US20160182511A1 - Automated security token administrative services - Google Patents

Automated security token administrative services Download PDF

Info

Publication number
US20160182511A1
US20160182511A1 US14/937,984 US201514937984A US2016182511A1 US 20160182511 A1 US20160182511 A1 US 20160182511A1 US 201514937984 A US201514937984 A US 201514937984A US 2016182511 A1 US2016182511 A1 US 2016182511A1
Authority
US
United States
Prior art keywords
user
security token
administrative
access
security
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US14/937,984
Inventor
Jamie Angus Band
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
HID Global SAS
Assa Abloy AB
Original Assignee
ActivCard SA
Assa Abloy AB
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ActivCard SA, Assa Abloy AB filed Critical ActivCard SA
Priority to US14/937,984 priority Critical patent/US20160182511A1/en
Assigned to ACTIVCARD reassignment ACTIVCARD ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BAND, JAMIE
Assigned to ASSA ABLOY AB reassignment ASSA ABLOY AB ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: ACTIVIDENTITY EUROPE SA
Assigned to ACTIVCARD S.A. reassignment ACTIVCARD S.A. ATTESTATION OF FULL LEGAL NAME OF ENTITY Assignors: ACTIVCARD
Assigned to ACTIVIDENTITY EUROPE SA reassignment ACTIVIDENTITY EUROPE SA CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: ACTIVCARD S.A.
Publication of US20160182511A1 publication Critical patent/US20160182511A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/355Personalisation of cards for use
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3672Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes initialising or reloading thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3676Balancing accounts
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3678Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes e-cash details, e.g. blinded, divisible or detecting double spending
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4097Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2103Challenge-response
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2119Authenticating web pages, e.g. with suspicious links
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect

Definitions

  • the present invention relates to a data processing system, method and computer program product and more specifically to a system, method and computer program product for gaining access to administrative security services without having authenticated access to an operating environment.
  • Security token and credential management systems track, monitor and control the state of authentication tokens and credentials assigned to users. Frequently, the security tokens managed by such systems become locked, lost, stolen, damaged, deactivated, or temporarily misplaced by the user. Many of these issues prevent the user from logging into an operating system. In other situations, it is useful for the user to obtain diagnostic information related to a security token prior to logging in. The user may also require temporary access to the operating system via some other means because his or her security token is not available or is non-operational.
  • the support desk option is problematic in that the user may not be able to contact the support staff during non-working hours (e.g., nights and weekends) or during traditionally heavy demand periods (e.g., Monday mornings, following a system interruption, migration to another operating system or software application, etc.)
  • non-working hours e.g., nights and weekends
  • traditionally heavy demand periods e.g., Monday mornings, following a system interruption, migration to another operating system or software application, etc.
  • the user may be prevented from accessing an operating system or reporting a lost or stolen security token for an extended period of time (e.g., Christmas Holidays) which not only impacts worker productivity but may lead to future security compromises. Maintaining a full time support staff can be prohibitively expensive for smaller organizations.
  • Guest accounts provide only limited access to system resources and require that guest accounts be established and maintained on all computers where a potential user may need access to resources which increases the risk of introducing security vulnerabilities.
  • This invention addresses the above cited limitations and provides a system, method and computer program product for user controlled security token administration.
  • the invention comprises a local client and a remote server in processing communications over a network, each including all functional components of a computer system such as associated hardware, peripherals, storage devices, operating system and applications software.
  • the network includes local area networks, wide area networks and wireless networks.
  • the local client further includes an application which provides access to a user controlled security token administration application installed on the remote server and also serves as a communications interface with a locally connected security token.
  • the client application is integrated into the operating system's login access application and user dialog interfaces for example, msgina.dll associated with MicrosoftTM Windows NT and successor products or a pluggable authentication module (PAM) associated with UNIXTM based operating systems.
  • the local client includes normal desktop and laptop computers and thin clients such as personal data assistants (PDA), security token equipped cellular telephones and related wireless devices.
  • PDA personal data assistants
  • the remote server is a designated authentication server having a unique universal resource locator (URL) number, the applications software and stored verification data to implement the invention.
  • URL universal resource locator
  • An example configuration is described in a product description sheet, “ActivCardTM Identity Management System,” by the assignee of the invention.
  • the product description sheet is herein incorporated by reference.
  • the integrated login dialog interface provides one-stop access to either the operating system or the user controlled security token administration application.
  • a portion of the user login dialog interface is actually remotely displayed by the server using HTML, XML or equivalent protocols but appears to the user as a local application.
  • Accessing the user controlled security token administration application does not require the normal user login procedures but does require the user to correctly supply at least one credential known or otherwise available to the user such as a biometric scan entry, password, PIN, passphrase or responses to a question and answer session.
  • the credential is used for identifying the user and establishing the user's access privileges to services and resources.
  • a host authentication session is performed using public key cryptography methods such as traditional challenge/response or digital certificate exchange.
  • the server Once the server is authenticated to the local client, the user may be prompted to supply his or her credentials.
  • the user may initiate one or more functions including diagnostics of the security token, reactivating or deactivating the security token, requesting a replacement security token, requesting and enabling a temporary password or automatically granting access to previously unavailable services and resources.
  • the administrative application installed on the remote server processes the user request and performs the functions by sending the appropriate command strings and security codes to the security token via the client application to service the request. In situations where a temporary password is requested, the newly enabled password is visually displayed for a limited period of time.
  • the remote server may be replaced by an internal security token application which is invokeable by the user.
  • the user performs essentially the same authentication process as described for the remote server embodiment but communicates locally with the security token directly via the local client application. Authentication of the security token to the user is performed by visual confirmation or by recognition of the authentication dialogs occurring between the user and the security token.
  • the communications between the local client and remote server is performed using a secure messaging protocol such as IPsec, SSL, SSH, TLS, WAP or equivalent.
  • a secure messaging protocol such as IPsec, SSL, SSH, TLS, WAP or equivalent.
  • FIG. 1 is a generalized block diagram illustrating the invention.
  • FIG. 1A is a generalized block diagram illustrating a mutual authentication session between a client and a remote server.
  • FIG. 1B is a generalized block diagram illustrating an alternate embodiment of the invention.
  • FIG. 2 is a detailed block diagram illustrating a user interface dialog.
  • FIG. 2A is a detailed block diagram illustrating the selection of an option available from the user interface dialog.
  • FIG. 3 is a detailed block diagram illustrating processing of a request by the remote server.
  • FIG. 4 is a flowchart illustrating the major steps for implementing the invention.
  • This invention provides a system, method and computer program product for user controlled security token administration without having to establish an active session.
  • the invention comprises a local client 10 and a remote server 100 in processing communications over a network 110
  • both the local client 10 and remote server 100 include user input devices such as keyboards 30 , 130 , and mice 20 , 120 , displays 40 , 140 , operating systems, applications software 15 , 115 and memory storage devices 35 , 135 .
  • the displays 40 , 140 may include touch sensitive screens as another user input devices.
  • the local client 10 further includes a biometric scanner 25 as an alternative to memorized credentials (e.g., PINs, passwords, passphrases, question and answer sessions) and a security token 5 .
  • the security token 5 includes security resources and information such as cryptographic keys and algorithms for accessing system resources and services following authentication of the user.
  • a user authentication mechanism included in the security token is provided with a changeable security state to prevent fraudulent use of the token. For example, a common anti-fraud counter installed in security tokens limits the number of incorrect PIN entries to a predetermined number. If the predetermined number is exceeded, the security token is placed in a locked security state which requires receipt of specific unlock information in order to reset the anti-fraud counter and regain use of the security token.
  • the applications software 15 installed on the local client 10 provides access to a user controlled security token administration application 115 installed on the remote server 100 and also serves as a communications interface with the locally connected security token 5 .
  • the client application 15 is integrated into the operating system's login access application and user dialog interfaces such as msgina.dll associated with the WINLOGON.EXE program included in MicrosoftTM Windows NT and successor products or a pluggable authentication module (PAM) associated with UNIXTM based operating systems.
  • PAM pluggable authentication module
  • Communications over the network 110 between the local client and remote server is performed using a secure messaging protocol such as IPsec, SSL, SSH, TLS, WAP or equivalent.
  • a secure messaging protocol such as IPsec, SSL, SSH, TLS, WAP or equivalent.
  • the administrative application 115 installed on the remote server allows a local user to access administrative services related to user access without having to establish an active session with the local operating environment or receive assistance from a support organization.
  • the administrative application includes the ability to authenticate the user based on a supplied biometric sample, password, passphrase, PIN, question and answer session or any combination thereof.
  • FIG. 1A depicts a mutual authentication cycle between the local client 10 and the remote server 100 .
  • a user located at the local client 10 selects a function from a dialog box displayed on the display 40 .
  • the selection causes the remote server to first authenticate to the client using public key infrastructure method.
  • a digital certificate 165 is used as an example in FIG. 1A .
  • the remote server 100 Once the remote server 100 has been successfully authenticated, the user either supplies a biometric sample 145 , or memorized credential 150 depicted as a password PW 160 .
  • Equivalent memorized credentials include passphrases, PINs, interactive question and answer sessions using the display 40 , or any combination thereof. The results of which are sent to the remote server 100 for authentication.
  • the received credential is authenticated by comparing 155 the received credential to those retrieved from storage 135 .
  • FIG. 1B depicts an alternate embodiment of the invention where access to administrative services are performed locally using the client application 15 and a token application 175 installed inside the security token 5 .
  • the user located at the local client 10 selects a function from the dialog box displayed on the display 40 .
  • the selection causes the token application 175 to authenticate the user.
  • the user either supplies a biometric sample 145 , or memorized credential 150 depicted as a password PW 160 A.
  • the biometric sample 145 or credential PW 160 A is sent 180 to the security token 5 for processing by the token application 175 . If the user is authenticated, access to the security token resources and services is provided by changing a security state within the security token.
  • FIG. 2 depicts an example user interface display provides normal authenticated access to system resources and services 200 or allows selection of administrative services 205 if the user is unable to gain normal access.
  • the upper portion of the user dialog 200 is generated by the local operating system.
  • the lower portion of the user interface display 205 in the preferred embodiment of the invention is a remote web page which is displayed locally.
  • the web page may be constructed using hypertext markup language (HTML), extensible markup language (XML) or variations thereof
  • HTML hypertext markup language
  • XML extensible markup language
  • the lower portion of the user interface display 205 is generated locally and accesses the remote server application once a selection is made.
  • Examples of available options include unlocking a locked security token 210 , diagnosing a security token which may be malfunctioning 215 , activating a security token 220 , deactivating a security token, requesting a replacement security token 235 , requesting a temporary password 240 , requesting a temporary security token 245 and reporting the loss of a security token 250 . All of the options may be considered as security states in which the user desires a change. One skilled in the art will appreciate that other options to suit a particular security or administrative requirement may be provided as well.
  • FIG. 2A an example session is shown where a user 260 selects the unlock security token option 210 .
  • a password 255 is then provided to authenticate the user to the remote server.
  • the request 305 to unlock the security token is sent to the remote server 115 using the secure messaging protocol 315 for example, IPsec, SSL, SSH, TLS, WAP or equivalent.
  • the request is processed by the remote server application 115 which retrieves 320 the proper function 310 from storage 135 .
  • the function 310 is sent to the local client application 15 for routing 325 into the security token 5 for final processing.
  • FIG. 4 depicts the major steps in implementing the invention.
  • the process is initiated 400 by a user reviewing available administrative security functions displayed 405 on a display associated with a local client.
  • the user is then prompted to enter a credential 410 .
  • the user's request and credential are then sent to the authenticating computer system for processing 415 .
  • the authenticating computer system attempts to authenticate the entity 420 .
  • the authenticating computer system may be a locally connected security token or a remote server. If the user is not authenticated 430 , processing ends 450 . If the entity is authenticated 430 , the requested service is performed 440 on a locally connected security token and processing ends 450 .

Abstract

This invention provides a system, method and computer program product to allow a user to access administrative security features associated with the use of a security token. The administrative security features provide the user the ability to unlock a locked security token, diagnose a security token, activate and deactivate a security token, request a replacement security token or temporary password or report the loss of a security token. The invention comprises a client application which integrates into the standard user login dialog associated with an operating system. A portion of the user dialog is linked to a remote server to access the administrative services.

