WO2005093542A1 - Security system and method - Google Patents

Security system and method Download PDF

Info

Publication number
WO2005093542A1
WO2005093542A1 PCT/CA2004/000455 CA2004000455W WO2005093542A1 WO 2005093542 A1 WO2005093542 A1 WO 2005093542A1 CA 2004000455 W CA2004000455 W CA 2004000455W WO 2005093542 A1 WO2005093542 A1 WO 2005093542A1
Authority
WO
WIPO (PCT)
Prior art keywords
server
user
authentication
computing device
laptop
Prior art date
Application number
PCT/CA2004/000455
Other languages
French (fr)
Inventor
Tet Hin Yeap
William G. O'brien
Dafu Lou
Ren Xiaoli
Original Assignee
Bce Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bce Inc. filed Critical Bce Inc.
Priority to PCT/CA2004/000455 priority Critical patent/WO2005093542A1/en
Priority to CA2552987A priority patent/CA2552987C/en
Priority to US10/860,247 priority patent/US7861081B2/en
Publication of WO2005093542A1 publication Critical patent/WO2005093542A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Information Transfer Between Computers (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Computer And Data Communications (AREA)

Abstract

A security system and method is provided. In an embodiment, a personal integrated circuit ('PIC'), is provided that can be presented to a laptop computer. The PIC includes a digital certificate personal to an authorized user and is operable to automatically install the certificate on the laptop computer once presented into the computer and once the user enters a valid password respective to the PIC. At this point, the laptop presents the certificate to a server via a network, and the certificate is checked for validity. If valid, the user is then permitted to log into the server. Having logged into the server, the user can remain logged in even as the PIC is removed and presented to different computing devices that are also able to connect to the server via the network. Typically, the user is only able to access the server through the computing device to which the PIC is attached. The user is automatically logged out of the server after a predefined period of inactivity or according to such other criteria as may be desired.

