number. If verified above, the financial transaction is completed using the one-time credit card number.
  • other financial transaction data may be provided by the authentication server, for example, one-time bank account number, brokerage account number, telephone access card, and the like.
  • the client system may include a level of key wallet password checking.
  • a level of key wallet password checking In the embodiment illustrated above, if a user enters an incorrect key wallet password, an inoperative private key and digital certificate are retrieved from the key wallet in step 480.
  • the key wallet application may report that the password is incorrect, and the method goes back to step 450. Such a comparison may be accomplished by using a hash or partial hash of the user's key wallet password, or the like.
  • the key wallet application may report incorrect passwords half the time, one-quarter the time, or any other frequency desired. Further, the key wallet application may report incorrect passwords that only include typographic error derivations of the password, or the like.

Abstract

A computer program product for a client computing system including a processor includes code that directs the processor to request a challenge from a authentication server, code that directs the processor to receive the challenge from the authentication server via a first secure communications channel, the challenge comprising an identity code, code that directs the processor to receive user authentication data from a user, code that directs the processor to determine a private key and a digital certificate in response to the user authentication data, code that directs the processor to form a digital signature in response to the identity code and the private key, code that directs the processor to communicate the digital signature to the authentication server, code that directs the processor to communicate the digital certificate to the authentication server, the digital certificate comprising a public key in an encrypted form, and code that directs the processor to communicate network user authentication data and the identity code to the authentication server via a security server, wherein the authentication server activates the identity code when the digital signature is verified, and wherein the codes reside on a tangible media.