Description

    RELATED APPLICATIONS
  • This application is a continuation of U.S. application Ser. No. 13/858,464 filed Apr. 8, 2013 (U.S. Pat. No. 9,215,224), which is a continuation of U.S. application Ser. No. 13/275,665 filed Oct. 18, 2011 (U.S. Pat. No. 8,438,623), which is a continuation of U.S. application Ser. No. 10/304,958 filed Nov. 27, 2002 (U.S. Pat. No. 8,065,717), which are hereby incorporated by reference.
  • FIELD OF THE INVENTION
  • The present invention relates to a data processing system, method and computer program product and more specifically to a system, method and computer program product for gaining access to administrative security services without having authenticated access to an operating environment.
  • BACKGROUND
  • Security token and credential management systems track, monitor and control the state of authentication tokens and credentials assigned to users. Frequently, the security tokens managed by such systems become locked, lost, stolen, damaged, deactivated, or temporarily misplaced by the user. Many of these issues prevent the user from logging into an operating system. In other situations, it is useful for the user to obtain diagnostic information related to a security token prior to logging in. The user may also require temporary access to the operating system via some other means because his or her security token is not available or is non-operational.
  • In the relevant art, when a user is unable to gain access to the operating system due to unavailability of his or her security token, the options available to correct the situation usually involves a call to a support desk, logging into a restricted guest account or some combination of the two. Present solutions do not offer the user the capability to access the services of a security token management system while logged out or locked out of the operation system.
  • The support desk option is problematic in that the user may not be able to contact the support staff during non-working hours (e.g., nights and weekends) or during traditionally heavy demand periods (e.g., Monday mornings, following a system interruption, migration to another operating system or software application, etc.)
  • In certain circumstances, the user may be prevented from accessing an operating system or reporting a lost or stolen security token for an extended period of time (e.g., Christmas Holidays) which not only impacts worker productivity but may lead to future security compromises. Maintaining a full time support staff can be prohibitively expensive for smaller organizations.
  • Guest accounts provide only limited access to system resources and require that guest accounts be established and maintained on all computers where a potential user may need access to resources which increases the risk of introducing security vulnerabilities.
  • Thus, an automated mechanism which allows a user to restore access privileges without the intervention of a support organization is highly desirable.
  • SUMMARY
  • This invention addresses the above cited limitations and provides a system, method and computer program product for user controlled security token administration.
  • The invention comprises a local client and a remote server in processing communications over a network, each including all functional components of a computer system such as associated hardware, peripherals, storage devices, operating system and applications software. The network includes local area networks, wide area networks and wireless networks.
  • The local client further includes an application which provides access to a user controlled security token administration application installed on the remote server and also serves as a communications interface with a locally connected security token. The client application is integrated into the operating system's login access application and user dialog interfaces for example, msgina.dll associated with Microsoft™ Windows NT and successor products or a pluggable authentication module (PAM) associated with UNIX™ based operating systems. The local client includes normal desktop and laptop computers and thin clients such as personal data assistants (PDA), security token equipped cellular telephones and related wireless devices.
  • The remote server is a designated authentication server having a unique universal resource locator (URL) number, the applications software and stored verification data to implement the invention. An example configuration is described in a product description sheet, “ActivCard™ Identity Management System,” by the assignee of the invention. The product description sheet is herein incorporated by reference.
  • The integrated login dialog interface provides one-stop access to either the operating system or the user controlled security token administration application. In one embodiment of the invention, a portion of the user login dialog interface is actually remotely displayed by the server using HTML, XML or equivalent protocols but appears to the user as a local application. Accessing the user controlled security token administration application does not require the normal user login procedures but does require the user to correctly supply at least one credential known or otherwise available to the user such as a biometric scan entry, password, PIN, passphrase or responses to a question and answer session. The credential is used for identifying the user and establishing the user's access privileges to services and resources.
  • To ensure that the user is actually communicating with the proper remote server, a host authentication session is performed using public key cryptography methods such as traditional challenge/response or digital certificate exchange. Once the server is authenticated to the local client, the user may be prompted to supply his or her credentials. Once the user has been authenticated to the remote server, based on comparisons to previously stored credentials, the user may initiate one or more functions including diagnostics of the security token, reactivating or deactivating the security token, requesting a replacement security token, requesting and enabling a temporary password or automatically granting access to previously unavailable services and resources.
  • The administrative application installed on the remote server processes the user request and performs the functions by sending the appropriate command strings and security codes to the security token via the client application to service the request. In situations where a temporary password is requested, the newly enabled password is visually displayed for a limited period of time.
  • In an alternate embodiment of the invention, the remote server may be replaced by an internal security token application which is invokeable by the user. In this embodiment of the invention the user performs essentially the same authentication process as described for the remote server embodiment but communicates locally with the security token directly via the local client application. Authentication of the security token to the user is performed by visual confirmation or by recognition of the authentication dialogs occurring between the user and the security token.
  • The communications between the local client and remote server is performed using a secure messaging protocol such as IPsec, SSL, SSH, TLS, WAP or equivalent.
  • BRIEF DESCRIPTION OF DRAWINGS
  • FIG. 1—is a generalized block diagram illustrating the invention.
  • FIG. 1A—is a generalized block diagram illustrating a mutual authentication session between a client and a remote server.
  • FIG. 1B—is a generalized block diagram illustrating an alternate embodiment of the invention.
  • FIG. 2—is a detailed block diagram illustrating a user interface dialog.
  • FIG. 2A—is a detailed block diagram illustrating the selection of an option available from the user interface dialog.
  • FIG. 3—is a detailed block diagram illustrating processing of a request by the remote server.
  • FIG. 4—is a flowchart illustrating the major steps for implementing the invention.
  • DETAILED DESCRIPTION
  • This invention provides a system, method and computer program product for user controlled security token administration without having to establish an active session.
  • Referring to FIG. 1, the invention comprises a local client 10 and a remote server 100 in processing communications over a network 110, both the local client 10 and remote server 100 include user input devices such as keyboards 30, 130, and mice 20, 120, displays 40, 140, operating systems, applications software 15, 115 and memory storage devices 35, 135. The displays 40, 140 may include touch sensitive screens as another user input devices. The local client 10 further includes a biometric scanner 25 as an alternative to memorized credentials (e.g., PINs, passwords, passphrases, question and answer sessions) and a security token 5.
  • The security token 5 includes security resources and information such as cryptographic keys and algorithms for accessing system resources and services following authentication of the user. A user authentication mechanism included in the security token is provided with a changeable security state to prevent fraudulent use of the token. For example, a common anti-fraud counter installed in security tokens limits the number of incorrect PIN entries to a predetermined number. If the predetermined number is exceeded, the security token is placed in a locked security state which requires receipt of specific unlock information in order to reset the anti-fraud counter and regain use of the security token.
  • The applications software 15 installed on the local client 10 provides access to a user controlled security token administration application 115 installed on the remote server 100 and also serves as a communications interface with the locally connected security token 5. The client application 15 is integrated into the operating system's login access application and user dialog interfaces such as msgina.dll associated with the WINLOGON.EXE program included in Microsoft™ Windows NT and successor products or a pluggable authentication module (PAM) associated with UNIX™ based operating systems.
  • Communications over the network 110 between the local client and remote server is performed using a secure messaging protocol such as IPsec, SSL, SSH, TLS, WAP or equivalent.
  • The administrative application 115 installed on the remote server allows a local user to access administrative services related to user access without having to establish an active session with the local operating environment or receive assistance from a support organization. The administrative application includes the ability to authenticate the user based on a supplied biometric sample, password, passphrase, PIN, question and answer session or any combination thereof.
  • FIG. 1A depicts a mutual authentication cycle between the local client 10 and the remote server 100. A user located at the local client 10 selects a function from a dialog box displayed on the display 40. The selection causes the remote server to first authenticate to the client using public key infrastructure method. A digital certificate 165 is used as an example in FIG. 1A. Once the remote server 100 has been successfully authenticated, the user either supplies a biometric sample 145, or memorized credential 150 depicted as a password PW 160. Equivalent memorized credentials include passphrases, PINs, interactive question and answer sessions using the display 40, or any combination thereof. The results of which are sent to the remote server 100 for authentication. The received credential is authenticated by comparing 155 the received credential to those retrieved from storage 135.
  • FIG. 1B depicts an alternate embodiment of the invention where access to administrative services are performed locally using the client application 15 and a token application 175 installed inside the security token 5. As before, the user located at the local client 10 selects a function from the dialog box displayed on the display 40. The selection causes the token application 175 to authenticate the user. The user either supplies a biometric sample 145, or memorized credential 150 depicted as a password PW 160A.
  • The biometric sample 145 or credential PW 160A is sent 180 to the security token 5 for processing by the token application 175. If the user is authenticated, access to the security token resources and services is provided by changing a security state within the security token.
  • FIG. 2 depicts an example user interface display provides normal authenticated access to system resources and services 200 or allows selection of administrative services 205 if the user is unable to gain normal access. The upper portion of the user dialog 200 is generated by the local operating system. The lower portion of the user interface display 205 in the preferred embodiment of the invention is a remote web page which is displayed locally. The web page may be constructed using hypertext markup language (HTML), extensible markup language (XML) or variations thereof In an alternate embodiment of the invention, the lower portion of the user interface display 205 is generated locally and accesses the remote server application once a selection is made.
  • Examples of available options include unlocking a locked security token 210, diagnosing a security token which may be malfunctioning 215, activating a security token 220, deactivating a security token, requesting a replacement security token 235, requesting a temporary password 240, requesting a temporary security token 245 and reporting the loss of a security token 250. All of the options may be considered as security states in which the user desires a change. One skilled in the art will appreciate that other options to suit a particular security or administrative requirement may be provided as well.
  • Referring to FIG. 2A, an example session is shown where a user 260 selects the unlock security token option 210. A password 255 is then provided to authenticate the user to the remote server.
  • Referring to FIG. 3, the request 305 to unlock the security token is sent to the remote server 115 using the secure messaging protocol 315 for example, IPsec, SSL, SSH, TLS, WAP or equivalent. The request is processed by the remote server application 115 which retrieves 320 the proper function 310 from storage 135. The function 310 is sent to the local client application 15 for routing 325 into the security token 5 for final processing.
  • Lastly, FIG. 4 depicts the major steps in implementing the invention. The process is initiated 400 by a user reviewing available administrative security functions displayed 405 on a display associated with a local client. The user is then prompted to enter a credential 410. The user's request and credential are then sent to the authenticating computer system for processing 415. The authenticating computer system attempts to authenticate the entity 420. The authenticating computer system may be a locally connected security token or a remote server. If the user is not authenticated 430, processing ends 450. If the entity is authenticated 430, the requested service is performed 440 on a locally connected security token and processing ends 450.
  • The foregoing described embodiments of the invention are provided as illustrations and descriptions. They are not intended to limit the invention to precise form described. In particular, it is contemplated that functional implementation of the invention described herein may be implemented equivalently in hardware, software, firmware, and/or other available functional components or building blocks. Other variations and embodiments are possible in light of above teachings, and it is not intended that this Detailed Description limit the scope of invention, but rather by the Claims following herein.