Description

Security System and Method
Field Of The Invention
[0001] The present invention relates generally to computer security and and more particularly to security system and method.
Background Of The Invention
[0002] Security continues to present challenges as hackers and other malicious party's attempt to gain unauthorized access to sensitive computers and associated networks. The prior art is full of examples that attempt to reduce such unauthorized access. One of the most rudimentary forms of security is the requirement for users to present a unique login and password combination. Once the user is logged in, other security techniques can be employed such as the use of encryption of the user's communcations to prevent eavesdroppers from gaining access to those communications.
[0003] Many problems of course persist with prior art security techniques. For example, it is accepted that the greater the security protocols, the greater difficulty it can be for the user to actually make use of the computer. For example, it can be required to have the user reenter the login and password after a period of inactivity. If that period of inactivity is excessively short, the user will spend more time authenticating him or herself rather than actually performing the computing task. By the same token, where the user is switches the computing device through which the user wishes to access the computer network, it can be tedious to require the user to reenter the login and password each time the user switches to another device. Still further problems arise when the switch of user devices also involves the user switching the type of network being utilized.
[0004] While the foregoing problems, and variations thereof, arise in a number of applications, it is helpful to describe a specific example. In mobile networks employed by certain police forces, police cruisers are typically equipped with a laptop computer that is able to wirelessly access a server that is operated by a police force respective to that cruiser. The police force server can hold a variety of sensitive police records that will help the police officer with his or her duties. Such police records can include, for example, criminal records. Thus, the laptop computer is used to allow the officer to access criminal records, but it is also very important that access to those criminal records be restricted to the police officer. Clearly, a high level of security is needed, yet the security protocols cannot be so onerous that the officer is unable to make effective use of this law enforcement tool. The foregoing security needs are further complicated by the increasing use of wireless personal digital assistants ("WPDA") by the police officer. In this situation, a police officer may wish to take the WPDA from the cruiser and yet still be able to access the police force server and the criminal records thereon. Further complications arise where the police officer desires to move from using the laptop to the WPDA several times in a shift.
Summary of the Invention
[0005] It is an object of the present invention to provide a novel security system and method that obviates or mitigates at least one of the above-identified disadvantages of the prior art.
[0006] An aspect of the invention provides a system for providing secure access to a computing resource comprising a computing device accessible to a user after a local authentication of the user. The system also comprises an authentication server connectable to the computing device via a connection after the local authentication and operable to provide access to the computing resource after a remote authentication of the user. The server is further operable to maintain the remote authentication after the user has terminated the local authentication such that after the user re-establishes local authentication the server continues to provide access to the resource without the need for further remote authentication.
[0007] The user can re-establish the local authentication via a second connection that is different from the connection. The user can re-establish the local authentication using a second computing device that is different from the computing device.
[0008] The user can re-establish the local authentication using a second computing device that is different from the computing device and via a second connection that is carried through the computing device.
[0009] The server and the device can be further operable to encrypt communications over the connection while access is provided to the resource. [0010] The encrypted communications can be conducted via an asymmetric key pair that is generated by the server and which remain valid for the duration that the server maintains the remote authentication.
[0011 ] The resource can be a virtual private network that connects to the server.
[0012] The server can terminate the remote authentication if the user fails to reestablish local authentication within a predefined period of time.
[0013] The remote authentication can include receipt and validation of a digital certificate respective to the user that is loadable onto the computing device.
[0014] The remote authentication can include receipt of a userid and password respective to the user that is received by the computing device and transmitted to the server.
[0015] Another aspect of the invention provides an authentication server for connection with a computing device that is accessible to a user after a local authentication of the user. The authentication server is connectable to the computing device via a connection after the local authentication and operable to provide access to the computing resource after a remote authentication of the user. The server is further operable to maintain the remote authentication after the user has terminated the local authentication such that after the user reestablishes local authentication the server continues to provide access to the resource without the need for additional remote authentication.
[0016] Another aspect of the invention provides a method of providing secure access to a computing resource comprising the steps of: performing a local authentication of a user at a computing device; performing a remote authentication at an authentication server connectable to the computing device via a connection after the local authentication; providing access to the computing resource via the authentication server after the remote authentication; and, maintaining the remote authentication after the user has terminated the local authentication. [0017] The method can comprise the additional step of re-establishing the access when the user re-establishes the local authentication.
[0018] The method can comprise the additional step of terminating the remote authentication if the user fails to re-establish the local authentication within a predefined period of time.
[0019] Another aspect of the invention provides a method of providing secure access to a computing resource comprising: sending a digital certificate from a computing device to a server; receiving a remote user authentication at the server from the computing device and determining if the remote user authentication is valid; terminating the method if the user authentication is not valid; generating security keys at the server and delivering a requisite portion of those keys to the computing device; conducting communications between the server and the computing device using the security keys; and, maintaining the remote user authentication when the computing device disconnects from the server.
BRIEF DESCRIPTION OF THE DRAWINGS
[0020] The invention will now be described by way of example only, and with reference to the accompanying drawings, in which:
Figure 1 is a schematic representation of a security system;
Figure 2 shows the personal integrated circuit of Figure 1 in greater detail;
Figure 3 shows a flowchart depicting a method of installing a certificate; Figure 4 shows flowchart depicting a method of logging into a server;
Figure 5 shows the system of Figure 1 including the generation of sessio keys by the server;
Figure 6 shows a series of substeps that can be used to perform one of the steps in the method of Figure 4;
Figure 7 is a schematic representation of a security system in accordance with another embodiment of the invention; *
Figure 8 is shows the security system of Figure 7 wherein the personal integrated circuit is attached to the wireless PDA;
Figure 9 is a schematic representation of a security system in accordance with another embodiment of the invention;
Figure 10 shows a series of substeps that can be used to perform one of the steps in the method of Figure 4; and,
Figure 11 shows a series of substeps that can be used to perform one of the steps in the method of Figure 10.;
Figure 12 is a schematic representation of a security system in accordance with another embodiment of the invention;
Figure 13 is a schematic representation of a security system in accordance with another embodiment of the invention;
Figure 14 is a schematic representation of a security system in accordance with another embodiment of the invention;
Figure 15 is a schematic representation of a security system in accordance with another embodiment of the invention; Figure 16 shows the system of Figure 15 during one operation;
Figure 17 shows a series of substeps that can be used to perform one of the steps in the method of Figure 4 when being performed on the system of Figure 15; Figure 18 shows the system of Figure 15 during operation;
Figure 19 is a schematic representation of a security system in accordance with another embodiment of the invention;
Figure 20 shows a series of substeps that can be used to perform one of the steps in the method of Figure 4 when being performed on, the system of Figure 19;
Figure 21 shows the system of Figure 19 during operation;
Figure 22 shows the system of Figure 19 during operation;
Figure 23 shows the system of Figure 19 during operation;
Figure 24 shows the system of Figure 19 during operation; Figure 25 shows the system of Figure 19 during operation;
Figure 26 shows a series of substeps that can be used to perform one of the steps in the method of Figure 4;
DETAILED DESCRIPTION OF THE INVENTION
[0021] Referring now to Figure 1 , a security system is indicated generally at 30. System 30 includes a wireless base station 34 that is connected to a server 38 via a backhaul