Description

Apparatus for Pre-Authentication of Users Using One-Time Passwords
CROSS-REFERENCES TO RELATED APPLICATIONS The present invention disclosure claims priority to Provisional U.S. Patent Application Number 60/262875, filed January 17, 2001, entitled Method and Apparatus for Pre-Authentication of Users Using One-Time Passwords. This application is herein by incorporated by reference for all purposes.
BACKGROUND OF THE INVENTION The present invention relates to secure computer network access. In particular, the present invention relates to methods and apparatus for issuing and using onetime passwords for secure computer networks.
Secure remote access to computer networks requires the end user to be authenticated before the end user is granted access to the network. In current secure remote access systems, the end user is authenticated using a variety of methods. In one method, when the end user accesses a remote server, the end user is prompted for a combination of user name or login name, password, personal identification number ("PIN"), and the like. Upon verification that the user login name and PIN are registered, the end-user is granted access to a computer network. Drawbacks to this scheme include that once the user name and password is compromised or stolen, unauthorized access to the computer system can easily occur. Another drawback includes that simple password guessing strategies can be used to guess a password.
Another method for restricting user access to a computer system has been through the use of electronic "key cards" or "tokens." In such solutions, users are typically issued a physical hardware device or software that allows users to enter data therein. In response to such user data, these devices output passwords, or the like that are subsequently used for a login attempt.
Drawbacks to such devices include that it is very easy to misplace or lose such hardware devices. Another drawback is that kids, pets, or the like may tamper with such "toys" to render them inoperative. Yet another drawback is that in such systems, system administrators need to manually pre-register the key cards, before the key cards will work. Still another drawback is that if the hardware device is stolen, or the like, the thief will then possess the requisite electronic identification to access the computer network.
Another drawback is that such systems rely on precise time synchronization between such "keycards" or "tokens" and the server machine. This is often difficult to perform and difficult to maintain because of clock drifts in the various devices.
Thus in light of the above, what is needed in the industry are improved methods and apparatus for issuing and using one-time passwords for computer networks, while reducing the drawbacks discussed above.
SUMMARY OF THE INVENTION
The present invention relates to methods and apparatus for securely obtaining and using one-time passwords. Embodiments of the present invention may be applied to firewalls, VPN Gateways, Electronic Mail servers, web servers, database systems, application servers, wireless applications, secure distributed services access, embedded applications, and the like. Embodiments may advantageously be applied to currently deployed computer systems that include a firewall, a VPN Gateway or the like, without modification thereof. Embodiments include methods and apparatus wherein a verification server (authentication server) sends a one-time password to a user as a challenge via an external server. The communication between the verification server, external server, and the users client system uses "strong" forms of encryption itself, such as IPSec, SSL, S-HTTP or the like. The verification server then receives a challenge response. In one embodiment, the challenge response includes a digital signature. In one embodiment, the challenge response also includes a digital certificate including the public key in encrypted form. In other embodiments, other forms of encryption other than using key pairs may also be used. Once the verification (authentication) server verifies the user, via the digital signature and digital certificate, the verification server pre-authenticates or activates the onetime password. The user may then sign-on using the password-based security system using a user identification and the one-time password. Because the one-time password has been pre- authenticated or activated by the verification server, the password-based security system will approve the connection. As described in the attached documents, time limits may be set within the verification server such that if a login attempt is not made within a period of time after activating the one-time password, the one-time password is unauthorized, deleted, inactivated, or the like. According to one aspect of the invention, a computer program product for a client computing system including a processor is disclosed. The computer program product includes a tangible media. The tangible media may include code that directs the processor to request a challenge from a authentication server, code that directs the processor to receive the challenge from the authentication server via a first secure communications channel, the challenge comprising an identity code, code that directs the processor to receive user authentication data from a user, and code that directs the processor to determine a private key and a digital certificate in response to the user authentication data. Additionally, the tangible memory may include code that directs the processor to form a digital signature in response to the identity code and the private key, code that directs the processor to communicate the digital signature to the authentication server, code that directs the processor to communicate the digital certificate to the authentication server, the digital certificate comprising a public key in an encrypted form, and code that directs the processor to communicate network user authentication data and the identity code to the authentication server via a security server. In one embodiment, the authentication server activates the identity code when the digital signature is verified
According to another aspect of the invention, a client computing system for communicating with a private server is disclosed. The client computer system may include a tangible memory configured to store a key wallet, the key wallet including a private key associated with the user and a digital certificate associated with a user, the private key and digital certificate stored in an encrypted form, and a processor coupled to the tangible memory, the processor configured to receive a challenge from an authentication server via a first secure communications channel, the challenge comprising an identity code, configured to receive user authentication data from the user, configured to determine a retrieved private key and a retrieved digital certificate from the key wallet in response to the user authentication data from the user; configured to form a digital signature in response to the identity code and the retrieved private key, configured to communicate the digital signature to the authentication server, configured to communicate the digital certificate to the authentication server, and configured to communicate network user authentication data and the identity code to the authentication server via a security server. In one client computing system the authentication server activates the identity code when the digital signature is verified, and the security server allows the client computing system to communicate with the private server when the identity code is activated. According to yet another aspect of the invention, a client system for communicating with a remote server is disclosed. The client system may include a tangible memory configured to store key wallet program, the key wallet program configured to store a private key associated with the user and a digital certificate associated with a user in encrypted forms, means for receiving a challenge from a verification server via a first secure communications channel, the challenge comprising at least a network password that is inactive, and means for receiving at least a PIN from the user. Additional client systems may also include means coupled to the tangible memory for determining a returned private key and a returned digital certificate from the key wallet in response to at least the PIN from the user, means for forming a digital signature in response to the network password and to the private key, means for communicating the digital certificate and the digital signature to the authentication server, and means for communicating at least the network password to a security server. In one client system the network password is activated when the digital signature and digital certificate authenticate the user, and the security server allows the client system to communicate with the remote server when the network password is activated.