Claims (2)

1. A system which performs at least one administrative security function which facilitates alternative access to system resources and services comprising:
at least one credential associated with a user;
a local client in processing communications with an authenticating computer system including;
one or more functionally connected user input devices;
a user interface means for handling input from and output to said user;
means for generating and sending an administrative access request to said authenticating computer system to perform at least one administrative security function, wherein said administrative access request includes said at least one credential;
means for mediating said at least one administrative security function between said authenticating computer system, said client and said user; and
said authenticating computer system including;
means responsive to said administrative access request for performing said at least one administrative security function, wherein said at least one administrative security function includes means for authenticating said user to said authenticating computer system using said at least one credential and means for allowing access to system resources and services,
without requiring said user to log on to an operating environment associated with said local client.
2-24. (canceled)
US14/937,984 2002-11-27 2015-11-11 Automated security token administrative services Abandoned US20160182511A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US14/937,984 US20160182511A1 (en) 2002-11-27 2015-11-11 Automated security token administrative services

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US10/304,958 US8065717B2 (en) 2002-11-27 2002-11-27 Automated security token administrative services
US13/275,665 US8438623B2 (en) 2002-11-27 2011-10-18 Automated security token administrative services
US13/858,464 US9215224B2 (en) 2002-11-27 2013-04-08 Automated security token administrative services
US14/937,984 US20160182511A1 (en) 2002-11-27 2015-11-11 Automated security token administrative services

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US13/858,464 Continuation US9215224B2 (en) 2002-11-27 2013-04-08 Automated security token administrative services

Publications (1)

Publication Number Publication Date
US20160182511A1 true US20160182511A1 (en) 2016-06-23

Family

ID=32312179

Family Applications (4)