42, which can be implemented using any type of suitable land line link such as T3, TI , OC3 etc. In turn, server 38 connects to the Internet 46 (and/or an Intranet and/or another other type of network that may be desired). Base station 34 also connects to a laptop computer 50 via a wireless link 54.
[0022] In a present embodiment, system 30 is utilized by a police force, and thus laptop 50 is mounted inside a police cruiser and is a mobile device, while server 38 is located at a police headquarters (or other suitable location) and remains fixed. Link 54 is based on any suitable data wide area network, and in a present embodiment is based on the 1XRTT network as is presently employed by Bell Mobility, a division of Bell Canada Enterprises, in various locations throughout Ontario and Quebec, Canada. When properly authenticated, a police officer using laptop 50 can access police records at server 38 and/or can also access Internet 46 in the usual manner. The details of such authentication and access will be more particularly described below.
[0023] System 30 also includes a personal integrated circuit ("PIC") 58 that can be presented to a port on computer 50. In a present embodiment PIC 58 has a form factor consistent with a USB Pen Drive or USB Memory Stick and includes a Universal Serial Bus ("USB") connector and thus can connect to a USB port on computer 50. In other embodiments, however, PIC 58 can be based other types of wired or wireless interfaces, such as RS-232, Infrared, Bluetooth etc and/or can be based on a variety of different technologies and form factors such as radio-frequency identification tags, memory sticks, other types of integrated circuit media, etc.
[0024] PIC 58 contains a set of data files, represented at reference 62 in system 30.
For an entire police force, a unique PIC 58 is assigned to each police officer, and thus each PIC 58 contains data files 62 that are unique and respective to the assigned police office. Referring now to Figure 2, data files 62 are shown in greater detail. Data files 62 include a digital certificate 66 which has been generated uniquely for the police officer that owns PIC 58. Digital certificate 66 can be generated in any desired manner but is typically generated by a recognized Certificate Authority (CA). Digital certificate 66 will thus contain a public encryption key cPuK that is uniquely associated with that police officer and a variety of other identification information ID for that police officer. Files 62 also contain a private encryption key cPrK that corresponds to the public encryption key cPuK. Files 62 also contains a password PW that is known by the police officer that owns PIC 58. Such a password PW can be used for local authentication on laptop computer 50. Additionally, file 62 contain an install file IF that is executable on laptop 50 in order to oversee the installation of certificate 66, and other components of files 62, on laptop 50. However, while in the present embodiment file 62 contains install file IF, it is to be understood that in other embodiments the install file IF can be downloaded from a network and run once for the first installation of digital certificate 66.
[0025] In order to help explain certain of these implementations and various other aspects of system 30, reference will now be made to Figure 3 which shows a method for installing a digital certificate and which is indicated generally at 300. In order to assist in the explanation of the method, it will be assumed that method 300 is operated by laptop 50 in conjunction with PIC 58. However, it is to be understood that system 30 and/or method 300 can be varied, and need not work exactly as discussed herein in conjunction with each other, and that such variations are within the scope of the present invention.
[0026] Before discussing method 300, certain assumptions will be made about system
30. First, it is assumed that PIC 58 has not been inserted into laptop 50. Second, in a present embodiment it is assumed that laptop 50 is based on the Windows 2000 operating system (and/or Windows XP and/or its variants) from Microsoft Corporation of is One Microsoft Way, Redmond, Washington 98052-6399, and includes the digital certificate manager that comes with Windows 2000. It is to be understood that this is merely an example, however, and that in other embodiments laptop 50 can be based on other computing environments.
[0027] Beginning first at step 310, the presence of the PIC is detected. In the present example, laptop 50 will thus await for PIC 58 to be inserted into an available one of its USB ports, and will thus detect the presence of PIC 58 using the standard plug-and-play functionality inherent to Windows 2000. At step 315, the install file is loaded from PIC. Thus, still using the plug-and-play features of Windows 2000, the install file IF stored on PIC 58 will be loaded from PIC 58 onto laptop 50 and executed thereon. Thus, in this example, the remaining steps 320-335 are principally performed by install file IF.
[0028] At step 320, the digital certificate is examined. Install file IF, now executing on laptop 50, will examine the contents of certificate 66 and compare it with a local store of revoked certificates that are kept in a cache locally on laptop 50. At step 325, it is determined whether the certificate is valid. If certificate 66 is found to have been revoked according to the information in the cache, then it will be determined at step 325 that "no", the certificate is not valid at method 300 will advance to step 335 for exception handling. The type of exception handling at step 335 is not particularly limited and can be configured according to the desired security parameters of system 30. For example, it can be desired at this point to send a signal to server 38 indicating that someone has tried to use a PIC 58 that contains a revoked certificate. In any event, no access will be given to laptop 50 at step 335. (While the present embodiment contemplates that laptop 50 retains a local store of revoked certificates in a cache, it is to be understood that in other embodiments laptop 50, or another computing device, may not maintain such a cache, and thus verification of the status of certificate 66 would be performed at server 38 only.)
[0029] However, if at step 325 the certificate 66 appears valid in light of a comparison with the local store, then method 300 will advance to step 330 and a password will be received. More specifically, a dialog box will be opened on the screen of laptop 50 requesting that the user of laptop 50 enter a password. Once the password is received, method 300 advances to step 340. At step 340, if the password that is entered at step 330 does not match with password PW, then method 300 will advance to step 335 for exception handling. Again, the type of exception handling at step 335 is not particularly limited and can be configured according to the desired security parameters of system 30. For example, it can be desired at this point to allow the user to re-enter the password a predefined number of times, and if a correct password is entered then return the method 300 back to step 340. However, if the correct password is not entered after the predefined number times, the access to laptop 50 can be completely blocked. Additionally, if a wrong password is entered a certain number of times, then laptop 50 can send a signal to server 38 indicating that someone has tried to use a PIC 58 without the proper password and thereby instruct that certificate 66 be revoked.
[0030] However, if at step 340 a correct password is received then method 300 will advance to step 345 and the digital certificate will be installed. Using laptop 50, at this point install file IF can use any known script to actually transfer certificate 66 into the certificate repository that is included with Windows 2000, and also to transfer the certificate private key cPrK to the certificate repository so that the key pair cPrK and cPuK are available for encryption of traffic.
[0031] Having performed method 300, additional steps can now be taken to provide an officer using laptop 50 access to server 38 and/or Internet 46. Reference will now be made to Figure 4 which shows a method for authenticating a user and which is indicated generally at 400. In order to assist in the explanation of the method, it will be assumed that method 400 is operated using system 30 once method 300 has been performed. However, it is to be understood that system 30 and/or method 300 and/or method 400 can be varied, and need not work exactly as discussed herein in conjunction with each other, and that such variations are within the scope of the present invention.
[0032] Beginning at step 410, the certificate is sent to the server. Step 410 is performed by laptop 50, which takes certificate 66 and sends it to server 38 over links 54 and 42 via base station 34. At step 415, it is determined whether the certificate is valid. Step 415 is performed by server 38, which compares certificate 66 with a local cache of valid and/or revoked certificates, as desired, in order to verify that certificate 66 is still valid.
[0033] If certificate 66 is not valid, then method 400 advances from step 415 to step
420 for exception handling. Again, the way the exception handling is effected is not particularly limited. It is particularly contemplated that server 38 would send a message to laptop 50 informing laptop 50 that certificate 66 has been revoked and thereby cause laptop 50 to cease providing access to laptop 50. It is also contemplated that a notification from server 38 could be sent to other entities in the police force informing that access to a laptop with an invalid certificate has been attempted so that the invalid certificate can be investigated.
[0034] However, if at step 415 it is determined that certificate 66 is valid, then method 400 advances to step 425 and at this point server 38 requests the provision of a UserlD and password from laptop 50. This provision of a UserlD and password can be considered a remote authentication. (As used herein, the term UserlD and login may be used interchangeably, according to the context in which they are used.) (Note that, in the present embodiment a UserlD and password are requested, but other types of user authentication can be used. For example, it can be desired to simply ask for a UserlD, without a password.) Accordingly, at step 430, a dialog box on laptop 50 will be presented asking the office using laptop 50 to provide a UserlD and password. The received Userld and password are then sent back to server 38.
