US20080152140A1 - Mass subscriber management - Google Patents

Mass subscriber management Download PDF

Info

Publication number
US20080152140A1
US20080152140A1 US11/955,855 US95585507A US2008152140A1 US 20080152140 A1 US20080152140 A1 US 20080152140A1 US 95585507 A US95585507 A US 95585507A US 2008152140 A1 US2008152140 A1 US 2008152140A1
Authority
US
United States
Prior art keywords
subscriber
key
network
canceled
authentication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US11/955,855
Inventor
Anthony C. Fascenda
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Koolspan Inc
Original Assignee
Koolspan Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US10/679,371 external-priority patent/US7325134B2/en
Application filed by Koolspan Inc filed Critical Koolspan Inc
Priority to US11/955,855 priority Critical patent/US20080152140A1/en
Publication of US20080152140A1 publication Critical patent/US20080152140A1/en
Priority to US12/882,724 priority patent/US8515078B2/en
Assigned to SILICON VALLEY BANK reassignment SILICON VALLEY BANK SECURITY AGREEMENT Assignors: KOOLSPAN, INC.
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity

Definitions

  • the present invention relates to wireless networking, and more particularly, to a mass subscriber management technique for wireless networks.
  • Network subscriber management typically involves a centralized database wherein a list of authorized subscribers (i.e., authorized users) and data pertaining thereto are maintained.
  • authorized subscribers i.e., authorized users
  • the subscriber When a subscriber attempts to gain access to the services and resources of a private network, the subscriber must first be authenticated by the authentication system in use on the network.
  • RADIUS Remote Access Dial-In User Service
  • ISPs Internet Service Providers
  • RADIUS Remote Access Dial-In User Service
  • ISPs Internet Service Providers
  • RADIUS Remote Access Dial-In User Service
  • username i.e., username
  • password must be entered via a login screen.
  • This information is passed to a remote RADIUS server, which checks that the information is correct, and then authorizes access to the ISP network system. If the account name and password are not entered properly, access to the ISP network system is denied.
  • De-centralizing the subscriber database by pushing the subscriber information out from the center to the edge of the wired network, i.e., at the Hot Spot, is problematic because of two concerns.
  • a wireless network service provider can implement a number of edge devices. Each edge device must be provided and updated with the same database of subscriber account names and passwords, thereby requiring a heavy burden to synchronize all of the edge devices' subscriber databases. Such synchronization further wastes value network bandwidth that could be dedicated to in-band communications.
  • the present invention overcomes these and other deficiencies of the prior art by providing an edge-based subscriber authentication and management technique that does not require real-time access to a centralized database.
  • a method for authenticating a communications device attempting to access a network comprises the steps of: receiving an identifier associated with a communications device; calculating a number based on a computation of the identifier; selecting a cryptographic key specified by the number from a key table; and performing an authentication technique that employs the cryptographic key to determine whether the communications device is permitted to access a network.
  • the identifier can be a serial number of a token.
  • a network device comprises: a transceiver, a hardware chip coupled to the transceiver, wherein the hardware chip processes an identifier received from a remote communications device via the transceiver; calculates a number based on a computation of the identifier; selects a cryptographic key specified by the number from a key table; and performs an authentication technique that employs the cryptographic key to determine a level of authentication for the remote communications device.
  • the transceiver can be a wireless transceiver and the hardware chip can be coupled to the transceiver via a universal serial bus.
  • a method of identifying a cryptographic key of a remote communications device comprises the steps of: receiving a serial number uniquely associated with a remote communications device; calculating an integer X equal to a remainder after dividing the serial number by a modulus N; and identifying an Xth cryptographic key from a key table.
  • the serial number can be a serial number of a token associated with the remote communications device.
  • a method of securing data comprises the steps of: retrieving a unique serial number and a cryptographic key; computing an initialization vector based upon the unique serial number and the selected cryptographic key; and encrypting data using the computed initialization vector and the cryptographic key.
  • the step of computing an initialization vector can comprise discarding a ciphertext output of an encryption of the unique serial number.
  • a method of establishing a unique shared session key between two or more parties comprises the steps of: receiving a serial number transmitted from another party, retrieving a first secret key of the another party from a key table common to all parties, retrieving a locally stored second secret key, and deriving a shared session key from the first and second secret keys.
  • the first serial number can comprise a serial number associated with a physical token, which is coupled to a communications device of the another party.
  • a network device comprises: a transceiver, a hardware chip coupled to the transceiver, wherein the hardware chip processes a serial number received from a remote communications device via the transceiver, retrieves a first secret key associated with the serial number from a key table, retrieves a locally stored second secret key, and derives a shared session key from the first and second secret keys.
  • the transceiver can be a wireless transceiver.
  • the hardware chip can be coupled to the transceiver via a universal serial bus.
  • An advantage of the invention is that very large numbers of subscribers can be authenticated using minimal network resources and without requiring a remote authentication server. Another advantage of the invention is that an unlimited number of token-equipped subscribers can be authenticated and successfully managed by local network edge devices. Yet another advantage of the invention is that a unique encryption session key can be generated for each subscriber after authentication takes place.
  • remote subscriber secret keys can be obtained using a key table comprising a set of randomly selected keys where the keys have no mathematical relationship to the serial number of the smart card.
  • a remote subscriber secret key can be obtained with no limits of scale and requiring no further communications or additional network server support.
  • FIG. 1 illustrates an 802.11(x) wireless network service provider system according to an embodiment of the invention
  • FIG. 2 illustrates subscriber token elements according to an embodiment of the invention
  • FIG. 3 illustrates a key table system for multiple network edge devices according to an embodiment of the invention
  • FIG. 4 illustrates subscriber secret key assignment according to an exemplary embodiment of the invention
  • FIG. 5 illustrates a network driver interface system according to an embodiment of the invention
  • FIG. 6 illustrates a data transmission protocol format for a first authentication data transmission according to an embodiment of the invention
  • FIG. 7 illustrates a data transmission protocol format of the first authentication data packet of FIG. 6 according to an embodiment of the invention
  • FIG. 8 illustrates a technique for computing the Key Data of FIG. 7 according to an embodiment of the invention
  • FIG. 9 illustrates a process for forming and transmitting the first authentication data transmission of FIG. 6 according to an embodiment of the invention.
  • FIG. 10 illustrates an authentication request processing method according to an embodiment of the invention
  • FIG. 11 illustrates an authentication response method performed by an edge device according to an embodiment of the invention
  • FIG. 12 illustrates an authentication response method performed by a subscriber's token according to an embodiment of the invention
  • FIG. 13 illustrates a VoIP peer-to-peer encryption system according to an embodiment of the invention
  • FIG. 14 illustrates a key table system in the Voice over IP (VoIP) peer-to-peer encryption system of FIG. 13 according to an embodiment of the invention
  • FIG. 15 illustrates a serial number exchange in the VoIP peer-to-peer encryption system of FIG. 13 according to an embodiment of the invention.
  • FIG. 16 illustrates a technique for deriving a shared session key according to an embodiment of the invention.
  • FIGS. 1-16 Preferred embodiments of the present invention and their advantages may be understood by referring to FIGS. 1-16 , wherein like reference numerals refer to like elements, and are described in the context of an IEEE 802.11(x) (“Wi-Fi”, wherein “x” denotes any of the various extensions of 802.11 such as “a”, “b”, or “g”) wireless network operating in the public space for wireless subscribers.
  • Wi-Fi IEEE 802.11
  • x denotes any of the various extensions of 802.11 such as “a”, “b”, or “g” wireless network operating in the public space for wireless subscribers.
  • inventive techniques described herein are well suited for any type of wired and/or wireless communications protocol.
  • FIG. 1 illustrates an 802.11(x) wireless network service provider system ( 100 ) according to an embodiment of the invention.
  • a subscriber of the system ( 100 ) employs a computing device ( 120 ), such as a laptop, having a wireless network interface card (NIC, 110 ).
  • the NIC ( 110 ) enables communications over an 802.11(x) wireless network ( 130 ) between the computing device ( 120 ) and a network edge device ( 140 ), such as a network access point, which is connected to a wired network ( 190 ), such as an Ethernet network, via a wired connection ( 150 ), such as an Ethernet cable.
  • the wired network ( 190 ) is preferably connected to the Internet, thereby permitting a subscriber access to the Internet.
  • a set of software drivers ( 115 ) is provided to interface the NIC ( 110 ) to the operating system of the subscriber's computing device ( 120 ) and network protocols implemented over the network ( 130 ).
  • the NIC ( 110 ) is addressed by a Media Access Control (MAC) address ( 105 ) or other unique identifier.
  • MAC Media Access Control
  • the wireless network service provider system ( 100 ) can implement more than one network edge device ( 140 ), thereby enabling multiple hot-spots.
  • Each subscriber is provided with a physical token ( 125 ) (“subscriber token”) comprising an integrated circuit ( 128 ) (or “smart card”) or an appropriate cryptographically equipped hardware chip.
  • the subscriber token ( 125 ) is preferably configured such that it can be connected to the computing device ( 120 ) via a Universal Serial Bus (USB) interface.
