WO2003062969A1 - Flexible method of user authentication - Google Patents

Flexible method of user authentication Download PDF

Info

Publication number
WO2003062969A1
WO2003062969A1 PCT/EP2002/000780 EP0200780W WO03062969A1 WO 2003062969 A1 WO2003062969 A1 WO 2003062969A1 EP 0200780 W EP0200780 W EP 0200780W WO 03062969 A1 WO03062969 A1 WO 03062969A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
authorisation
workstation
information
authorising
Prior art date
Application number
PCT/EP2002/000780
Other languages
French (fr)
Inventor
Laurence Hamid
Robert D. Hillhouse
Original Assignee
Activcard Ireland, Limited
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Activcard Ireland, Limited filed Critical Activcard Ireland, Limited
Priority to PCT/EP2002/000780 priority Critical patent/WO2003062969A1/en
Publication of WO2003062969A1 publication Critical patent/WO2003062969A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/40User authentication by quorum, i.e. whereby two or more security principals are required
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2113Multi-level security, e.g. mandatory access control

Definitions

  • This invention relates generally to authorisation of individuals and more particularly relates to a method of authorising individuals based on an available authorisation method.
  • Preset codes are often forgotten, as users have no reliable method of remembering them. Writing down the codes and storing them in close proximity to an access control device (i.e. the combination lock) results in a secure access control system with a very insecure code. Alternatively, the nuisance of trying several code variations renders the access control system more of a problem than a solution.
  • an access control device i.e. the combination lock
  • a security access system that provides substantially secure access and does not require a password or access code is a biometric identification system.
  • a biometric identification system accepts unique biometric information from a user and identifies the user by matching the information against information belonging to registered users of the system.
  • One such biometric identification system is a fingerprint recognition system.
  • the finger under investigation is usually pressed against a flat surface, such as a side of a glass plate; the ridge and valley pattern of the finger tip is sensed by a sensing means such as an interrogating light beam.
  • Various optical devices which employ prisms upon which a finger whose print is to be identified is placed.
  • the prism has a first surface upon which a finger is placed, a second surface disposed at an acute angle to the first surface through which the fingerprint is viewed and a third illumination surface through which light is directed into the prism.
  • the illumination surface is at an acute angle to the first surface, as seen for example, in US Patents 5,187,482 and 5,187,748.
  • the illumination surface is parallel to the first surface, as seen for example, in US Patents 5,109,427 and 5,233,404.
  • Fingerprint identification devices of this nature are generally used to control the building-access or information-access of individuals to buildings, rooms, and devices such as computer terminals.
  • the described sensor has a two dimensional, row and column, array of capacitors, each comprising a pair of spaced electrodes, carried in a sensing member and covered by an insulating film.
  • the sensors rely upon deformation to the sensing member caused by a finger being placed thereon so as to vary locally the spacing between capacitor electrodes, according to the ridge/trough pattern of the fingerprint, and hence, the capacitance of the capacitors.
  • the capacitors of each column are connected in series with the columns of capacitors connected in parallel and a voltage is applied across the columns.
  • a voltage is applied to each individual capacitor in the array. Sensing in the respective two arrangements is accomplished by detecting the change of voltage distribution in the series connected capacitors or by measuring the voltage values of the individual capacitances resulting from local deformation. To achieve this, an individual connection is required from the detection circuit to each capacitor.
  • Fingerprint characterisation is well known and can involve many aspects of fingerprint analysis. The analysis of fingerprints is discussed in the following references, which are hereby incorporated by reference: Xiao Qinghan and Bian Zhaoqi,: An approach to Fingerprint Identification
  • biometric authentication is a secure means of identifying a user, it has not penetrated the marketplace sufficiently to be on most desktops. Further, since most forms of biometric authentication require specialised hardware, market penetration is slow and requires both acceptance of the new hardware and a pressing need.
  • Typical uses of user authentication include system access, user identification, and access to a secure key database. Often a secure key database is encrypted with a key that is accessible through user authentication or identification.
  • Entrust® Technologies Limited is currently commercially available. Unfortunately, current key management systems are designed for installation on a single computer for use with a single fixed user authorisation method and for portability between computers having a same configuration. As such, implementation of enhanced security through installation of biometric input devices is costly and greatly limits portability of key databases. Password based protection of key databases is undesirable because of the inherent insecure nature of most user selected passwords.
  • the database when using Entrust® software to protect a key database, the database is portable on a smart card or on a floppy disk.
  • the portable key database is a duplicate of the existing key database.
  • User authentication for the portable key database is identical to that of the original key database. The implications of this are insignificant when password user authentication is employed; however, when biometric user authentication such as retinal scanning or fingerprint identification are used, the appropriate biometric identification system is required at each location wherein the portable key database is used. Unfortunately, this is often not the case. In order to avoid this problem, organisations employ password access throughout and thereby reduce overall security to facilitate portability.
  • a key server is a single system that provides keys to individuals upon identification or authorisation. Such a system is useful in large organisations since it permits changing of system access codes without requiring every user to provide their personal key data storage device. Because of the extreme problems associated with losing secure keys, it is essential that a key server be backed up appropriately. Further, it is necessary that the server be available at all times. This is achieved through duplication of servers.
  • a method of authorising a user in communication with a workstation comprising the steps of: automatically determining at least an available user information entry device in communication with the workstation; determining user authorisation methods each requiring data only from available user information entry devices from a plurality of user authorisation methods; providing user authorisation information in accordance with one of the determined user authorisation methods; and, registering the user authorisation information provided against stored data to perform at least one of identifying and authorising the user.
  • a method of authorising a user in communication with a workstation comprising the steps of: providing a plurality of supported user authorisation methods and associated security levels for each user authorisation method; providing user authorisation information to the workstation; determining from the plurality of supported user authorisation methods an authorisation method requiring data only from the provided user authorisation information; and, registering the user authorisation information provided against stored data to perform at least one of identifying and authorising the user with the associated level of security.
  • a method of authorising a user in communication with a workstation comprising the steps of: providing a plurality of user authorisation methods, some user authorisation methods requiring user authorisation information from more than one data input device; providing user authorisation information; registering the provided user authorisation information against data stored in a database of user authorisation data; when the data matches the stored data within predetermined limits, determining a security level for the individual in dependence upon the provided user authorisation information and the plurality of user authorisation methods; and, authorising user access within limits based upon determined security level.
  • the at least an available user information entry device includes a plurality of available user information entry devices.
  • a user can gain access to a system using any of a number of user authorisation methods some of which may be available on some workstations and not at others. It is a further advantage of some embodiments of the invention that convenient user authentication methods are usable unless a higher level of security is required.
  • Fig. 1 is a flow diagram of a prior art method of accessing secured data
  • FIG. 2 is a flow diagram of a prior art method of accessing secured data
  • Fig. 3 is a block diagram of an exemplary system for user authorisation according to the invention
  • Fig. 4 is a simplified flow diagram of a method of accessing from a plurality of different locations key data stored within a portable medium
  • Fig. 5 is a simplified flow diagram of a method of providing upon user authorisation password data unknown to a user to a password security system for accessing a file or an application;
  • Fig. 6 is a simplified flow diagram of a method of providing one of a plurality of passwords to a password subsystem based upon a security level of a user authorisation method
  • Fig. 7 is a simplified flow diagram of a method of changing a password stored within a key data file and for securing a plurality of files or applications.
  • the invention is described with respect to passwords, tokens, and biometric verification in the form of fingerprint registration.
  • the method of this invention is applicable to other verification processes as is evident to those of skill in the art.
  • a method for providing a flexible authentication process that maintains security of an overall system without causing undue inconvenience or limitations.
  • a key data file comprises a cryptographic key, which is secured using a biometric authentication method.
  • biometric authentication is required to access the cryptographic key.
  • the cryptographic key is encrypted using a key secured by the biometric information.
  • the secured cryptographic key is accessed, the cryptographic key is deciypted, and the decrypted cryptographic key is used to encrypt or decrypt data files.
  • the method of accessing the cryptographic key is predetermined and is unchanging in nature.
  • biometric authentication other methods of securing cryptographic keys using biometric authentication are also applicable.
  • secure key locations may be determined by the user authentication process.
  • fingerprint imaging hardware e.g., fingerprint imaging hardware
  • the token interface e.g., a token, such as a smart card
  • key data files are typically transportable in the form of an encrypted data file containing the key data and security data necessary to access the encrypted data file.
  • each other computer system to which the key data file is transported must support a same authentication process in order to provide access to the key data file.
  • the user authorisation method for accessing the secured key cannot be executed and the secured key is not accessible. Without the secured key, the encrypted cryptographic key data can not be accessed when desired.
  • a method of extracting the keys from the key data file absent user authentication is necessary. Such a method is not desirable since it greatly reduces security.