Application Number Title Priority Date Filing Date
US10/304,958 Expired - Fee Related US8065717B2 (en) 2002-11-27 2002-11-27 Automated security token administrative services
US13/275,665 Expired - Fee Related US8438623B2 (en) 2002-11-27 2011-10-18 Automated security token administrative services
US13/858,464 Expired - Fee Related US9215224B2 (en) 2002-11-27 2013-04-08 Automated security token administrative services
US14/937,984 Abandoned US20160182511A1 (en) 2002-11-27 2015-11-11 Automated security token administrative services

Family Applications Before (3)

Application Number Title Priority Date Filing Date
US10/304,958 Expired - Fee Related US8065717B2 (en) 2002-11-27 2002-11-27 Automated security token administrative services
US13/275,665 Expired - Fee Related US8438623B2 (en) 2002-11-27 2011-10-18 Automated security token administrative services
US13/858,464 Expired - Fee Related US9215224B2 (en) 2002-11-27 2013-04-08 Automated security token administrative services

Country Status (2)

Country Link
US (4) US8065717B2 (en)
EP (1) EP1426850B1 (en)

Families Citing this family (130)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7257581B1 (en) * 2000-08-04 2007-08-14 Guardian Networks, Llc Storage, management and distribution of consumer information
US8566248B1 (en) 2000-08-04 2013-10-22 Grdn. Net Solutions, Llc Initiation of an information transaction over a network via a wireless device
US9928508B2 (en) * 2000-08-04 2018-03-27 Intellectual Ventures I Llc Single sign-on for access to a central data repository
US7793095B2 (en) * 2002-06-06 2010-09-07 Hardt Dick C Distributed hierarchical identity management
US7885896B2 (en) 2002-07-09 2011-02-08 Avaya Inc. Method for authorizing a substitute software license server
US8041642B2 (en) 2002-07-10 2011-10-18 Avaya Inc. Predictive software license balancing
US7681245B2 (en) * 2002-08-30 2010-03-16 Avaya Inc. Remote feature activator feature extraction
US7966520B2 (en) * 2002-08-30 2011-06-21 Avaya Inc. Software licensing for spare processors
US7698225B2 (en) * 2002-08-30 2010-04-13 Avaya Inc. License modes in call processing
US7216363B2 (en) * 2002-08-30 2007-05-08 Avaya Technology Corp. Licensing duplicated systems
US7707116B2 (en) * 2002-08-30 2010-04-27 Avaya Inc. Flexible license file feature controls
US7228567B2 (en) * 2002-08-30 2007-06-05 Avaya Technology Corp. License file serial number tracking
US20040078339A1 (en) * 2002-10-22 2004-04-22 Goringe Christopher M. Priority based licensing
US7890997B2 (en) * 2002-12-26 2011-02-15 Avaya Inc. Remote feature activation authentication file system
US7260557B2 (en) * 2003-02-27 2007-08-21 Avaya Technology Corp. Method and apparatus for license distribution
US7190948B2 (en) * 2003-03-10 2007-03-13 Avaya Technology Corp. Authentication mechanism for telephony devices
US7373657B2 (en) * 2003-03-10 2008-05-13 Avaya Technology Corp. Method and apparatus for controlling data and software access
US20040181696A1 (en) * 2003-03-11 2004-09-16 Walker William T. Temporary password login
US8094804B2 (en) * 2003-09-26 2012-01-10 Avaya Inc. Method and apparatus for assessing the status of work waiting for service
US20050138421A1 (en) * 2003-12-23 2005-06-23 Fedronic Dominique L.J. Server mediated security token access
US7353388B1 (en) 2004-02-09 2008-04-01 Avaya Technology Corp. Key server for securing IP telephony registration, control, and maintenance
US7272500B1 (en) 2004-03-25 2007-09-18 Avaya Technology Corp. Global positioning system hardware key for software licenses
US7953859B1 (en) * 2004-03-31 2011-05-31 Avaya Inc. Data model of participation in multi-channel and multi-party contacts
US7734032B1 (en) 2004-03-31 2010-06-08 Avaya Inc. Contact center and method for tracking and acting on one and done customer contacts
US8000989B1 (en) 2004-03-31 2011-08-16 Avaya Inc. Using true value in routing work items to resources
US9245266B2 (en) 2004-06-16 2016-01-26 Callahan Cellular L.L.C. Auditable privacy policies in a distributed hierarchical identity management system
US8527752B2 (en) 2004-06-16 2013-09-03 Dormarke Assets Limited Liability Graduated authentication in an identity management system
US7454623B2 (en) 2004-06-16 2008-11-18 Blame Canada Holdings Inc Distributed hierarchical identity management system authentication mechanisms
US8504704B2 (en) * 2004-06-16 2013-08-06 Dormarke Assets Limited Liability Company Distributed contact information management
US8738412B2 (en) 2004-07-13 2014-05-27 Avaya Inc. Method and apparatus for supporting individualized selection rules for resource allocation
US7707405B1 (en) 2004-09-21 2010-04-27 Avaya Inc. Secure installation activation
US8234141B1 (en) 2004-09-27 2012-07-31 Avaya Inc. Dynamic work assignment strategies based on multiple aspects of agent proficiency
US7949121B1 (en) 2004-09-27 2011-05-24 Avaya Inc. Method and apparatus for the simultaneous delivery of multiple contacts to an agent
US8229858B1 (en) 2004-09-30 2012-07-24 Avaya Inc. Generation of enterprise-wide licenses in a customer environment
US7965701B1 (en) 2004-09-30 2011-06-21 Avaya Inc. Method and system for secure communications with IP telephony appliance
US7747851B1 (en) 2004-09-30 2010-06-29 Avaya Inc. Certificate distribution via license files
EP1815309A2 (en) * 2004-11-19 2007-08-08 Triad Biometrics, LLC Methods and systems for use in biomeiric authentication and/or identification
KR100639992B1 (en) 2004-12-14 2006-10-31 한국전자통신연구원 Security apparatus for distributing client module and method thereof
US7748046B2 (en) 2005-04-29 2010-06-29 Microsoft Corporation Security claim transformation with intermediate claims
US20060248577A1 (en) * 2005-04-29 2006-11-02 International Business Machines Corporation Using SSO processes to manage security credentials in a provisioning management system
US7809127B2 (en) 2005-05-26 2010-10-05 Avaya Inc. Method for discovering problem agent behaviors
US7493656B2 (en) 2005-06-02 2009-02-17 Seagate Technology Llc Drive security session manager
US7747874B2 (en) * 2005-06-02 2010-06-29 Seagate Technology Llc Single command payload transfers block of security functions to a storage device
US7779042B1 (en) 2005-08-08 2010-08-17 Avaya Inc. Deferred control of surrogate key generation in a distributed processing architecture
US7814023B1 (en) 2005-09-08 2010-10-12 Avaya Inc. Secure download manager
US7822587B1 (en) 2005-10-03 2010-10-26 Avaya Inc. Hybrid database architecture for both maintaining and relaxing type 2 data entity behavior
US7787609B1 (en) 2005-10-06 2010-08-31 Avaya Inc. Prioritized service delivery based on presence and availability of interruptible enterprise resources with skills
US7752230B2 (en) 2005-10-06 2010-07-06 Avaya Inc. Data extensibility using external database tables
EP1955236A4 (en) * 2005-11-29 2010-06-09 Athena Smartcard Solutions Kk Device, system and method of performing an adminstrative operation on a security token
US20070179794A1 (en) * 2006-01-20 2007-08-02 Jamie Fisher Internet based credential management system
US8490093B2 (en) 2006-02-03 2013-07-16 Microsoft Corporation Managed control of processes including privilege escalation
US8737173B2 (en) 2006-02-24 2014-05-27 Avaya Inc. Date and time dimensions for contact center reporting in arbitrary international time zones
US20070203852A1 (en) * 2006-02-24 2007-08-30 Microsoft Corporation Identity information including reputation information
US8117459B2 (en) * 2006-02-24 2012-02-14 Microsoft Corporation Personal identification information schemas
US8104074B2 (en) * 2006-02-24 2012-01-24 Microsoft Corporation Identity providers in digital identity system
US20070255958A1 (en) * 2006-05-01 2007-11-01 Microsoft Corporation Claim transformations for trust relationships
US7992203B2 (en) 2006-05-24 2011-08-02 Red Hat, Inc. Methods and systems for secure shared smartcard access