[0035] At step 440, it is determined by server 38 whether the UserlD and password are valid. This determination is made by server 38 which compares the UserlD and password with a known UserlD and password that is unique to the earlier received digital certificate 66. If the received UserlD and password do not match with the known UserlD and password, then method advances from step 440 to step 420 for exception handling. The exception handling at this point could allow the officer to reenter the UserlD and password a predefined number of times, and only at this point deny access to server 38, and/or instruct laptop 50 to prevent further access to laptop 50.
[0036] However, if at step 440 a valid UserlD and password are entered, then method
400 advances to step 445 at which point asymmetric session keys are generated by server 38 and sent to laptop, in an encrypted format using certificate public key cPuK. Step 445 is represented in Figure 5, wherein a set of asymmetric session keys generated by server 38 are indicated generally at 70. In particular, keys 70 include: a server private key sPrK; a server public key sPuK; a laptop private key lPrK; and a laptop public key IPuK. Figure 5 also shows a server public key sPuK and a laptop private key lPrK being sent back to laptop 50 along the pathway indicated at A, which is encrypted by server 38 using certificate public key cPuK so that it can be decrypted by laptop 50 using certificate public key cPrK.
[0037] At step 450, the keys sent along pathway A are received by laptop 50 and installed in the usual manner. At this point, method 400 advances to step 455 and communications are conducted in the usual manner. More specifically, communications sent from laptop 50 to server 38 are encypted by laptop 50 using server public key sPuK, which are decrypted by server 38 using server private key sPrK. Conversely, communications sent from server 38 to laptop 50 are encypted by server 38 using laptop public key IPuK, which are decrypted by laptop 50 using laptop private key lPrK.
[0038] Method 400 then cycles between step 455 and step 460, periodically cycling to step 460 so a determination can be made as to whether the login is still valid. As long as the login is still valid, then method 400 will return to step 455. If it is invalid, then method 400 will end, expiring session keys 70 and otherwise preventing any further communications between laptop 50 and server 38.
[0039] A variety of criteria can be used at step 460 to determine whether the login remains valid. In particular, if there is a predefined period of inactivity passes, during which no communications are conducted at step 455, then it can be desired to terminate the login, expire session keys 70, and end method 400. By the same token, it can be desired to simply expire the login after a predefined period of time, regardless of whether there has been inactivity. Other criteria will now occur to those of skill in the art.
[0040] Figure 6 shows a series of sub-steps that can be used as one specific way to perform step 460. At step 461 it is determined whether the PIC is still present. Continuing with the example above, this step is performed by laptop 50 which continually monitors for the presence of PIC 58 in the USB port on laptop 50. If PIC 58 is still present, then the method proceeds to step 462 at which point it is determined whether a period of inactivity has been exceeded. Again, this period can be defined for any desired time period. In a police services application, such a period may be the duration of a shift, as it is assumed that the officer is no longer working after the end of a shift and therefore no longer has need to access server 38. The inactivity period at step 462 is exceeded, then the method advances to step 468, at which point session keys 70 are expired, and the officer is logged-out of server 38 thereby terminating access to server 38.
[0041] Returning again to step 461, however, if PIC 58 is no longer found to be present in the USB port of laptop 50, then the method advances from step 461 to step 463, at which point certificate 66, (including certificate public key cPuK and certificate private key cPrK) and session encryption keys lPrK and sPuK are removed from laptop 50. This is performed automatically by install file IF as part of its final functions once PIC 58 is removed from laptop 50. At this point, it should now be apparent that laptop 50 can no longer be used to access server 38. However, the officer that owns PIC 58 is still technically logged-in to server 38, as session keys 70 remain intact.
[0042] At step 464, it is determined whether the PIC has been reintroduced. This step is performed by laptop 50 (or, as will be explained in greater detail below, other computing devices that may from time to time connect to system 30). If PIC 58 is not reintroduced, the method advances to step 465, at which point it is determined whether an inactivity period has been exceeded. Step 465 is performed by server 38 and functions substantially the same way as step 462. Thus, if the inactivity period is exceeded, the method advances to step 468, session keys 70 are expired, and the officer is deemed logged out of server 38.
[0043] However, if at step 464 PIC 58 is reintroduced then the method advances to step 466, at which point method 300 is performed again in order to re-establish certificate 66 inside laptop 50. [0044] Next, at step 467, certificate 66 is resent to server 38, verified, and the session encryption keys IPrK and sPuK are resent from server 38 to laptop 50. (In the event that the certificate 66 has been revoked during this interval, then the session keys 70 will be expired and the method will end, in much the same manner as previously describe in relation to step 415 and 468). The resending of the session encryption keys IPrK and sPuK is performed in substantially the same manner as previously described in relation to step 445, with the exception that these encryption keys are already present on server 38 and need not be regenerated but simply sent to laptop 50 along pathway A shown in Figure 5.
[0045] At this point, the method advances from step 467 to step 462, which is performed in the manner previously-described.
[0046] It can now be seen that method 400 in conjunction with the steps shown in
Figure 6 allow a police officer (or other user) to log in to server 38 once, but then to remove and reintroduce PIC 58 into laptop 50 without having to re-login to server 38 each time, provided that the predefined time period of inactivity is not exceeded.
[0047] By the same token, method 400 in conjunction with the steps shown in Figure
6 allow a police officer to remove PIC 58 from laptop 50 and then reintroduce PIC 58 into another computing device, without having to re-login to server 38 each time, provided that the predefined time period of inactivity is not exceeded. An example of this variation is illustrated in Figure 7, which shows a security system 30a in accordance with another embodiment of the invention. System 30a includes the same elements as system 30, and like elements in system 30a bear the same reference as their counterparts in system 30, except followed with the suffix "a". System 30a also includes a wireless personal digital assistant ("WPDA") 80a that is based on 802.1 lg (or its variants or any other type of local wireless access or the like). WPDA 80a includes the same functionality for performing method 300, and its corresponding roles in method 400, as previously discussed in relation to laptop 50. System 30a also includes an 802.1 l g wireless access point ("WAP") 84a that is connected to server 38a. It is thus assumed that WAP 84a is located inside a police facility, such a police headquarters or the like, near server 38a. However, in other embodiments WAP 84a could be located in any other suitable location.
[0048] Accordingly, the sub-steps for performing step 460 in Figure 6 can be used to allow an officer initially using laptop 50a to remove the PIC 58a from laptop 50a and insert PIC 58a into WPDA 80a, and thus once WPDA 80a is in range of WAP 84a, then the officer will be able to resume communicating with server 38a. In this example, it is assumed that method 300 is initially performed on laptop 50a as PIC 58 is initially inserted into laptop 50a. Method 300 and steps 410-455 are performed in the manner previously described. However, during the performance of the sub-steps in Figure 6, it is assumed that steps 461 and 463 are performed by laptop 50a, but that step 464 and 466 are performed on WPDA 80a, and that at step 467 the pre-existing session encryption keys IPrK and sPuK are sent from server 38a to WPDA 80a. This is illustrated in Figure 8, along pathway B.
[0049] It should now be apparent that the officer can switch back and forth between using laptop 50a, WPDA 80a (and any other substantially similar devices) by moving PIC 58a between the devices, without having to re-login to server 38 each time.
[0050] Referring now to Figure 9 a security system in accordance with another embodiment of the invention is indicated generally at 30b. System 30b includes the same elements as system 30a, and like elements in system 30b bear the same reference as their counterparts in system 30a, except with the suffix "b". While system 30a included a WAP 84a, for communicating with server 38a, however, in system 30b, laptop 50b includes all of the functionality of laptop 50a, but also includes hardware and software to render laptop 50b operable to act as an 802.1 lg access point, and is therefore able to act as a bridge between WPDA 80b and base station 34b. Accordingly, WPDA 80b is able to conduct communications with server 38b via laptop 50b and base station 34b. Using system 30b, an officer is able to login to laptop 50b using method 300 and login to server 38b using method 400 in the manner previously described in relation to system 30. However, once logged in, using system 30b an officer is able to remove PIC 58b from laptop 50b, then insert PIC 58b into WPDA 80b and resume communications with server 38b without having to re-login to server 38b. At this point, the officer is free to wirelessly interact with server 38b in the proximity of his or her police cruiser as long as he or she remains in range of the 802.1 lg connection made available from laptop 50b.