  • This exemplary problem is analogous to problems in network access, file access, network security, document authentication, and so forth. Referring to Fig. 2, a prior art method of accessing secured data using a smart card based verification process but absent a biometric verification process is shown.
  • a password or card based user authentication is employed.
  • a smart card having a key data file stored therein is placed into a smart card reader.
  • a user is prompted for user authentication in the form of a password. Once the password is verified, access to the cryptographic key is permitted and encrypted data files are accessible.
  • One such method is to employ the password or a predetermined portion thereof as a key for encrypting the cryptographic key.
  • Another such method involves providing access to a secured key upon verification of the password and using the secured key to access the cryptographic key.
  • conventional key data files cannot be transferred from a system employing a method, such as that of Fig. 1, to a system employing a different method, such as that of Fig. 2. Because of this, prior art systems are used in a less than optimally secure fashion wherein a single user authentication system in the form of passwords is used. Alternatively, transportability and remote access is reduced where biometric user authentication is conducted. Further alternatively, expenses are greatly increased in providing homogenous hardware and software base for all systems within an organisation.
  • a simplified block diagram of a system for providing flexible user authorisation is shown.
  • the system is provided with a user authorisation block, a plurality of clients and a plurality of data input devices.
  • each data input device is capable of providing data for use in user authentication and, each client is capable of being accessed by at least some users.
  • the user authorisation block includes several user authorisation sub-blocks. Each sub-block depends on a set of user data provided from one or more data input devices for performing a user authentication. Further, each sub-block relates to security data associated with the sub-block in the form of an estimated security level. A discussion of related security data is presented below.
  • Data input devices include biometric input devices in the form of a fingerprint imager in the form of a contact imager, a retinal scanner, and a microphone; a keyboard; a smart card reader; and a token reader.
  • Other data entry devices including other biometric information gathering devices are also well-suited to use with the present invention.
  • a careful review of the data input devices is useful in establishing advantages and/or disadvantages to each.
  • Biometric data input devices such as the retinal scanner, the fingerprint imager and the microphone are very convenient devices. A user need provide nothing other than portions of their person. Thus it is impossible to forget a code or an access card. That said, once a method of breaching security with a biometric input device is found, it is difficult if not impossible to correct because biometrics do not change.
  • biometrics are not always usable. For example, a scratchy throat results in a voice that may render a voice print unintelligible to a recognition system. That said, a biometric is generally considered to be a reliable data source for user identification.
  • the keyboard is the most common data input device for user authorisation.
  • the keyboard is useful for entering codes and passwords. It is also known to use keystroke timing and typing speeds to identify individuals. These are known identification techniques. Unfortunately, passwords are inherently insecure and typing speed changes over time and is difficult to use in isolation to establish identification accurately.
  • Smart card and token readers allow for the use of access cards, analogous to keys, to provide user authorisation data. Like all access cards, these cards are prone to loss, theft and are often forgotten. It is advantageous to limit the effects of forgetting an access card without compromising system security. Since both tokens and smart cards are likely stored in a user's wallet, there is little security enhancement in using both together. It is also advantageous to limit the risk of a stolen wallet resulting in a security breach.
  • the user authorisation block shows a number of authentication methods alone or in combination.
  • a quick review shows that a token and smart card are used interchangeably with the exemplary system. So are a fingerprint-password combination and a retinal scan.
  • a Retinal scan-password combination and a fingerprint-smart card combination also have equivalent security levels.
  • any of a number of user authorisation methods are available some of which are interchangeable - provide same security levels - for user authentication purposes. Of course, this need not be so.
  • Each user authorisation method may have a distinct security level.
  • each sub-block an estimated security level is provided and for each client a desired security level is provided.
  • a user is authorised with a particular sub-block they have access to resources requiring less security than that estimated as provided by the particular sub-block.
  • users have access restrictions and there is also a further global access restriction such as estimated security levels or enumeration of sub- blocks and whether or not each is sufficient to allow access.
  • a company has a key server for providing encryption keys to individuals for securing their email. Also, the corporation has an accounting system, a network (Novell), Windows NT Servers, Unix servers, and access to systems of contractors and contracts. For example, a military database is accessible for information relating to a research project being conducted for the military and a university database is accessible for data relating to a university project being conducted for the company.
  • a first user A arrives at the office in the morning.
  • A has forgotten their identification card in the form of a smart card at home. Because of this, A identifies themself using a password and a biometric.
  • the selected identification type is rated at 84% security level.
  • a quick review of system security levels establishes that the individual is not capable of accessing highly secure information such as personnel files, corporate accounting records and so forth. They are, however, provided access to the general corporate data and the data network.
  • the military database requires at least 93% security and therefore, the user authorisation block will not provide data to the military database to access it.
  • the user when the user is working on a military related project, it is essential that they are provided with adequate methods of data entry or, alternatively, that they remember their access card.
  • Fig. 4 a simplified flow diagram of a method of porting a key data file between different locations is provided.
  • a user is provided with a plurality of keys stored within a portable key data file and accessible upon user authorisation.
  • the user selects a user identification method in the form of biometric, token, and password.
  • the user then identifies himself using his bimometric data, his token, and a corresponding password.
  • the combination is sufficient to provide the user with high level of security.
  • the user has access to data secured with key 1 and key 2.
  • the user has access to all the keys in the key database when authorised with a highest level of security. Of course, this need not be so.
  • the same user has access to the key data file. Since, as shown, the user authorises himself with a password and a token, only keys with a medium security level or lower are accessible. Thus, for example, personnel files and accounting files as well as secure confidential files are inaccessible. Other work files and personal files are accessible.
  • such a key will secure marketing data, already published data, unsecure data and an individuals own personal files.
  • a method for retrofitting existing security systems with the present invention in a novel fashion that increases overall security of existing systems.
  • passwords are inherently insecure because secure passwords cannot be easily remembered and insecure passwords are not secure. Many people use their children's names or dog's name for a password. Others use their own names or phone numbers. These are all easily “cracked” by hackers.
  • a secure password is a random string of numbers and letters and characters some visible and some not. For example, "argH" CTRL(p) "Umm!23.” is a difficult password to crack. It is also very difficult to remember. Referring to Fig.
  • the invention provides a method of storing the secure password in a secure storage location such as a key database on a key escrow server or a key database on a smart card.
  • a secure storage location such as a key database on a key escrow server or a key database on a smart card.
  • the password is unknown to the user.
  • the user authorises themselves according to the present invention.
  • the authorisation is of a sufficiently high security level to provide access to the password
  • the password is decoded and transmitted to the appropriate recipient authorisation process. The result is that a single user authorisation procedure is useful on a plurality of different systems even when those systems do not support the authorisation procedure directly.
  • a Word® document can be stored "password protected.” Often this is used to secure a document from unauthorised access.
  • the passwords chosen are often insufficient to provide any real security.
  • a user selects password protect document and authorises themselves to provide the password to Word®.
  • the document is stored password protected. The user does not need to know the password, which may be generated at random.
  • the authorisation process is repeated and the password is provided to Word® to access the document. This also alleviates the problem with incorrect entry of password data, people looking over the shoulder of an employee as they enter their password and so forth.
  • a simple method of implementing the invention is to record a user's password entry during use and to play it back when the user is authorised. Though this is advantageous since it is more convenient than present user authorisation methods, it does not use the full potential of the present invention wherein the password is unknown to the users of the system. Because the passwords can be unknown to the users of the system and can be arbitrarily long and complicated, the method allows for conversion of existing password protected systems into more secure systems without causing undue user inconvenience, undue expense, and without requiring replacement of software applications with new software applications.
  • the system is expandable. Instead of a single password for an application or for all applications, users could be prompted to select the password they wish to access as shown in Fig. 6. This allows a user to secure some files with personal information using a first password and others using a company provided password. It also allows for a hierarchy of security levels each having a password.
  • the system can automatically change the password associated with each file, system and the passwords stored in the key database, when one is used. This allows for periodic updates of passwords to enhance security. It also allows for automatic update of passwords at intervals and for manual updates of passwords when a security breach is identified.
  • a password to be changed is identified.
  • the accounting password may have expired and may require updating.
  • the user requesting a change of password is authorised. This involves prompting the user for information and comparing the received information against previously stored information to identify the user. Once authorised, a new password is automatically generated. Each data file secured with the password to be changed is identified, and is resecured using the newly generated password. The password to be changed is then archived or, optionally, destroyed. The generated password is stored in the key data file for future access.
  • the user is prompted to provide a password. This is, in some ways less secure but may be desirable.

Abstract

A method of authorising a user in communication with a workstation is disclosed. According to the method, a system automatically determines a plurality of available user information entry devices in communication with the workstation. The system then determines predetermined user authorisation methods each requiring data only from available user information entry devices. The user then selects one of the determined authorisation methods for use in user authorisation. Optionally, each authorisation method is associated with a security level relating to user access to resources. Once the authorisation method is selected, the user provides user authorisation information in accordance with a determined user authorisation method and registration proceeds.

Description

Flexible Method of User Authentication
Field of the Invention
This invention relates generally to authorisation of individuals and more particularly relates to a method of authorising individuals based on an available authorisation method.
Background of the Invention
Computer security is fast becoming an important issue. With the proliferation of computers and computer networks into all aspects of business and daily life - financial, medical, education, government, and communications - the concern over secure file access is growing. Using passwords is a common method of providing security. Password protection and/or combination type locks are employed for computer network security, automatic teller machines, telephone banking, calling cards, telephone answering services, houses, and safes. These systems generally require the knowledge of an entry code that has been selected by a user or has been preset.
Preset codes are often forgotten, as users have no reliable method of remembering them. Writing down the codes and storing them in close proximity to an access control device (i.e. the combination lock) results in a secure access control system with a very insecure code. Alternatively, the nuisance of trying several code variations renders the access control system more of a problem than a solution.
Password systems are known to suffer from other disadvantages. Usually, passwords are specified by a user. Most users, being unsophisticated users of security systems, choose passwords that are relatively insecure. As such, many systems protected by passwords are easily accessed through a simple trial and error process. A security access system that provides substantially secure access and does not require a password or access code is a biometric identification system. A biometric identification system accepts unique biometric information from a user and identifies the user by matching the information against information belonging to registered users of the system. One such biometric identification system is a fingerprint recognition system.
In a fingerprint input transducer or sensor, the finger under investigation is usually pressed against a flat surface, such as a side of a glass plate; the ridge and valley pattern of the finger tip is sensed by a sensing means such as an interrogating light beam.
Various optical devices are known which employ prisms upon which a finger whose print is to be identified is placed. The prism has a first surface upon which a finger is placed, a second surface disposed at an acute angle to the first surface through which the fingerprint is viewed and a third illumination surface through which light is directed into the prism. In some cases, the illumination surface is at an acute angle to the first surface, as seen for example, in US Patents 5,187,482 and 5,187,748. In other cases, the illumination surface is parallel to the first surface, as seen for example, in US Patents 5,109,427 and 5,233,404. Fingerprint identification devices of this nature are generally used to control the building-access or information-access of individuals to buildings, rooms, and devices such as computer terminals.
United States patent number 4,353,056 in the name of Tsikos issued October 5, 1982, discloses an alternative kind of fingerprint sensor that uses a capacitive sensing approach. The described sensor has a two dimensional, row and column, array of capacitors, each comprising a pair of spaced electrodes, carried in a sensing member and covered by an insulating film. The sensors rely upon deformation to the sensing member caused by a finger being placed thereon so as to vary locally the spacing between capacitor electrodes, according to the ridge/trough pattern of the fingerprint, and hence, the capacitance of the capacitors. In one arrangement, the capacitors of each column are connected in series with the columns of capacitors connected in parallel and a voltage is applied across the columns. In another arrangement, a voltage is applied to each individual capacitor in the array. Sensing in the respective two arrangements is accomplished by detecting the change of voltage distribution in the series connected capacitors or by measuring the voltage values of the individual capacitances resulting from local deformation. To achieve this, an individual connection is required from the detection circuit to each capacitor.
Before the advent of computers and imaging devices, research was conducted into fingerprint characterisation and identification. Today, much of the research focus in biometrics has been directed toward improving the input transducer and the quality of the biometric input data. Fingerprint characterisation is well known and can involve many aspects of fingerprint analysis. The analysis of fingerprints is discussed in the following references, which are hereby incorporated by reference: Xiao Qinghan and Bian Zhaoqi,: An approach to Fingerprint Identification
By Using the Attributes of Feature Lines of Fingerprint," IEEE Pattern Recognition, pp 663, 1986;
C.B. Shelman, " Fingerprint Classification - Theory and Application," Proc. 76 Carnahan Conference on Electronic Crime Countermeasures, 1976;
Feri Pernus, Stanko Kovacic, and Ludvik Gyergyek, "Minutaie Based
Fingerprint Registration," IEEE Pattern Recognition, pp 1380, 1980;
J.A. Ratkovic, F.W. Blackwell, and H.H. Bailey, "Concepts for a Next
Generation Automated Fingerprint System," Proc. 78 Carnahan Conference on Electronic Crime Countermeasures, 1978;
K. Millard, " An approach to the Automatic Retrieval of Latent Fingerprints,"
Proc. 75 Carnahan Conference on Electronic Crime Countermeasures, 1975;
Moayer and K.S. Fu, "A Syntactic Approach to Fingerprint Pattern
Recognition," Memo Np. 73-18, Purdue University, School of Electrical Engineering, 1973;
Wegstein, An Automated Fingerprint Identification System, NBS special publication, U.S. Department of Commerce/National Bureau of Standards, ISSN
0083-1883; no. 500-89, 1982;
Moenssens, Andre A., Fingerprint Techniques, Chilton Book Co., 1971; and, Wegstein and J.F. Rafferty, The LX39 Latent Fingerprint Matcher, NBS special publication, U.S. Department of Commerce/National Bureau of Standards; no. 500-36, 1978.
Though biometric authentication is a secure means of identifying a user, it has not penetrated the marketplace sufficiently to be on most desktops. Further, since most forms of biometric authentication require specialised hardware, market penetration is slow and requires both acceptance of the new hardware and a pressing need.
Typical uses of user authentication include system access, user identification, and access to a secure key database. Often a secure key database is encrypted with a key that is accessible through user authentication or identification.
Key management systems are well known. One such system, by
Entrust® Technologies Limited is currently commercially available. Unfortunately, current key management systems are designed for installation on a single computer for use with a single fixed user authorisation method and for portability between computers having a same configuration. As such, implementation of enhanced security through installation of biometric input devices is costly and greatly limits portability of key databases. Password based protection of key databases is undesirable because of the inherent insecure nature of most user selected passwords.
For example, when using Entrust® software to protect a key database, the database is portable on a smart card or on a floppy disk. The portable key database is a duplicate of the existing key database. User authentication for the portable key database is identical to that of the original key database. The implications of this are insignificant when password user authentication is employed; however, when biometric user authentication such as retinal scanning or fingerprint identification are used, the appropriate biometric identification system is required at each location wherein the portable key database is used. Unfortunately, this is often not the case. In order to avoid this problem, organisations employ password access throughout and thereby reduce overall security to facilitate portability.
Alternatively, members of an organisation are not permitted to travel with portable key databases and thereby have reduced mobility and are capable of performing fewer tasks while outside the office. This effectively counters many of the benefits available in the information age. In the past, a system was provided with a single available security system.
Typically, prior art systems require a password. Alternatively, a system could require a password and a biometric, or another predetermined combination of user authorisation information. Unfortunately, passwords are inherently insecure. Further, because of the limited number of workstations equipped with biometric scanners and so forth, it is difficult to implement a system secured with biometrics. It would be advantageous to provide a method of user authorisation that is flexible enough to work on different workstations and to accommodate user needs of different users and at different workstations.
Another known system includes a key server. A key server is a single system that provides keys to individuals upon identification or authorisation. Such a system is useful in large organisations since it permits changing of system access codes without requiring every user to provide their personal key data storage device. Because of the extreme problems associated with losing secure keys, it is essential that a key server be backed up appropriately. Further, it is necessary that the server be available at all times. This is achieved through duplication of servers.
Unfortunately, key servers are costly and this makes their implementation problematic in some instances. For example, a company performing a trial of a new user access system such a fingerprint identification system often purchases and installs only a handful of "test" workstations. Thus, to try out fifty (50) fingerprint scanners with a key server configuration requires two robust key servers having full backup capabilities, a main key server and a duplicate key server, and 50 fingerprint imagers. Since a fingerprint imager is likely to cost less than 10% of the cost of the servers, the additional cost is extremely undesirable. Eliminating a need for a duplicate key server would be highly advantageous.
Object of the Invention
In an attempt to overcome these and other limitations of the prior art, it is an object of this invention to provide a method of automatically determining available user authentication methods and allowing users to access a system using available methods.
It is a further object of the invention to provide a method of storing security information with each of several authorisation methods, the information optionally being different for each method. Summary of the Invention
In accordance with the invention there is provided a method of authorising a user in communication with a workstation comprising the steps of: automatically determining at least an available user information entry device in communication with the workstation; determining user authorisation methods each requiring data only from available user information entry devices from a plurality of user authorisation methods; providing user authorisation information in accordance with one of the determined user authorisation methods; and, registering the user authorisation information provided against stored data to perform at least one of identifying and authorising the user. In accordance with the invention there is also provided a method of authorising a user in communication with a workstation comprising the steps of: providing a plurality of supported user authorisation methods and associated security levels for each user authorisation method; providing user authorisation information to the workstation; determining from the plurality of supported user authorisation methods an authorisation method requiring data only from the provided user authorisation information; and, registering the user authorisation information provided against stored data to perform at least one of identifying and authorising the user with the associated level of security. h accordance with the invention there is further provided a method of authorising a user in communication with a workstation comprising the steps of: providing a plurality of user authorisation methods, some user authorisation methods requiring user authorisation information from more than one data input device; providing user authorisation information; registering the provided user authorisation information against data stored in a database of user authorisation data; when the data matches the stored data within predetermined limits, determining a security level for the individual in dependence upon the provided user authorisation information and the plurality of user authorisation methods; and, authorising user access within limits based upon determined security level. Preferably, the at least an available user information entry device includes a plurality of available user information entry devices.
It is an advantage of the present invention that a user can gain access to a system using any of a number of user authorisation methods some of which may be available on some workstations and not at others. It is a further advantage of some embodiments of the invention that convenient user authentication methods are usable unless a higher level of security is required.
Brief Description of the Drawings
An exemplary embodiment of the invention will now be described in conjunction with the attached drawings, in which:
Fig. 1 is a flow diagram of a prior art method of accessing secured data;
Fig. 2 is a flow diagram of a prior art method of accessing secured data; Fig. 3 is a block diagram of an exemplary system for user authorisation according to the invention;
Fig. 4 is a simplified flow diagram of a method of accessing from a plurality of different locations key data stored within a portable medium; Fig. 5 is a simplified flow diagram of a method of providing upon user authorisation password data unknown to a user to a password security system for accessing a file or an application;
Fig. 6 is a simplified flow diagram of a method of providing one of a plurality of passwords to a password subsystem based upon a security level of a user authorisation method; and,
Fig. 7 is a simplified flow diagram of a method of changing a password stored within a key data file and for securing a plurality of files or applications.
Detailed Description
The invention is described with respect to passwords, tokens, and biometric verification in the form of fingerprint registration. The method of this invention is applicable to other verification processes as is evident to those of skill in the art.
One of the many problems with a fingerprint biometric is that a special contact-imaging device is required to image a fingerprint. Today, many systems and, in particular, many personal computers are not equipped with a contact imaging device. It is well known to outfit a network of workstations with biometric imaging devices in order to overcome these limitations. Unfortunately, for those who travel on business and need access to sensitive data in the form of network data or encrypted email, such a solution is not always possible and convenient. Another known solution is to travel with a portable contact-imaging device. Unfortunately, installation of special software and additional hardware expense is commonly required thereby rendering such an approach impractical. Also, many different biometric identification techniques are now known and available. It is impractical to install hardware and software in order to switch between verification methods. According to the invention, a method is proposed for providing a flexible authentication process that maintains security of an overall system without causing undue inconvenience or limitations. Referring to Fig. 1, a simplified flow diagram of a prior art method of accessing secured data is shown for use in a network comprising a plurality of computers each having a biometric imaging means. A key data file comprises a cryptographic key, which is secured using a biometric authentication method. According to the method, biometric authentication is required to access the cryptographic key. For example, the cryptographic key is encrypted using a key secured by the biometric information. Upon presentation of appropriate biometric information, the secured cryptographic key is accessed, the cryptographic key is deciypted, and the decrypted cryptographic key is used to encrypt or decrypt data files. The method of accessing the cryptographic key is predetermined and is unchanging in nature. Of course, other methods of securing cryptographic keys using biometric authentication are also applicable. For example, secure key locations may be determined by the user authentication process. Thus, if a key is secured using a fingerprint, access is through provision and analysis of a fingerprint and it is necessary to outfit each system wherein the user may require access to the key with appropriate fingerprint imaging hardware. Similarly, when the key is secured with a token, such as a smart card, the token interface must be installed on each system wherein the user may require access to the key. Presently, it is common to secure the key with a password since almost all systems are equipped with a keyboard. Unfortunately, passwords suffer from many security related disadvantages.
For convenience, key data files are typically transportable in the form of an encrypted data file containing the key data and security data necessary to access the encrypted data file. Unfortunately, each other computer system to which the key data file is transported must support a same authentication process in order to provide access to the key data file. For example, when the second computer has no biometric information input device, the user authorisation method for accessing the secured key cannot be executed and the secured key is not accessible. Without the secured key, the encrypted cryptographic key data can not be accessed when desired. Alternatively, a method of extracting the keys from the key data file absent user authentication is necessary. Such a method is not desirable since it greatly reduces security. This exemplary problem is analogous to problems in network access, file access, network security, document authentication, and so forth. Referring to Fig. 2, a prior art method of accessing secured data using a smart card based verification process but absent a biometric verification process is shown.
Here, a password or card based user authentication is employed. A smart card having a key data file stored therein is placed into a smart card reader. A user is prompted for user authentication in the form of a password. Once the password is verified, access to the cryptographic key is permitted and encrypted data files are accessible.
One such method is to employ the password or a predetermined portion thereof as a key for encrypting the cryptographic key. Another such method involves providing access to a secured key upon verification of the password and using the secured key to access the cryptographic key. As is evident to those of skill in the art, conventional key data files cannot be transferred from a system employing a method, such as that of Fig. 1, to a system employing a different method, such as that of Fig. 2. Because of this, prior art systems are used in a less than optimally secure fashion wherein a single user authentication system in the form of passwords is used. Alternatively, transportability and remote access is reduced where biometric user authentication is conducted. Further alternatively, expenses are greatly increased in providing homogenous hardware and software base for all systems within an organisation.
Referring to Fig. 3 and in accordance with the invention, . a simplified block diagram of a system for providing flexible user authorisation is shown. The system is provided with a user authorisation block, a plurality of clients and a plurality of data input devices. Typically, each data input device is capable of providing data for use in user authentication and, each client is capable of being accessed by at least some users. The user authorisation block includes several user authorisation sub-blocks. Each sub-block depends on a set of user data provided from one or more data input devices for performing a user authentication. Further, each sub-block relates to security data associated with the sub-block in the form of an estimated security level. A discussion of related security data is presented below.
Data input devices include biometric input devices in the form of a fingerprint imager in the form of a contact imager, a retinal scanner, and a microphone; a keyboard; a smart card reader; and a token reader. Other data entry devices including other biometric information gathering devices are also well-suited to use with the present invention. A careful review of the data input devices is useful in establishing advantages and/or disadvantages to each. Biometric data input devices such as the retinal scanner, the fingerprint imager and the microphone are very convenient devices. A user need provide nothing other than portions of their person. Thus it is impossible to forget a code or an access card. That said, once a method of breaching security with a biometric input device is found, it is difficult if not impossible to correct because biometrics do not change.
Also, due to health related issues, or wear, biometrics are not always usable. For example, a scratchy throat results in a voice that may render a voice print unintelligible to a recognition system. That said, a biometric is generally considered to be a reliable data source for user identification. The keyboard is the most common data input device for user authorisation.
The keyboard is useful for entering codes and passwords. It is also known to use keystroke timing and typing speeds to identify individuals. These are known identification techniques. Unfortunately, passwords are inherently insecure and typing speed changes over time and is difficult to use in isolation to establish identification accurately.
Smart card and token readers allow for the use of access cards, analogous to keys, to provide user authorisation data. Like all access cards, these cards are prone to loss, theft and are often forgotten. It is advantageous to limit the effects of forgetting an access card without compromising system security. Since both tokens and smart cards are likely stored in a user's wallet, there is little security enhancement in using both together. It is also advantageous to limit the risk of a stolen wallet resulting in a security breach.
The user authorisation block shows a number of authentication methods alone or in combination. A quick review shows that a token and smart card are used interchangeably with the exemplary system. So are a fingerprint-password combination and a retinal scan. A Retinal scan-password combination and a fingerprint-smart card combination also have equivalent security levels. Thus, any of a number of user authorisation methods are available some of which are interchangeable - provide same security levels - for user authentication purposes. Of course, this need not be so. Each user authorisation method may have a distinct security level.
When a user forgets their smart card, they can still access the system using the retinal scanner and password and retain similar access privileges. Use of the retinal scanner may be less convenient, but is likely more convenient than returning home to retrieve the forgotten access card. Further, it is far more secure than having a user logged onto the system using someone else's access card or biometric information. Also, when the user is out of the office, they can still access any system using a password and token or a password-token-voiceprint. These require commonly available data input devices. Unfortunately, these may be difficult to use in some environments such as a noisy environment for the voice-print and so forth.
Related security data is typically implemented based on individuals and authentication method. Some users will have access to certain clients only when authenticated with an authentication sub-block believed to provide sufficient security for that client.
Alternatively, for each sub-block an estimated security level is provided and for each client a desired security level is provided. When a user is authorised with a particular sub-block they have access to resources requiring less security than that estimated as provided by the particular sub-block.
Further alternatively, users have access restrictions and there is also a further global access restriction such as estimated security levels or enumeration of sub- blocks and whether or not each is sufficient to allow access.
An exemplary use is now described with reference to the system of Fig. 3 and referring to the user list and other data of Table 1. A company has a key server for providing encryption keys to individuals for securing their email. Also, the corporation has an accounting system, a network (Novell), Windows NT Servers, Unix servers, and access to systems of contractors and contracts. For example, a military database is accessible for information relating to a research project being conducted for the military and a university database is accessible for data relating to a university project being conducted for the company.
Figure imgf000014_0001
A first user A arrives at the office in the morning. A has forgotten their identification card in the form of a smart card at home. Because of this, A identifies themself using a password and a biometric. The selected identification type is rated at 84% security level. A quick review of system security levels establishes that the individual is not capable of accessing highly secure information such as personnel files, corporate accounting records and so forth. They are, however, provided access to the general corporate data and the data network.
In the above example, the military database requires at least 93% security and therefore, the user authorisation block will not provide data to the military database to access it. Thus, when the user is working on a military related project, it is essential that they are provided with adequate methods of data entry or, alternatively, that they remember their access card.
Because of the flexibility of the system, many problems with prior art identification systems are obviated. For example, if employee A has been doing construction work, his hands may be damaged such that fingerprint data is not reliable. As such, he can select another form of authorisation data input for personal identification. Other examples include having a sore throat, forgetting an access card, and so forth. Thus the inherent flexibility of the system is extremely advantageous. Referring to Fig. 4, a simplified flow diagram of a method of porting a key data file between different locations is provided. According to the diagram, a user is provided with a plurality of keys stored within a portable key data file and accessible upon user authorisation. At work, the user selects a user identification method in the form of biometric, token, and password. The user then identifies himself using his bimometric data, his token, and a corresponding password. The combination is sufficient to provide the user with high level of security. As such, the user has access to data secured with key 1 and key 2. Typically, the user has access to all the keys in the key database when authorised with a highest level of security. Of course, this need not be so. At home, the same user has access to the key data file. Since, as shown, the user authorises himself with a password and a token, only keys with a medium security level or lower are accessible. Thus, for example, personnel files and accounting files as well as secure confidential files are inaccessible. Other work files and personal files are accessible. When the user is away, he authorises himself with a password only and, as such, only has access to the key having a low security level. Typically such a key will secure marketing data, already published data, unsecure data and an individuals own personal files.
Of course, when the individual is at a workstation having a token reader or a biometric input device, access to key 1 and key 2 is available as long as the access methods required are supported. This increases flexibility and, thereby improves overall usability of the security system.
According to a further embodiment of the invention, a method is provided for retrofitting existing security systems with the present invention in a novel fashion that increases overall security of existing systems. As noted above, passwords are inherently insecure because secure passwords cannot be easily remembered and insecure passwords are not secure. Many people use their children's names or dog's name for a password. Others use their own names or phone numbers. These are all easily "cracked" by hackers. A secure password is a random string of numbers and letters and characters some visible and some not. For example, "argH" CTRL(p) "Umm!23." is a difficult password to crack. It is also very difficult to remember. Referring to Fig. 5 and in order to overcome these difficulties, the invention provides a method of storing the secure password in a secure storage location such as a key database on a key escrow server or a key database on a smart card. Preferably, the password is unknown to the user. To access the password, the user authorises themselves according to the present invention. When the authorisation is of a sufficiently high security level to provide access to the password, the password is decoded and transmitted to the appropriate recipient authorisation process. The result is that a single user authorisation procedure is useful on a plurality of different systems even when those systems do not support the authorisation procedure directly.
To highlight the advantages of the above embodiment, an example follows with reference to Fig. 5. A Word® document can be stored "password protected." Often this is used to secure a document from unauthorised access. The passwords chosen are often insufficient to provide any real security. In order to provide significant security, a user selects password protect document and authorises themselves to provide the password to Word®. The document is stored password protected. The user does not need to know the password, which may be generated at random. When the user goes to access the document, the authorisation process is repeated and the password is provided to Word® to access the document. This also alleviates the problem with incorrect entry of password data, people looking over the shoulder of an employee as they enter their password and so forth.
A simple method of implementing the invention is to record a user's password entry during use and to play it back when the user is authorised. Though this is advantageous since it is more convenient than present user authorisation methods, it does not use the full potential of the present invention wherein the password is unknown to the users of the system. Because the passwords can be unknown to the users of the system and can be arbitrarily long and complicated, the method allows for conversion of existing password protected systems into more secure systems without causing undue user inconvenience, undue expense, and without requiring replacement of software applications with new software applications.
The system is expandable. Instead of a single password for an application or for all applications, users could be prompted to select the password they wish to access as shown in Fig. 6. This allows a user to secure some files with personal information using a first password and others using a company provided password. It also allows for a hierarchy of security levels each having a password.
Referring to Fig. 7, by maintaining a list of where each password is used, the system can automatically change the password associated with each file, system and the passwords stored in the key database, when one is used. This allows for periodic updates of passwords to enhance security. It also allows for automatic update of passwords at intervals and for manual updates of passwords when a security breach is identified.
A password to be changed is identified. For example, the accounting password may have expired and may require updating. The user requesting a change of password is authorised. This involves prompting the user for information and comparing the received information against previously stored information to identify the user. Once authorised, a new password is automatically generated. Each data file secured with the password to be changed is identified, and is resecured using the newly generated password. The password to be changed is then archived or, optionally, destroyed. The generated password is stored in the key data file for future access. Optionally, instead of automatically generating the password, the user is prompted to provide a password. This is, in some ways less secure but may be desirable.
Numerous other embodiments may be envisaged without departing from the spirit and scope of the invention.

Claims

ClaimsWhat is claimed is:
1. A method of authorising a user in communication with a workstation comprising the steps of: automatically determining a plurality of available user information entry devices in communication with the workstation; determining user authorisation methods each requiring data only from available user information entry devices from a plurality of user authorisation methods, each user authorisation method associated with a security level, some user authorisation methods associated with different security levels for a same user; providing user authorisation information in accordance with one of the determined user authorisation methods; selecting from the determined user authorisation methods a method wherein the provided user authorisation information is provided in accordance with the selected method; and, registering the user authorisation information provided against stored data to perform at least one of identifying and authorising the user within the associated level of security.
2. A method of authorising a user in communication with a workstation as defined in claim 1 , comprising the step of: determining security information associated with the user and with the selected user authorisation method, the security information different for different user authorisation methods.
3. A method of authorising a user in communication with a workstation comprising the steps of: providing a plurality of supported user authorisation methods and associated security levels for each user authorisation method; providing user authorisation information to the workstation; determining from the plurality of supported user authorisation methods an authorisation method requiring data only from the provided user authorisation information; and, registering the user authorisation information provided against stored data to perform at least one of identifying and authorising the user with the associated level of security.
4. A method of authorising a user in communication with a workstation as defined in claim 3 comprising the step of: selecting from the provided user authorisation methods a method wherein the provided user authorisation information is provided in accordance with the selected method.
5. A method of authorising a user in communication with a workstation as defined in claim 4 comprising the steps of: at intervals prompting an individual using the workstation to provide user authorisation information according to the selected method; and, registering the user authorisation information provided against stored data to perform one of providing access to the secured data and denying access to the secured data in dependence upon the registration results.
6. A method of authorising a user in communication with a workstation as defined in claim 3 comprising the step of: determining security information associated with the user and the security level, the security information different for different user authorisation methods.
7. A method of authorising a user in communication with a workstation as defined in claim 6 wherein the step of determining security information comprises the step of retrieving a security key from a key storage location in dependence upon the registration.
8. A method of authorising a user in communication with a workstation as defined in claim 7 wherein the security key is an encryption key.
9. A method of authorising a user in communication with a workstation as defined in claim 7 wherein the security key is a password.
10. A method of authorising a user in communication with a workstation as defined in claim 3 comprising the steps of: upon initiating access to secured data prompting an individual using the workstation to provide user authorisation information; and, registering the user authorisation information provided against stored data in accordance with a user authorisation method to perform one of providing access to the secured data and denying access to the secured data in dependence upon the registration results.
11. A method of authorising a user in communication with a workstation comprising the steps of: providing a plurality of user authorisation methods, some user authorisation methods requiring user authorisation information from more than one data input device; providing user authorisation information; registering the provided user authorisation information against data stored in a database of user authorisation data; when the data matches the stored data within predetermined limits, determining a security level for the individual in dependence upon the provided user authorisation information and the plurality of user authorisation methods; and, authorising user access within limits based upon determined security level.
12. A method of authorising a user in communication with a workstation as defined in claim 11 wherein user access is limited by limiting access to security keys based on the determined security level.
13. A method of authorising a user in communication with a workstation as defined in claim 12 wherein the security keys include encryption keys.
14. A method of authorising a user in communication with a workstation as defined in claim 13 wherein the security keys are stored within a portable storage medium.
15. A method of authorising a user in communication with a workstation as defined in claim 14 wherein access to some security keys is provided when a user is authorised according to a method of user authorisation but is denied when a user is authorised according to another method of user authorisation.
16. A method of authorising a user in communication with a workstation as defined in claim 12 wherein the security keys include passwords.
17. A method of authorising a user in communication with a workstation as defined in claim 11 comprising the steps of: selecting a user authorisation method from the plurality of user authorisation methods during execution; and, providing user authorisation information in accordance with the selected user authorisation method.
18. A method of authorising a user in communication with a workstation as defined in claim 11 comprising the steps of: automatically determining a presence or absence of user information entry devices in communication with the workstation, the user information entry devices including a keyboard, a card reader, and a biometric input device; and, determining user authorisation methods from the plurality of user authorisation methods that require data only from user information entry devices which are present.
19. A method of authorising a user in communication with a workstation as defined in claim 18 comprising the steps of: selecting a user authorisation method from the plurality of determined user authorisation methods; and, providing user authorisation information in accordance with the selected user authorisation method.
PCT/EP2002/000780 2002-01-24 2002-01-24 Flexible method of user authentication WO2003062969A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/EP2002/000780 WO2003062969A1 (en) 2002-01-24 2002-01-24 Flexible method of user authentication

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/EP2002/000780 WO2003062969A1 (en) 2002-01-24 2002-01-24 Flexible method of user authentication

Publications (1)

Publication Number Publication Date
WO2003062969A1 true WO2003062969A1 (en) 2003-07-31

Family

ID=27589047

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2002/000780 WO2003062969A1 (en) 2002-01-24 2002-01-24 Flexible method of user authentication

Country Status (1)

Country Link
WO (1) WO2003062969A1 (en)

Cited By (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2005096117A1 (en) * 2004-03-31 2005-10-13 British Telecommunications Public Limited Company Trust tokens
EP1603003A1 (en) * 2004-05-19 2005-12-07 Activcard Inc. Flexible method of user authentication
EP1701281A1 (en) * 2005-03-08 2006-09-13 1&1 Internet AG Method and system for logging into a service
US7137008B1 (en) 2000-07-25 2006-11-14 Laurence Hamid Flexible method of user authentication
EP1785907A2 (en) * 2005-10-25 2007-05-16 Kabushiki Kaisha Toshiba Authentication system, device, and program
WO2007141532A1 (en) * 2006-06-08 2007-12-13 Symbian Software Limited Transient protection key derivation in a computing device
EP1908207A2 (en) * 2005-06-23 2008-04-09 Janus Software, Inc. Biometric authentication system
EP1918845A2 (en) * 2006-10-31 2008-05-07 Novell, Inc. Multiple security access mechanisms for a single identifier
EP1918844A1 (en) * 2006-10-31 2008-05-07 Novell, Inc. Techniques for variable security access information
US7430667B2 (en) 2002-04-04 2008-09-30 Activcard Ireland Limited Media router
EP2000941A1 (en) * 2006-03-24 2008-12-10 Hitachi, Ltd. Biometric authentication system and method with vulnerability verification
WO2010101476A1 (en) * 2009-03-02 2010-09-10 Encap As Method and computer program for generation and verification of otp between server and mobile device using multiple channels
EP2369523A1 (en) * 2010-03-22 2011-09-28 Daon Holdings Limited Methods and systems for authenticating users
WO2013019880A1 (en) * 2011-08-02 2013-02-07 Qualcomm Incorporated Method and apparatus for using a multi-factor password or a dynamic password for enhanced security on a device
US8656268B2 (en) 2005-07-01 2014-02-18 Microsoft Corporation Queueing events in an interactive media environment
EP2775417A1 (en) * 2013-03-04 2014-09-10 MFA Informatik AG Computer implemented multi-factor authentication
NL2013335A (en) * 2013-09-06 2015-03-09 Apple Inc User verification for changing a setting of an electronic device.
CN104954132A (en) * 2014-03-31 2015-09-30 索尼公司 Information processing apparatus, information processing method, and recording medium
US9202028B2 (en) 2009-08-05 2015-12-01 Daon Holdings Limited Methods and systems for authenticating users
US9819676B2 (en) 2012-06-29 2017-11-14 Apple Inc. Biometric capture for unauthorized user identification
US9832189B2 (en) 2012-06-29 2017-11-28 Apple Inc. Automatic association of authentication credentials with biometrics
US9959539B2 (en) 2012-06-29 2018-05-01 Apple Inc. Continual authorization for secured functions
EP2261830B1 (en) * 2008-03-31 2018-05-16 Fujitsu Limited Authentication method, authentication device, program, and recording medium
US10212158B2 (en) 2012-06-29 2019-02-19 Apple Inc. Automatic association of authentication credentials with biometrics
EP3108397B1 (en) * 2014-02-23 2019-03-20 Qualcomm Incorporated Trust broker authentication method for mobile devices
DE102014207704B4 (en) * 2013-04-26 2019-11-28 Avago Technologies International Sales Pte. Ltd. METHOD AND SYSTEMS FOR SECURING AUTHENTICATION OF APPLICATIONS IN A NETWORK
US10735412B2 (en) 2014-01-31 2020-08-04 Apple Inc. Use of a biometric image for authorization
US11676188B2 (en) 2013-09-09 2023-06-13 Apple Inc. Methods of authenticating a user

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5229764A (en) * 1991-06-20 1993-07-20 Matchett Noel D Continuous biometric authentication matrix
GB2329499A (en) * 1997-09-19 1999-03-24 Ibm Controlling access to electronically provided services
GB2342744A (en) * 1998-10-14 2000-04-19 Toshiba Kk User confirmation using biometrics
EP1050790A2 (en) * 1999-05-05 2000-11-08 Sun Microsystems, Inc. Cryptographic authorization with prioritized authentication
WO2001082190A1 (en) * 2000-04-26 2001-11-01 Global Transaction Company Multi-tiered identity verification authority for e-commerce

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5229764A (en) * 1991-06-20 1993-07-20 Matchett Noel D Continuous biometric authentication matrix
GB2329499A (en) * 1997-09-19 1999-03-24 Ibm Controlling access to electronically provided services
GB2342744A (en) * 1998-10-14 2000-04-19 Toshiba Kk User confirmation using biometrics
EP1050790A2 (en) * 1999-05-05 2000-11-08 Sun Microsystems, Inc. Cryptographic authorization with prioritized authentication
WO2001082190A1 (en) * 2000-04-26 2001-11-01 Global Transaction Company Multi-tiered identity verification authority for e-commerce

Cited By (49)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7137008B1 (en) 2000-07-25 2006-11-14 Laurence Hamid Flexible method of user authentication
US8775819B2 (en) 2000-07-25 2014-07-08 Activcard Ireland Limited Flexible method of user authentication
US9098685B2 (en) 2000-07-25 2015-08-04 Activcard Ireland Limited Flexible method of user authentication
US8296570B2 (en) 2000-07-25 2012-10-23 Activcard Ireland Limited Flexible method of user authentication
US7430667B2 (en) 2002-04-04 2008-09-30 Activcard Ireland Limited Media router
WO2005096117A1 (en) * 2004-03-31 2005-10-13 British Telecommunications Public Limited Company Trust tokens
US7627895B2 (en) 2004-03-31 2009-12-01 British Telecommunications Plc Trust tokens
EP1603003A1 (en) * 2004-05-19 2005-12-07 Activcard Inc. Flexible method of user authentication
EP1701281A1 (en) * 2005-03-08 2006-09-13 1&1 Internet AG Method and system for logging into a service
EP1908207A4 (en) * 2005-06-23 2009-07-15 Janus Software Inc Biometric authentication system
EP1908207A2 (en) * 2005-06-23 2008-04-09 Janus Software, Inc. Biometric authentication system
US8656268B2 (en) 2005-07-01 2014-02-18 Microsoft Corporation Queueing events in an interactive media environment
EP1785907A2 (en) * 2005-10-25 2007-05-16 Kabushiki Kaisha Toshiba Authentication system, device, and program
EP1785907A3 (en) * 2005-10-25 2012-11-28 Kabushiki Kaisha Toshiba Authentication system, device, and program
EP2000941A1 (en) * 2006-03-24 2008-12-10 Hitachi, Ltd. Biometric authentication system and method with vulnerability verification
EP2000941A4 (en) * 2006-03-24 2013-08-07 Hitachi Ltd Biometric authentication system and method with vulnerability verification
WO2007141532A1 (en) * 2006-06-08 2007-12-13 Symbian Software Limited Transient protection key derivation in a computing device
US7845003B2 (en) 2006-10-31 2010-11-30 Novell, Inc. Techniques for variable security access information
EP1918845A3 (en) * 2006-10-31 2008-05-28 Novell, Inc. Multiple security access mechanisms for a single identifier
EP1918844A1 (en) * 2006-10-31 2008-05-07 Novell, Inc. Techniques for variable security access information
EP1918845A2 (en) * 2006-10-31 2008-05-07 Novell, Inc. Multiple security access mechanisms for a single identifier
EP2261830B1 (en) * 2008-03-31 2018-05-16 Fujitsu Limited Authentication method, authentication device, program, and recording medium
WO2010101476A1 (en) * 2009-03-02 2010-09-10 Encap As Method and computer program for generation and verification of otp between server and mobile device using multiple channels
US9781107B2 (en) 2009-08-05 2017-10-03 Daon Holdings Limited Methods and systems for authenticating users
US9485251B2 (en) 2009-08-05 2016-11-01 Daon Holdings Limited Methods and systems for authenticating users
US10320782B2 (en) 2009-08-05 2019-06-11 Daon Holdings Limited Methods and systems for authenticating users
US9202028B2 (en) 2009-08-05 2015-12-01 Daon Holdings Limited Methods and systems for authenticating users
US9202032B2 (en) 2009-08-05 2015-12-01 Daon Holdings Limited Methods and systems for authenticating users
US8826030B2 (en) 2010-03-22 2014-09-02 Daon Holdings Limited Methods and systems for authenticating users
EP2369523A1 (en) * 2010-03-22 2011-09-28 Daon Holdings Limited Methods and systems for authenticating users
US9892245B2 (en) 2011-08-02 2018-02-13 Qualcomm Incorporated Method and apparatus for using a multi-factor password or a dynamic password for enhanced security on a device
CN103814380A (en) * 2011-08-02 2014-05-21 高通股份有限公司 Method and apparatus for using a multi-factor password or a dynamic password for enhanced security on a device
WO2013019880A1 (en) * 2011-08-02 2013-02-07 Qualcomm Incorporated Method and apparatus for using a multi-factor password or a dynamic password for enhanced security on a device
US9659164B2 (en) 2011-08-02 2017-05-23 Qualcomm Incorporated Method and apparatus for using a multi-factor password or a dynamic password for enhanced security on a device
US10212158B2 (en) 2012-06-29 2019-02-19 Apple Inc. Automatic association of authentication credentials with biometrics
US9832189B2 (en) 2012-06-29 2017-11-28 Apple Inc. Automatic association of authentication credentials with biometrics
US9959539B2 (en) 2012-06-29 2018-05-01 Apple Inc. Continual authorization for secured functions
US9819676B2 (en) 2012-06-29 2017-11-14 Apple Inc. Biometric capture for unauthorized user identification
EP2775417A1 (en) * 2013-03-04 2014-09-10 MFA Informatik AG Computer implemented multi-factor authentication
WO2014135409A1 (en) * 2013-03-04 2014-09-12 Mfa Informatik Ag Computer implemented multi-factor authentication
DE102014207704B4 (en) * 2013-04-26 2019-11-28 Avago Technologies International Sales Pte. Ltd. METHOD AND SYSTEMS FOR SECURING AUTHENTICATION OF APPLICATIONS IN A NETWORK
WO2015034592A1 (en) * 2013-09-06 2015-03-12 Apple Inc. User verification for changing a setting of an electronic device
NL2013335A (en) * 2013-09-06 2015-03-09 Apple Inc User verification for changing a setting of an electronic device.
US10331866B2 (en) 2013-09-06 2019-06-25 Apple Inc. User verification for changing a setting of an electronic device
US11676188B2 (en) 2013-09-09 2023-06-13 Apple Inc. Methods of authenticating a user
US10735412B2 (en) 2014-01-31 2020-08-04 Apple Inc. Use of a biometric image for authorization
EP3108397B1 (en) * 2014-02-23 2019-03-20 Qualcomm Incorporated Trust broker authentication method for mobile devices
CN104954132A (en) * 2014-03-31 2015-09-30 索尼公司 Information processing apparatus, information processing method, and recording medium
EP2927834A1 (en) * 2014-03-31 2015-10-07 Sony Corporation Information processing apparatus, information processing method, and recording medium

Similar Documents

Publication Publication Date Title
US7137008B1 (en) Flexible method of user authentication
US7191466B1 (en) Flexible system and method of user authentication for password based system
US6052468A (en) Method of securing a cryptographic key
WO2003062969A1 (en) Flexible method of user authentication
US7673333B2 (en) Flexible method of security data backup
USRE42861E1 (en) Method of distributing piracy protected computer software
US5987155A (en) Biometric input device with peripheral port
US7506171B2 (en) Method and systems for securely supporting password change
EP1603003A1 (en) Flexible method of user authentication
US20100174914A1 (en) System and method for traceless biometric identification with user selection
JPH09510561A (en) Method and apparatus for using tokens to access resources
CA2613285A1 (en) Biometric authentication system
US6084977A (en) Method of protecting a computer system from record-playback breaches of security
US20120171997A1 (en) Encoded colorgram for mobile device security
EP1160648A2 (en) Restriction method for utilization of computer file with use of biometrical information, method of logging in computer system and recording medium
US20190132312A1 (en) Universal Identity Validation System and Method
EP1468347B1 (en) Flexible method of user authentication for password based system
Prasad et al. A study on multifactor authentication model using fingerprint hash code, password and OTP
MALAU et al. REVIEW OF TEXT BASED PASSWORD AND OTHER AUTHENTICATION METHODS FOR E-COMMERCE DATA PROTECTION
Aithal A Study on Multifactor Authentication Model Using Fingerprint Hash Code, Password and OTP
US11941262B1 (en) Systems and methods for digital data management including creation of storage location with storage access ID
CA2317211A1 (en) Flexible method of security data backup
KR20020011301A (en) The Method of Self Identification by Using Portable Storage Medium ID
Milton How finger vein offers businesses a helping hand
CA2287013A1 (en) Method of distributing piracy protected computer software

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SD SE SG SI SK SL TJ TM TN TR TT TZ UA UG UZ VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Country of ref document: JP