BRIEF DESCRIPTION OF THE DRAWINGS A more complete appreciation of the invention and many of the attendant advantages thereof will be readily obtained as the same becomes better understood by reference to the following detailed description when considered in connection with the accompanying drawings, wherein:
Fig. 1 illustrates a block diagram according to an embodiment of the present invention;
Fig. 2 is a block diagram of a typical external server according to an embodiment of the present invention;
Fig. 3 illustrates a more detailed embodiment of the present invention; Figs. 4A-D illustrate block diagrams of a flow chart according to an embodiment of the present invention; and
Figs. 5 A and B illustrate other embodiments of the present invention.
DESCRIPTION OF THE SPECIFIC EMBODIMENTS The attached documents describe embodiments of the present invention. More specifically, the documents describe embodiments where "strong" forms of encryption, such as public key cryptography, are used to obtain one-time passwords. Such passwords may be advantageously used by conventional password-based security systems, or the like.
Fig. 1 illustrates a block diagram according to an embodiment of the present invention. Fig. 1 illustrates a external server 100, a private computer network 110, a private server 120, and plurality of client systems 130 - 150. As illustrated, such systems may be coupled to each other via a computer network 160.
In the present embodiment, computer network 160 is the Internet. In alternative embodiments of the present invention, computer network 160 may be any computer network, such as an intranet, a wireless network, a local area network, an internet, and the like. Computer network 160 provides data communication among client systems 130-150, external server 100, and private company network 110. Data communication may include transfer of HTML based data, textual data, binary data, form submissions, plug-in programs or viewers, applets, audio data, video data, encrypted data, and the like. Although computer network 160 is illustrated as a single entity, as is the case with the Internet, it should be understood that computer network 160 may actually be a network of individual routers and computer servers.
In this example, external server 100, private computer network 110, and client system 130 - 150 may include network connections that may have varying bandwidth characteristics, such as TI connections, 384 kilobits per second (kbps), 56 kbps connections, 14.4 kbps, and the like.
In the present embodiment, client systems 130, 140, and 150 may embodied as typical desktop personal computers such as those available from companies such as HP, Compaq, IBM, and the like. In alternative embodiments, other personal computers such as those available from Apple or Dell, may also be used. Alternatively, client systems 130-150 may be embodied as notebook computers, television set top boxes, (e.g. WebTV™ ), game consoles (e.g. PlayStation2™), network computers, or other types of units incorporating processors, microcontrollers, ASICs, and the like. In other embodiments, client systems ISO- ISO may be embodied as PDAs or other portable computing platforms operating upon PalmOS, WindowsCE, and the like, or embodied as wireless devices using cellular technology, CDMA, TDMA, and other technologies, and using wireless application protocols such as WAP. In still other examples, client systems 130-150 may be embodied within kiosks, wrist watches, pocket or portable displays or terminals, wearable computers, retinal implants, surveillance equipment, kitchen appliances, and the like. In the present embodiment, communications among external server 100, private computer network 110, private server 120, and client systems 130-150 are performed using application software that supports secure-IPSec, HTTP (S-HTTP), TCP/IP, Secure Socket Layer (SSL) protocols, RTP/RTSP protocols, or other protocols, such as UDP. These communication protocols are well known, thus no description is given herein. Additionally, client systems 130-150 store and use encrypted public/private key pairs associated with authorized users, as will be described below.
The diagram in Fig. 1 is merely an illustration which should not limit the scope of the claims herein. One of ordinary skill in the art would recognize many other variations, modifications, and alternatives.
Fig. 2 is a block diagram of a typical external server 200 according to an embodiment of the present invention. External server 200 typically includes a monitor 210, a computer 220, a keyboard 230, a graphical input device 240, a network interface 250, and the like. In the present embodiment, graphical input device 240 is typically embodied as a computer mouse, a trackball, a track pad, wireless remote, and the like. Graphical input devices typically allow the users to graphically select objects, icons, text and the like output on monitor 210 in combination with a cursor.
Embodiments of network interface 250 include an Ethernet card, a modem (telephone, satellite, cable, ISDN), (asynchronous) digital subscriber line (DSL) units, and the like. Network interface 250 is coupled to a typical network as shown.
Computer 220 includes familiar computer components such as a processor 260, and memory storage devices, such as a random access memory (RAM) 270, a disk drive 280, and a system bus 290 interconnecting the above components. In one embodiment, computer 220 is a PC compatible computer having an x86 based microprocessor, such as an Athlon™ microprocessor from Advanced Micro Devices, Inc. running WindowsNT™ operating system from Microsoft Corporation.
RAM 270 and disk drive 280 are examples of tangible media for storage of data, audio message files, computer programs, embodiments of the herein described invention, binary files, encrypted data, applet inteφreters or compilers, virtual machines, and the like. Other types of tangible media include floppy disks, removable hard disks, optical storage media such as CD-ROMS and bar codes, semiconductor memories such as flash memories, read-only-memories (ROMS), and battery-backed volatile memories, and the like. In embodiments of the present invention such as set top boxes, mass storage, such as disk drive 280, and the like may be dispensed with.
In the present embodiment, external server 200 also includes software that enables it to send and receive data to and from client systems 130-140 and private computer network 110 using communications protocols including, HTTP, S-HTTP, TCP/IP, IPSec, SSL, RTP/RTSP and the like. In alternative embodiments of the present invention, other software and transfer and communication protocols may also be used, for example IPX, UDP or the like.
Fig. 2 is representative of but one type of system for embodying the present invention. It will be readily apparent to one of ordinary skill in the art that many other hardware and software configurations are suitable for use with the present invention. For example, other types of processors are contemplated, such as the Pentium™ -class or Celeron™-class microprocessors from Intel Coφoration, PowerPC™ G3 or G4 microprocessors from Motorola, Inc., Crusoe™ processors from Transmeta, Inc. and the like. Further, other types of operating systems are contemplated in alternative embodiments including Solaris, LINUX, UNIX, MAC OS X from Apple Computer Coφoration, BeOS™, and the like. Embodiments of private server 120 and client systems 130-150 maybe configured similar to that shown in Fig. 2.
Fig. 3 illustrates a more detailed embodiment of the present invention. In particular, Fig. 3 includes a client system 300, an external server 310, and a private network 320. Private network 320 includes a firewall (or VPN) server 340, an authentication server 350, and a private server 360 coupled via a router 330.