[0051 ] Figures 10 and 1 1 show flow charts containing methods that can be used to effect this transition from laptop 50b to WPDA 80b. Figure 10 shows a series of substeps that can be used to perform step 460 of method 400. These substeps are labelled as method 460b in Figure 10. At step 461b it is determined whether PIC 58b is still present in laptop 50b. If not, method 460b advances to step 463b and certificate 66 and session keys IPrK and sPuK are removed from laptop 50b. At step 464b, WPDA 80b waits for PIC 50b to be inserted therein. (If it is not inserted within a given time period then method 460b will terminate via steps 465b and 468b as previously described.) Once PIC 50b is inserted into WPDA 80b, method 460b advances to step 466b, at which point method 300b is performed.
[0052] Method 300b is shown in Figure 11, and performs similarly to method 300 except it is performed in a distributed manner across laptop 50b and WPDA 80b. Steps 310b and 315b are performed substantially the same way as steps 310 and 315, except that they are performed in WPDA 80b and not in laptop 50b. At step 320b, digital certificate 66 is sent from WPDA 80b to laptop 50b. Step 325b is performed substantially the same way as step 325, as digital certificate 66 is compared with a local cache of revoked certificates that is kept on laptop 50b. If the certificate is valid, then method 300b advances to step 330b, otherwise method 300b advances to step 335b for exception handling, which can be performed as previously discussed in relation to step 335 of method 300. At step 330b, a dialog box is presented on WPDA 80b that asks for the officer to enter in a password. At step 340b, WPDA 80b verifies that the password received at step 330b matches password PW and if so then method 300b advances to step 345b, otherwise method 300b advances to step 335b for exception handling, which can be performed as previously discussed in relation to step 335 of method 300. At step 345b, digital certificate 66, and private key cPrK are installed on WPDA 80b, in substantially the same manner as described in relation to step 345 of method 300.
[0053] At this point the method returns to step 467b of method 460b. Step 467b is performed in substantially the same manner as step 467 of method 400, as the certificate 66b is sent to server 38b for verification, and session keys IPrK and sPuK are sent to WPDA 80b. This step is represented in Figure 12, as session keys IPrK and sPuK are sent from server 38b to WPDA 80b along pathway C.
[0054] Next, method 460b advances to step 469b, and laptop 50b is set up as a bridge between WPDA 80b and server 38b. More specifically, communications over link 54b and the 802.1 lg link between WPDA 80b and laptop 50b are encrypted and decrypted by WPDA 80b using session keys IPrK and sPuK in substantially the manner as described in relation to system 30, however, rather than the keyboard and screen of laptop 50b being used to receive user input and to present user output, that user input and user output occurs on WPDA 80b and is transmitted over the 802.1 lg link between WPDA 80b and laptop 50b. Thus, at this point method 460b advances from step 469b to step 462b, which is performed in substantially the same manner as described in relation to step 462.
[0055] Referring now to Figure 13 a security system in accordance with another embodiment of the invention is indicated generally at 30c. System 30c includes the same elements as system 30, and like elements in system 30 bear the same reference as their counterparts in system 30, except with the suffix "c". However, while system 30 included PIC 58 in system 30c, laptop 50c has been preloaded with the entirety of datafiles 62c, thereby obviating the need for PIC 58 altogether. Accordingly, laptop 50c is able to conduct communications with server 38c via base station 34c in substantially the same manner as described before, however, without the need for actually inserting a PIC 58 into laptop 50c. Using system 30c, an officer is able to login to laptop 50c using a suitably modified version of method 300 (i.e. by omitting step 310 and running install file IF directly from the locally stored copy of datafiles 62c). Then the officer can login to server 38c using a suitably modified version of method 400 in substantially the manner previously described in relation to system 30. Once logged in using system 30c the officer can then log out of laptop 50c, and then re-log back into laptop 50c without being logged out of server 38c, provided that the officer logs back into laptop 50c within the inactivity period described in relation to step 462 of method 460. Those of skill in the art will now recognize that such logging out of, and back into, laptop 50c has the same practical effect as removing and reinserting PIC 58 into laptop 50 in system 30.
[0056] Referring now to Figure 14 a security system in accordance with another embodiment of the invention is indicated generally at 30d. System 30d includes many of the same elements, though slightly modified, as systems 30, 30a, 30b and 30c. Continuing with the same nomenclature, like elements in system 30d bear the same reference as their counterparts except with the suffix "d" in system 30d. However, like system 30c, laptop 50d has been preloaded with datafiles 62d, and by the same token WPDA 80d preloaded with datafiles 62d thereby obviating the need for PIC 58. Accordingly, laptop 50d is able to conduct communications with server 38d in the same manner as described in relation to system 30c. Similarly, WPDA 80d can communicate with server 38d in much the same manner as described in relation to system 30b or system 30a, but again, without the need for PIC 58. For example, using system 30d, an officer is able to login to laptop 50d using a suitably modified version of method 300 (i.e. by omitting step 310 and running install file IF directly from the locally stored copy of datafiles 62d.) Then the officer can login to server 38d using method 400 in substantially the manner previously described in relation to system 30. Once logged in using system 30d, the officer can then log out of laptop 50d, and then log into WPDA 80d, without being logged out of server 38c, provided that the officer logs into WPDA 80d within the inactivity period described in relation to step 462 of method 460. Those of skill in the art will now recognize that such logging out of laptop 50d and into WPDA 80d, has the same practical effect as removing PIC 58b from laptop 50b and reinserting PIC 58b into WPDA 80b in system 30b.
[0057] Referring now to Figure 15 a security system in accordance with another embodiment of the invention is indicated generally at 30e. System 30e includes many of the same elements, though modified, as systems 30, 30a, 30b, 30c and 30d. Continuing with the same nomenclature, like elements in system 30e bear the same reference as their counterparts except with the suffix "e" in system 30e. However, in system 30e, server 38e is operable to connect with a plurality of different laptops, indicated in Figure 14 as laptops 50eι, 50e2 ... 50en.. (Collectively laptops 50e and generically laptop 50e). Laptops 5 Oe connect to server 38e through a network lOOe. Network lOOe can be any type of wired or wireless local area network, wide area network, Intranet, Internet and/or combinations thereof that provide connectivity between laptops 50d and server 38e.
[0058] Laptops 50e need not be a laptop computer and can be any type of computing device, including desktops, PDAs, cellular telephones and the like. In a present embodiment, each laptop 50e includes a copy of datafile 62b pre-installed thereon. However, it is also contemplated that datafile 62e can be dynamically loaded onto a given laptop 50e, through the use of a PIC, such as PIC 58 or the like, as described above.
[0059] A user at, for example, laptop 50eι can thus login locally to laptop 50eι using steps 320-345 of method 300. Method 400 can then be employed to log that user into server
38e, and generate a set of session keys 70e, and of which the laptop private key lPrk and server public key sPuK are sent down to laptop 50eι along pathway D, as shown in Figure 16.
[0060] Once method 400 reaches the loop at steps 455 and 460 in system 30e, the user at laptop 50eι can conduct communications with server 38e and otherwise interact with server 38e and/or Internet 46e. [0061] However, the user can also elect to discontinue accessing server 38e from laptop 50eι and move to laptop 50e2 without causing method 400 to end and being logged out of server 38e. Referring now to Figure 17, method 460e shows a number of substeps that can be used to perform step 460 in method 400 when method 400 operates on system 30e. At step 461 e, a determination is made as to whether the user is still logged into laptop 50eι. If the user remains logged in, then the method advances to step 462e which is performed much as previously described in relation to step 462. However, if the user logs out of laptop 50et then the method advances to step 463e and the session keys lPrk and sPuK are removed therefrom. At step 464e, a determination is made as to whether the user has re-logged in to any one of laptops 50e. If no, then the method cycles between 464e and 465e until either the user does log in, or until the inactivity period at step 465e is exceed and all of the session keys 70e are expired and thereby logging the user out of server 38e.
[0062] However, if at step 464e the user logs in to, for example, laptop 50e2, then the method advances to step 466e at which point steps 320-345 of method 300 are performed on that laptop 50e2. At step 467e, the certificate stored in datafile 62e is sent to server 38e, verified, and if still valid then the unexpired session keys lPrk and sPuK are sent to that laptop 50e2, as represented in Figure 18 by the pathway indicated at reference "E". Referring again to Figure 17, the method then advances to step 462e, which is performed as previously described. At this point, if the period of inactivity at step 462e is not exceeded, then method 400 returns to step 455 at which point the user at laptop 50e2 can continue communicating with (and otherwise interacting with) server 38e, all without ever having been logged out of server 38e. In this manner, a user can remain securely logged into server 38e, while changing which of laptops 38e that the particular user wishes to use.