  • the subscriber token can take the form of an expansion card, PC card, Personal Computer Memory Card International Association (PCMCIA) cards, serial port hardware, parallel port hardware, or any other hardware configuration that can be coupled to the computing device ( 120 ).
  • the subscriber token ( 125 ) includes a pre-stored set of cryptographic keys that is never exposed to the subscriber or to any network administrator.
  • the smart card ( 128 ) can be selected from those available from a wide-variety of manufacturers and preferably is designed and manufactured according to standard International Standards Organization (ISO) specifications, e.g., ISO Specification 7816.
  • ISO International Standards Organization
  • FIG. 2 illustrates elements of the subscriber token ( 125 ) according to an embodiment of the invention.
  • each subscriber token ( 125 ) is identified by a uniquely assigned serial number ( 210 ).
  • the serial number ( 210 ) can be an eight-byte field that is laser-etched or otherwise permanently inscribed into each token. While the serial number ( 210 ) can be freely read, it cannot be changed.
  • Each token is further provided with a pin number ( 215 ) that serves as a password.
  • the subscriber, i.e., owner, of the subscriber token ( 125 ) can be required to know the pin number ( 215 ) in order to unlock the subscriber smart card ( 128 ) during an initiation/installation process.
  • the subscriber can change his/her pin number ( 215 ) at any time, but it is assumed that the subscriber, if careful, is the only one who knows his pin number ( 215 ). In an embodiment of the invention, a certain number of successive failures, e.g., three, to enter the correct pin number will render the smart card ( 128 ) permanently useless.
  • the pre-stored set of cryptographically include a Network Send Key (NK S , 220 ), a Network Receive Key (NK R , 230 ), and a Subscriber Secret Key (NK UIDS , 240 ).
  • the Network Send Key ( 220 ) is used to encrypt communications to the network edge device ( 140 ).
  • the Network Receive Key ( 230 ) is used to decrypt communications received from the network edge device ( 140 ).
  • the Network Send Key ( 220 ) and the Network Receive Key ( 230 ) are common to all subscribers of the wireless network service provider system ( 100 ).
  • the Subscriber Secret Key ( 240 ) is generally assigned uniquely to each subscriber.
  • the same Subscriber Secret Key ( 240 ) is provided to more than one subscriber.
  • This feature is particularly advantageous in a wireless network service provider system having a large number of subscribers or possible subscribers.
  • a wireless network service provider system having a large number of subscribers or possible subscribers.
  • the storage and/or processing of such a large pool, or even a portion thereof, typically exceeds the storage and/or processing capabilities of the edge device ( 140 ), particularly in legacy access points. Accordingly, there is a need to limit the number of cryptographic keys to be stored and processed at the edge device ( 140 ) while still maintaining a relatively large bit-length (i.e., secure) Subscriber Secret Key ( 240 ).
  • FIG. 3 illustrates a key table system ( 300 ) for multiple network edge devices according to an embodiment of the invention.
  • the key table system ( 300 ) comprises a key pool ( 305 ) having a 256-bit key space, i.e., 2 256 unique 256-bit Subscriber Secret Keys ( 240 ).
  • a 256-bit key space i.e., 2 256 unique 256-bit Subscriber Secret Keys ( 240 ).
  • a subset of the keys in the key pool ( 305 ) is selected for use in the wireless network service provider system ( 100 ) based on, for example, the available memory and processing capability at the edge device ( 140 ).
  • the subset can be selected manually by an administrator or automatically by software.
  • a 10-bit subset of the key pool ( 305 ) is selected, i.e., 1,024 (2 10 ) keys from the total key pool (2 256 ), and then implemented as a key table ( 310 ).
  • Each edge device ( 140 ) is provided with the key table ( 310 ) comprising 1,024 keys.
  • the key table ( 310 ) is communicated to an edge device ( 140 ) in encrypted form. Note that 1,024 (2 10 ) keys out of 2 256 possible keys means that statistically speaking, one has a 1:2 246 chance of stumbling onto one of the keys in the key table ( 310 ), a statistically improbable possibility.
  • the subscriber is associated with a specific Subscriber Secret Key ( 240 ) from the key table ( 310 ) as determined by a mathematical operation performed on the subscriber's integrated circuit serial number ( 210 ).
  • the mathematical operation is a 10-bit modulus operation and is performed on the serial number ( 210 ) to identify a particular Subscriber Secret Key ( 240 ) from the key table ( 310 ).
  • Every subscriber in the network is assumed to have a Subscriber Secret Key ( 240 ) calculated based on the preferred modulus operation performed on his or her serial number ( 210 ) deriving, therefore, a specific Subscriber Secret Key ( 240 ) out of the key table ( 310 ).
  • the edge device ( 140 ) gains knowledge of the Subscriber Secret Key ( 240 ) only knowledge of the preferred modulus operation and the subscriber's serial number ( 210 ). While it is entirely possible that more than one particular subscriber will be provisioned with the same Subscriber Secret Key ( 240 ) while associated with the same edge device ( 140 ), it will be shown that it is not possible for one subscriber to have access to the other's data and vice-versa.
  • a subscriber implements a set of software drivers ( 115 ) comprising a Network Driver Interface Specification (NDIS) intermediate driver ( 510 ).
  • the NDIS intermediate driver ( 510 ) is a software program that is implemented between the normal operating system, e.g., Windows, low-level device driver ( 520 ) and the LAN Protocols layer ( 530 ).
  • the subscriber token ( 125 ) is coupled to the subscriber's computing device ( 120 )
  • the NDIS Intermediate driver ( 510 ) intercepts all network bound and network originated packets.
  • the NDIS Intermediate Driver ( 510 ) commences a secondary authentication with the edge device ( 140 ) using a protocol as described below.
  • FIG. 6 illustrates a data transmission protocol format for a first authentication data transmission ( 600 ) according to an embodiment of the invention.
  • the first authentication data transmission ( 600 ) is formed by the NDIS intermediate driver ( 510 ) and comprises an Ethernet header ( 610 ), followed by a protocol header ( 620 ), and a data packet ( 630 ).
  • the Ethernet header ( 610 ) comprises a destination MAC address ( 612 ), a source MAC address ( 614 ), and data block ( 630 ) designating the type of data payload, the implementations of which are apparent to one of ordinary skill in the art.
  • the protocol header ( 620 ) denotes information such as the version and type of protocol and a sequence number.
  • the data packet ( 630 ) further comprises an authentication protocol header ( 632 ) and a first authentication data packet ( 634 ).
  • the authentication protocol header ( 632 ) conveys information ( 700 ) such as the version and type of authentication protocol and a sequence number. Such fields are common in network protocols and are not the subject of this disclosure.
  • FIG. 7 illustrates a data transmission protocol format of the first authentication data packet ( 634 ) according to an embodiment of the invention.
  • the protocol header ( 620 ) identifies the structure of the packet ( 634 ) and further indicates to the edge device ( 140 ) that a first authentication packet ( 634 ) is being transmitted.
  • the first authentication data packet ( 634 ) comprises a Key Data field ( 710 ) followed by the serial number ( 210 ), corresponding to the subscriber token ( 125 ) of the transmitting computing device ( 120 ), and an optional hash field ( 720 ).
  • the hash field ( 720 ) comprises a hash of the protocol header ( 620 ), authentication protocol header ( 632 ), Key Data field ( 710 ), and the serial number ( 210 ) that serves as an integrity check to ensure that the data once received has not been altered.
  • the Key Data field ( 710 ) comprises Key Data ( 715 ), which is authentication information uniquely formed by the subscriber token ( 125 ) as described below.
  • the edge device ( 140 ) processes the Key Data ( 715 ) and determines based on such, whether the subscriber's computing device ( 120 ) may access the wired network ( 190 ).
  • a first random number (R 1 ) is generated and encrypted using the Subscriber Secret Key ( 240 ) for inclusion in the Key Data ( 715 ).
  • This invention recognizes that more than one user may in fact have the same Subscriber Secret Key ( 240 ) as noted above, which can be potentially associated with the same network edge device ( 140 ) at the same time. The following describes a technique to circumvent this problem.
  • FIG. 8 illustrates a technique ( 800 ) for computing the Key Data ( 715 ) according to an embodiment of the invention.
  • the serial number ( 210 ) is unique to each subscriber and cannot be duplicated or cloned, this unique value can be encrypted by the subscriber's smart card ( 128 ) using the Subscriber Secret Key ( 240 ).
  • a Triple Data Encryption Standard (3DES) algorithm is employed within smart card ( 128 ) to perform cryptographic operations, the implementation of which is apparent to one of ordinary skill in the art.
  • Other conventional cryptographic algorithms can be implemented in alternative embodiments.
  • the 3DES algorithm comprises a “DES BLOCK INIT” function ( 810 ) and a “DES BLOCK” function ( 840 ).
  • An initialization vector (IV) of the 3DES algorithm is originally set to nulls by the smart card ( 128 ) when calling the DES BLOCK INIT function ( 810 ).
  • the standard output of the DES BLOCK INIT function ( 810 ) is encrypted text, commonly known as “ciphertext,” and an interim initialization vector (IV, 820 ).
  • the ciphertext output from the DES BLOCK INIT function ( 810 ) is not used, but the IV ( 820 ) that results from the DES BLOCK INIT function ( 810 ) operating on the serial number ( 210 ) is utilized by DES BLOCK function ( 840 ).
  • both sides of the communications link i.e., the subscriber token ( 125 ) and the edge device ( 140 )
  • the edge device ( 140 ) knows the serial number ( 210 ) of the subscriber token ( 125 ) once the first authentication data packet ( 634 ) is received by the edge device ( 140 )
  • both sides can “throw away” the ciphertext output from the DES BLOCK INIT function ( 810 ), thereby leaving the resulting IV ( 820 ) from this function in memory.
  • the DES BLOCK function ( 840 ) has as its output two products: a new IV and ciphertext.
  • the IV stays in memory, but the ciphertext output, “Key Data,” ( 715 ) is implemented in the further processing of the first authentication data packet ( 634 ).
  • the important step here is that since the ciphertext output from operation of the DES BLOCK INIT function ( 810 ) is discarded, the receiving side of the authentication (i.e., the edge device ( 140 )) would be unable to successfully decrypt the random number ( 830 ) using the same 3DES algorithm without first pre-setting its own IV.