US8180741B2 (en) 2006-06-06 2012-05-15 Red Hat, Inc. Methods and systems for providing data objects on a token
US8098829B2 (en) * 2006-06-06 2012-01-17 Red Hat, Inc. Methods and systems for secure key delivery
US7822209B2 (en) 2006-06-06 2010-10-26 Red Hat, Inc. Methods and systems for key recovery for a token
US8364952B2 (en) * 2006-06-06 2013-01-29 Red Hat, Inc. Methods and system for a key recovery plan
US8495380B2 (en) 2006-06-06 2013-07-23 Red Hat, Inc. Methods and systems for server-side key generation
US8332637B2 (en) 2006-06-06 2012-12-11 Red Hat, Inc. Methods and systems for nonce generation in a token
US8099765B2 (en) 2006-06-07 2012-01-17 Red Hat, Inc. Methods and systems for remote password reset using an authentication credential managed by a third party
US8707024B2 (en) * 2006-06-07 2014-04-22 Red Hat, Inc. Methods and systems for managing identity management security domains
US8412927B2 (en) 2006-06-07 2013-04-02 Red Hat, Inc. Profile framework for token processing system
US9769158B2 (en) * 2006-06-07 2017-09-19 Red Hat, Inc. Guided enrollment and login for token users
US8589695B2 (en) * 2006-06-07 2013-11-19 Red Hat, Inc. Methods and systems for entropy collection for server-side key generation
CN101473333B (en) 2006-06-21 2011-09-07 威步系统股份公司 Method and system for intrusion detection
US8078880B2 (en) * 2006-07-28 2011-12-13 Microsoft Corporation Portable personal identity information
US7936867B1 (en) 2006-08-15 2011-05-03 Avaya Inc. Multi-service request within a contact center
US8787566B2 (en) * 2006-08-23 2014-07-22 Red Hat, Inc. Strong encryption
US8806219B2 (en) 2006-08-23 2014-08-12 Red Hat, Inc. Time-based function back-off
US8356342B2 (en) * 2006-08-31 2013-01-15 Red Hat, Inc. Method and system for issuing a kill sequence for a token
US8074265B2 (en) * 2006-08-31 2011-12-06 Red Hat, Inc. Methods and systems for verifying a location factor associated with a token
US9038154B2 (en) * 2006-08-31 2015-05-19 Red Hat, Inc. Token Registration
US8977844B2 (en) 2006-08-31 2015-03-10 Red Hat, Inc. Smartcard formation with authentication keys
US8391463B1 (en) 2006-09-01 2013-03-05 Avaya Inc. Method and apparatus for identifying related contacts
US8811597B1 (en) 2006-09-07 2014-08-19 Avaya Inc. Contact center performance prediction
US8938063B1 (en) 2006-09-07 2015-01-20 Avaya Inc. Contact center service monitoring and correcting
US8050665B1 (en) 2006-10-20 2011-11-01 Avaya Inc. Alert reminder trigger by motion-detector
US9125144B1 (en) 2006-10-20 2015-09-01 Avaya Inc. Proximity-based feature activation based on programmable profile
WO2008059510A2 (en) * 2006-11-13 2008-05-22 Alok Singh Intelligent thin computer
US8693690B2 (en) * 2006-12-04 2014-04-08 Red Hat, Inc. Organizing an extensible table for storing cryptographic objects
US8087072B2 (en) * 2007-01-18 2011-12-27 Microsoft Corporation Provisioning of digital identity representations
US8407767B2 (en) * 2007-01-18 2013-03-26 Microsoft Corporation Provisioning of digital identity representations
US8689296B2 (en) * 2007-01-26 2014-04-01 Microsoft Corporation Remote access of digital identities
US8813243B2 (en) * 2007-02-02 2014-08-19 Red Hat, Inc. Reducing a size of a security-related data object stored on a token
US8639940B2 (en) * 2007-02-28 2014-01-28 Red Hat, Inc. Methods and systems for assigning roles on a token
US8832453B2 (en) * 2007-02-28 2014-09-09 Red Hat, Inc. Token recycling
US9081948B2 (en) * 2007-03-13 2015-07-14 Red Hat, Inc. Configurable smartcard
US10055595B2 (en) * 2007-08-30 2018-08-21 Baimmt, Llc Secure credentials control method
US8379867B2 (en) * 2007-09-24 2013-02-19 Mymail Technology, Llc Secure email communication system
US8504534B1 (en) 2007-09-26 2013-08-06 Avaya Inc. Database structures and administration techniques for generalized localization of database items
US8856182B2 (en) 2008-01-25 2014-10-07 Avaya Inc. Report database dependency tracing through business intelligence metadata
US20100193585A1 (en) * 2009-02-04 2010-08-05 Greg Salyards Proximity Card Self-Service PIN Unblocking when used as a Primary Authentication Token to Stand-Alone or Network-Based Computer Systems
US20100212009A1 (en) * 2009-02-19 2010-08-19 Greg Salyards Multi-Method Emergency Access
US8565386B2 (en) 2009-09-29 2013-10-22 Avaya Inc. Automatic configuration of soft phones that are usable in conjunction with special-purpose endpoints
US9516069B2 (en) 2009-11-17 2016-12-06 Avaya Inc. Packet headers as a trigger for automatic activation of special-purpose softphone applications
US20110154023A1 (en) * 2009-12-21 2011-06-23 Smith Ned M Protected device management
US8869258B2 (en) * 2010-03-12 2014-10-21 Microsoft Corporation Facilitating token request troubleshooting
US8762947B2 (en) * 2010-04-01 2014-06-24 Salesforce.Com, Inc. System, method and computer program product for debugging an assertion
US10482254B2 (en) * 2010-07-14 2019-11-19 Intel Corporation Domain-authenticated control of platform resources
US9135037B1 (en) 2011-01-13 2015-09-15 Google Inc. Virtual network protocol
US8874888B1 (en) 2011-01-13 2014-10-28 Google Inc. Managed boot in a cloud system
US9063818B1 (en) 2011-03-16 2015-06-23 Google Inc. Automated software updating based on prior activity
US8533796B1 (en) * 2011-03-16 2013-09-10 Google Inc. Providing application programs with access to secured resources
US9237087B1 (en) 2011-03-16 2016-01-12 Google Inc. Virtual machine name resolution
CN102915414A (en) * 2011-08-02 2013-02-06 中国银联股份有限公司 Data storage system and method for security information interaction
US9075979B1 (en) 2011-08-11 2015-07-07 Google Inc. Authentication based on proximity to mobile device
US8966198B1 (en) 2011-09-01 2015-02-24 Google Inc. Providing snapshots of virtual storage devices
US8958293B1 (en) 2011-12-06 2015-02-17 Google Inc. Transparent load-balancing for cloud computing services
US8800009B1 (en) 2011-12-30 2014-08-05 Google Inc. Virtual machine service access
US8983860B1 (en) 2012-01-30 2015-03-17 Google Inc. Advertising auction system
US8996887B2 (en) 2012-02-24 2015-03-31 Google Inc. Log structured volume encryption for virtual machines
US8677449B1 (en) 2012-03-19 2014-03-18 Google Inc. Exposing data to virtual machines
US9069806B2 (en) 2012-03-27 2015-06-30 Google Inc. Virtual block devices
CH706584B1 (en) * 2012-06-01 2017-06-15 Quantec Sa Portable back up / restore device.
CN102833593B (en) * 2012-07-17 2015-12-16 晨星软件研发(深圳)有限公司 Authorization method, system and intelligent television that a kind of intelligent television is applied
US9367672B2 (en) * 2013-03-13 2016-06-14 Blackberry Limited Method of locking an application on a computing device
US9430255B1 (en) 2013-03-15 2016-08-30 Google Inc. Updating virtual machine generated metadata to a distribution service for sharing and backup
US9767299B2 (en) 2013-03-15 2017-09-19 Mymail Technology, Llc Secure cloud data sharing
JP6327881B2 (en) 2014-02-24 2018-05-23 キヤノン株式会社 Information processing apparatus, control method thereof, and program
US9411975B2 (en) 2014-03-31 2016-08-09 Intel Corporation Methods and apparatus to securely share data
US10505946B2 (en) * 2016-11-15 2019-12-10 Vmware, Inc. Adaptive token cache management
DE102017105771A1 (en) * 2017-03-17 2018-09-20 Deutsche Telekom Ag Access control procedure
US11140173B2 (en) 2017-03-31 2021-10-05 Baimmt, Llc System and method for secure access control
CN109218326A (en) * 2018-10-10 2019-01-15 广州虎牙信息科技有限公司 Login validation method, device, storage medium and server
US11217051B2 (en) 2019-04-22 2022-01-04 Soloinsight, Inc. System and method for providing credential activation layered security
CN113645310A (en) * 2021-08-20 2021-11-12 北京高途云集教育科技有限公司 Data current limiting method and device, electronic equipment and readable storage medium

Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5943423A (en) * 1995-12-15 1999-08-24 Entegrity Solutions Corporation Smart token system for secure electronic transactions and identification
US20020087601A1 (en) * 2000-12-29 2002-07-04 Anderson Eric C. Client-server system for merging of metadata with images
US20020112178A1 (en) * 2001-02-15 2002-08-15 Scherr Allan L. Methods and apparatus for providing security for a data storage system
US20020188678A1 (en) * 2001-06-05 2002-12-12 Edecker Ada Mae Networked computer system for communicating and operating in a virtual reality environment
US20030055990A1 (en) * 2001-08-23 2003-03-20 Hughes Electronics Corporation, Single-modem multi-user virtual private network
US20030088633A1 (en) * 2001-10-26 2003-05-08 Chiu Denny K. System and method for remotely controlling mobile communication devices
US20030087601A1 (en) * 2001-11-05 2003-05-08 Aladdin Knowledge Systems Ltd. Method and system for functionally connecting a personal device to a host computer
US6587853B1 (en) * 1999-05-19 2003-07-01 Plum Software Associates, Inc. System that employs inferencing for troubleshooting complex user authentication problems
US20030200453A1 (en) * 2002-04-18 2003-10-23 International Business Machines Corporation Control function with multiple security states for facilitating secure operation of an integrated system
US20030217132A1 (en) * 2002-05-16 2003-11-20 International Business Machines Corporation System and method for remotely managing a computer system by a wireless communications device
US20030221126A1 (en) * 2002-05-24 2003-11-27 International Business Machines Corporation Mutual authentication with secure transport and client authentication
US20040030603A1 (en) * 2002-08-09 2004-02-12 Grundfest Joseph A. System and method for facilitating management of a matter online within an access controlled environment
US6715082B1 (en) * 1999-01-14 2004-03-30 Cisco Technology, Inc. Security server token caching
US7017188B1 (en) * 1998-11-16 2006-03-21 Softricity, Inc. Method and apparatus for secure content delivery over broadband access networks
US7305562B1 (en) * 1999-03-09 2007-12-04 Citibank, N.A. System, method and computer program product for an authentication management infrastructure
US7793342B1 (en) * 2002-10-15 2010-09-07 Novell, Inc. Single sign-on with basic authentication for a transparent proxy