[0063] Referring now to Figure 19 a security system in accordance with another embodiment of the invention is indicated generally at 30f. System 30f includes the same elements as system 30e, and like elements in system 30e bear the same reference as their counterparts in system 30e, except with the suffix "f. However, in system 30f, the functionality in server 38e is implemented in a distributed manner across an authentication server 38f, and a corporate server 1 1 Of. Corporate server 1 1 Of can be part of a broader corporate local area network, with the accompanying firewalls, routers, etc. or it can be a stand-alone server. Corporate server 1 1 Of can be any standard corporate server, responsible for maintaining files and/or emails and/or the like for corporate employees. In a present embodiment, it is contemplated that corporate server 11 Of supports virtual private network ("VPN") access via network 46f.
[0064] Thus, corporate server 1 1 Of includes its own login and password that is required to access the VPN offered by corporate server 11 Of, in the usual manner. Such a login and password can be requested as part of performing step 455 when performing method 400 on system 30f. Alternatively, the UserlD and password presented at step 430 of method 400, for the purpose of authenticating the user on authentication server 30f, can simply be passed through to corporate server 11 Of and used thereby to log the user into corporate server 11 Of. As a still further variation, steps 425 and 440 can be performed solely by corporate server 11 Of, leaving authentication server 38f to perform step 415 (determining whether the certificate is valid) and step 445 (generate and deliver the asymmetric keys to the laptop). An exemplary implementation of the latter variation is shown in Figure 19 as method 400f, wherein steps 415f and 445f are performed in authentication server 38f, and steps 425f and 440f are performed by corporate server 11 Of. Referring now to Figure 21, system 30f is shown having a pathway indicated at reference "F" represents the performance of step 445f. Referring now to Figure 22, system 30f is shown wherein the pathway indicated at reference "G" represents the performance of steps 425f, 430f and 440f, as the userlD and password are being requested and set to corporate server 1 1 Of for validation.
[0065] Referring now to Figure 23, system 30f is shown wherein the pathway indicated at reference "H" represents the performance of steps 455f, to the extent that communications between server 38f and laptop 50fι are being encrypted. By the same token, the pathway indicated at reference "I" the performance of steps 455f, to the extent that communications between server 1 1 Of and laptop 50fι are part of the regular transactions being conducted on server 11 Of by the user at laptop 50f . Put in other words, the pathway at reference "I" represents the fact that the user owning certificate 66f is logged into server 11 Of
[0066] Accordingly, the user at laptop 50f can logout of laptop 50fι, but remain logged into server 1 1 Of. This is represented in Figure 24, wherein pathway "I" remains in place, but pathway "H" is no longer present. The user can then move from laptop 50fj to laptop 50f2 and continue the session with server 11 Of, as represented in Figure 25 wherein pathway "H" is now shown between laptop 50f2 and server 38f. [0067] Referring now to Figure 26, a method for pre-autheritication of a laptop with a server is indicated at 500. Method 500, suitably modified, can be used with any of systems 30, 30a, 30b, 30c, 30d, 30e or 30f, but as shown in Figure 26 is contemplated for system 30. More particularly, method 500 shows a set of sub-steps that can be used to perform step 410 of method 400 on system 30. At step 510, an access request is sent to the server. Thus, referring back now to Figure 1 , laptop 50 will send a request to server 38 via link 54, tower 34 and link 42. At step 515, server 38 will respond to the access request by sending a General Public Key (not shown in the Figures) to laptop 50. The General Public Key will complement a General Private Key (not shown in the Figures) that is only known to server 38. Having received the General Public Key at laptop 50, at step 520 laptop 50 will use the General Public Key to encrypt digital certificate 66, and send that encrypted certificate 66 to server 38. Next at step 525, upon receiving certificate 66, server 38 will decrypt certificate 66 using the General Private Key stored in server 38. Having decrypted certificate 66, server 38 will then generate a random number "R" (not shown in the Figures) and encrypt random number "R" using certificate public key cPuK, and send that encrypted random number "R" back to laptop 50. Method 500 then advances to step 530, at which point laptop 50 decrypts the random number "R" using certificate private key cPrK. At step 540, laptop 50 then re- encrypts random number "R" with the General Public Key, and then sends the re-encrypted random number "R" back to server 38. At step 545, server 38 receives the re-encrypted random number "R", and decrypts it using the General Private Key. If the random number "R" originally sent at step 525 does not match the random number "R" received at step 545, then method 500 advances to step 550 for exception handling — which will usually involve terminating the communications with laptop 50 and setting a security flag that unauthorized access was attempted. However, if the random number "R" originally sent at step 525 does match the random number "R" received at step 545, then method 500 advances to step 555, moving the method back to step 415 of method 400, the digital certificate having been successfully sent (as per the function of step 410). Method 500 is also performed each time link 54 is broken and re-established as laptop 50 moves in and out of range of base station 34. However, each subsequent time method 500 is performed, it can be performed without having the user actually to re-login to server 38. It should now be understood that method 500 provides one way of providing security in the original delivery of certificate 66 to server 38, in a manner that helps reduce the risk of security breach due to eavesdropping. Variations on method 500, and other secure means of transmitting certificate 66 to server 38 will now occur to those of skill in the art. [0068] It should also be understood that method 500 can be varied for use in system
30b, as a secure means of transmitting certificate 66b from WPDA 80b to laptop 50d. In this variation, WPDA 80b performs the function of laptop 50 (as described in the previous paragraph), while laptop 50b performs the function of server 38 (as described in the previous paragraph.) By the same token, in system 30b, once certificate 66b has been sent from WPDA 80b to laptop 50b, method 500 can be used to send certificate 66b from laptop 50b to server 38b. Method 500 is also performed each time the link between WPDA 80b and laptop 50b is broken and re-established as WPDA 80b moves in and out of range of laptop 50b. However, each subsequent time method 500 is performed, it can be performed without having the user actually to re-login to server 38b. This variation applies equally to system 30d.
[0069] Those of skill in the art will now appreciate that implementing method 500 in system 30b (and 30d) to authenticate the WPDA 80b with laptop 50b can be part of the solution in dealing with the "split tunnelling" problem that can be found in current versions of Windows 2000 and Windows XP from Microsoft. More particularly, the "split tunnelling" problem can occur when laptop 50b is running Windows 2000 or Windows XP, and acting as a bridge between WPDA 80b and server 38b. In this particular mode of operation, where laptop 50b has elected to "share" the harddrive on the laptop 50b, then all information on that hardrive will be open to security breach via the network interface cards present in laptop 50b that comprise the bridge between WPDA 80b and server 38b. Such a breach is particularly vulnerable via the network interface card in laptop 50b used to communicate with WPDA 80b. It is thus desired to use an agent, such as a piece of software that moderates traffic between those network interface cards, or a piece of hardware present on network interface card that connects to WPDA 80b. Such an agent will perform the varied version of method 500 to authenticate WPDA 80b each time it comes into range of laptop 50b, but it will also be sure to strictly route traffic received WPDA 80b to the network interface card responsible for link 54b, thereby preventing WPDA 80b from access other portions of laptop 50b (including the harddrive thereon) and thus enhance the security for laptop 50b.
[0070] While only specific combinations of the various features and components of the present invention have been discussed herein, it will be apparent to those of skill in the art that desired subsets of the disclosed features and components and/or alternative combinations of these features and components can be utilized, as desired. For example, system 30, 30a, 30b, 30c, 30d, 30e and 30f and the methods described in association therewith can be combined, and or features from each incorporated into the other.
[0071] As another example, while laptop 50 is able to communicate with Internet 46 via the intermediate components shown in system 30, it should be understood that in other embodiments other intermediate components can be employed. Similarly laptop 50 can be any type of computing device to which it is desired to provide security features.
[0072] Additionally, while the embodiments herein show specific configurations of laptops and WPDAs that can be operated by a user accessing the server, it is to be understood that different configurations of user devices are contemplated. For example, a police cruiser (or other remote location) may be equipped with a wireless access point that bridges 802.11 communications with the 1XRTT communications. Such a wireless access point could then allow multiple laptops, WPDAs and other computing devices to access the central server connected to the 1XRTT network.
[0073] By the same token, while the various embodiments herein have been discussed in relation to police services, it is to be understood that the teachings herein can be more broadly applied to other types of networks where security protocols are employed.
[0074] The above-described embodiments of the invention are intended to be examples of the present invention and alterations and modifications may be effected thereto, by those of skill in the art, without departing from the scope of the invention which is defined solely by the claims appended hereto.