  • the receiving side has to first perform a DES BLOCK INIT function on the Subscriber Serial Number ( 210 ) and discard the ciphertext before trying to decrypt the Key Data ( 715 ).
  • the result of the two encryption steps is a Key Data ( 715 ) ciphertext of the random number ( 830 ) using an IV that was the result of an encryption process on the subscriber's serial number ( 210 ).
  • This Key Data ( 715 ) ciphertext is the result of encrypting the two data elements, i.e., IV ( 820 ) and random number ( 830 ), with the Subscriber Secret Key ( 240 ).
  • the serial number ( 210 ) is unique, the resulting Key Data ( 715 ) could not come from any other source, but the corresponding subscriber token ( 125 ).
  • FIG. 9 illustrates a process ( 900 ) for forming and transmitting the first authentication data transmission ( 600 ) according to an embodiment of the invention.
  • the protocol header ( 620 ), the authentication protocol header ( 632 ), the Key Data ( 715 ), and serial number ( 210 ) are hashed (step 910 ) to form an integrity signature of these data fields.
  • the Key Data ( 715 ), the serial number ( 210 ), and the integrity signature are then combined (step 920 ) and then encrypted (step 930 ) with the Network Send Key ( 220 ) to form the first authentication data packet ( 634 ).
  • the first authentication data transmission ( 600 ) comprising the protocol header ( 620 ), the authentication protocol header ( 632 ), and the first authentication data packet ( 634 ) are transmitted (step 940 ) to the network edge device ( 140 ).
  • FIG. 10 illustrates an authentication request processing method ( 1000 ) performed by the edge device ( 140 ) according to an embodiment of the invention.
  • the first authentication data packet ( 634 ) is decrypted (step 1010 ) with the network receive key (NK R ) at the edge device ( 140 ).
  • the resulting plain text allows the Key Data ( 715 ), the serial number ( 210 ), and the integrity bash ( 720 ) to be extracted (step 1020 ).
  • the serial number ( 210 ) is then used to look up (step 1030 ) the Subscriber Secret Key ( 240 ) of the subscriber from the key table ( 310 ) stored in the network edge device ( 140 ) using the preferred modulus operation noted above.
  • a DES BLOCK INIT function is performed (step 1040 ) using the Subscriber Secret Key ( 240 ) with the resulting ciphertext concatenated to the received Key Data ( 715 ) extracted.
  • a DES BLOCK decrypt function is next performed (step 1050 ) on the concatenated ciphertext using the Subscriber Secret Key ( 240 ).
  • a hash is then computed (step 1060 ) on the same fields as computed on the subscriber side.
  • step 1070 If the computed and received hashes match (step 1070 ), the data is assumed to be valid and the first random number (R 1 ) is determined (step 1080 ) from the result of step 1050 . The subscriber is thus considered authenticated. If the hash is not valid, the program exits (step 1090 ) with no further action.
  • FIG. 11 illustrates an authentication response method ( 1100 ) performed by the edge device ( 140 ) according to an embodiment of the invention.
  • This method ( 1100 ) is implemented to generate and return a second authentication data transmission (identical in data format to the first authentication data transmission ( 600 )) to the subscriber's computing device 120 .
  • a second random number (R 2 ) is generated (step 1110 ).
  • the received first random number (R 1 ) is concatenated (step 1120 ) with this second random number to produce a concatenated random number result ( 1140 ).
  • the serial number ( 210 ) received via the first authentication packet transmission ( 600 ) is then encrypted (step 1130 ) with the Subscriber Secret Key ( 240 ) located via key table 310 as noted above, using a DES BLOCK INIT function.
  • the ciphertext output is discarded, but the IV result is retained.
  • the concatenated random number result ( 1140 ) is then DES BLOCK encrypted (step 1150 ) with the Subscriber Secret Key ( 240 ) gaining the benefit of the IV retained in memory.
  • a hash is then computed (step 1160 ) on the protocol header ( 620 ), the authentication header ( 632 ), the Key Data ( 715 ), and the serial number ( 230 ).
  • a second authentication data transmission is then formed (step 1170 ) comprising an encryption of the Key Data ( 715 ), the serial number ( 210 ), and the hash ( 720 ) with the Network Send Key ( 220 ).
  • the second authentication data transmission is further transmitted (step 1180 ) to the subscriber's computing device ( 120 ).
  • the above processing in methods ( 1000 ) and ( 1100 ) is implemented by an edge device token (not shown), which is coupled to the edge device ( 140 ) and similar to the subscriber token ( 125 ).
  • FIG. 12 illustrates an authentication response method ( 1200 ) performed by the subscriber token ( 125 ) according to an embodiment of the invention.
  • the authentication data packet field ( 634 ) of this transmission is decrypted (step 1210 ) with the Network Receive Key.
  • the resulting plain text enables the Key Data field ( 715 ) and hash ( 720 ) to be extracted (step 1220 ).
  • the Key Data ( 715 ) this time comprises the encrypted values of the first random number generated by the subscriber, and the second random number generated by the network edge device ( 140 ).
  • a optional comparison of the generated, original first random number and the received, processed first random number can be made as a further verification step (not shown).
  • the subscriber's serial number ( 210 ) is then processed (step 1230 ) in a DES BLOCK INIT function.
  • the ciphertext output is then prepended (step 1240 ) to the received Key Data field ( 715 ).
  • This concatenated ciphertext is then decrypted (step 1250 ) using the Subscriber's Secret Key ( 240 ).
  • a hash is then computed (step 1260 ) on the protocol header ( 620 ), the authentication protocol header ( 632 ), the Key Data ( 715 ), and the serial number ( 210 ) and compared (step 1570 ) against the received hash extracted in step 1220 . If the received and computed hash figures match, the second random number (R 2 ) has been determined to be valid (step 1280 ). If the hashes do not match, further processing is suspended (step 1290 ).
  • the Network Send Key ( 920 ) and the Network Receive Key ( 930 ) can be omitted, based upon on a symmetric encryption algorithm, or a public-key encryption algorithm.
  • This preferred embodiments described herein result in the generation of a unique encryption key based on an algorithm wherein the key is derived from a table-lookup using the last several digits of the Smart Card serial number as an index into the table of stored secret keys.
  • Another use of the improvements described herein is to enable peer-to-peer encryption between two unrelated parties, i.e., two parties who have no particular knowledge of each other's key.
  • the present invention is application to Voice over Internet Protocol (VoIP), a protocol that enables people to use the Internet as the transmission medium for telephone calls by sending voice data in packets using Internet Protocol (IP) rather than by traditional circuit transmissions of the Public Switched Telephone Network (PSTN).
  • VoIP Voice over Internet Protocol
  • IP Internet Protocol
  • PSTN Public Switched Telephone Network
  • FIG. 13 illustrates a VoIP peer-to-peer encryption system ( 1300 ) according to an embodiment of the invention.
  • two parties 1310 and 1350 ) wish to generate a unique session encryption key that is private to their particular connection.
  • Each party implements a smart card ( 1320 and 1360 ), which functions similarly to the smart card ( 128 ) noted with respect to Wi-Fi.
  • the smart cards ( 1310 and 1360 ) are coupled to respective VoIP phones ( 1330 and 1370 ) or similar functioning hardware, software, or a combination thereof.
  • VoIP phones do not establish security and thus the conversation between the parties over a public network (the Internet) is not protected.
  • VoIP phones establish a peer-to-peer connection once the call is setup.
  • the protocol for VoIP technology is commonly known as H.323 and delineated in an Internet Engineering Task Force (IETF) specification RFC3261, the implementation of which is apparent to one of ordinary skill in the art.
  • IETF Internet Engineering Task Force
  • the VoIP phones 1330 and 1370
  • the VoIP phones are associated with a unique electronic serial number ( 1335 or 1375 ), in this case, inside the smart cards ( 1320 and 1360 ).
  • FIG. 14 illustrates a key table system ( 1400 ) in a VoIP peer-to-peer encryption system according to an embodiment of the invention.
  • Each VoIP phone ( 1330 and 1370 ) stores or has access to a key table ( 1410 ) derived from a larger key pool ( 1405 ) like the derivation noted with respect to the key table system ( 300 ).
  • key table system ( 300 ) like the derivation noted with respect to the key table system ( 300 ).
  • all the phones (devices) have the same key table ( 1410 ) extracted from the same key pool.
  • Each phone has the table installed in it identical to all other phones.
  • the key table ( 1410 ) is downloaded to the VoIP phones ( 1330 and 1370 ) prior to the communications session between the parties.
  • the smart card serial number ( 1335 ) of the calling party ( 1310 ) is used to select the proper key ( 1415 ) from the key table ( 1410 ) based on a mathematical operation, e.g., modulus operation as noted earlier.
  • the called party ( 1350 ) likewise uses the serial number ( 1375 ) of its smart card to select the proper key ( 1465 ) from its key table ( 1410 ).
  • FIG. 15 illustrates a serial number exchange in the VoIP peer-to-peer encryption system ( 1300 ) according to an embodiment of the invention.
  • the calling party ( 1310 ) sends a packet to the called party ( 1350 ) identifying itself by the serial number ( 1335 ) of its smart card ( 1320 ).
  • the called party ( 1350 ) responds by sending a packet to the calling party ( 1300 ) with its own smart card serial number ( 1375 ).
  • FIG. 16 illustrates a technique ( 1600 ) for deriving a shared session key according to an embodiment of the invention.
  • both VoIP phones 1330 and 1370
  • These two cryptographic keys ( 1415 and 1465 ) e.g., 256-bit Advanced Encryption Standard (AES) cryptographic keys, the implementation of which is apparent to one of ordinary skill in the art, are used to derive a shared session key ( 1610 ).
  • AES Advanced Encryption Standard
  • the shared session key ( 1610 ) is described by implementing an “exclusive OR” operation ( 1605 ) on the two cryptographically keys ( 1415 and 1465 ). This results in a unique shared session key ( 1610 ) between the two parties. It is important to note that in no case were either key ( 1415 or 1465 ) exchanged between the two parties, i.e., both parties ( 1310 and 1350 ) independently computed the same shared session key ( 1610 ) based on the smart card serial numbers ( 1335 and 1375 ) of their smart cards ( 1320 and 1360 ). It is apparent to one of ordinary skill in the art that any mathematical operation can be used to compute the shared session key ( 1610 ) as long as it is known by both parties ( 1310 and 1350 ).

Abstract

An authentication and mass subscriber management technique is provided by employing a key table derived as a subset of a larger key pool, a network edge device, and authentication tokens attached on both the network edge device and on a subscriber's computing device. The network edge device and subscriber's computing device are provided with secure, tamper-resistant network keys for encrypting all transactions across the wired/wireless segment between supplicant (subscriber) and authenticator (network edge device). In an embodiment of the invention, a secure, secret user key is shared between a number of subscribers based upon commonalities between serial numbers of those subscribers' tokens. In another embodiment of the invention, a unique session key is generated for each subscriber even though multiple subscribers connected to the same network connection point might have identical pre-stored secret keys.

Description

    CROSS-REFERENCE TO RELATED APPLICATIONS
  • This instant application claims priority to U.S. Provisional Application No. 60/511,096 filed on Oct. 15, 2003, the disclosure of which is incorporated herein by reference in its entirety, and is a continuation-in-part application of U.S. patent application Ser. No. 10/679,371, entitled “Localized Network Authentication and Security Using Tamper-Resistant Keys,” filed Oct. 7, 2003, the disclosure of which is incorporated herein by reference in its entirety. The instant application is also related to copending U.S. patent application Ser. No. 10/679,268, entitled “Shared Network Access Using Different Access Keys,” filed Oct. 7, 2003, and copending U.S. patent application Ser. No. 10/679,472, entitled “Self-Managed Network Access Using Localized Access Management,” filed Oct. 7, 2003, the disclosures of which are both incorporated by reference in their entirety.
  • BACKGROUND OF THE INVENTION
  • 1. Field of the Invention
  • The present invention relates to wireless networking, and more particularly, to a mass subscriber management technique for wireless networks.
  • 2. Description of Related Art
  • Network subscriber management typically involves a centralized database wherein a list of authorized subscribers (i.e., authorized users) and data pertaining thereto are maintained. When a subscriber attempts to gain access to the services and resources of a private network, the subscriber must first be authenticated by the authentication system in use on the network.
  • Typically, subscribers are identified by an account name and password. For example, Remote Access Dial-In User Service (RADIUS) is an authentication and accounting system used by many Internet Service Providers (ISPs) that employs account names and passwords. When a subscriber attempts to log into the ISP via RADIUS, their account name (i.e., username) and password must be entered via a login screen. This information is passed to a remote RADIUS server, which checks that the information is correct, and then authorizes access to the ISP network system. If the account name and password are not entered properly, access to the ISP network system is denied.
  • This type of technology, while standard in the industry, has several problems. First, as it is a centralized method, all database information typically exists in one place at a remote server site and must be backed up for reliability. Second, valuable network bandwidth is occupied during the authentication process. Third, it imposes delays to the subscriber, as the subscriber must wait to be authenticated by the remote server. Fourth, real-time access to the remote authentication server must be provided, requiring the server and network to be both highly available and reliable. These are all critical issues for ISPs that provide wireless connectivity in public areas, also known as “Hot Spots,” via the use of an edge device such as access point.
  • De-centralizing the subscriber database by pushing the subscriber information out from the center to the edge of the wired network, i.e., at the Hot Spot, is problematic because of two concerns. First, a wireless network service provider can implement a number of edge devices. Each edge device must be provided and updated with the same database of subscriber account names and passwords, thereby requiring a heavy burden to synchronize all of the edge devices' subscriber databases. Such synchronization further wastes value network bandwidth that could be dedicated to in-band communications. Second, as the subscriber database reaches a critical point, the available memory and processing resources within the edge device is typically insufficient to store and process the database.
  • SUMMARY OF THE INVENTION
  • The present invention overcomes these and other deficiencies of the prior art by providing an edge-based subscriber authentication and management technique that does not require real-time access to a centralized database.
  • In an embodiment of the invention, a method for authenticating a communications device attempting to access a network comprises the steps of: receiving an identifier associated with a communications device; calculating a number based on a computation of the identifier; selecting a cryptographic key specified by the number from a key table; and performing an authentication technique that employs the cryptographic key to determine whether the communications device is permitted to access a network. The identifier can be a serial number of a token.
  • In another embodiment of the invention, a network device comprises: a transceiver, a hardware chip coupled to the transceiver, wherein the hardware chip processes an identifier received from a remote communications device via the transceiver; calculates a number based on a computation of the identifier; selects a cryptographic key specified by the number from a key table; and performs an authentication technique that employs the cryptographic key to determine a level of authentication for the remote communications device. The transceiver can be a wireless transceiver and the hardware chip can be coupled to the transceiver via a universal serial bus.
  • In another embodiment of the invention, a method of identifying a cryptographic key of a remote communications device comprises the steps of: receiving a serial number uniquely associated with a remote communications device; calculating an integer X equal to a remainder after dividing the serial number by a modulus N; and identifying an Xth cryptographic key from a key table. The serial number can be a serial number of a token associated with the remote communications device.
  • In yet another embodiment of the invention, a method of securing data comprises the steps of: retrieving a unique serial number and a cryptographic key; computing an initialization vector based upon the unique serial number and the selected cryptographic key; and encrypting data using the computed initialization vector and the cryptographic key. The step of computing an initialization vector can comprise discarding a ciphertext output of an encryption of the unique serial number.
  • In yet another embodiment of the invention, a method of establishing a unique shared session key between two or more parties comprises the steps of: receiving a serial number transmitted from another party, retrieving a first secret key of the another party from a key table common to all parties, retrieving a locally stored second secret key, and deriving a shared session key from the first and second secret keys. The first serial number can comprise a serial number associated with a physical token, which is coupled to a communications device of the another party.
  • In yet another embodiment of the invention, a network device comprises: a transceiver, a hardware chip coupled to the transceiver, wherein the hardware chip processes a serial number received from a remote communications device via the transceiver, retrieves a first secret key associated with the serial number from a key table, retrieves a locally stored second secret key, and derives a shared session key from the first and second secret keys. The transceiver can be a wireless transceiver. The hardware chip can be coupled to the transceiver via a universal serial bus.
  • An advantage of the invention is that very large numbers of subscribers can be authenticated using minimal network resources and without requiring a remote authentication server. Another advantage of the invention is that an unlimited number of token-equipped subscribers can be authenticated and successfully managed by local network edge devices. Yet another advantage of the invention is that a unique encryption session key can be generated for each subscriber after authentication takes place.
  • Another advantage of the invention is that remote subscriber secret keys can be obtained using a key table comprising a set of randomly selected keys where the keys have no mathematical relationship to the serial number of the smart card. Another advantage of the invention is that a remote subscriber secret key can be obtained with no limits of scale and requiring no further communications or additional network server support.
  • Yet another advantage of the present invention is that it provides a technique to compute a shared session key between two or more parties where the parties have no previous knowledge or each other and do not exchange keys or any secret information. Yet another advantage of the invention is that the computed shared session key is the result of a mathematical process performed independently by each party.
  • The foregoing, and other features and advantages of the invention, will be apparent from the following, more particular description of the preferred embodiments of the invention, the accompanying drawings, and the claims.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • For a more complete understanding of the present invention, the objects and advantages thereof, reference is now made to the following descriptions taken in connection with the accompanying drawings in which:
  • FIG. 1 illustrates an 802.11(x) wireless network service provider system according to an embodiment of the invention;
  • FIG. 2 illustrates subscriber token elements according to an embodiment of the invention;
  • FIG. 3 illustrates a key table system for multiple network edge devices according to an embodiment of the invention;
  • FIG. 4 illustrates subscriber secret key assignment according to an exemplary embodiment of the invention;
  • FIG. 5 illustrates a network driver interface system according to an embodiment of the invention;
  • FIG. 6 illustrates a data transmission protocol format for a first authentication data transmission according to an embodiment of the invention;
  • FIG. 7 illustrates a data transmission protocol format of the first authentication data packet of FIG. 6 according to an embodiment of the invention;
  • FIG. 8 illustrates a technique for computing the Key Data of FIG. 7 according to an embodiment of the invention;
  • FIG. 9 illustrates a process for forming and transmitting the first authentication data transmission of FIG. 6 according to an embodiment of the invention;
  • FIG. 10 illustrates an authentication request processing method according to an embodiment of the invention;
  • FIG. 11 illustrates an authentication response method performed by an edge device according to an embodiment of the invention;
  • FIG. 12 illustrates an authentication response method performed by a subscriber's token according to an embodiment of the invention;
  • FIG. 13 illustrates a VoIP peer-to-peer encryption system according to an embodiment of the invention;
  • FIG. 14 illustrates a key table system in the Voice over IP (VoIP) peer-to-peer encryption system of FIG. 13 according to an embodiment of the invention;
  • FIG. 15 illustrates a serial number exchange in the VoIP peer-to-peer encryption system of FIG. 13 according to an embodiment of the invention; and
  • FIG. 16 illustrates a technique for deriving a shared session key according to an embodiment of the invention.
  • DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS
  • Preferred embodiments of the present invention and their advantages may be understood by referring to FIGS. 1-16, wherein like reference numerals refer to like elements, and are described in the context of an IEEE 802.11(x) (“Wi-Fi”, wherein “x” denotes any of the various extensions of 802.11 such as “a”, “b”, or “g”) wireless network operating in the public space for wireless subscribers. As would be readily apparent to those skilled in the art, the inventive techniques described herein are well suited for any type of wired and/or wireless communications protocol.
  • FIG. 1 illustrates an 802.11(x) wireless network service provider system (100) according to an embodiment of the invention. A subscriber of the system (100) employs a computing device (120), such as a laptop, having a wireless network interface card (NIC, 110). The NIC (110) enables communications over an 802.11(x) wireless network (130) between the computing device (120) and a network edge device (140), such as a network access point, which is connected to a wired network (190), such as an Ethernet network, via a wired connection (150), such as an Ethernet cable. The wired network (190) is preferably connected to the Internet, thereby permitting a subscriber access to the Internet. A set of software drivers (115) is provided to interface the NIC (110) to the operating system of the subscriber's computing device (120) and network protocols implemented over the network (130). The NIC (110) is addressed by a Media Access Control (MAC) address (105) or other unique identifier. One of ordinary skill in the art recognizes that the wireless network service provider system (100) can implement more than one network edge device (140), thereby enabling multiple hot-spots.
  • Each subscriber is provided with a physical token (125) (“subscriber token”) comprising an integrated circuit (128) (or “smart card”) or an appropriate cryptographically equipped hardware chip. The subscriber token (125) is preferably configured such that it can be connected to the computing device (120) via a Universal Serial Bus (USB) interface. In alternative embodiments, the subscriber token can take the form of an expansion card, PC card, Personal Computer Memory Card International Association (PCMCIA) cards, serial port hardware, parallel port hardware, or any other hardware configuration that can be coupled to the computing device (120). The subscriber token (125) includes a pre-stored set of cryptographic keys that is never exposed to the subscriber or to any network administrator. These pre-stored keys are used to encrypt data that is transferred from the subscriber's computing device (120) to the network edge device (140) preferably in accordance with one or more techniques described in commonly owned and copending U.S. patent application Ser. Nos. 10/679,268, 10/679,371, and 10/679,472, the disclosures of which are incorporated herein by reference in their entirety. Nonetheless, one of ordinary skill in the art recognizes that other secure communications techniques can be implemented in alternative embodiments of the present invention. The smart card (128) can be selected from those available from a wide-variety of manufacturers and preferably is designed and manufactured according to standard International Standards Organization (ISO) specifications, e.g., ISO Specification 7816.
  • FIG. 2 illustrates elements of the subscriber token (125) according to an embodiment of the invention. Particularly, each subscriber token (125) is identified by a uniquely assigned serial number (210). For example, the serial number (210) can be an eight-byte field that is laser-etched or otherwise permanently inscribed into each token. While the serial number (210) can be freely read, it cannot be changed. Each token is further provided with a pin number (215) that serves as a password. The subscriber, i.e., owner, of the subscriber token (125), can be required to know the pin number (215) in order to unlock the subscriber smart card (128) during an initiation/installation process. The subscriber can change his/her pin number (215) at any time, but it is assumed that the subscriber, if careful, is the only one who knows his pin number (215). In an embodiment of the invention, a certain number of successive failures, e.g., three, to enter the correct pin number will render the smart card (128) permanently useless.
  • The pre-stored set of cryptographically include a Network Send Key (NKS, 220), a Network Receive Key (NKR, 230), and a Subscriber Secret Key (NKUIDS, 240). The Network Send Key (220) is used to encrypt communications to the network edge device (140). The Network Receive Key (230) is used to decrypt communications received from the network edge device (140). The Network Send Key (220) and the Network Receive Key (230) are common to all subscribers of the wireless network service provider system (100). The Subscriber Secret Key (240), however, is generally assigned uniquely to each subscriber. A more detailed explanation of the generation of the above-identified keys is provided in commonly owned U.S. patent application Ser. Nos. 10/679,268, 10/679,371, and 10/679,472.
  • In the present invention, the same Subscriber Secret Key (240) is provided to more than one subscriber. This feature is particularly advantageous in a wireless network service provider system having a large number of subscribers or possible subscribers. For example, in a system implementing a 256-bit Subscriber Secret Key (240), there are 2256 (˜1.158×1077) possible unique keys in the overall key pool. The storage and/or processing of such a large pool, or even a portion thereof, typically exceeds the storage and/or processing capabilities of the edge device (140), particularly in legacy access points. Accordingly, there is a need to limit the number of cryptographic keys to be stored and processed at the edge device (140) while still maintaining a relatively large bit-length (i.e., secure) Subscriber Secret Key (240).
  • FIG. 3 illustrates a key table system (300) for multiple network edge devices according to an embodiment of the invention. The key table system (300) comprises a key pool (305) having a 256-bit key space, i.e., 2256 unique 256-bit Subscriber Secret Keys (240). One of ordinary skill in the art recognizes that the use of a 256-bit length cryptographic key is exemplary only and that other various bit lengths can be implemented depending on, for example, the level of security desired in the wireless network service provider system (100). A subset of the keys in the key pool (305) is selected for use in the wireless network service provider system (100) based on, for example, the available memory and processing capability at the edge device (140). The subset can be selected manually by an administrator or automatically by software. In an exemplary embodiment of the invention, a 10-bit subset of the key pool (305) is selected, i.e., 1,024 (210) keys from the total key pool (2256), and then implemented as a key table (310). Each edge device (140) is provided with the key table (310) comprising 1,024 keys. In a preferred embodiment of the invention, the key table (310) is communicated to an edge device (140) in encrypted form. Note that 1,024 (210) keys out of 2256 possible keys means that statistically speaking, one has a 1:2246 chance of stumbling onto one of the keys in the key table (310), a statistically improbable possibility.
  • According to an embodiment of the invention, the subscriber is associated with a specific Subscriber Secret Key (240) from the key table (310) as determined by a mathematical operation performed on the subscriber's integrated circuit serial number (210). In an exemplary embodiment, the mathematical operation is a 10-bit modulus operation and is performed on the serial number (210) to identify a particular Subscriber Secret Key (240) from the key table (310). Referring to FIG. 4, which illustrates operation of a particular subscriber secret key assignment, if the modulus operation on the serial number (210) results in a value ending in “238” (215), the subscriber's integrated circuit (128) is provisioned with the 238th Subscriber Secret Key (240) in the key table (310). There would be no specific entry of this relationship in the key table (310) stored within the edge device (140) and no further entry anywhere in the administration of the subscriber key table system (300) regarding assignment of “Subscriber Secret Keys” to specific subscribers. Every subscriber in the network is assumed to have a Subscriber Secret Key (240) calculated based on the preferred modulus operation performed on his or her serial number (210) deriving, therefore, a specific Subscriber Secret Key (240) out of the key table (310). In other words, the edge device (140) gains knowledge of the Subscriber Secret Key (240) only knowledge of the preferred modulus operation and the subscriber's serial number (210). While it is entirely possible that more than one particular subscriber will be provisioned with the same Subscriber Secret Key (240) while associated with the same edge device (140), it will be shown that it is not possible for one subscriber to have access to the other's data and vice-versa.
  • Referring to FIG. 5, which illustrates a network driver interface system (500), a subscriber implements a set of software drivers (115) comprising a Network Driver Interface Specification (NDIS) intermediate driver (510). The NDIS intermediate driver (510) is a software program that is implemented between the normal operating system, e.g., Windows, low-level device driver (520) and the LAN Protocols layer (530). When the subscriber token (125) is coupled to the subscriber's computing device (120), the NDIS Intermediate driver (510) intercepts all network bound and network originated packets. Once the subscriber NIC (110) successfully performs an “Open Authentication Standard” followed by an “association” (the implementation of which are apparent to one of ordinary skill in the art), the NDIS Intermediate Driver (510) commences a secondary authentication with the edge device (140) using a protocol as described below.
  • FIG. 6 illustrates a data transmission protocol format for a first authentication data transmission (600) according to an embodiment of the invention. The first authentication data transmission (600) is formed by the NDIS intermediate driver (510) and comprises an Ethernet header (610), followed by a protocol header (620), and a data packet (630). The Ethernet header (610) comprises a destination MAC address (612), a source MAC address (614), and data block (630) designating the type of data payload, the implementations of which are apparent to one of ordinary skill in the art. The protocol header (620) denotes information such as the version and type of protocol and a sequence number. The data packet (630) further comprises an authentication protocol header (632) and a first authentication data packet (634). The authentication protocol header (632) conveys information (700) such as the version and type of authentication protocol and a sequence number. Such fields are common in network protocols and are not the subject of this disclosure.
  • FIG. 7 illustrates a data transmission protocol format of the first authentication data packet (634) according to an embodiment of the invention. The protocol header (620) identifies the structure of the packet (634) and further indicates to the edge device (140) that a first authentication packet (634) is being transmitted. The first authentication data packet (634) comprises a Key Data field (710) followed by the serial number (210), corresponding to the subscriber token (125) of the transmitting computing device (120), and an optional hash field (720). The hash field (720) comprises a hash of the protocol header (620), authentication protocol header (632), Key Data field (710), and the serial number (210) that serves as an integrity check to ensure that the data once received has not been altered. The Key Data field (710) comprises Key Data (715), which is authentication information uniquely formed by the subscriber token (125) as described below. Once received, the edge device (140) processes the Key Data (715) and determines based on such, whether the subscriber's computing device (120) may access the wired network (190).
  • In at least one of the secure communications and authentication techniques described in commonly owned U.S. patent application Ser. Nos. 10/679,268, 10/679,371, and/or 10/679,472, a first random number (R1) is generated and encrypted using the Subscriber Secret Key (240) for inclusion in the Key Data (715). This invention, however, recognizes that more than one user may in fact have the same Subscriber Secret Key (240) as noted above, which can be potentially associated with the same network edge device (140) at the same time. The following describes a technique to circumvent this problem.
  • FIG. 8 illustrates a technique (800) for computing the Key Data (715) according to an embodiment of the invention. As the serial number (210) is unique to each subscriber and cannot be duplicated or cloned, this unique value can be encrypted by the subscriber's smart card (128) using the Subscriber Secret Key (240). In a preferred embodiment of the invention, a Triple Data Encryption Standard (3DES) algorithm is employed within smart card (128) to perform cryptographic operations, the implementation of which is apparent to one of ordinary skill in the art. Other conventional cryptographic algorithms can be implemented in alternative embodiments. The 3DES algorithm comprises a “DES BLOCK INIT” function (810) and a “DES BLOCK” function (840). An initialization vector (IV) of the 3DES algorithm is originally set to nulls by the smart card (128) when calling the DES BLOCK INIT function (810). The standard output of the DES BLOCK INIT function (810) is encrypted text, commonly known as “ciphertext,” and an interim initialization vector (IV, 820). The ciphertext output from the DES BLOCK INIT function (810) is not used, but the IV (820) that results from the DES BLOCK INIT function (810) operating on the serial number (210) is utilized by DES BLOCK function (840). Since both sides of the communications link (i.e., the subscriber token (125) and the edge device (140)) know the serial number (210) of the subscriber token (125) once the first authentication data packet (634) is received by the edge device (140), both sides can “throw away” the ciphertext output from the DES BLOCK INIT function (810), thereby leaving the resulting IV (820) from this function in memory. The resulting or intermediate IV (820), which is derived from the serial number (210), is used to encrypt a random number (830, R1) generated by the smart card (128) using the DES BLOCK function (840) (not the DES BLOCK INIT function (810)) with the Subscriber Secret Key (240). Because the intermediate IV (820) was present, the ciphertext resulting from encrypting the random number (830) with the Subscriber Secret Key (240) has a different ciphertext output than it would have been using the normal DES BLOCK INIT function (810). The DES BLOCK INIT function (810) initializes the IV to null values prior to encryption, but the DES BLOCK function (840) uses whatever IV value happens to be in the register when it is called.
  • The DES BLOCK function (840) has as its output two products: a new IV and ciphertext. The IV stays in memory, but the ciphertext output, “Key Data,” (715) is implemented in the further processing of the first authentication data packet (634). The important step here is that since the ciphertext output from operation of the DES BLOCK INIT function (810) is discarded, the receiving side of the authentication (i.e., the edge device (140)) would be unable to successfully decrypt the random number (830) using the same 3DES algorithm without first pre-setting its own IV. The receiving side has to first perform a DES BLOCK INIT function on the Subscriber Serial Number (210) and discard the ciphertext before trying to decrypt the Key Data (715).
  • The result of the two encryption steps, i.e., DES BLOCK INIT function (810) and DES BLOCK function (840), is a Key Data (715) ciphertext of the random number (830) using an IV that was the result of an encryption process on the subscriber's serial number (210). This Key Data (715) ciphertext is the result of encrypting the two data elements, i.e., IV (820) and random number (830), with the Subscriber Secret Key (240). As the serial number (210) is unique, the resulting Key Data (715) could not come from any other source, but the corresponding subscriber token (125).
  • FIG. 9 illustrates a process (900) for forming and transmitting the first authentication data transmission (600) according to an embodiment of the invention. Specifically, the protocol header (620), the authentication protocol header (632), the Key Data (715), and serial number (210) are hashed (step 910) to form an integrity signature of these data fields. The Key Data (715), the serial number (210), and the integrity signature are then combined (step 920) and then encrypted (step 930) with the Network Send Key (220) to form the first authentication data packet (634). The first authentication data transmission (600) comprising the protocol header (620), the authentication protocol header (632), and the first authentication data packet (634) are transmitted (step 940) to the network edge device (140).
  • FIG. 10 illustrates an authentication request processing method (1000) performed by the edge device (140) according to an embodiment of the invention. Particularly, on receipt and determination that the received transmission comprises a first authentication data packet (634) (by examining both the protocol header (620) and authentication header (632)) the first authentication data packet (634) is decrypted (step 1010) with the network receive key (NKR) at the edge device (140). The resulting plain text allows the Key Data (715), the serial number (210), and the integrity bash (720) to be extracted (step 1020). The serial number (210) is then used to look up (step 1030) the Subscriber Secret Key (240) of the subscriber from the key table (310) stored in the network edge device (140) using the preferred modulus operation noted above. A DES BLOCK INIT function is performed (step 1040) using the Subscriber Secret Key (240) with the resulting ciphertext concatenated to the received Key Data (715) extracted. A DES BLOCK decrypt function is next performed (step 1050) on the concatenated ciphertext using the Subscriber Secret Key (240). A hash is then computed (step 1060) on the same fields as computed on the subscriber side. If the computed and received hashes match (step 1070), the data is assumed to be valid and the first random number (R1) is determined (step 1080) from the result of step 1050. The subscriber is thus considered authenticated. If the hash is not valid, the program exits (step 1090) with no further action.
  • FIG. 11 illustrates an authentication response method (1100) performed by the edge device (140) according to an embodiment of the invention. This method (1100) is implemented to generate and return a second authentication data transmission (identical in data format to the first authentication data transmission (600)) to the subscriber's computing device 120. Particularly, a second random number (R2) is generated (step 1110). The received first random number (R1) is concatenated (step 1120) with this second random number to produce a concatenated random number result (1140). The serial number (210) received via the first authentication packet transmission (600) is then encrypted (step 1130) with the Subscriber Secret Key (240) located via key table 310 as noted above, using a DES BLOCK INIT function. The ciphertext output is discarded, but the IV result is retained. The concatenated random number result (1140) is then DES BLOCK encrypted (step 1150) with the Subscriber Secret Key (240) gaining the benefit of the IV retained in memory. A hash is then computed (step 1160) on the protocol header (620), the authentication header (632), the Key Data (715), and the serial number (230). A second authentication data transmission is then formed (step 1170) comprising an encryption of the Key Data (715), the serial number (210), and the hash (720) with the Network Send Key (220). The second authentication data transmission is further transmitted (step 1180) to the subscriber's computing device (120). In a preferred embodiment of the invention, the above processing in methods (1000) and (1100) is implemented by an edge device token (not shown), which is coupled to the edge device (140) and similar to the subscriber token (125).
  • FIG. 12 illustrates an authentication response method (1200) performed by the subscriber token (125) according to an embodiment of the invention. On receipt of the second authentication data transmission from the edge device (140), the authentication data packet field (634) of this transmission is decrypted (step 1210) with the Network Receive Key. The resulting plain text enables the Key Data field (715) and hash (720) to be extracted (step 1220). The Key Data (715) this time comprises the encrypted values of the first random number generated by the subscriber, and the second random number generated by the network edge device (140). A optional comparison of the generated, original first random number and the received, processed first random number can be made as a further verification step (not shown). The subscriber's serial number (210) is then processed (step 1230) in a DES BLOCK INIT function. The ciphertext output is then prepended (step 1240) to the received Key Data field (715). This concatenated ciphertext is then decrypted (step 1250) using the Subscriber's Secret Key (240). A hash is then computed (step 1260) on the protocol header (620), the authentication protocol header (632), the Key Data (715), and the serial number (210) and compared (step 1570) against the received hash extracted in step 1220. If the received and computed hash figures match, the second random number (R2) has been determined to be valid (step 1280). If the hashes do not match, further processing is suspended (step 1290).
  • In alternative embodiments of the invention, the Network Send Key (920) and the Network Receive Key (930) can be omitted, based upon on a symmetric encryption algorithm, or a public-key encryption algorithm.
  • This preferred embodiments described herein result in the generation of a unique encryption key based on an algorithm wherein the key is derived from a table-lookup using the last several digits of the Smart Card serial number as an index into the table of stored secret keys. Another use of the improvements described herein is to enable peer-to-peer encryption between two unrelated parties, i.e., two parties who have no particular knowledge of each other's key. For example, the present invention is application to Voice over Internet Protocol (VoIP), a protocol that enables people to use the Internet as the transmission medium for telephone calls by sending voice data in packets using Internet Protocol (IP) rather than by traditional circuit transmissions of the Public Switched Telephone Network (PSTN).
  • FIG. 13 illustrates a VoIP peer-to-peer encryption system (1300) according to an embodiment of the invention. In this embodiment (1300), two parties (1310 and 1350) wish to generate a unique session encryption key that is private to their particular connection. Each party implements a smart card (1320 and 1360), which functions similarly to the smart card (128) noted with respect to Wi-Fi. The smart cards (1310 and 1360) are coupled to respective VoIP phones (1330 and 1370) or similar functioning hardware, software, or a combination thereof. Currently, VoIP phones do not establish security and thus the conversation between the parties over a public network (the Internet) is not protected. Conventional methods of establishing a secure communications session involve a transfer of one or more cryptographic keys between the two parties or between each of the parties and an external third party (server). The transfer of the cryptographic key is problematic to the overall security. However, the present invention provides a technique to generate a security key between two parties that cannot be known by any other party and does not require any server or third party support. For example, VoIP phones establish a peer-to-peer connection once the call is setup. The protocol for VoIP technology is commonly known as H.323 and delineated in an Internet Engineering Task Force (IETF) specification RFC3261, the implementation of which is apparent to one of ordinary skill in the art. In an embodiment of the invention, the VoIP phones (1330 and 1370) are associated with a unique electronic serial number (1335 or 1375), in this case, inside the smart cards (1320 and 1360).
  • The unique electronic serial number associated with each party is used as previously discussed to effect a “pointer” into a table of randomly chosen Session Keys. For example, FIG. 14 illustrates a key table system (1400) in a VoIP peer-to-peer encryption system according to an embodiment of the invention. Each VoIP phone (1330 and 1370) stores or has access to a key table (1410) derived from a larger key pool (1405) like the derivation noted with respect to the key table system (300). In a system with more than two VoIP phones/devices, all the phones (devices) have the same key table (1410) extracted from the same key pool. Each phone has the table installed in it identical to all other phones. In a preferred embodiment, the key table (1410) is downloaded to the VoIP phones (1330 and 1370) prior to the communications session between the parties. The smart card serial number (1335) of the calling party (1310) is used to select the proper key (1415) from the key table (1410) based on a mathematical operation, e.g., modulus operation as noted earlier. In a similar operation, the called party (1350) likewise uses the serial number (1375) of its smart card to select the proper key (1465) from its key table (1410).
  • FIG. 15 illustrates a serial number exchange in the VoIP peer-to-peer encryption system (1300) according to an embodiment of the invention. As shown in this figure, the calling party (1310) sends a packet to the called party (1350) identifying itself by the serial number (1335) of its smart card (1320). The called party (1350) responds by sending a packet to the calling party (1300) with its own smart card serial number (1375).
  • FIG. 16 illustrates a technique (1600) for deriving a shared session key according to an embodiment of the invention. Particularly, both VoIP phones (1330 and 1370) are able to retrieve the two keys (1415 and 1465) from the key table (1410) using the smart card serial numbers (1335 and 1375) communicated initially between the two parties (1310 and 1350). These two cryptographic keys (1415 and 1465), e.g., 256-bit Advanced Encryption Standard (AES) cryptographic keys, the implementation of which is apparent to one of ordinary skill in the art, are used to derive a shared session key (1610). In a preferred embodiment of the invention, the shared session key (1610) is described by implementing an “exclusive OR” operation (1605) on the two cryptographically keys (1415 and 1465). This results in a unique shared session key (1610) between the two parties. It is important to note that in no case were either key (1415 or 1465) exchanged between the two parties, i.e., both parties (1310 and 1350) independently computed the same shared session key (1610) based on the smart card serial numbers (1335 and 1375) of their smart cards (1320 and 1360). It is apparent to one of ordinary skill in the art that any mathematical operation can be used to compute the shared session key (1610) as long as it is known by both parties (1310 and 1350).
  • Other embodiments and uses of the invention will be apparent to those skilled in the art from consideration of the specification and practice of the invention disclosed herein. Although the invention has been particularly shown and described with reference to several preferred embodiments thereof, it will be understood by those skilled in the art that various changes in form and details may be made therein without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (28)

1. A method for authenticating a communications device attempting to access a network comprising the steps of:
receiving an identifier associated with a communications device;
calculating a number based on a computation of said identifier;
selecting a cryptographic key specified by said number from a key table; and
performing an authentication technique that embodies said cryptographic key to determine whether said communications device is permitted to access a network.
2. (canceled)
3. (canceled)
4. (canceled)
5. (canceled)
6. (canceled)
7. (canceled)
8. (canceled)
9. (canceled)
10. (canceled)
11. (canceled)
12. (canceled)
13. (canceled)
14. (canceled)
15. (canceled)
16. (canceled)
17. (canceled)
18. (canceled)
19. (canceled)
20. (canceled)
21. (canceled)
22. (canceled)
23. (canceled)
24. (canceled)
25. (canceled)
26. (canceled)
27. (canceled)
28. (canceled)
US11/955,855 2003-10-07 2007-12-13 Mass subscriber management Abandoned US20080152140A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US11/955,855 US20080152140A1 (en) 2003-10-07 2007-12-13 Mass subscriber management
US12/882,724 US8515078B2 (en) 2003-10-07 2010-09-15 Mass subscriber management

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US10/679,371 US7325134B2 (en) 2002-10-08 2003-10-07 Localized network authentication and security using tamper-resistant keys
US51109603P 2003-10-15 2003-10-15
US10/964,755 US7325133B2 (en) 2003-10-07 2004-10-15 Mass subscriber management
US11/955,855 US20080152140A1 (en) 2003-10-07 2007-12-13 Mass subscriber management

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US10/964,755 Continuation US7325133B2 (en) 2003-10-07 2004-10-15 Mass subscriber management

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US12/882,724 Division US8515078B2 (en) 2003-10-07 2010-09-15 Mass subscriber management

Publications (1)

Publication Number Publication Date
US20080152140A1 true US20080152140A1 (en) 2008-06-26

Family

ID=34396596

Family Applications (3)

Application Number Title Priority Date Filing Date
US10/964,755 Expired - Lifetime US7325133B2 (en) 2003-10-07 2004-10-15 Mass subscriber management
US11/955,855 Abandoned US20080152140A1 (en) 2003-10-07 2007-12-13 Mass subscriber management
US12/882,724 Expired - Lifetime US8515078B2 (en) 2003-10-07 2010-09-15 Mass subscriber management

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US10/964,755 Expired - Lifetime US7325133B2 (en) 2003-10-07 2004-10-15 Mass subscriber management

Family Applications After (1)

Application Number Title Priority Date Filing Date
US12/882,724 Expired - Lifetime US8515078B2 (en) 2003-10-07 2010-09-15 Mass subscriber management

Country Status (1)

Country Link
US (3) US7325133B2 (en)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100318801A1 (en) * 2007-10-24 2010-12-16 Securekey Technologies Inc. Method and system for protecting real estate from fradulent title changes
US20100325704A1 (en) * 2009-06-19 2010-12-23 Craig Stephen Etchegoyen Identification of Embedded System Devices
US20100325423A1 (en) * 2009-06-22 2010-12-23 Craig Stephen Etchegoyen System and Method for Securing an Electronic Communication
US20100325710A1 (en) * 2009-06-19 2010-12-23 Etchegoyen Craig S Network Access Protection
US20110093703A1 (en) * 2009-10-16 2011-04-21 Etchegoyen Craig S Authentication of Computing and Communications Hardware
US8751819B1 (en) * 2011-09-22 2014-06-10 Symantec Corporation Systems and methods for encoding data
US8898450B2 (en) 2011-06-13 2014-11-25 Deviceauthority, Inc. Hardware identity in multi-factor authentication at the application layer
US9143496B2 (en) 2013-03-13 2015-09-22 Uniloc Luxembourg S.A. Device authentication using device environment information
US9270447B2 (en) 2011-11-03 2016-02-23 Arvind Gidwani Demand based encryption and key generation and distribution systems and methods
US9286466B2 (en) 2013-03-15 2016-03-15 Uniloc Luxembourg S.A. Registration and authentication of computing devices using a digital skeleton key
US9756133B2 (en) 2011-08-15 2017-09-05 Uniloc Luxembourg S.A. Remote recognition of an association between remote devices
US10432609B2 (en) 2011-01-14 2019-10-01 Device Authority Ltd. Device-bound certificate authentication

Families Citing this family (43)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100253826B1 (en) * 1991-12-30 2000-04-15 그레이스 스티븐 에스. Ethylene interpolymer polymerizations
US6221682B1 (en) 1999-05-28 2001-04-24 Lockheed Martin Corporation Method and apparatus for evaluating a known good die using both wire bond and flip-chip interconnects
US7957401B2 (en) 2002-07-05 2011-06-07 Geos Communications, Inc. System and method for using multiple communication protocols in memory limited processors
US20050169474A1 (en) * 2003-02-21 2005-08-04 Fujitsu Limited Distribution system
US7606217B2 (en) 2003-07-02 2009-10-20 I2 Telecom International, Inc. System and method for routing telephone calls over a voice and data network
KR101044937B1 (en) * 2003-12-01 2011-06-28 삼성전자주식회사 Home network system and method thereof
US7676599B2 (en) * 2004-01-28 2010-03-09 I2 Telecom Ip Holdings, Inc. System and method of binding a client to a server
US20070186099A1 (en) 2004-03-04 2007-08-09 Sweet Spot Solutions, Inc. Token based two factor authentication and virtual private networking system for network management and security and online third party multiple network management method
US7565529B2 (en) * 2004-03-04 2009-07-21 Directpointe, Inc. Secure authentication and network management system for wireless LAN applications
EP1733492A2 (en) * 2004-03-11 2006-12-20 i2Telecom International, Inc. DYNAMICALLY ADAPTING THE TRANSMISSION RATE OF PACKETS IN REAL-TIME VoIP COMMUNICATIONS TO THE AVAILABLE BANDWIDTH
US8804758B2 (en) 2004-03-11 2014-08-12 Hipcricket, Inc. System and method of media over an internet protocol communication
US7864681B2 (en) * 2004-07-15 2011-01-04 Broadcom Corp. Method and system for a gigabit ethernet IP telephone chip with 802.1p and 802.1Q quality of service (QoS) functionalities
US7782878B2 (en) * 2004-08-16 2010-08-24 I2Telecom Ip Holdings, Inc. System and method for sharing an IP address
US7451921B2 (en) * 2004-09-01 2008-11-18 Eric Morgan Dowling Methods, smart cards, and systems for providing portable computer, VoIP, and application services
US7912788B2 (en) * 2004-09-29 2011-03-22 Pitney Bowes Inc. Mutual authentication system and method for protection of postal security devices and infrastructure
US7336654B2 (en) * 2004-10-20 2008-02-26 I2Telecom International, Inc. Portable VoIP service access module
KR20060081847A (en) * 2005-01-10 2006-07-13 삼성전자주식회사 Smart card for protecting secret key and method thereof
JP2008545298A (en) * 2005-05-11 2008-12-11 フィーバ テクノロジー、インコーポレイテッド Building customer relationships using network access points
EP1722503A1 (en) * 2005-05-13 2006-11-15 DrayTek Corp. Method used by an access point of a wireless LAN and related apparatus
DE102005030305A1 (en) * 2005-06-23 2007-01-04 Deutsche Telekom Ag Service e.g. online banking, authentification method for computer, involves reading digital identification data, verifying if permissible link of identification data exists with identification, and supplying data if link exists
US8356175B2 (en) * 2005-06-29 2013-01-15 Intel Corporation Methods and apparatus to perform associated security protocol extensions
JP4436294B2 (en) * 2005-08-26 2010-03-24 株式会社トリニティーセキュリティーシステムズ Authentication processing method, authentication processing program, recording medium, and authentication processing apparatus
DE102006038037A1 (en) * 2006-08-14 2008-02-21 Siemens Ag Method and system for providing an access-specific key
US7907735B2 (en) * 2007-06-15 2011-03-15 Koolspan, Inc. System and method of creating and sending broadcast and multicast data
US8555068B2 (en) 2007-11-13 2013-10-08 Koolspan, Inc. Secure mobile telephony
CA2706862A1 (en) 2007-11-26 2009-06-04 Koolspan, Inc. System for and method of auto-registration with cryptographic modules
US8842836B2 (en) * 2007-11-26 2014-09-23 Koolspan, Inc. System for and method of cryptographic provisioning
US8364978B2 (en) * 2007-11-26 2013-01-29 Koolspan, Inc. System for and method of auto-registration with cryptographic modules
KR100925636B1 (en) * 2007-12-04 2009-11-06 주식회사 케이티 The networking method between non-pc device and server for providing the application services
US8504048B2 (en) * 2007-12-17 2013-08-06 Geos Communications IP Holdings, Inc., a wholly owned subsidiary of Augme Technologies, Inc. Systems and methods of making a call
US20100235906A1 (en) * 2009-03-12 2010-09-16 Nokia Corporation Method and apparatus for activate an authentication on a mobile device
CA2770331A1 (en) * 2009-08-20 2011-02-24 Koolspan, Inc. System and method of encrypted media encapsulation
CN102196438A (en) 2010-03-16 2011-09-21 高通股份有限公司 Communication terminal identifier management methods and device
US20120063597A1 (en) * 2010-09-15 2012-03-15 Uponus Technologies, Llc. Apparatus and associated methodology for managing content control keys
US9112905B2 (en) 2010-10-22 2015-08-18 Qualcomm Incorporated Authentication of access terminal identities in roaming networks
US9668128B2 (en) * 2011-03-09 2017-05-30 Qualcomm Incorporated Method for authentication of a remote station using a secure element
US20130166910A1 (en) * 2011-12-22 2013-06-27 Broadcom Corporation Revocable Security System and Method for Wireless Access Points
US9445262B2 (en) * 2012-12-10 2016-09-13 Lg Uplus Corp. Authentication server, mobile terminal and method for issuing radio frequency card key using authentication server and mobile terminal
CN104954362B (en) * 2015-04-27 2018-08-14 深圳市美贝壳科技有限公司 The encryption and decryption approaches and its device of sequence number
US10348718B2 (en) * 2016-09-14 2019-07-09 Oracle International Corporation Sharing credentials and other secret data in collaborative environment in a secure manner
US10931480B1 (en) * 2017-06-14 2021-02-23 United States Of America As Represented By The Administrator Of The National Aeronautics And Space Administration Wireless flight sensor system for air and space vehicles
JP6456451B1 (en) * 2017-09-25 2019-01-23 エヌ・ティ・ティ・コミュニケーションズ株式会社 COMMUNICATION DEVICE, COMMUNICATION METHOD, AND PROGRAM
FR3074592B1 (en) * 2017-12-01 2019-10-25 Idemia Identity And Security METHOD OF SHARING A KEY FOR DERIVING SESSION KEYS TO CRYPT AND AUTHENTICATE COMMUNICATIONS BETWEEN AN OBJECT AND A SERVER

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6026165A (en) * 1996-06-20 2000-02-15 Pittway Corporation Secure communications in a wireless system
US6397328B1 (en) * 1996-11-21 2002-05-28 Pitney Bowes Inc. Method for verifying the expected postage security device and an authorized host system
US20020090089A1 (en) * 2001-01-05 2002-07-11 Steven Branigan Methods and apparatus for secure wireless networking
US6591364B1 (en) * 1998-08-28 2003-07-08 Lucent Technologies Inc. Method for establishing session key agreement
US6625591B1 (en) * 2000-09-29 2003-09-23 Emc Corporation Very efficient in-memory representation of large file system directories
US20030235305A1 (en) * 2002-06-20 2003-12-25 Hsu Raymond T. Key generation in a communication system
US20040264699A1 (en) * 2003-06-24 2004-12-30 Meandzija Branislav N. Terminal authentication in a wireless network
US7024690B1 (en) * 2000-04-28 2006-04-04 3Com Corporation Protected mutual authentication over an unsecured wireless communication channel
US7028186B1 (en) * 2000-02-11 2006-04-11 Nokia, Inc. Key management methods for wireless LANs

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5638444A (en) * 1995-06-02 1997-06-10 Software Security, Inc. Secure computer communication method and system
JP2001358707A (en) * 2000-06-15 2001-12-26 Sony Corp Information processing system and method using cryptographic key block and program providing medium
US20030172265A1 (en) * 2001-05-04 2003-09-11 Vu Son Trung Method and apparatus for secure processing of cryptographic keys
GB2384404B (en) * 2002-01-18 2005-02-16 Sun Microsystems Inc Key management

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6026165A (en) * 1996-06-20 2000-02-15 Pittway Corporation Secure communications in a wireless system
US6397328B1 (en) * 1996-11-21 2002-05-28 Pitney Bowes Inc. Method for verifying the expected postage security device and an authorized host system
US6591364B1 (en) * 1998-08-28 2003-07-08 Lucent Technologies Inc. Method for establishing session key agreement
US7028186B1 (en) * 2000-02-11 2006-04-11 Nokia, Inc. Key management methods for wireless LANs
US7024690B1 (en) * 2000-04-28 2006-04-04 3Com Corporation Protected mutual authentication over an unsecured wireless communication channel
US6625591B1 (en) * 2000-09-29 2003-09-23 Emc Corporation Very efficient in-memory representation of large file system directories
US20020090089A1 (en) * 2001-01-05 2002-07-11 Steven Branigan Methods and apparatus for secure wireless networking
US20030235305A1 (en) * 2002-06-20 2003-12-25 Hsu Raymond T. Key generation in a communication system
US20040264699A1 (en) * 2003-06-24 2004-12-30 Meandzija Branislav N. Terminal authentication in a wireless network

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9094213B2 (en) * 2007-10-24 2015-07-28 Securekey Technologies Inc. Method and system for effecting secure communication over a network
US20100318801A1 (en) * 2007-10-24 2010-12-16 Securekey Technologies Inc. Method and system for protecting real estate from fradulent title changes
US20100325704A1 (en) * 2009-06-19 2010-12-23 Craig Stephen Etchegoyen Identification of Embedded System Devices
US20100325710A1 (en) * 2009-06-19 2010-12-23 Etchegoyen Craig S Network Access Protection
US9047450B2 (en) 2009-06-19 2015-06-02 Deviceauthority, Inc. Identification of embedded system devices
US9047458B2 (en) 2009-06-19 2015-06-02 Deviceauthority, Inc. Network access protection
US20100325423A1 (en) * 2009-06-22 2010-12-23 Craig Stephen Etchegoyen System and Method for Securing an Electronic Communication
US8495359B2 (en) * 2009-06-22 2013-07-23 NetAuthority System and method for securing an electronic communication
US20110093703A1 (en) * 2009-10-16 2011-04-21 Etchegoyen Craig S Authentication of Computing and Communications Hardware
US8726407B2 (en) 2009-10-16 2014-05-13 Deviceauthority, Inc. Authentication of computing and communications hardware
US10432609B2 (en) 2011-01-14 2019-10-01 Device Authority Ltd. Device-bound certificate authentication
US8898450B2 (en) 2011-06-13 2014-11-25 Deviceauthority, Inc. Hardware identity in multi-factor authentication at the application layer
US9756133B2 (en) 2011-08-15 2017-09-05 Uniloc Luxembourg S.A. Remote recognition of an association between remote devices
US8751819B1 (en) * 2011-09-22 2014-06-10 Symantec Corporation Systems and methods for encoding data
US9270447B2 (en) 2011-11-03 2016-02-23 Arvind Gidwani Demand based encryption and key generation and distribution systems and methods
US9143496B2 (en) 2013-03-13 2015-09-22 Uniloc Luxembourg S.A. Device authentication using device environment information
US9286466B2 (en) 2013-03-15 2016-03-15 Uniloc Luxembourg S.A. Registration and authentication of computing devices using a digital skeleton key
US9740849B2 (en) 2013-03-15 2017-08-22 Uniloc Luxembourg S.A. Registration and authentication of computing devices using a digital skeleton key

Also Published As

Publication number Publication date
US20050074122A1 (en) 2005-04-07
US8515078B2 (en) 2013-08-20
US20110004759A1 (en) 2011-01-06
US7325133B2 (en) 2008-01-29

Similar Documents

Publication Publication Date Title
US7325133B2 (en) Mass subscriber management
US8615086B2 (en) Key agreement and re-keying over a bidirectional communication path
EP1994715B1 (en) Sim based authentication
US7549048B2 (en) Efficient and secure authentication of computing systems
JP4000111B2 (en) Communication apparatus and communication method
CA2463034C (en) Method and system for providing client privacy when requesting content from a public server
US8762726B2 (en) System and method for secure access
US20030093680A1 (en) Methods, apparatus and computer programs performing a mutual challenge-response authentication protocol using operating system capabilities
JP2010178394A (en) Methods and apparatus for finding shared secret without compromising non-shared secret
JP4550759B2 (en) Communication system and communication apparatus
Di Pietro et al. A two-factor mobile authentication scheme for secure financial transactions
WO2005038608A2 (en) Mass subscriber management
Rozenblit et al. Computer aided design system for VLSI interconnections
JP2001103049A (en) Method of user authentication
WO2000069115A1 (en) A method and apparatus for accessing a computer using a browser
Mogollon Access authentication
JP2001325228A (en) Network user authentication method and network user authentication system

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION

AS Assignment

Owner name: SILICON VALLEY BANK, MASSACHUSETTS

Free format text: SECURITY AGREEMENT;ASSIGNOR:KOOLSPAN, INC.;REEL/FRAME:031282/0689

Effective date: 20130924