In this embodiment, client system 300 is coupled to both external server 310 and private network 320 often at different times, as will be described in greater detail below. As shown, firewall server 340 within private network 320 provides an interface for client system 300. In this embodiment, firewall server 340 in combination with authentication server 350 are used to authenticate the user at client system 300. Further, the combination is typically used to prevent unauthorized access to private server 360.
Figs. 4A-D illustrate block diagrams of a flow chart according to an embodiment of the present invention with reference to the elements shown in Fig. 3.
Initially, a user receives or establishes an asymmetric encryption key pair, step 400. For example, the user may have been assigned or may have obtained a private key and a public key. The concepts of key pairs are well known in the industry. Next, the user obtains a digital certificate from a certificate authority (CA) or the like, step 410. In one embodiment, the digital certificate comprises a user's public key encrypted with the CA's "domain key" ( typically a symmetric key). The user's private key and digital certificate are then typically stored in a "key wallet" on the user's computer, step 420.
In one embodiment of the present invention, the key wallet is a software application that securely stores the private key and the digital certificate. In one embodiment, to retrieve the private key and digital certificate from the key wallet, the user has to first enter one or more user name and a personal identification number (PIN), or the like. In one case, when the user name / PIN combination is correct, the key and digital certificate associated with the user is returned. In other embodiments, the key wallet may return keys and certificates that are not associated with the user. In such an example, the keys and digital certificates appear to be valid, but they are inoperative to authenticate the user. Such embodiments include Arcot Systems brand "Cryptographic Camouflage" key protection system as described in the U.S. Application No. 08/996,758, titled Method and Apparatus for Cryptographically Camouflaged Cryptographic Key Storage, Certification and Use, filed December 23, 1997, and assigned to the same assignee. This application is incoφorated by reference for all puφoses.
In other embodiments, the key wallet may require other types of data than user names / passwords, for example, biometric data may be used. Examples of biometric data include fmgeφrints, retina scans, spoken text, execution of physical tasks, and the like.
In this embodiment, the user's computer may include additional software that may provide automatic use of the private key and digital certificate. One such embodiment of the additional software is called Arcot for Virtual Private Networks presently available from Arcot Systems, Inc. In an embodiment of the present invention, the additional software is downloaded from a computer network, or installed via physical media (CD-ROM), or the like, step 430.
Referring to Fig. 3, the user at client system 300 next wants to access private server 360, step 440. The user enters their user name, PIN, biometric data, and the like to authenticate themselves, step 450. If such data are valid, i.e. the user is authenticated, step 460, the key wallet decrypts data and retrieves the private key and the digital certificate associated with the user, step 470. If the data are invalid, an inoperative key and certificate may be generated as discussed in the above U.S. Patent Application, step 480.
In this example, the application software in client system 300 contacts external server 310 to request a one-time password (or any other identification code), step 490. The connection between client system 300 and external server 310 may be via the Internet, via a direct dial-up connection, or any other means including wireless. This connection is typically a secure connection including encryption of data between client system 300 and external server 310, such as IPSec, S-HTTP, SSL, or the like. In response to the request, external server 310 contacts an authentication server 350 and requests a one-time password, step 500. The connection between external server 310 and authentication server 350 may be via the Internet, via a direct dial-up connection, or any other means including wireless. This connection is also typically a secure connection including strong forms of encryption of data between client system 300 and external server 310, such as IPSec, S-HTTP, SSL, or the like. In one embodiment, communications between external server 310 and authentication server 350 may be direct, or indirect, for example via firewall server 340.
Authentication server 350 next generates a one-time password (also known as a pre-authorized password) in response to the request, step 510. In this embodiment, the one- time password is not activated, i.e. authentication server 350 will not allow access to private server 360 based upon the one-time password.
The one-time password is then communicated to external server 310, step 520, and external server 310 then communicates it to client system 300, step 530. This one-time password may be considered a "challenge" from authentication server 350 to client system 300.
In the present embodiment, the additional software in client system 300 receives the one-time password, and creates a digital signature, step 540. In one embodiment, the digital signature is a virtually unforgable transformation of the one-time password with the private key. In other embodiments, other conventional methods for forming digital signatures may be used such as using hashing.
Next, client system 300 sends the digital signature and digital certificate to external server 310, step 550. As above, the transfer of data typically is via a secure communications channel. The digital signature and digital certificate are then communicated to authentication server 350, step 560. Again, strong forms of encryption may be used to protect the communication. This response from client system 300 may be considered a "challenge response" to authentication server 350.
In this embodiment, authentication server 350 receives the digital certificate, and decrypts it using the Certification Authority's (CA's) domain key, step 570. In one embodiment, the authentication server stores the domain key securely on the authentication server machine. The domain key can be stored on the authentication server in a password- protected file, a hardware token, or the like. In an alternative embodiment, authentication server 350 accesses the appropriate CA that issued the digital certificate for the domain key. In either embodiment, authentication server 350 then uses the CA's domain key and uses it to decrypt the digital certificate. In response to the decryption, the public key of the user is recovered.
The public key is used to verify the digital signature to confirm that only the user with the corresponding private key could have possible produced the digital signature, step 580. This step is a standard operation supported by algorithms such as RSA. In this embodiment, the verification confirms the identity of the user who created the signature, step 590. If the digital signature is verified, the challenge is activated for that specific user and the challenge becomes the one-time-password within authentication server 350, step 600. If they do not match, the one-time password remains inactive, step 610.
The present method therefore does not require authentication server 350 or external server 310 to pre-register a hardware "key" or "token" as was discussed in the background. Further, it does not require precise synchronization between devices, as was also discussed in the background.
In one embodiment, notification of the success or failure of the digital signature match, such as an error message is sent back to client system 300. Further, if the digital signature is not verified, the process may alternatively return back to step 450.
In one embodiment, the challenge provided by authentication server 250 is not the one-time password, instead, the challenge may be any random or pseudo random message, characters, or the like. The challenge is digitally signed and sent back to authentication server 350 as described above. If the user is authenticated, authentication server 350 may then send an activated one-time password to client system 300 via external server 310 using the same secure communications channels.
In either embodiment, after successful authentication, at this stage, client system 300 has an activated one-time password. Next, client system 300 is coupled to network 320, step 620. The communications channel is typically encrypted using IPSec, S- HTTP, SSL, or the like. As shown, private network 320 typically includes a firewall server 340 to prevent unauthorized access to private server 360.
In this embodiment, client system 300 transfers authorization data to firewall server 340, step 630. In this example, the authorization data may include another user name and password combination, as well as the one-time password received from authentication server 350.
In response, firewall server 340 contacts authentication server 350, step 640. In the present embodiment, communications between firewall server 340 and authentication server 350 may be using secure techniques such as Remote Authentication Dial In User Service (RADIUS), TACACS+ or the like. Firewall server 340 then communicates the authorization data and one-time password to authentication server 350, step 650. In this embodiment, authentication server 350 determines whether the one-time password is active and the authorization data is correct, step 660. If matches are made, authentication server 350 notifies the firewall server that access is approved, step 670, otherwise access is denied, step 680.
If the access is approved, client system 300 is provided access to private server 360, and the like, step 690. In one example, after the one-time password has been successfully used, the one-time password is de-activated. In other embodiments, the passwords remain active even after being used by authentication server 350. Such an embodiment would be a method for providing accesses and assigning passwords to "new" users or giving passwords to users during "initial" visits.
In one embodiment of the present invention, many of the steps are hidden from the user and may be automatic. In one example, the user performs step 450 and then simply waits until steps 680 or step 690 are performed. In this example, the steps 620 and 630 are automatically performed for the user. In another embodiment, after step 600, the secure communications between client system 300 and authentication server 350 is terminated. The user then manually performs steps 620 and 630.
Figs. 5A and B illustrate other embodiments of the present invention. In particular, Figs. 5A and 5B illustrate other schemas for communication among a client system, an external server, and authentication server.
In one embodiment, as illustrated in Fig. 5A, a client system 400 does not contact external server 310 directly. Instead, as shown, a filtering module 470 is installed into firewall server 440. When filtering module 470 detects a request from client system 400 for a one-time password, filtering module 470 re-directs the request to external server 410.
In an embodiment illustrated in Fig. 5B, external server 310 does not directly contact authentication server 350. Instead, as shown, communications are channeled through firewall server 440. Further embodiments can be envisioned to one of ordinary skill in the art. For example, in one embodiment, the password-based security system may be integrated into a firewall, VPN or the like. In another embodiment the external server communicates with the verification server without passing through a firewall, or the like. In another case, the external server and the verification server are both behind a firewall, VPN, or the like. In yet another embodiment, the verification server and the firewall may be integrated into one server.
In one embodiment of the present invention, authentication server 350 may send a one-time password and a challenge. In such an embodiment, the challenge may be digitally signed and returned to authentication server 350 along with the digital certificate for verification puφoses. If the user is verified, authentication server 350 activates the one-time password. Thus, in this embodiment, the one-time password need not be digitally signed as described in the above disclosure.
In one embodiment of the present invention, activation of the one-time passwords may be time limited. Thus although the one-time password and the authorization data may be correct, authentication server 350 may still deny access to the network. As an example, when authentication server issues a one-time password, it sets a maximum period of time that the one-time password is active, e.g. 5 minutes. Accordingly, if the user at client system 300 tries to gain access to private network 320 the next day, their access would be denied.
In still another embodiment, the one-time passwords may be active for only a limited number of login attempts. Thus although the one-time password and the authorization data may be correct, authentication server 350 may still deny access to the network. As an example, when authentication server issues a one-time password, it sets a maximum number of tries, e.g. 3 tries. Accordingly, if the user at client system 300 tries to gain access to private network 320 using the incorrect user name and password, but the correct one-time password, after the third try, the one-time password is deactivated. By providing such use-limited one-time passwords, it is believed the risks of network access compromise are reduced. In light of the present patent application disclosure, embodiments of the present invention may be applied to financial transactions, such as credit card transaction systems, or the like. For example, one-time credit card numbers, one-time debit card numbers, or the like may be enabled in much the same manner as described above for onetime passwords. Accordingly, a client may first make a request for a one-time credit card number. In response, a credit-card authentication server may issue a challenge in the form of a one-time credit card number via an external server. The client signs the one-time credit card number with the user's private key and transmits the signed card number with the user's digital certificate. If the authentication server verifies that the signature and certificate, the one-time credit card number is activated. Later, when the user decides to pay for a product, service, or the like, the user submits the one-time credit card number. If verified above, the financial transaction is completed using the one-time credit card number. In other embodiments, other financial transaction data may be provided by the authentication server, for example, one-time bank account number, brokerage account number, telephone access card, and the like.
In one embodiment of the present invention, the client system may include a level of key wallet password checking. In the embodiment illustrated above, if a user enters an incorrect key wallet password, an inoperative private key and digital certificate are retrieved from the key wallet in step 480. In this embodiment, for an incorrect key wallet password, the key wallet application may report that the password is incorrect, and the method goes back to step 450. Such a comparison may be accomplished by using a hash or partial hash of the user's key wallet password, or the like. In different embodiments, the key wallet application may report incorrect passwords half the time, one-quarter the time, or any other frequency desired. Further, the key wallet application may report incorrect passwords that only include typographic error derivations of the password, or the like.
In other embodiments of the present invention, combinations or sub- combinations of the above-disclosed invention can be advantageously made. The block diagrams of the architecture and flowcharts are grouped for ease of understanding. However it should be understood that combinations of blocks, additions of new blocks, re-arrangement of blocks, and the like are contemplated in alternative embodiments of the present invention. The specification and drawings are, accordingly, to be regarded in an illustrative rather than a restrictive sense. It will, however, be evident that various modifications and changes may be made thereunto without departing from the broader spirit and scope of the invention as set forth in the claims.

Claims

WHAT IS CLAIMED IS:
1. A computer program product for a client computing system including a processor includes: code that directs the processor to request a challenge from an authentication server; code that directs the processor to receive the challenge from the authentication server via a first secure communications channel, the challenge comprising an identity code; code that directs the processor to receive user authentication data from a user; code that directs the processor to determine a private key and a digital certificate in response to the user authentication data; code that directs the processor to form a digital signature in response to the identity code and the private key; code that directs the processor to communicate the digital signature to the authentication server, code that directs the processor to communicate the digital certificate to the authentication server, the digital certificate comprising a public key in an encrypted form; and code that directs the processor to communicate network user authentication data and the identity code to the authentication server via a security server, wherein the authentication server activates the identity code when the digital signature is verified, and wherein the codes reside on a tangible media.
2. The computer program product of claim 1 wherein the identity code remains inactivate when the authentication server does not verify the digital signature.
3. The computer program product of claim 1 wherein the security server comprises a server selected from the class firewall server, VPN gateway server.
4. The computer program product of claim 1 wherein code that directs the processor to determine the private key and the digital certificate in response to the user authentication data comprises code that directs the processor to determine a private key associated with the user when the user authentication data is correct.
5. The computer program product of claim 4 wherein code that directs the processor to determine the private key and the digital certificate in response to the user authentication data further comprises code that directs the processor to determine a private key not associated with the user when the user authentication data is incorrect.
6. The computer program product of claim 1 further comprising code that directs the processor to receive network user authentication data from the user.
7. The computer program product of claim 1 wherein code that directs the processor to receive user authentication data from a user comprises code that directs the processor to receive user authentication data and the network authentication data from the user.
8. A client computing system for communicating with a private server includes: a tangible memory configured to store a key wallet, the key wallet including a private key associated with the user and a digital certificate associated with a user, the private key and digital certificate stored in an encrypted form; a processor coupled to the tangible memory, the processor configured to receive a challenge from an authentication server via a first secure communications channel, the challenge comprising an identity code, configured to receive user authentication data from the user, configured to determine a retrieved private key and a retrieved digital certificate from the key wallet in response to the user authentication data from the user; configured to form a digital signature in response to the identity code and the retrieved private key, configured to communicate the digital signature to the authentication server, configured to communicate the digital certificate to the authentication server, and configured to communicate network user authentication data and the identity code to the authentication server via a security server, wherein the authentication server activates the identity code when the digital signature is verified, and wherein the security server allows the client computing system to communicate with the private server when the identity code is activated.
9. The client computing system of claim 8 wherein the retrieved private key and the private key associated with the user are identical.
10. The client computing system of claim 8 wherein the retrieved private key and the private key associated with the user are different, and wherein when the retrieved private key and the private key associated with the user are different the identity code remains inactive.
12. The client computing system of claim 8 wherein the security server comprises a server selected from the class firewall server, VPN gateway server, electronic mail server, web server, database server, database system, application server.
13. The client computing system of claim 8 wherein the tangible memory can be removed from the client computer.
14. The client computing system of claim 8 wherein the processor is also configured to receive the network user authentication data from the user.
15. A client system for communicating with a remote server includes: a tangible memory configured to store key wallet program, the key wallet program configured to store a private key associated with the user and a digital certificate associated with a user in protected forms; means for receiving a challenge from a verification server via a first secure communications channel, the challenge comprising at least a network password that is inactive; means for receiving at least a PIN from the user; means coupled to the tangible memory for determining a returned private key and a returned digital certificate from the key wallet in response to at least the PIN from the user; means for forming a digital signature in response to the network password and to the private key; means for communicating the digital certificate and the digital signature to the authentication server; and means for communicating at least the network password to a security server, wherein the network password is activated when the digital signature and digital certificate authenticate the user; and wherein the security server allows the client system to communicate with the remote server when the network password is activated.
16. The client system of claim 15 wherein the returned private key and the private key associated with the user are the same.
17. The client system of claim 16 wherein the returned private key and the private key associated with the user are different, and wherein when the returned private key and the private key associated with the user are different the digital signature and the digital certificate do not authenticate the user.
18. The client system of claim 15 further comprising means for receiving at least a network password associated with the user from the user, wherein the means for communicating the digital certificate and the digital signature to the authentication server also comprise means for communicating the network password associated with the user to the authentication server.
19. The client system of claim 15 wherein the means for communicating the digital certificate and the digital signature to the authentication server also comprise means for communicating a network password associated with the user to the authentication server; the client system further comprising means for determining the network password associated with the user in response to at least the PIN from the user.
20. The client computing system of claim 15 wherein the client computing system is selected from the class desktop computer, portable computer, PDA, wireless device.
21. A method for communicating passwords comprises: receiving at a server a challenge from a authentication server via a first secure communications channel, the challenge comprising at least a random password that is inactive; communicating the challenge from the server to a client computer via a second secure communications channel; receiving at the server a challenge response from the client computer via the second secure communications channel, the challenge response comprising a digital certificate and a digital signature, the digital certificate including a public key in an encrypted form, the digital signature being determined in response to at least a portion of the challenge and the private key; and communicating the challenge response from the server to the authentication server via the first secure communications channel; wherein the random password is activated when the authentication server verifies the challenge response.
22. The method of claim 21 wherein the client computer communicates the random password to a password-based security system, the password-based security system coupled to the authentication server.
23. The method of claim 22 wherein the password-based security system comprises a firewall.
24. The method of claim 21 wherein the public key and the private key are associated with an authenticated user.
25. The method of claim 21 wherein the private key is not associated with an authenticated user, and wherein the authentication server does not authenticate the challenge response.
26. The method of claim 21 wherein the first secure communications channel is selected from the group: secure socket layer and secure HTTP.
27. A method for a client computer comprises: receiving challenge data from a authentication server via a first secure communications channe, the challenge data comprising a challenge and a password that is inactive; receiving a user PIN; recovering a private key and a digital certificate in response to the user PIN; sending the digital certificate to the authentication server via an external server, the digital certificate comprising a public key in an encrypted form; sending a digital signature to the authentication server via the external server, the digital signature being determined in response the challenge and the private key; and thereafter sending a user login and the password to a password-based security system coupled to the authentication server, wherein when the authentication server verifies the digital signature, the password is activated.
28. The method of claim 27 wherein when the authentication server does not verify the digital signature, the password remains inactive.
29. The method of claim 27 wherein the password-based security system comprises a server selected from the group: a firewall and a VPN Gateway.
30. The method of claim 27 wherein recovering the private key and the digital certificate in response to the user PIN comprises: recovering a private key associated with the user when the user PIN is correct; and generating a private key not associated with the user when the user PIN is incorrect.
31. The method of claim 30 further comprising manually entering the user login and the password to the client computer.
32. The method of claim 27 wherein the password is activated for a predetermined amount of time.
33. The method of claim 32 wherein after the pre-determined amount of time, the password is inactivated.
34. A method for a verification server comprises: receiving a request for a one-time password from a client computer; determining a one-time password, the one-time password being inactive; communicating data comprising the one-time password to the client computer; receiving user identification data from a user at the client computer; verifying the user in response to the user identification data; and activating the one-time password when the user is authenticated.
35. The method of claim 34 wherein communicating data comprising the one-time password to the client computer comprises communicating via an external server via a secure communications channel.
36. The method of claim 34 wherein the one-time password is selected form the group: random, pre-determined, pseudo-random.
37. The method of claim 34 wherein the user identification data comprises a digital signature.
38. The method of claim 37 wherein the digital signature comprises a private key selected from the group: associated with the user, not associated with the user.
39. The method of claim 38 wherein verifying the user comprises verifying the user when the private key is associated with the user.
40. The method of claim 34 further comprising: receiving a verification request from a password-based security system, the verification request comprising a user login and the one-time password; determining whether the one-time password is activated; and approving the verification request when the one-time password is determined to be active.
PCT/US2002/001673 2001-01-17 2002-01-17 Pre-authentication of users using one-time passwords WO2002058357A2 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
JP2002558715A JP2004528624A (en) 2001-01-17 2002-01-17 A device for pre-authenticating a user using a one-time password
CA002435329A CA2435329A1 (en) 2001-01-17 2002-01-17 Pre-authentication of users using one-time passwords
EP02709110A EP1352502A2 (en) 2001-01-17 2002-01-17 Pre-authentication of users using one-time passwords
NO20033202A NO20033202L (en) 2001-01-17 2003-07-15 Device for pre-authentication of users with one-time password

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
US26287501P 2001-01-17 2001-01-17
US60/262,875 2001-01-17
US09/896,163 2001-06-28
US09/896,560 2001-06-28
US09/896,163 US7181762B2 (en) 2001-01-17 2001-06-28 Apparatus for pre-authentication of users using one-time passwords
US09/896,560 US6983381B2 (en) 2001-01-17 2001-06-28 Methods for pre-authentication of users using one-time passwords

Publications (2)

Publication Number Publication Date
WO2002058357A2 true WO2002058357A2 (en) 2002-07-25
WO2002058357A3 WO2002058357A3 (en) 2002-12-27

Family

ID=27401548

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2002/001673 WO2002058357A2 (en) 2001-01-17 2002-01-17 Pre-authentication of users using one-time passwords

Country Status (5)

Country Link
EP (1) EP1352502A2 (en)
JP (1) JP2004528624A (en)
CA (1) CA2435329A1 (en)
NO (1) NO20033202L (en)
WO (1) WO2002058357A2 (en)

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004334887A (en) * 2003-05-09 2004-11-25 Microsoft Corp Web access to secure data
FR2865598A1 (en) * 2004-01-27 2005-07-29 Anevia Multimedia e.g. video, sequence transmitting system for use over Internet, has management server including information processing unit to process access query for multimedia sequences and control activity levels of servers over network
EP1689144A1 (en) * 2005-02-04 2006-08-09 Thomson Licensing Security system and method for firewall and associated product
WO2006086932A1 (en) * 2005-02-21 2006-08-24 China Iwncomm Co., Ltd. An access authentication method suitable for the wire-line and wireless network
CN100428665C (en) * 2003-09-10 2008-10-22 联想(北京)有限公司 A safety data transmission method
US7725723B2 (en) 2001-08-10 2010-05-25 Peter Landrock Data certification method and apparatus
US20110010767A1 (en) * 2007-05-25 2011-01-13 Sony Computer Entertainment ,Inc. Server System, Communication Method, Computer, Program And Recording Medium
JP2011096272A (en) * 2003-11-06 2011-05-12 Visa Internatl Service Association Centralized electronic commerce card transaction
WO2012003590A1 (en) * 2010-07-09 2012-01-12 Research In Motion Limited Securing a component prior to manufacture of a device
CN106790250A (en) * 2017-01-24 2017-05-31 郝孟 Data processing, encryption, integrity checking method and authentication identifying method and system
CN107707562A (en) * 2017-11-05 2018-02-16 刘兴丹 A kind of method, apparatus of asymmetric dynamic token Encrypt and Decrypt algorithm
CN107786411A (en) * 2017-10-19 2018-03-09 上海前隆信息科技有限公司 Inter-application communication tunnel connection/verification method/system, medium and equipment
US10764434B1 (en) 2019-09-26 2020-09-01 Joinesty, Inc. Phone alert for unauthorized call
WO2021092445A1 (en) * 2019-11-07 2021-05-14 Micron Technology, Inc. Delegation of cryptographic key to a memory sub-system
US11895034B1 (en) 2021-01-29 2024-02-06 Joinesty, Inc. Training and implementing a machine learning model to selectively restrict access to traffic

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5668876A (en) * 1994-06-24 1997-09-16 Telefonaktiebolaget Lm Ericsson User authentication method and apparatus
US6058480A (en) * 1996-06-03 2000-05-02 Cranberry Properties, Llc System for remote pass-phase authentication
WO2001017310A1 (en) * 1999-08-31 2001-03-08 Telefonaktiebolaget L M Ericsson (Publ) Gsm security for packet data networks

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5668876A (en) * 1994-06-24 1997-09-16 Telefonaktiebolaget Lm Ericsson User authentication method and apparatus
US6058480A (en) * 1996-06-03 2000-05-02 Cranberry Properties, Llc System for remote pass-phase authentication
WO2001017310A1 (en) * 1999-08-31 2001-03-08 Telefonaktiebolaget L M Ericsson (Publ) Gsm security for packet data networks

Cited By (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8549308B2 (en) 2001-08-10 2013-10-01 Cryptomathic Ltd. Data certification method and system
US7725723B2 (en) 2001-08-10 2010-05-25 Peter Landrock Data certification method and apparatus
US8078879B2 (en) 2001-08-10 2011-12-13 Cryptomathic A/S Data certification method and apparatus
JP2004334887A (en) * 2003-05-09 2004-11-25 Microsoft Corp Web access to secure data
CN100428665C (en) * 2003-09-10 2008-10-22 联想(北京)有限公司 A safety data transmission method
US9710811B2 (en) 2003-11-06 2017-07-18 Visa U.S.A. Inc. Centralized electronic commerce card transactions
JP2011096272A (en) * 2003-11-06 2011-05-12 Visa Internatl Service Association Centralized electronic commerce card transaction
FR2865598A1 (en) * 2004-01-27 2005-07-29 Anevia Multimedia e.g. video, sequence transmitting system for use over Internet, has management server including information processing unit to process access query for multimedia sequences and control activity levels of servers over network
EP1689144A1 (en) * 2005-02-04 2006-08-09 Thomson Licensing Security system and method for firewall and associated product
WO2006086932A1 (en) * 2005-02-21 2006-08-24 China Iwncomm Co., Ltd. An access authentication method suitable for the wire-line and wireless network
US8225092B2 (en) 2005-02-21 2012-07-17 China Iwncomm Co., Ltd. Access authentication method suitable for the wire-line and wireless network
KR101260536B1 (en) 2005-02-21 2013-05-06 차이나 아이더블유엔콤 씨오., 엘티디 An Access Authentication Method Suitable for Wired and Wireless Networks
US20110010767A1 (en) * 2007-05-25 2011-01-13 Sony Computer Entertainment ,Inc. Server System, Communication Method, Computer, Program And Recording Medium
US8656477B2 (en) * 2007-05-25 2014-02-18 Sony Corporation Server system, communication method, computer, program and recording medium
EP2405377B1 (en) * 2010-07-09 2017-12-27 BlackBerry Limited Securing a component prior to manufacture of a device
CN103098539B (en) * 2010-07-09 2017-06-20 黑莓有限公司 To the protection of component before device fabrication
CN103098539A (en) * 2010-07-09 2013-05-08 捷讯研究有限公司 Securing a component prior to manufacture of a device
WO2012003590A1 (en) * 2010-07-09 2012-01-12 Research In Motion Limited Securing a component prior to manufacture of a device
CN106790250A (en) * 2017-01-24 2017-05-31 郝孟 Data processing, encryption, integrity checking method and authentication identifying method and system
CN107786411A (en) * 2017-10-19 2018-03-09 上海前隆信息科技有限公司 Inter-application communication tunnel connection/verification method/system, medium and equipment
CN107707562B (en) * 2017-11-05 2020-12-11 北京珞安科技有限责任公司 Method and device for encrypting and decrypting algorithm of asymmetric dynamic token
CN107707562A (en) * 2017-11-05 2018-02-16 刘兴丹 A kind of method, apparatus of asymmetric dynamic token Encrypt and Decrypt algorithm
US10764434B1 (en) 2019-09-26 2020-09-01 Joinesty, Inc. Phone alert for unauthorized call
US10834257B1 (en) 2019-09-26 2020-11-10 Joinesty, Inc. Email alert for unauthorized call
US11451533B1 (en) 2019-09-26 2022-09-20 Joinesty, Inc. Data cycling
US10986054B1 (en) 2019-09-26 2021-04-20 Joinesty, Inc. Email alert for unauthorized SMS
US11129025B1 (en) 2019-09-26 2021-09-21 Joinesty, Inc. Phone alert for unauthorized SMS
US11184312B1 (en) 2019-09-26 2021-11-23 Joinesty, Inc. Email alias generation
US11252137B1 (en) 2019-09-26 2022-02-15 Joinesty, Inc. Phone alert for unauthorized email
US11277401B1 (en) 2019-09-26 2022-03-15 Joinesty, Inc. Data integrity checker
US11627106B1 (en) 2019-09-26 2023-04-11 Joinesty, Inc. Email alert for unauthorized email
US11354438B1 (en) 2019-09-26 2022-06-07 Joinesty, Inc. Phone number alias generation
WO2021092445A1 (en) * 2019-11-07 2021-05-14 Micron Technology, Inc. Delegation of cryptographic key to a memory sub-system
US11296872B2 (en) 2019-11-07 2022-04-05 Micron Technology, Inc. Delegation of cryptographic key to a memory sub-system
US11736276B2 (en) 2019-11-07 2023-08-22 Micron Technology, Inc. Delegation of cryptographic key to a memory sub-system
US11895034B1 (en) 2021-01-29 2024-02-06 Joinesty, Inc. Training and implementing a machine learning model to selectively restrict access to traffic
US11924169B1 (en) 2021-01-29 2024-03-05 Joinesty, Inc. Configuring a system for selectively obfuscating data transmitted between servers and end-user devices

Also Published As

Publication number Publication date
WO2002058357A3 (en) 2002-12-27
JP2004528624A (en) 2004-09-16
EP1352502A2 (en) 2003-10-15
NO20033202L (en) 2003-08-29
NO20033202D0 (en) 2003-07-15
CA2435329A1 (en) 2002-07-25

Similar Documents

Publication Publication Date Title
US7181762B2 (en) Apparatus for pre-authentication of users using one-time passwords
US6983381B2 (en) Methods for pre-authentication of users using one-time passwords
US7890767B2 (en) Virtual smart card system and method
CA2280869C (en) System for providing secure remote command execution network
US7366900B2 (en) Platform-neutral system and method for providing secure remote operations over an insecure computer network
EP1255392B1 (en) Computer network security system employing portable storage device
US9294288B2 (en) Facilitating secure online transactions
CN1701295B (en) Method and system for a single-sign-on access to a computer grid
US7886346B2 (en) Flexible and adjustable authentication in cyberspace
US7421083B2 (en) System for seamlessly updating service keys with automatic recovery
US20090132828A1 (en) Cryptographic binding of authentication schemes
US20060288230A1 (en) One time password integration with Kerberos
WO2002091662A1 (en) Use and generation of a session key in a secure socket layer connection
WO2002065697A2 (en) Apparatus and method for authenticating access to a network resource
WO2002058357A2 (en) Pre-authentication of users using one-time passwords
AU2007300707A1 (en) System and method for facilitating secure online transactions
WO2001011817A2 (en) Network user authentication protocol
AU2002243613A1 (en) Pre-authentication of users using one-time passwords
AU2002259074B2 (en) Use and generation of a session key in a secure socket layer connection
Ariffin et al. Plan recognition scheme using multi-factors authentication for smart card online system
AU2002259074A1 (en) Use and generation of a session key in a secure socket layer connection

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SD SE SG SI SK SL TJ TM TN TR TT TZ UA UG UZ VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
AK Designated states

Kind code of ref document: A3

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SD SE SG SI SK SL TJ TM TN TR TT TZ UA UG UZ VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
WWE Wipo information: entry into national phase

Ref document number: 2435329

Country of ref document: CA

WWE Wipo information: entry into national phase

Ref document number: 2002558715

Country of ref document: JP

WWE Wipo information: entry into national phase

Ref document number: 2002709110

Country of ref document: EP

Ref document number: 2002243613

Country of ref document: AU

WWP Wipo information: published in national office

Ref document number: 2002709110

Country of ref document: EP

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

WWW Wipo information: withdrawn in national office

Ref document number: 2002709110

Country of ref document: EP