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6179205B1 (en) 1998-03-05 2001-01-30 Visa International Service Association System and method for locking and unlocking and application in a smart card
IL126552A (en) 1998-10-13 2007-06-03 Nds Ltd Remote administration of smart cards for secure access systems
EP1175037A3 (en) * 2000-06-09 2004-12-15 Northrop Grumman Corporation Preventing ID spoofing with ubiquitous signature certificates
US6898710B1 (en) * 2000-06-09 2005-05-24 Northop Grumman Corporation System and method for secure legacy enclaves in a public key infrastructure

Patent Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5943423A (en) * 1995-12-15 1999-08-24 Entegrity Solutions Corporation Smart token system for secure electronic transactions and identification
US7017188B1 (en) * 1998-11-16 2006-03-21 Softricity, Inc. Method and apparatus for secure content delivery over broadband access networks
US6715082B1 (en) * 1999-01-14 2004-03-30 Cisco Technology, Inc. Security server token caching
US7305562B1 (en) * 1999-03-09 2007-12-04 Citibank, N.A. System, method and computer program product for an authentication management infrastructure
US6587853B1 (en) * 1999-05-19 2003-07-01 Plum Software Associates, Inc. System that employs inferencing for troubleshooting complex user authentication problems
US20020087601A1 (en) * 2000-12-29 2002-07-04 Anderson Eric C. Client-server system for merging of metadata with images
US20020112178A1 (en) * 2001-02-15 2002-08-15 Scherr Allan L. Methods and apparatus for providing security for a data storage system
US20020188678A1 (en) * 2001-06-05 2002-12-12 Edecker Ada Mae Networked computer system for communicating and operating in a virtual reality environment
US20030055990A1 (en) * 2001-08-23 2003-03-20 Hughes Electronics Corporation, Single-modem multi-user virtual private network
US20030088633A1 (en) * 2001-10-26 2003-05-08 Chiu Denny K. System and method for remotely controlling mobile communication devices
US20030087601A1 (en) * 2001-11-05 2003-05-08 Aladdin Knowledge Systems Ltd. Method and system for functionally connecting a personal device to a host computer
US20030200453A1 (en) * 2002-04-18 2003-10-23 International Business Machines Corporation Control function with multiple security states for facilitating secure operation of an integrated system
US20030217132A1 (en) * 2002-05-16 2003-11-20 International Business Machines Corporation System and method for remotely managing a computer system by a wireless communications device
US20030221126A1 (en) * 2002-05-24 2003-11-27 International Business Machines Corporation Mutual authentication with secure transport and client authentication
US20040030603A1 (en) * 2002-08-09 2004-02-12 Grundfest Joseph A. System and method for facilitating management of a matter online within an access controlled environment
US7793342B1 (en) * 2002-10-15 2010-09-07 Novell, Inc. Single sign-on with basic authentication for a transparent proxy

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Chess et al., "Itinerant agents for mobile computing," Personal Communications, IEEE Year: 1995, Volume: 2, Issue: 5, Pages 34 - 49. *
Sherman et al., "Secure network access using multiple applications of AT&T's smart card,"AT&T Technical Journal Year: 1994, Volume: 73, Issue: 5 Pages: 61 - 72. *

Also Published As

Publication number Publication date
EP1426850A3 (en) 2007-12-12
US9215224B2 (en) 2015-12-15
US20120124657A1 (en) 2012-05-17
US20140096223A1 (en) 2014-04-03
EP1426850B1 (en) 2017-06-07
US8065717B2 (en) 2011-11-22
US8438623B2 (en) 2013-05-07
EP1426850A2 (en) 2004-06-09
US20040103324A1 (en) 2004-05-27

Similar Documents

Publication Publication Date Title
US9215224B2 (en) Automated security token administrative services
US7660880B2 (en) System and method for automated login
US7117529B1 (en) Identification and authentication management
US7941849B2 (en) System and method for audit tracking
US7886346B2 (en) Flexible and adjustable authentication in cyberspace
US8839456B2 (en) System and method for data and request filtering
US7178166B1 (en) Vulnerability assessment and authentication of a computer by a local scanner
US8719433B2 (en) Methods and apparatus for scalable secure remote desktop access
US7865950B2 (en) System of assigning permissions to a user by password
US7356833B2 (en) Systems and methods for authenticating a user to a web server
US6769068B1 (en) Dynamic credential refresh in a distributed system
EP1729480A1 (en) Authentication management platform for service providers
US20070156592A1 (en) Secure authentication method and system
US20030069848A1 (en) A User interface for computer network management
US20130019300A1 (en) System, control method therefor, service providing apparatus, relay apparatus and computer-readable medium
KR20170056566A (en) System and method for integrating an authentication service within a network architecture
EP3685287B1 (en) Extensible framework for authentication
US20050050324A1 (en) Administrative system for smart card technology
WO2007089503A2 (en) Systems and methods for multi-factor authentication
US7636852B1 (en) Call center dashboard
KR20180096457A (en) Method and system for managing authentication
CN110781465A (en) BMC remote identity verification method and system based on trusted computing
US20230064529A1 (en) User controlled identity provisioning for software applications
WO2024044045A1 (en) Passkey integration techniques for identity management
KR100733699B1 (en) Method for authorizing of operation support system in the heterogeneous network enviroment

Legal Events

Date Code Title Description
AS Assignment

Owner name: ASSA ABLOY AB, SWEDEN

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:ACTIVIDENTITY EUROPE SA;REEL/FRAME:037013/0388

Effective date: 20131217

Owner name: ACTIVCARD, FRANCE

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:BAND, JAMIE;REEL/FRAME:037013/0245

Effective date: 20021029

Owner name: ACTIVIDENTITY EUROPE SA, FRANCE

Free format text: CHANGE OF NAME;ASSIGNOR:ACTIVCARD S.A.;REEL/FRAME:037090/0118

Effective date: 19890329

Owner name: ACTIVCARD S.A., FRANCE

Free format text: ATTESTATION OF FULL LEGAL NAME OF ENTITY;ASSIGNOR:ACTIVCARD;REEL/FRAME:037090/0015

Effective date: 20131031

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION