WO2005020538A3 - Procede et systeme de double authentification d'un utilisateur lors de l'acces a un service - Google Patents

Procede et systeme de double authentification d'un utilisateur lors de l'acces a un service Download PDF

Info

Publication number
WO2005020538A3
WO2005020538A3 PCT/FR2004/001849 FR2004001849W WO2005020538A3 WO 2005020538 A3 WO2005020538 A3 WO 2005020538A3 FR 2004001849 W FR2004001849 W FR 2004001849W WO 2005020538 A3 WO2005020538 A3 WO 2005020538A3
Authority
WO
WIPO (PCT)
Prior art keywords
authentication
user
data
identification
terminal
Prior art date
Application number
PCT/FR2004/001849
Other languages
English (en)
Other versions
WO2005020538A2 (fr
Inventor
Estelle Transy
Frederic Delmond
Ngoc Sebastien Nguyen
Original Assignee
France Telecom
Estelle Transy
Frederic Delmond
Ngoc Sebastien Nguyen
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by France Telecom, Estelle Transy, Frederic Delmond, Ngoc Sebastien Nguyen filed Critical France Telecom
Priority to US10/565,571 priority Critical patent/US20060265586A1/en
Priority to EP04767677A priority patent/EP1649665A2/fr
Publication of WO2005020538A2 publication Critical patent/WO2005020538A2/fr
Publication of WO2005020538A3 publication Critical patent/WO2005020538A3/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/40User authentication by quorum, i.e. whereby two or more security principals are required
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
  • Lock And Its Accessories (AREA)

Abstract

Procédé d'authentification d'un utilisateur lors d'un accès à des services offerts par un réseau de transmission de données (5), dans lequel : un nombre aléatoire est transmis à un terminal (11) d'utilisateur ; des données d'authentification de l'utilisateur auprès de deux acteurs (6, 7, 8) du réseau (5) sont calculées par cryptographie à l'aide de clés secrètes propres à l’utilisateur, le terminal (11) insère dans une requête d'accès des données d'identification et les données d'authentification calculées, et transmet la requête à un contrôleur d’accès (10) qui transmet à chacun des deux acteurs une requête d'authentification respective contenant les données d'identification et d'authentification de l'utilisateur ; chacun des acteurs exécute une procédure d'authentification (28, 29), sur la base des données d'identification et d'authentification de l'utilisateur, contenues dans les requêtes d'authentification, et émettent des comptes rendus d'authentification contenant les résultats des procédures d'authentification, à destination du terminal (11).
PCT/FR2004/001849 2003-07-24 2004-07-13 Procede et systeme de double authentification d'un utilisateur lors de l'acces a un service WO2005020538A2 (fr)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US10/565,571 US20060265586A1 (en) 2003-07-24 2004-07-13 Method and system for double secured authenication of a user during access to a service by means of a data transmission network
EP04767677A EP1649665A2 (fr) 2003-07-24 2004-07-13 PROCEDE ET SYSTEME DE DOUBLE AUTHENTIFICATION SECURISEE D UN UTILISATEUR LORS DE L ACCES A UN SERVICE PAR L’INTERM EDIAIRE D UN RESEAU DE TRANSMISSION DE DONNEES.

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR0309086A FR2858145A1 (fr) 2003-07-24 2003-07-24 Procede et systeme de double authentification securise d'un utilisateur lors de l'acces a un service par l'intermediaire d'un reseau ip
FR03/09086 2003-07-24

Publications (2)

Publication Number Publication Date
WO2005020538A2 WO2005020538A2 (fr) 2005-03-03
WO2005020538A3 true WO2005020538A3 (fr) 2006-05-18

Family

ID=33561077

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/FR2004/001849 WO2005020538A2 (fr) 2003-07-24 2004-07-13 Procede et systeme de double authentification d'un utilisateur lors de l'acces a un service

Country Status (4)

Country Link
US (1) US20060265586A1 (fr)
EP (1) EP1649665A2 (fr)
FR (1) FR2858145A1 (fr)
WO (1) WO2005020538A2 (fr)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110107410A1 (en) * 2009-11-02 2011-05-05 At&T Intellectual Property I,L.P. Methods, systems, and computer program products for controlling server access using an authentication server
US8590031B2 (en) * 2009-12-17 2013-11-19 At&T Intellectual Property I, L.P. Methods, systems, and computer program products for access control services using a transparent firewall in conjunction with an authentication server
US20110154469A1 (en) * 2009-12-17 2011-06-23 At&T Intellectual Property Llp Methods, systems, and computer program products for access control services using source port filtering
WO2013177687A1 (fr) * 2012-05-31 2013-12-05 Netsweeper Inc. Autorisation et authentification par un service de politiques
CN103778535B (zh) * 2012-10-25 2017-08-25 中国银联股份有限公司 处理来自移动终端的数据访问请求的设备和方法
CN107566476B (zh) * 2017-08-25 2020-03-03 中国联合网络通信集团有限公司 一种接入方法、sdn控制器、转发设备及用户接入系统
CN116389032B (zh) * 2022-12-29 2023-12-08 国网甘肃省电力公司庆阳供电公司 一种基于sdn架构的电力信息传输链路身份验证方法

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0867843A2 (fr) * 1997-03-26 1998-09-30 Sony Corporation Système et méthode d'authentification, et dispositif et méthode d'authentification
WO2001013666A1 (fr) * 1999-08-16 2001-02-22 Nokia Networks Oy Authentification dans un systeme de communication mobile

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3595109B2 (ja) * 1997-05-28 2004-12-02 日本ユニシス株式会社 認証装置、端末装置、および、それら装置における認証方法、並びに、記憶媒体
US6850983B2 (en) * 2001-09-18 2005-02-01 Qualcomm Incorporated Method and apparatus for service authorization in a communication system
US7155526B2 (en) * 2002-06-19 2006-12-26 Azaire Networks, Inc. Method and system for transparently and securely interconnecting a WLAN radio access network into a GPRS/GSM core network

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0867843A2 (fr) * 1997-03-26 1998-09-30 Sony Corporation Système et méthode d'authentification, et dispositif et méthode d'authentification
WO2001013666A1 (fr) * 1999-08-16 2001-02-22 Nokia Networks Oy Authentification dans un systeme de communication mobile

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
SCHNEIER B ET AL: "Cryptanalysis of Microsoft's point-to-point tunneling protocol (PPTP)", 5TH ACM CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY. CCS '98. SAN FRANCISCO, CA, NOV. 3 - 5, 1998, ACM CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, NEW YORK, NY : ACM, US, 3 November 1998 (1998-11-03), pages 132 - 141, XP002290779, ISBN: 1-58113-007-4 *

Also Published As

Publication number Publication date
FR2858145A1 (fr) 2005-01-28
US20060265586A1 (en) 2006-11-23
WO2005020538A2 (fr) 2005-03-03
EP1649665A2 (fr) 2006-04-26

Similar Documents

Publication Publication Date Title
WO2005065007A3 (fr) Procede et systeme d'authentification mettant en oeuvre des certificats exempts d'infrastructure
WO2001006697A3 (fr) Protocole d'accord de cle cle fractionnee
WO2003036901A3 (fr) Systeme et procede d'authentification de dispositif
WO2003005762A3 (fr) Procede et appareil destines a une planification predictive dans un systeme de communication bidirectionnel
WO2006094899A8 (fr) Procede de transmission de donnees dans un reseau de stations distribuees, et station de reseau
WO2007050748A3 (fr) Procede et appareil pour envoyer et recevoir un message pageuati dans des systemes de communication sans fil
WO2009017363A3 (fr) Procédé et appareil pour émettre et recevoir différents types de signaux dans des systèmes de communication
TW200708006A (en) Method and apparatus for use in off-line P2P communication
TW200509637A (en) Method to create and manage a local network
EP1213882A3 (fr) Procédé, système et dispositif pour autoriser l'accès à un service
WO2005024591A3 (fr) Systeme et procede pour autoriser et distribuer de maniere securisee des donnees de cartes a valeur stockee
EP1313286A3 (fr) Procédé et dispositif pour la protection des identités des terminaux mobiles sans fil
AU2002301917A1 (en) Information Insertion Service Providing System, Information Insertion Method, Communication Network, Information Management Apparatus, and Service Control Apparatus
WO2007067848A3 (fr) Verrouillage d'un dispositif pour fournisseur de service
WO2008014473A3 (fr) Procédé et appareil pour envoyer une signalisation pour une transmission de données dans un système de communication sans fil
WO2002067495A3 (fr) Procede et appareil pour assurer l'authentification dans un systeme de communication
EP1424804A3 (fr) Mise à jour d'une clé symétrique pour un système de communication cryptographique
WO2004045237A3 (fr) Procede, dispositif et systeme pour l'etablissement de communications avec plusieurs dispositifs de communication
AU2002307909A1 (en) Remote authentification of fingerprints over an insecure network
WO2006121862A3 (fr) Procedes et dispositifs pour l'hebergement simultane de fournisseurs de services multiples sur reseau
WO2004019649A3 (fr) Methode et systeme pour une transmission de donnees dans un systeme de communication
WO2002015600A3 (fr) Commande des communications entre stations
WO2005094191A3 (fr) Procede de traitement de données pour couche de réseau
WO2007148917A3 (fr) Procédure d'accès initial
WO1999003285A3 (fr) Procede et dispositif d'authentification reciproque d'elements constitutifs dans un reseau par procede de defi-reponse

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): BW GH GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2004767677

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2004767677

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2006265586

Country of ref document: US

Ref document number: 10565571

Country of ref document: US

WWP Wipo information: published in national office

Ref document number: 10565571

Country of ref document: US