Claims

1. A system for providing secure access to a computing resource comprising: a computing device accessible to a user after a local authentication of said user; and, an authentication server connectable to said computing device via a connection after said local authentication and operable to provide access to said computing resource after a remote authentication of said user, said server further operable to maintain said remote authentication after said user has terminated said local authentication such that after said user re-establishes local authentication said server provides access to said resource.
2. The system of claim 1 wherein said user re-establishes said local authentication via a second connection that is different from said connection.
3. The system of claim 1 wherein said user re-establishes said local authentication using a second computing device that is different from said computing device.
4. The system of claim 1 wherein said user re-establishes said local authentication using a second computing device that is different from said computing device and via a second connection that is carried through said computing device.
5. The system of claim 1 wherein said server and said device are further operable to encrypt communications over said connection while access is provided to said resource.
6. The system of claim 5 wherein said encrypted communications are conducted via an asymmetric key pair that is generated by said server and which remain valid for the duration that said server maintains said remote authentication.
7. The system of claim 1 wherein said resource is a virtual private network that connects to said server.
8. The system of claim 1 wherein said server terminates said remote authentication if said user fails to re-establish local authentication within a predefined period of time.
9. The system of claim 1 wherein said remote authentication includes receipt and validation of a digital certificate respective to said user that is loadable onto said computing device.
10. The system of claim 1 wherein said remote authentication includes receipt of a userid and password respective to said user that is received by said computing device and transmitted to said server.
11. An authentication server for connection with a computing device that is accessible to a user after a local authentication of said user, said authentication server connectable to said computing device via a connection after said local authentication and operable to provide access to said computing resource after a remote authentication of said user, said server further operable to maintain said remote authentication after said user has terminated said local authentication such that after said user re-establishes local authentication said server provides access to said resource.
12. The server of claim 11 wherein said user re-establishes said local authentication via a second connection that is different from said connection.
13. The server of claim 11 wherein said user re-establishes said local authentication using a second computing device that is different from said computing device.
14. The server of claim 1 1 wherein said user re-establishes said local authentication using a second computing device that is different from said computing device and via a second connection that is carried through said computing device.
15. The server of claim 1 1 wherein said server and said device are further operable to encrypt communications over said connection while access is provided to said resource.
16. The server of claim 15 wherein said encrypted communications are conducted via an asymmetric key pair that is generated by said server and which remain valid for the duration that said server maintains said remote authentication.
17. The server of claim 1 1 wherein said resource is a virtual private network that connects to said server.
18. The server of claim 11 wherein said server terminates said remote authentication if said user fails to re-establish local authentication within a predefined period of time.
19. The server of claim 11 wherein said remote authentication includes receipt and validation of a digital certificate respective to said user that is loadable onto said computing device.
20. The server of claim 1 1 wherein said remote authentication includes receipt of a userid and password respective to said user that is received by said computing device and transmitted to said server.
21. A method of providing secure access to a computing resource comprising the steps of: performing a local authentication of a user at a computing device; performing a remote authentication at an authentication server connectable to said computing device via a connection after said local authentication; providing access to said computing resource via said authentication server after said remote authentication; and, maintaining said remote authentication after said user has terminated said local authentication.
22. The method of claim 21 comprising the additional step of re-establishing said access when said user re-establishes said local authentication.
23. The method of claim 21 comprising the additional step of terminating said remote authentication if said user fails to re-establish said local authentication within a predefined period of time.
24. The method of claim 22 wherein said user re-establishes said local authentication via a second connection that is different from said connection.
25. The method of claim 22 wherein said user re-establishes said local authentication using a second computing device that is different from said computing device.
26. The method of claim 21 wherein said server and said device are operable to encrypt communications over said connection while access is provided to said resource.
27. The method of claim 25 wherein said encrypted communications are conducted via an asymmetric key pair that is generated by said server and which remain valid for the duration that said server maintains said remote authentication.
28. The method of claim 25 wherein said resource is a virtual private network that , connects to said server.
29. A method of providing secure access to a computing resource comprising: sending a digital certificate from a computing device to a server; receiving a remote user authentication at said server from said computing device and determining if said remote user authentication is valid; terminating said method if said user authentication is not valid; generating security keys at said server and delivering a requisite portion of those keys to said computing device; conducting communications between said server and said computing device using said security keys; and, maintaining said remote user authentication when said computing device disconnects from said server.
PCT/CA2004/000455 2004-03-26 2004-03-26 Security system and method WO2005093542A1 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
PCT/CA2004/000455 WO2005093542A1 (en) 2004-03-26 2004-03-26 Security system and method
CA2552987A CA2552987C (en) 2004-03-26 2004-03-26 Security system and method
US10/860,247 US7861081B2 (en) 2004-03-26 2004-06-04 Security system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CA2004/000455 WO2005093542A1 (en) 2004-03-26 2004-03-26 Security system and method

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US10/860,247 Continuation-In-Part US7861081B2 (en) 2004-03-26 2004-06-04 Security system and method

Publications (1)

Publication Number Publication Date
WO2005093542A1 true WO2005093542A1 (en) 2005-10-06

Family

ID=34957163

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CA2004/000455 WO2005093542A1 (en) 2004-03-26 2004-03-26 Security system and method

Country Status (3)

Country Link
US (1) US7861081B2 (en)
CA (1) CA2552987C (en)
WO (1) WO2005093542A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1980972A3 (en) * 2007-04-11 2009-02-18 Canon Kabushiki Kaisha Information-processing apparatus, method for controlling information-processing apparatus, and storage medium
US9454657B2 (en) 2004-12-03 2016-09-27 Bce Inc. Security access device and method

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100677152B1 (en) * 2004-11-17 2007-02-02 삼성전자주식회사 Method for transmitting content in home network using user-binding
FR2899749B1 (en) * 2006-04-07 2008-07-04 Groupe Ecoles Telecomm IDENTITY PROTECTION METHOD, DEVICES, AND CORRESPONDING COMPUTER PROGRAM PRODUCT
US8352999B1 (en) * 2006-07-21 2013-01-08 Cadence Design Systems, Inc. Method for managing data in a shared computing environment
US7929513B2 (en) * 2006-10-30 2011-04-19 At&T Intellectual Property I, Lp Wireless local area network access points, end-point communication devices, and computer program products that generate security alerts based on characteristics of interfering signals and/or connection messages
EP1944714A1 (en) * 2007-01-10 2008-07-16 Jaycrypto Limited Method and systems for providing the authenticity of a client to a server
KR100966073B1 (en) * 2007-10-15 2010-06-28 한국전자통신연구원 Apparatus and method for managing terminal users
US8204180B1 (en) * 2008-08-08 2012-06-19 Intervoice Limited Partnership Systems and methods for preventing sensitive information from being communicated into a non-secure environment
US8316459B2 (en) * 2009-12-02 2012-11-20 Yazamtech Ltd. Secure transference of data between removable media and a security server
US8984621B2 (en) 2010-02-27 2015-03-17 Novell, Inc. Techniques for secure access management in virtual environments
US20130031619A1 (en) * 2011-07-25 2013-01-31 Lenovo (Singapore) Pte. Ltd. Remote authentication screen locker for a mobile device
JP6048089B2 (en) * 2011-12-26 2016-12-21 株式会社リコー Information processing apparatus and program
US9275218B1 (en) 2012-09-12 2016-03-01 Emc Corporation Methods and apparatus for verification of a user at a first device based on input received from a second device
US9280645B1 (en) * 2012-11-15 2016-03-08 Emc Corporation Local and remote verification
US9948614B1 (en) * 2013-05-23 2018-04-17 Rockwell Collins, Inc. Remote device initialization using asymmetric cryptography
GB2533348B (en) * 2014-12-17 2021-07-07 Arm Ip Ltd Management of relationships between a device and a service provider
KR101853544B1 (en) * 2016-05-24 2018-04-30 주식회사 케이티 Apparatus and method for controlling the line
WO2021230636A1 (en) * 2020-05-11 2021-11-18 Samsung Electronics Co., Ltd. System and method for certificate based authentication for tethering

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5960085A (en) * 1997-04-14 1999-09-28 De La Huerga; Carlos Security badge for automated access control and secure data gathering
WO2000042491A1 (en) * 1999-01-15 2000-07-20 Rainbow Technologies, Inc. Usb-compliant personal key with integral input and output devices
US20020065905A1 (en) * 2000-10-27 2002-05-30 Kevin Kliland Packet based personal equipment arrangements and methods
EP1351467A2 (en) * 2002-04-01 2003-10-08 Microsoft Corporation Automatic re-authentification in a terminal client-server architecture
US20030226017A1 (en) * 2002-05-30 2003-12-04 Microsoft Corporation TLS tunneling

Family Cites Families (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5742756A (en) * 1996-02-12 1998-04-21 Microsoft Corporation System and method of using smart cards to perform security-critical operations requiring user authorization
US6189105B1 (en) * 1998-02-20 2001-02-13 Lucent Technologies, Inc. Proximity detection of valid computer user
US6092202A (en) * 1998-05-22 2000-07-18 N*Able Technologies, Inc. Method and system for secure transactions in a computer system
US7228429B2 (en) * 2001-09-21 2007-06-05 E-Watch Multimedia network appliances for security and surveillance applications
US7111324B2 (en) * 1999-01-15 2006-09-19 Safenet, Inc. USB hub keypad
DE60029217T2 (en) 1999-05-21 2007-05-31 International Business Machines Corp. METHOD AND DEVICE FOR INITIALIZING SAFE CONNECTIONS BETWEEN AND BETWEEN ONLY CUSTOMIZED CORDLESS EQUIPMENT
US6497656B1 (en) * 2000-02-08 2002-12-24 General Electric Company Integrated wireless broadband communications network
US7111060B2 (en) * 2000-03-14 2006-09-19 Aep Networks, Inc. Apparatus and accompanying methods for providing, through a centralized server site, a secure, cost-effective, web-enabled, integrated virtual office environment remotely accessible through a network-connected web browser
JP2002024464A (en) * 2000-07-07 2002-01-25 Nec Corp System and method for selling ticket with ic card, and recording medium
WO2002023359A1 (en) 2000-09-12 2002-03-21 Mitsubishi Denki Kabushiki Kaisha Device operation permitting/authenticating system
WO2002027628A2 (en) * 2000-09-29 2002-04-04 Jill Fallon Systems and methods for a personal, universal, integrated organizer for legacy planning and storage
US6819219B1 (en) * 2000-10-13 2004-11-16 International Business Machines Corporation Method for biometric-based authentication in wireless communication for access control
US6763315B2 (en) * 2000-11-29 2004-07-13 Ensure Technologies, Inc. Method of securing access to a user having an enhanced security proximity token
US7440572B2 (en) * 2001-01-16 2008-10-21 Harris Corportation Secure wireless LAN device and associated methods
US20020123325A1 (en) * 2001-03-01 2002-09-05 Cooper Gerald M. Method and apparatus for increasing the security of wireless data services
US20020129285A1 (en) * 2001-03-08 2002-09-12 Masateru Kuwata Biometric authenticated VLAN
US7047405B2 (en) * 2001-04-05 2006-05-16 Qualcomm, Inc. Method and apparatus for providing secure processing and data storage for a wireless communication device
US7302571B2 (en) * 2001-04-12 2007-11-27 The Regents Of The University Of Michigan Method and system to maintain portable computer data secure and authentication token for use therein
US6937135B2 (en) * 2001-05-30 2005-08-30 Hewlett-Packard Development Company, L.P. Face and environment sensing watch
US20030034877A1 (en) * 2001-08-14 2003-02-20 Miller Brett E. Proximity detection for access control
US20030093663A1 (en) * 2001-11-09 2003-05-15 Walker Jesse R. Technique to bootstrap cryptographic keys between devices
US7222361B2 (en) * 2001-11-15 2007-05-22 Hewlett-Packard Development Company, L.P. Computer security with local and remote authentication
US20030149874A1 (en) * 2002-02-06 2003-08-07 Xerox Corporation Systems and methods for authenticating communications in a network medium
US7624437B1 (en) * 2002-04-02 2009-11-24 Cisco Technology, Inc. Methods and apparatus for user authentication and interactive unit authentication
US7299364B2 (en) * 2002-04-09 2007-11-20 The Regents Of The University Of Michigan Method and system to maintain application data secure and authentication token for use therein
US7920827B2 (en) * 2002-06-26 2011-04-05 Nokia Corporation Apparatus and method for facilitating physical browsing on wireless devices using radio frequency identification
US7761904B2 (en) * 2002-09-30 2010-07-20 Harris Corporation Removable cryptographic ignition key system and method
US7440573B2 (en) * 2002-10-08 2008-10-21 Broadcom Corporation Enterprise wireless local area network switching system
US6810480B1 (en) * 2002-10-21 2004-10-26 Sprint Communications Company L.P. Verification of identity and continued presence of computer users
AU2003286013A1 (en) * 2002-11-18 2004-06-15 Hipaat Inc. A method and system for access control
US7240361B2 (en) * 2003-01-31 2007-07-03 Qwest Communications International Inc. Systems and methods for controlled transmittance in a telecommunication system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5960085A (en) * 1997-04-14 1999-09-28 De La Huerga; Carlos Security badge for automated access control and secure data gathering
WO2000042491A1 (en) * 1999-01-15 2000-07-20 Rainbow Technologies, Inc. Usb-compliant personal key with integral input and output devices
US20020065905A1 (en) * 2000-10-27 2002-05-30 Kevin Kliland Packet based personal equipment arrangements and methods
EP1351467A2 (en) * 2002-04-01 2003-10-08 Microsoft Corporation Automatic re-authentification in a terminal client-server architecture
US20030226017A1 (en) * 2002-05-30 2003-12-04 Microsoft Corporation TLS tunneling

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9454657B2 (en) 2004-12-03 2016-09-27 Bce Inc. Security access device and method
EP1980972A3 (en) * 2007-04-11 2009-02-18 Canon Kabushiki Kaisha Information-processing apparatus, method for controlling information-processing apparatus, and storage medium
US8060928B2 (en) 2007-04-11 2011-11-15 Canon Kabushiki Kaisha Information-processing apparatus, method for controlling information-processing apparatus, and storage medium

Also Published As

Publication number Publication date
US20050216747A1 (en) 2005-09-29
CA2552987A1 (en) 2005-10-06
CA2552987C (en) 2013-05-28
US7861081B2 (en) 2010-12-28

Similar Documents

Publication Publication Date Title
CA2552987C (en) Security system and method
US7904952B2 (en) System and method for access control
US9397996B2 (en) Establishing historical usage-based hardware trust
US7707630B2 (en) Remote authentication caching on a trusted client or gateway system
US8234694B2 (en) Method and apparatus for re-establishing communication between a client and a server
JP5243593B2 (en) Security link management in dynamic networks
US8239933B2 (en) Network protecting authentication proxy
US6601171B1 (en) Deputization in a distributed computing system
US7216361B1 (en) Adaptive multi-tier authentication system
US20080148046A1 (en) Real-Time Checking of Online Digital Certificates
JP4744785B2 (en) Session key security protocol
US7757275B2 (en) One time password integration with Kerberos
US20090319793A1 (en) Portable device for use in establishing trust
EP1395019A2 (en) Apparatus and method for providing authentication information for a secure group communication
US20080005339A1 (en) Guided enrollment and login for token users
US20110030043A1 (en) Devolved authentication
KR20040075293A (en) Apparatus and method simplifying an encrypted network
CA2516718A1 (en) Secure object for convenient identification
US20140317400A1 (en) System and method for validation and enforcement of application security
CN100512107C (en) Security identification method
US20090150988A1 (en) Authenticated service virtualization
US20060122936A1 (en) System and method for secure publication of online content
US20060277301A1 (en) File protection for a network client
KR102062851B1 (en) Single sign on service authentication method and system using token management demon
WO2007030517A2 (en) Systems and methods for third-party authentication

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 10860247

Country of ref document: US

AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): BW GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2552987

Country of ref document: CA

NENP Non-entry into the national phase

Ref country code: DE

WWW Wipo information: withdrawn in national office

Country of ref document: DE

122 Ep: pct application non-entry in european phase