WO2007071501A1 - A method for cascading access management systems - Google Patents

A method for cascading access management systems Download PDF

Info

Publication number
WO2007071501A1
WO2007071501A1 PCT/EP2006/068518 EP2006068518W WO2007071501A1 WO 2007071501 A1 WO2007071501 A1 WO 2007071501A1 EP 2006068518 W EP2006068518 W EP 2006068518W WO 2007071501 A1 WO2007071501 A1 WO 2007071501A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
primary
authentication information
authentication data
protected
Prior art date
Application number
PCT/EP2006/068518
Other languages
French (fr)
Inventor
Stephan Feil
Original Assignee
International Business Machines Corporation
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by International Business Machines Corporation filed Critical International Business Machines Corporation
Publication of WO2007071501A1 publication Critical patent/WO2007071501A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/41User authentication where a single sign-on provides access to a plurality of computers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response

Definitions

  • the invention relates to a method and a data processing system for controlling the access of a user to a secondary system in general and to a method and a data processing system for cascading access management to a secondary system in particular .
  • a typical scenario in modern day computing is a user who is logged in to a primary system from a user system and who wants to log in to a secondary system from the primary system.
  • the primary system is thus a system to which a user has a direct connection to from the user system.
  • the direct connection from the user system to the primary system is usually established during a session and finished at the end of the session.
  • the secondary system is the system to which the user has access to only through the primary system.
  • An example of a primary system is a portal and an example of a secondary system is an application behind the portal.
  • the typical flow for accessing an application behind the portal is that the user authenticates himself in a so called primary authentication against the portal and then has to be authenticated in a so called secondary authentication against the application behind the portal.
  • the user's credentials required for accessing the secondary system e.g. the application behind the portal
  • the primary system usually comprises a storage database in which the credentials are stored unencrypted or two way encrypted.
  • a one way encryption which is for example provided by the use of hash functions, and which is usually employed for primary authentication is not feasible since the primary system needs the plain text credentials for providing them to the secondary system.
  • the primary system has to be able to decrypt the credentials, they are encrypted by use of a fixed encryption key which is available to the primary system through the system context .
  • the fixed encryption key is thus very valuable and makes it thus an attractive target for breaking crypto attacks.
  • the credential database provides a large set of encrypted data. If an attacker is himself stored in the database as ordinary user, a known plain text attack is also possible .
  • a method for controlling the access of a user to a secondary system wherein the user is logged in on a user system, wherein the secondary system and the user system are interconnected by a primary system, wherein the primary system comprises a credential store, wherein the credential store comprises protected primary authentication data and protected secondary authentication data and wherein the method comprises the step of receiving a first authentication information from the user for the primary system and the step of comparing the first authentication information with the protected primary authentication data so that access is provided for the user to the primary system if the first authentication information is identical with the protected primary authentication data. The method further comprises the step of generating a user specific key from the first authentication information and the step of deriving a second authentication information by decryption of the protected secondary authentication data by use of the user specific key. The second authentication information is provided to the secondary system.
  • the user specific key is stored during a session of the user on the primary system and the secondary authentication information is only generated and provided to the secondary system when the user requests access to the secondary system during the session.
  • the second authentication information is only available during a session if the user uses the secondary system.
  • the time when a system administrator has access to the second authentication information is cut down to the time when the user is logged on the secondary system. This narrows down the cases in which false suspicion can arise against the system administrator.
  • the method further comprises the step of deleting the user specific key when the user logs off from the primary system. Any user specific data which is required for accessing the secondary system is only stored during a session on the primary system. This lowers the risk of making available the secondary authentication information to anybody else than the user.
  • the secondary authentication information is also deleted when the user logs off from the primary system.
  • the method further comprises the steps of requesting a second secondary authentication information from the user if the stored protected secondary authentication data is not valid or not available and the step of generating a second protected secondary authentication data by two way encryption of the second secondary authentication information by use of the user specific key.
  • the method further comprises the step of replacing said invalid or unavailable protected secondary authentication data by the second protected secondary authentication data.
  • the method further comprises the steps of receiving a request from the user after the user has accessed the primary system and in which the user requests a change of the protected primary authentication data.
  • a second primary authentication information is requested from the user.
  • the second primary authentication information is transformed into a second protected primary authentication data which replaces the protected primary authentication data.
  • the method further comprises the step of generating a second secondary authentication data by two way encrypting the secondary authentication information by use of the second primary authentication information in the step of replacing the secondary authentication data by the second secondary authentication data.
  • the first authentication information is a user specific password which is one way encrypted with a first encryption method and then compared with the protected primary authentication data. Moreover the user specific key is generated by one way encryption of the password with a second encryption method.
  • the first encryption method and the second encryption method are provided by two different hash functions.
  • the first authentication information is a user specific private key which is applied on a user specific data.
  • the result of the application of the user specific private key on the user specific data is compared with the primary authentication data by use of a public key.
  • the public key is stored in the credential store and the user specific key is generated by applying the user specific private key to the user specific data .
  • the invention in another aspect relates to a computer program product comprising computer executable instructions for performing a method in accordance with the invention.
  • the invention in another aspect relates to a data processing system for controlling the access of a user to a secondary system for a user.
  • the user is logged in on a user system and the secondary system and the user system are interconnected by a primary system.
  • the primary system comprises a credential store and the credential store comprises protected primary authentication data and protected secondary authentication data.
  • the data processing system comprises means for receiving a first authentication information from the user for the primary system and means for comparing the first authentication information with the protected primary authentication data.
  • the data processing system further comprises means for generating a user specific key from the first authentication information and means for generating a second authentication information by decryption of the protected secondary authentication data by use of the user specific key and further means for providing the second authentication information to the secondary system.
  • Figure 1 is a block diagram of a computer network
  • FIG. 2 is a flow diagram for performing a method in accordance with the invention
  • Figure 3 is a block diagram of an access management system.
  • Fig. 1 shows a block diagram of a computer network.
  • the network consists of a user system 102, a primary system 104, and a secondary system 108.
  • the user system 102 is connected to the primary system 104 via the network connection 122, and the primary system 104 is connected to the secondary system 108 via the network connection 124.
  • the user system 102 comprises a volatile memory device 110, an input device 112, a screen 114, a microprocessor 116, and a non-volatile memory device 118.
  • the primary system 104 comprises a credential store 106, a volatile memory device 130, a non-volatile memory device 132, and a microprocessor 134.
  • the secondary system 108 comprises a non-volatile memory device 144, a volatile memory device 146 and a microprocessor 148.
  • a user is logged on the user system and starts a session by providing a first authentication information 120 to the primary system 104.
  • the first authentication information 120 consists usually of a password or private key.
  • the first authentication information is usually provided by the user by use of the input device 112 to the user system 102.
  • the primary authentication information 120 is typically neither stored on the volatile memory device 110 nor on the non-volatile memory device 118. It is processed by the microprocessor 116 and provided by the network connection 122 to the primary system 104.
  • the network connection 122 is usually a protected communication channel. For protection of the communication channel, standard technologies such as SSL (Secure Socket Layer) or VPN (Virtual Private Network) can be used.
  • the first authentication information 120 is received by the primary system 104.
  • the microprocessor 134 executes a computer program product 136 which comprises instructions for performing the method in accordance with the invention.
  • the credential store 106 comprises protected primary authentication data 126.
  • the microprocessor 134 compares the first authentication information 120 with the primary authentication data 126 in the following ways: if the first authentication information 120 is a password, then the password is one way encrypted with a first encryption method and then compared with the protected primary authentication data 126. If the first authentication information 120 is a private key applied on a random string, the random string is sent by the primary system 104 to the user system 102, the private key is applied to the random string and sent back to the secondary system.
  • the first authentication information 120 which is the private key applied on the random string, is compared by the computer program product 136 with the primary authentication data 126 by use of the public key.
  • the user can access the primary system 104 and otherwise the user is rejected.
  • the user can then use a first application 142 which is executed by the microprocessor 134 on the primary system 104.
  • the first application 142 is for example a portal.
  • a user specific key 138 is generated by use of the computer program product 136 and stored on the volatile memory device 130. If the first authentication information 120 is a password, the user specific key 138 is generated by one way encryption of the first authentication information 120 with the second encryption method. If the first authentication information 120 is a private key, the private key is applied at the user system to user dependent data, which is provided by the primary system 104. The vale computed from applying the private key to the user dependent data is sent back to the primary system 104 which results in the user specific key 138.
  • the user might want to access the secondary system 108 from the primary system 104. Such a situation arises for example when the first application 142 is a portal through which applications on the secondary system 108 are accessed.
  • a second authentication information 140 is derived and stored on the volatile memory device 130 by decryption of a protected secondary authentication data 128, whereby the user specific key is used for the decryption method.
  • the secondary authentication information 140 is provided via the network connection 124 which is also a protected communication channel to the secondary system 108, so that the user is logged on the secondary system.
  • the user can now use the second application 150 executed by the microprocessor 148 of the secondary system 108 via the primary system 104 from the user system 102.
  • the secondary authentication information 140 can be generated as described above when the user requests access to the secondary system 108. Alternatively the secondary authentication information 140 can be generated when the user logs onto the primary system 104 and stored on the volatile memory device 130 or alternatively on the non-volatile memory device 132. However, when the user ends his session, the secondary authentication information 140 and the user specific key 138 are deleted from the volatile memory device 130 or from the non-volatile memory device 132.
  • the primary authentication data 126 and the secondary authentication data 128 are established through the following process. Initially the system administrator sets the primary authentication data 126. If the user accesses the secondary system 108 via the primary system 104 and no secondary authentication data 128 is stored (or is not valid) , the computer program product 136 prompts the user in order to demand secondary authentication information, from which the secondary authentication data 128 is generated by encrypting the second authentication information provided by the user. Alternatively, the second authentication data 128 can be provided by the system administrator when setting the primary authentication data 126.
  • the primary authentication data 126 is generally changed by the following procedure: if the user is logged on the primary system and requests a change of the primary authentication data 126 the user is prompted for a new first authentication information. Since at this point the primary system 104 has both the current first authentication information 120 and the new first authentication information, the computer program product 136 decrypts all the stored secondary information data 128 using the first authentication information 120 and encrypts it afterwards with the new first authentication information which is then replacing the second information data in the credential store 106.
  • Fig. 2 depicts a flow diagram for performing the method in accordance with the invention.
  • a first authentication information is received from a user requesting access to a primary system.
  • the first authentication information is checked against the primary authentication data which is stored in the credential store of the primary system in step 202. If there is a difference between the primary authentication data and the first authentication information, the user is rejected in step 204. If there is no difference, the method proceeds with step 206, wherein a user specific key is generated from the first authentication information.
  • a secondary authentication information is generated by decryption of the secondary authentication data by use of the user specific key.
  • the secondary authentication information is provided to the secondary system in step 210 so that in step 212 the user is logged in on the secondary system.
  • Fig. 3 shows a block diagram of an access management system.
  • a computer network is depicted, which consists of a user system 302, a primary system 304, and three secondary systems: secondary system A 306, secondary system B 308, and secondary system C 310.
  • the table 312 comprises a list of users which can access the secondary systems 306, 308, and 310 from the primary system 304 along with information about how the primary system 304 and the secondary system 306, 308, and 310 are accessed.
  • the user name is Frank A.
  • Frank A uses the password "my99sec” to authenticate himself against the primary system 304.
  • the password "my99sec” is one way encrypted by the hash function H_a and then compared with the primary authentication data stored in the credential store.
  • Frank A can access the primary system 304 if the authentication data provided by Frank A and hashed with H_a is identical with H_a(my99sec) .
  • a user specific key is generated by use of the password "my99sec”. This is done as shown in the third column of line 314 by one way encrypting the password "my99sec" with a second hash function H_b .
  • the user specific key is then H_b(my99sec) .
  • the secondary authentication information of each secondary system, 306, 308, or 310 is then generated by two way encryption of the secondary authentication data of each secondary system 306, 310, or 310, respectively.
  • the two way encryption function is E (H_b (my99sec) ) in which the functional value of H_b(my99sec) is used as an argument (i.e. as key) .
  • the secondary authentication information "mypass" is generated.
  • the secondary authentication information "0607” is generated.
  • the secondary authentication information "frank99" is generated.
  • the user name is Ann B.
  • Ann B uses the password "ysxjik” to authenticate herself against the primary system 304.
  • the password "ysxjik” is one way encrypted by the hash function H_a and then compared with the primary authentication data stored in the credential store.
  • Ann B can access the primary system 304 if the primary authentication data provided by Anne B and hashed with H_a is identical with H_a (ysxjik) .
  • a user specific key is generated by use of the password "ysxjik”.
  • the secondary authentication information of each secondary system, 306, 308, or 310 is then generated by two way encryption of the secondary authentication data of each secondary system 306, 310, or 310, respectively.
  • the two way encryption function is E (H_b (ysxjik) ) in which the functional value of H_b (ysxjik) is used as an argument (i.e. as key) .
  • the secondary authentication information "asdl” is generated.
  • the secondary authentication information "m&m” is generated.
  • the secondary authentication information "summerO5" is generated.
  • the user name is Nicole C.
  • Nicole C uses the password "nic ⁇ ole” to authenticate herself against the primary system 304.
  • the password "nic ⁇ ole” is one way encrypted by the hash function H_a and then compared with the primary authentication data stored in the credential store.
  • Nicole C can access the primary system 304 if the primary authentication data provided by Nicole C and hashed with H_a is identical with H_a (nic ⁇ ole) .
  • a user specific key is generated by use of the password "nic ⁇ ole".
  • the secondary authentication information of each secondary system, 306, 306, or 310 is then generated by two way encryption of the secondary authentication data of each secondary system 306, 310, or 310, respectively.
  • the two way encryption function is E (H_b (nic ⁇ ole) ) in which the functional value of H_b (nic ⁇ ole) is used as an argument (i.e. as key) .

Abstract

The invention relates to a method for controlling the access of a user to a secondary system, wherein the user is logged in on a user system, wherein the secondary system and the user system are interconnected by a primary system, wherein the primary system comprises a credential store, wherein the credential store comprises protected primary authentication data and protected secondary authentication data, and wherein the method comprises the step of receiving a first authentication information from the user for the primary system and the step of comparing the first authentication information with the protected primary authentication data so that access is provided for the user to the primary system if the first authentication information is identical with the protected primary authentication data. The method further comprises the step of generating a user specific key from the first authentication information and the step of deriving a second authentication information decryption of the protected secondary authentication data by use of the user specific key. The second authentication information is provided to the secondary system.

Description

D E S C R I P T I O N
A method for cascading access management systems
Field of the invention
The invention relates to a method and a data processing system for controlling the access of a user to a secondary system in general and to a method and a data processing system for cascading access management to a secondary system in particular .
Background and prior art
A typical scenario in modern day computing is a user who is logged in to a primary system from a user system and who wants to log in to a secondary system from the primary system. The primary system is thus a system to which a user has a direct connection to from the user system. The direct connection from the user system to the primary system is usually established during a session and finished at the end of the session. The secondary system is the system to which the user has access to only through the primary system. An example of a primary system is a portal and an example of a secondary system is an application behind the portal.
The typical flow for accessing an application behind the portal is that the user authenticates himself in a so called primary authentication against the portal and then has to be authenticated in a so called secondary authentication against the application behind the portal. For this, the user's credentials required for accessing the secondary system, e.g. the application behind the portal, have to be accessible for the primary system. The primary system usually comprises a storage database in which the credentials are stored unencrypted or two way encrypted. A one way encryption, which is for example provided by the use of hash functions, and which is usually employed for primary authentication is not feasible since the primary system needs the plain text credentials for providing them to the secondary system. Moreover since the primary system has to be able to decrypt the credentials, they are encrypted by use of a fixed encryption key which is available to the primary system through the system context .
A couple of security risks arise when the credentials are stored unencrypted or two way encrypted in the credential database: one security risk is for example that anyone who is able to access the fixed encryption key on the primary system can compromise all back end credentials that are contained in the credential database.
Another security risk arises from the fact that one fixed encryption key is used for decrypting the credentials of all users. The fixed encryption key is thus very valuable and makes it thus an attractive target for breaking crypto attacks. Furthermore, the credential database provides a large set of encrypted data. If an attacker is himself stored in the database as ordinary user, a known plain text attack is also possible .
Moreover from an organizational point of view, the system administrator and the administrator of the credential database are in a position where they are able to exploit the above vulnerabilities. It requires a large effort to keep them protected against suspicion in cases where credential related incidents occur. There is therefore the need for an improved method and a data processing system for controlling the access of a user to a secondary system.
Summary of the invention
In accordance with an embodiment of the invention there is provided a method for controlling the access of a user to a secondary system, wherein the user is logged in on a user system, wherein the secondary system and the user system are interconnected by a primary system, wherein the primary system comprises a credential store, wherein the credential store comprises protected primary authentication data and protected secondary authentication data and wherein the method comprises the step of receiving a first authentication information from the user for the primary system and the step of comparing the first authentication information with the protected primary authentication data so that access is provided for the user to the primary system if the first authentication information is identical with the protected primary authentication data. The method further comprises the step of generating a user specific key from the first authentication information and the step of deriving a second authentication information by decryption of the protected secondary authentication data by use of the user specific key. The second authentication information is provided to the secondary system.
There is therefore no single key which is used to encrypt the authentication information of all users. Instead, there is a user specific key which is generated during a session by use of the first authentication information. The user-specific key is used to encrypt the second authentication data and thereby deriving a second authentication information. Since there is no key for decrypting the authentication data of all users the attractiveness of breaking such an overall key has vanished. Neither the system administrator nor the database administrator nor any other administrator of a computer system that comprises the credential store has access to such a key since such a general key does not exist. As a consequence, the protection of the various administrators against false suspicion is raised enormously. Even having access to the secondary session data, the system administrator can only compromise user specific keys that are currently in use. This narrows down the cases in which false suspicion can arise, in particular when combined with other typical methods (e.g. tracking administrative access) . In particular here the benefits from having no single encryption key for the credential store becomes apparent. This way also auditability is supported. The credential database contains differently encrypted data, attacking is much more difficult. Also known plain text attacks are ruled out.
In accordance with an embodiment of the invention the user specific key is stored during a session of the user on the primary system and the secondary authentication information is only generated and provided to the secondary system when the user requests access to the secondary system during the session. Thus the second authentication information is only available during a session if the user uses the secondary system. As a consequence, the time when a system administrator has access to the second authentication information is cut down to the time when the user is logged on the secondary system. This narrows down the cases in which false suspicion can arise against the system administrator.
In accordance with an embodiment of the invention the method further comprises the step of deleting the user specific key when the user logs off from the primary system. Any user specific data which is required for accessing the secondary system is only stored during a session on the primary system. This lowers the risk of making available the secondary authentication information to anybody else than the user. In addition to the user specific key, the secondary authentication information is also deleted when the user logs off from the primary system.
In accordance with an embodiment of the invention the method further comprises the steps of requesting a second secondary authentication information from the user if the stored protected secondary authentication data is not valid or not available and the step of generating a second protected secondary authentication data by two way encryption of the second secondary authentication information by use of the user specific key. The method further comprises the step of replacing said invalid or unavailable protected secondary authentication data by the second protected secondary authentication data.
In accordance with an embodiment of the invention the method further comprises the steps of receiving a request from the user after the user has accessed the primary system and in which the user requests a change of the protected primary authentication data. In response to the request a second primary authentication information is requested from the user. The second primary authentication information is transformed into a second protected primary authentication data which replaces the protected primary authentication data. The method further comprises the step of generating a second secondary authentication data by two way encrypting the secondary authentication information by use of the second primary authentication information in the step of replacing the secondary authentication data by the second secondary authentication data. Thus the method provides steps for enabling a user to change the primary authentication information. It is also ensured that the secondary authentication data reflects the change of the primary authentication information. A user is free to change primary authentication information. This ensures that the security risks are kept low.
In accordance with an embodiment of the invention the first authentication information is a user specific password which is one way encrypted with a first encryption method and then compared with the protected primary authentication data. Moreover the user specific key is generated by one way encryption of the password with a second encryption method.
In accordance with an embodiment of the invention the first encryption method and the second encryption method are provided by two different hash functions.
In accordance with an embodiment of the invention the first authentication information is a user specific private key which is applied on a user specific data. The result of the application of the user specific private key on the user specific data is compared with the primary authentication data by use of a public key. The public key is stored in the credential store and the user specific key is generated by applying the user specific private key to the user specific data .
In another aspect the invention relates to a computer program product comprising computer executable instructions for performing a method in accordance with the invention.
In another aspect the invention relates to a data processing system for controlling the access of a user to a secondary system for a user. The user is logged in on a user system and the secondary system and the user system are interconnected by a primary system. The primary system comprises a credential store and the credential store comprises protected primary authentication data and protected secondary authentication data. The data processing system comprises means for receiving a first authentication information from the user for the primary system and means for comparing the first authentication information with the protected primary authentication data. The data processing system further comprises means for generating a user specific key from the first authentication information and means for generating a second authentication information by decryption of the protected secondary authentication data by use of the user specific key and further means for providing the second authentication information to the secondary system.
Brief description of the drawings
In the following preferred embodiments of the invention will be described in greater detail by way of example only making reference to the drawings in which:
Figure 1 is a block diagram of a computer network,
Figure 2 is a flow diagram for performing a method in accordance with the invention,
Figure 3 is a block diagram of an access management system.
Detailed description
Fig. 1 shows a block diagram of a computer network. The network consists of a user system 102, a primary system 104, and a secondary system 108. The user system 102 is connected to the primary system 104 via the network connection 122, and the primary system 104 is connected to the secondary system 108 via the network connection 124. The user system 102 comprises a volatile memory device 110, an input device 112, a screen 114, a microprocessor 116, and a non-volatile memory device 118. The primary system 104 comprises a credential store 106, a volatile memory device 130, a non-volatile memory device 132, and a microprocessor 134. The secondary system 108 comprises a non-volatile memory device 144, a volatile memory device 146 and a microprocessor 148. A user is logged on the user system and starts a session by providing a first authentication information 120 to the primary system 104. The first authentication information 120 consists usually of a password or private key. The first authentication information is usually provided by the user by use of the input device 112 to the user system 102. The primary authentication information 120 is typically neither stored on the volatile memory device 110 nor on the non-volatile memory device 118. It is processed by the microprocessor 116 and provided by the network connection 122 to the primary system 104. The network connection 122 is usually a protected communication channel. For protection of the communication channel, standard technologies such as SSL (Secure Socket Layer) or VPN (Virtual Private Network) can be used.
The first authentication information 120 is received by the primary system 104. The microprocessor 134 executes a computer program product 136 which comprises instructions for performing the method in accordance with the invention. The credential store 106 comprises protected primary authentication data 126. The microprocessor 134 compares the first authentication information 120 with the primary authentication data 126 in the following ways: if the first authentication information 120 is a password, then the password is one way encrypted with a first encryption method and then compared with the protected primary authentication data 126. If the first authentication information 120 is a private key applied on a random string, the random string is sent by the primary system 104 to the user system 102, the private key is applied to the random string and sent back to the secondary system. The first authentication information 120, which is the private key applied on the random string, is compared by the computer program product 136 with the primary authentication data 126 by use of the public key.
If the first authentication information 120 is identical with the protected authentication data 126, then the user can access the primary system 104 and otherwise the user is rejected. The user can then use a first application 142 which is executed by the microprocessor 134 on the primary system 104. The first application 142 is for example a portal.
From the first authentication information 120, a user specific key 138 is generated by use of the computer program product 136 and stored on the volatile memory device 130. If the first authentication information 120 is a password, the user specific key 138 is generated by one way encryption of the first authentication information 120 with the second encryption method. If the first authentication information 120 is a private key, the private key is applied at the user system to user dependent data, which is provided by the primary system 104. The vale computed from applying the private key to the user dependent data is sent back to the primary system 104 which results in the user specific key 138.
The user might want to access the secondary system 108 from the primary system 104. Such a situation arises for example when the first application 142 is a portal through which applications on the secondary system 108 are accessed. For accessing the secondary system 108, a second authentication information 140 is derived and stored on the volatile memory device 130 by decryption of a protected secondary authentication data 128, whereby the user specific key is used for the decryption method. The secondary authentication information 140 is provided via the network connection 124 which is also a protected communication channel to the secondary system 108, so that the user is logged on the secondary system. The user can now use the second application 150 executed by the microprocessor 148 of the secondary system 108 via the primary system 104 from the user system 102.
The secondary authentication information 140 can be generated as described above when the user requests access to the secondary system 108. Alternatively the secondary authentication information 140 can be generated when the user logs onto the primary system 104 and stored on the volatile memory device 130 or alternatively on the non-volatile memory device 132. However, when the user ends his session, the secondary authentication information 140 and the user specific key 138 are deleted from the volatile memory device 130 or from the non-volatile memory device 132.
The primary authentication data 126 and the secondary authentication data 128 are established through the following process. Initially the system administrator sets the primary authentication data 126. If the user accesses the secondary system 108 via the primary system 104 and no secondary authentication data 128 is stored (or is not valid) , the computer program product 136 prompts the user in order to demand secondary authentication information, from which the secondary authentication data 128 is generated by encrypting the second authentication information provided by the user. Alternatively, the second authentication data 128 can be provided by the system administrator when setting the primary authentication data 126.
The primary authentication data 126 is generally changed by the following procedure: if the user is logged on the primary system and requests a change of the primary authentication data 126 the user is prompted for a new first authentication information. Since at this point the primary system 104 has both the current first authentication information 120 and the new first authentication information, the computer program product 136 decrypts all the stored secondary information data 128 using the first authentication information 120 and encrypts it afterwards with the new first authentication information which is then replacing the second information data in the credential store 106.
There is no special impact by the method in accordance with the invention, when the secondary authentication data 126 is changed. When authentication of the user to the secondary system 108 is not successful, the user is notified and prompted for updating the secondary authentication data 128. If the user provides secondary authentication information 140, it is encrypted from which the secondary authentication data 128 is generated.
Fig. 2 depicts a flow diagram for performing the method in accordance with the invention. In step 200 a first authentication information is received from a user requesting access to a primary system. The first authentication information is checked against the primary authentication data which is stored in the credential store of the primary system in step 202. If there is a difference between the primary authentication data and the first authentication information, the user is rejected in step 204. If there is no difference, the method proceeds with step 206, wherein a user specific key is generated from the first authentication information. In step 208 a secondary authentication information is generated by decryption of the secondary authentication data by use of the user specific key. The secondary authentication information is provided to the secondary system in step 210 so that in step 212 the user is logged in on the secondary system.
Fig. 3 shows a block diagram of an access management system. In the upper part of Fig. 3, a computer network is depicted, which consists of a user system 302, a primary system 304, and three secondary systems: secondary system A 306, secondary system B 308, and secondary system C 310. The table 312 comprises a list of users which can access the secondary systems 306, 308, and 310 from the primary system 304 along with information about how the primary system 304 and the secondary system 306, 308, and 310 are accessed.
In line 314, the user name is Frank A. Frank A uses the password "my99sec" to authenticate himself against the primary system 304. As shown in the second column of line 314, the password "my99sec" is one way encrypted by the hash function H_a and then compared with the primary authentication data stored in the credential store. Frank A can access the primary system 304 if the authentication data provided by Frank A and hashed with H_a is identical with H_a(my99sec) . In order to access on of the secondary systems 306, 308 or 310, a user specific key is generated by use of the password "my99sec". This is done as shown in the third column of line 314 by one way encrypting the password "my99sec" with a second hash function H_b . The user specific key is then H_b(my99sec) . The secondary authentication information of each secondary system, 306, 308, or 310, is then generated by two way encryption of the secondary authentication data of each secondary system 306, 310, or 310, respectively. The two way encryption function is E (H_b (my99sec) ) in which the functional value of H_b(my99sec) is used as an argument (i.e. as key) . Thus by two way encryption of the secondary authentication data of the secondary system A 306, the secondary authentication information "mypass" is generated. By two way encryption of the secondary authentication data of the secondary system B 308, the secondary authentication information "0607" is generated. By two way encryption of the secondary authentication data of the secondary system C 310, the secondary authentication information "frank99" is generated.
In line 316, the user name is Ann B. Ann B uses the password "ysxjik" to authenticate herself against the primary system 304. As shown in the second column of line 316, the password "ysxjik" is one way encrypted by the hash function H_a and then compared with the primary authentication data stored in the credential store. Ann B can access the primary system 304 if the primary authentication data provided by Anne B and hashed with H_a is identical with H_a (ysxjik) . In order to access on of the secondary systems 306, 308 or 310, a user specific key is generated by use of the password "ysxjik". This is done as shown in the third column of line 314 by one way encrypting the password "ysxjik" with a second hash function H_b . The user specific key is then H_b (ysxjik) . The secondary authentication information of each secondary system, 306, 308, or 310, is then generated by two way encryption of the secondary authentication data of each secondary system 306, 310, or 310, respectively. The two way encryption function is E (H_b (ysxjik) ) in which the functional value of H_b (ysxjik) is used as an argument (i.e. as key) . Thus by two way encryption of the secondary authentication data of the secondary system A 306, the secondary authentication information "asdl" is generated. By two way encryption of the secondary authentication data of the secondary system B 308, the secondary authentication information "m&m" is generated. By two way encryption of the secondary authentication data of the secondary system C 310, the secondary authentication information "summerO5" is generated.
In line 318, the user name is Nicole C. Nicole C uses the password "nicδole" to authenticate herself against the primary system 304. As shown in the second column of line 318, the password "nicδole" is one way encrypted by the hash function H_a and then compared with the primary authentication data stored in the credential store. Nicole C can access the primary system 304 if the primary authentication data provided by Nicole C and hashed with H_a is identical with H_a (nicδole) . In order to access on of the secondary systems 306, 308 or 310, a user specific key is generated by use of the password "nicδole". This is done as shown in the third column of line 314 by one way encrypting the password "nicδole" with a second hash function H_b . The user specific key is then H_b (nicδole) . The secondary authentication information of each secondary system, 306, 306, or 310, is then generated by two way encryption of the secondary authentication data of each secondary system 306, 310, or 310, respectively. The two way encryption function is E (H_b (nicδole) ) in which the functional value of H_b (nicδole) is used as an argument (i.e. as key) . Thus by two way encryption of the secondary authentication data of the secondary system A 306, the secondary authentication information "nlccy" is generated. By two way encryption of the secondary authentication data of the secondary system B 308, the secondary authentication information "maceO4" is generated. By two way encryption of the secondary authentication data of the secondary system C 310, the secondary authentication information "imhoidbi" is generated.
List of Reference Numerals
100 computer network
102 user system
104 primary system
106 credential store
108 secondary system
110 volatile memory device
112 input device
114 screen
116 microprocessor
118 non-volatile memory device
120 first authentication information
122 network connection
124 network connection
126 primary authentication data
128 secondary authentication data
130 volatile memory device
132 non-volatile memory device
134 microprocessor
136 computer program product
138 user-specific key
140 second authentication information
142 first application
144 non-volatile memory device
146 volatile memory device
148 microprocessor
150 second application
300 access management system
302 user system
304 primary system
306 secondary system A
308 secondary system B 310 secondary system C
312 table
314 second line
316 third line
318 fourth line

Claims

C L A I M S
1.) A method for controlling the access of a user to a secondary system, said user being logged in on a user system, said secondary system and said user system being interconnected by a primary system, said primary system comprising a credential store, said credential store comprising protected primary authentication data and protected secondary authentication data, said method comprising :
a) receiving a first authentication information from said user for said primary system; b) comparing said first authentication information with said protected primary authentication data and providing access for said user to said primary system if said first authentication information is identical with said protected primary authentication data; c) generating a user-specific key from said first authentication information; d) Deriving a second authentication information by decryption of said protected secondary authentication data stored in said credential store by use of said user-specific key; e) providing said second authentication information to said secondary system.
2.) The method according to claim 1, wherein said user- specific key is stored during a session of said user on said primary system, and wherein the steps d) and e) are performed when said user requests access to said secondary system during said session.
3.) The method according to claim 1 or 2, wherein said method further comprises the step of deleting said user-specific key when said user logs off from said primary system.
4.) The method according to anyone of claims 1, 2, or 3, wherein said method further comprises:
requesting said second secondary authentication information from said user if said stored protected secondary authentication data is not valid or not available; generating a second protected secondary authentication data by two-way encryption of said second secondary authentication information by use of said user- specific key; replacing said invalid or unavailable protected secondary authentication data by said second protected secondary authentication data.
5.) The method according to anyone of claims 1 to 4, wherein said method further comprises:
receiving a request from said user after said user has accessed said primary system, said request requesting a change of said protected primary authentication data; requesting a second primary authentication information from said user; transforming said second primary authentication information into a second protected primary authentication data and replacing said protected primary authentication data by said second protected primary authentication data; generating a second secondary authentication data by two-way encrypting said secondary authentication information by use of said second primary authentication information; replacing said secondary authentication data by said second secondary authentication data.
6.) The method according to anyone of claims 1 to 5, wherein said first authentication information is a user-specific password, wherein said user-specific password is one-way encrypted with a first encryption method and then compared with said protected primary authentication data, and wherein said user-specific key is generated by one-way encryption of said password with a second encryption method.
7.) The method according to claim 6, wherein said first encryption method and said second encryption method are provided by two different hash functions.
8.) The method according to anyone of claims 1 to 5, wherein said first authentication information is a user-specific private key, wherein said user-specific private key is applied on a user-specific data, wherein the result of the application of said user-specific private key on said user-specific data is compared with said primary authentication data by use of a public key, wherein said public key is stored in said credential store, and wherein said user-specific key is generated by applying said user- specific private key to said user-specific data.
9.) A computer program product comprising computer executable instructions for performing a method in accordance with anyone of the preceding claims.
10.) A data processing system for controlling the access of a user to a secondary system for a user, said user being logged in on a user system, said secondary system and said user system being interconnected by a primary system, said primary system comprising a credential store, said credential store comprising protected primary authentication data and protected secondary authentication data, said data processing system comprising:
a) means for receiving a first authentication information from said user for said primary system; b) means for comparing said first authentication information with said protected primary authentication data and providing access for said user to said primary system if said first authentication information is identical with said protected primary authentication data; c) means for generating a user-specific key from said first authentication information; d) means for deriving a second authentication information by decryption of said protected secondary authentication data stored in said credential store by use of said user-specific key; e) means for providing said second authentication information to said secondary system.
11.) The data processing system according to claim 10, wherein said data processing system further comprises means for deleting said user-specific key when said user logs off from said primary system.
12.) The data processing system according to anyone of claims 10 or 11, wherein said system further comprises:
means for requesting said second secondary authentication information from said user if said stored protected secondary authentication data is not valid or not available; means for generating a second protected secondary authentication data by two-way encryption of said second secondary authentication information by use of said user-specific key;
- means for replacing said invalid or unavailable protected secondary authentication data by said second protected secondary authentication data.
13.) The data processing system according to anyone of claims 10, 11, or 12, wherein said data processing system further comprises :
- means for receiving a request from said user after said user has accessed said primary system, said request requesting a change of said protected primary authentication data;
- means for requesting a second primary authentication information from said user;
- means for transforming said second primary authentication information into a second protected primary authentication data and replacing said protected primary authentication data by said second protected primary authentication data; means for generating a second secondary authentication data by two-way encrypting said secondary authentication information by use of said second primary authentication information; means for replacing said secondary authentication data by said second secondary authentication data.
14.) The data processing system according to anyone of claims 10 to 13, wherein said first authentication information is a user-specific password, wherein said user-specific password is one-way encrypted with a first encryption method and then compared with said protected primary authentication data, and wherein said user-specific key is generated by one-way encryption of said password with a second encryption method.
15.) The data processing system according to claim 14, wherein said first encryption method and said second encryption method are two different hash functions.
16.) The data processing system according to anyone of claims 10 to 13, wherein said first authentication information is a user-specific private key, wherein said user-specific private key is applied on a user-specific data, wherein the result of the application of said user-specific private key on said user-specific data is compared with said primary authentication data by use of a public key, wherein said public key is stored in said credential store, and wherein said user-specific key is generated by applying said user-specific private key to said user- specific data.
PCT/EP2006/068518 2005-12-21 2006-11-15 A method for cascading access management systems WO2007071501A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP05112622 2005-12-21
EP05112622.5 2005-12-21

Publications (1)

Publication Number Publication Date
WO2007071501A1 true WO2007071501A1 (en) 2007-06-28

Family

ID=37622354

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2006/068518 WO2007071501A1 (en) 2005-12-21 2006-11-15 A method for cascading access management systems

Country Status (2)

Country Link
US (4) US8230487B2 (en)
WO (1) WO2007071501A1 (en)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7222233B1 (en) * 2000-09-14 2007-05-22 At&T Corp. Method for secure remote backup
US8230487B2 (en) 2005-12-21 2012-07-24 International Business Machines Corporation Method and system for controlling access to a secondary system
US8094812B1 (en) * 2007-09-28 2012-01-10 Juniper Networks, Inc. Updating stored passwords
US8918643B2 (en) * 2007-11-16 2014-12-23 Fujitsu Ten Limited Authentication method, authentication system, in-vehicle device, and authentication apparatus
US20090320125A1 (en) * 2008-05-08 2009-12-24 Eastman Chemical Company Systems, methods, and computer readable media for computer security
CN103975333B (en) * 2011-12-01 2016-10-12 国际商业机器公司 Cross-system secure log
JP2015026889A (en) * 2013-07-24 2015-02-05 富士通株式会社 Account generation support program, account generation support device, and account generation support method
CN103634185B (en) * 2013-11-26 2016-10-26 国家电网公司 Secondary safety protection based on interexchange bus synchronizes transregional method of servicing
JP6162611B2 (en) * 2014-01-14 2017-07-12 楽天株式会社 Communication control server, communication control method, and program
US8966578B1 (en) * 2014-08-07 2015-02-24 Hytrust, Inc. Intelligent system for enabling automated secondary authorization for service requests in an agile information technology environment
US20170300673A1 (en) * 2016-04-19 2017-10-19 Brillio LLC Information apparatus and method for authorizing user of augment reality apparatus
US10275590B2 (en) 2016-09-27 2019-04-30 Bank Of America Corporation Distributed trust as secondary authentication mechanism
CN107819576A (en) * 2017-11-28 2018-03-20 苏州朗捷通智能科技有限公司 Communication authentication method and system

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1035462A1 (en) * 1999-03-08 2000-09-13 Software Ag Method for checking user access
WO2000067415A2 (en) * 1999-05-04 2000-11-09 First Data Corporation Method and system for authentication and single sign on using cryptographically assured cookies in a distributed computer environment
GB2399435A (en) * 2000-01-10 2004-09-15 Sun Microsystems Inc Using generic user name and password to generate a token to access a service.

Family Cites Families (103)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4386234A (en) 1977-12-05 1983-05-31 International Business Machines Corp. Cryptographic communication and file security using terminals
US4238853A (en) 1977-12-05 1980-12-09 International Business Machines Corporation Cryptographic communication security for single domain networks
US4604686A (en) 1984-01-27 1986-08-05 Martin Marietta Corporation Associative data access method (ADAM) and its means of implementation
US4800590A (en) 1985-01-14 1989-01-24 Willis E. Higgins Computer key and computer lock system
US4937036A (en) 1986-04-28 1990-06-26 Xerox Corporation Concurrent display of data from two different display processors and user interface therefore
US5047923A (en) 1987-08-21 1991-09-10 Siemens Aktiengesellschaft Modularly structured digital communication system for interconnecting terminal equipment and public networks
US5369778A (en) 1987-08-21 1994-11-29 Wang Laboratories, Inc. Data processor that customizes program behavior by using a resource retrieval capability
US5021949A (en) 1988-02-29 1991-06-04 International Business Machines Corporation Method and apparatus for linking an SNA host to a remote SNA host over a packet switched communications network
US4999766A (en) 1988-06-13 1991-03-12 International Business Machines Corporation Managing host to workstation file transfer
CA1341310C (en) 1988-07-15 2001-10-23 Robert Filepp Interactive computer network and method of operation
US4935961A (en) 1988-07-27 1990-06-19 Gargiulo Joseph L Method and apparatus for the generation and synchronization of cryptographic keys
US5103478A (en) 1989-04-27 1992-04-07 International Business Machines Corporation Secure management of keys using control vectors with multi-path checking
US5226172A (en) 1989-06-12 1993-07-06 Motorola, Inc. Methods for configuring and performing 3-level password searching in a distributed computer system
US5048085A (en) 1989-10-06 1991-09-10 International Business Machines Corporation Transaction system security method and apparatus
US5148481A (en) 1989-10-06 1992-09-15 International Business Machines Corporation Transaction system security method and apparatus
DK0504364T3 (en) 1990-08-29 1998-03-16 Hughes Aircraft Co Distributed User Authentication Protocol
US5241594A (en) 1992-06-02 1993-08-31 Hughes Aircraft Company One-time logon means and methods for distributed computing systems
US5329619A (en) 1992-10-30 1994-07-12 Software Ag Cooperative processing interface and communication broker for heterogeneous computing environments
US5586260A (en) * 1993-02-12 1996-12-17 Digital Equipment Corporation Method and apparatus for authenticating a client to a server in computer systems which support different security mechanisms
US5715393A (en) 1993-08-16 1998-02-03 Motorola, Inc. Method for remote system process monitoring
GB2281645A (en) 1993-09-03 1995-03-08 Ibm Control of access to a networked system
US5590199A (en) 1993-10-12 1996-12-31 The Mitre Corporation Electronic information network user authentication and authorization system
US5454039A (en) * 1993-12-06 1995-09-26 International Business Machines Corporation Software-efficient pseudorandom function and the use thereof for encryption
US5434918A (en) 1993-12-14 1995-07-18 Hughes Aircraft Company Method for providing mutual authentication of a user and a server on a network
JPH09507729A (en) 1994-01-13 1997-08-05 バンカーズ・トラスト・カンパニー Cryptographic system and method with key escrow function
US5564043A (en) 1994-03-24 1996-10-08 At&T Global Information Solutions Launching computer program upon download of data created by program
US5579479A (en) 1994-10-03 1996-11-26 Plum Hall Inc. Computer software licensing authentication method and apparatus
US5513263A (en) 1994-11-30 1996-04-30 Motorola, Inc. Method for establishing classes within a communication network
US5655077A (en) 1994-12-13 1997-08-05 Microsoft Corporation Method and system for authenticating access to heterogeneous computing services
US5689708A (en) 1995-03-31 1997-11-18 Showcase Corporation Client/server computer systems having control of client-based application programs, and application-program control means therefor
DE69610168D1 (en) 1995-06-30 2000-10-12 Ibm Single sign-on method and apparatus in a distributed computing environment
US5774551A (en) * 1995-08-07 1998-06-30 Sun Microsystems, Inc. Pluggable account management interface with unified login and logout and multiple user authentication services
FR2739469B1 (en) 1995-10-03 1997-12-26 Gemplus Card Int PROCESS FOR PUBLIC KEY CRYPTOGRAPHY BASED ON DISCRETE LOGARITHM
US6041362A (en) 1995-10-20 2000-03-21 Electronics Data Systems Corporation Method and system for integrating disparate information technology applications and platforms across an enterprise
JP3935986B2 (en) 1995-12-26 2007-06-27 富士通株式会社 Network information resource monitoring system for notifying changes in information resources in a network
US6006333A (en) * 1996-03-13 1999-12-21 Sun Microsystems, Inc. Password helper using a client-side master password which automatically presents the appropriate server-side password to a particular remote server
US5673316A (en) * 1996-03-29 1997-09-30 International Business Machines Corporation Creation and distribution of cryptographic envelope
US6088451A (en) 1996-06-28 2000-07-11 Mci Communications Corporation Security system and method for network element access
US5864665A (en) 1996-08-20 1999-01-26 International Business Machines Corporation Auditing login activity in a distributed computing environment
US5684950A (en) 1996-09-23 1997-11-04 Lockheed Martin Corporation Method and system for authenticating users to multiple computer servers via a single sign-on
US7137006B1 (en) * 1999-09-24 2006-11-14 Citicorp Development Center, Inc. Method and system for single sign-on user access to multiple web servers
US5974151A (en) 1996-11-01 1999-10-26 Slavin; Keith R. Public key cryptographic system having differential security levels
US5781724A (en) 1996-11-01 1998-07-14 Novell, Inc. Method and system for integrating additional functionality into a login system
US6035402A (en) 1996-12-20 2000-03-07 Gte Cybertrust Solutions Incorporated Virtual certificate authority
US5996076A (en) 1997-02-19 1999-11-30 Verifone, Inc. System, method and article of manufacture for secure digital certification of electronic commerce
WO1998038762A2 (en) * 1997-02-26 1998-09-03 Siebel Systems, Inc. Determining visibility to a remote database client
US5944824A (en) 1997-04-30 1999-08-31 Mci Communications Corporation System and method for single sign-on to a plurality of network elements
ES2264203T3 (en) * 1997-05-13 2006-12-16 Passlogix, Inc. GENERALIZED USER IDENTIFICATION AND AUTHENTICATION SYSTEM.
US6081893A (en) * 1997-05-28 2000-06-27 Symantec Corporation System for supporting secured log-in of multiple users into a plurality of computers using combined presentation of memorized password and transportable passport record
US5974463A (en) 1997-06-09 1999-10-26 Compaq Computer Corporation Scaleable network system for remote access of a local network
US5948064A (en) 1997-07-07 1999-09-07 International Business Machines Corporation Discovery of authentication server domains in a computer network
US6052785A (en) * 1997-11-21 2000-04-18 International Business Machines Corporation Multiple remote data access security mechanism for multitiered internet computer networks
US6067623A (en) * 1997-11-21 2000-05-23 International Business Machines Corp. System and method for secure web server gateway access using credential transform
US6000033A (en) 1997-11-26 1999-12-07 International Business Machines Corporation Password control via the web
US5935251A (en) 1997-12-22 1999-08-10 Hewlett Packard Company Method and apparatus expedited log-on to an application program
US6263446B1 (en) * 1997-12-23 2001-07-17 Arcot Systems, Inc. Method and apparatus for secure distribution of authentication credentials to roaming users
US6170058B1 (en) * 1997-12-23 2001-01-02 Arcot Systems, Inc. Method and apparatus for cryptographically camouflaged cryptographic key storage, certification and use
US6275944B1 (en) 1998-04-30 2001-08-14 International Business Machines Corporation Method and system for single sign on using configuration directives with respect to target types
US6240512B1 (en) 1998-04-30 2001-05-29 International Business Machines Corporation Single sign-on (SSO) mechanism having master key synchronization
US6243816B1 (en) 1998-04-30 2001-06-05 International Business Machines Corporation Single sign-on (SSO) mechanism personal key manager
US6178511B1 (en) 1998-04-30 2001-01-23 International Business Machines Corporation Coordinating user target logons in a single sign-on (SSO) environment
US6044349A (en) 1998-06-19 2000-03-28 Intel Corporation Secure and convenient information storage and retrieval method and apparatus
US6205480B1 (en) * 1998-08-19 2001-03-20 Computer Associates Think, Inc. System and method for web server user authentication
US6606663B1 (en) * 1998-09-29 2003-08-12 Openwave Systems Inc. Method and apparatus for caching credentials in proxy servers for wireless user agents
US6199077B1 (en) * 1998-12-08 2001-03-06 Yodlee.Com, Inc. Server-side web summary generation and presentation
US6654886B1 (en) * 1999-07-16 2003-11-25 International Business Machines Corporation Data processing system and method for permitting only preregistered hardware to access a remote service
US6859878B1 (en) * 1999-10-28 2005-02-22 International Business Machines Corporation Universal userid and password management for internet connected devices
US6601170B1 (en) * 1999-12-30 2003-07-29 Clyde Riley Wallace, Jr. Secure internet user state creation method and system with user supplied key and seeding
US7039714B1 (en) * 2000-01-19 2006-05-02 International Business Machines Corporation Method of enabling an intermediary server to impersonate a client user's identity to a plurality of authentication domains
US20010047335A1 (en) * 2000-04-28 2001-11-29 Martin Arndt Secure payment method and apparatus
US7032110B1 (en) * 2000-06-30 2006-04-18 Landesk Software Limited PKI-based client/server authentication
US7016875B1 (en) * 2000-08-04 2006-03-21 Enfotrust Networks, Inc. Single sign-on for access to a central data repository
US6957199B1 (en) * 2000-08-30 2005-10-18 Douglas Fisher Method, system and service for conducting authenticated business transactions
US6950523B1 (en) * 2000-09-29 2005-09-27 Intel Corporation Secure storage of private keys
US7254619B2 (en) * 2000-10-13 2007-08-07 Matsushita Electric Industrial Co., Ltd. Apparatus for outputting individual authentication information connectable to a plurality of terminals through a network
US20050171863A1 (en) * 2000-12-15 2005-08-04 Hagen Philip A. System and computerized method for classified ads
US7210167B2 (en) * 2001-01-08 2007-04-24 Microsoft Corporation Credential management
US7069433B1 (en) * 2001-02-20 2006-06-27 At&T Corp. Mobile host using a virtual single account client and server system for network access and management
US20020178366A1 (en) * 2001-05-24 2002-11-28 Amiran Ofir Method for performing on behalf of a registered user an operation on data stored on a publicly accessible data access server
US7103912B2 (en) * 2001-06-29 2006-09-05 International Business Machines Corporation User authorization management system using a meta-password and method for same
GB0127205D0 (en) * 2001-11-13 2002-01-02 Ibm Method and system for authentication of a user
US20030093680A1 (en) * 2001-11-13 2003-05-15 International Business Machines Corporation Methods, apparatus and computer programs performing a mutual challenge-response authentication protocol using operating system capabilities
US7603469B2 (en) * 2002-01-15 2009-10-13 International Business Machines Corporation Provisioning aggregated services in a distributed computing environment
US7136490B2 (en) * 2002-02-21 2006-11-14 International Business Machines Corporation Electronic password wallet
US6934706B1 (en) * 2002-03-22 2005-08-23 International Business Machines Corporation Centralized mapping of security credentials for database access operations
US20030204732A1 (en) * 2002-04-30 2003-10-30 Yves Audebert System and method for storage and retrieval of a cryptographic secret from a plurality of network enabled clients
GB2394388B (en) * 2002-10-14 2005-10-19 Toshiba Res Europ Ltd Methods and systems for flexible delegation
AU2003301719A1 (en) * 2002-10-25 2004-05-25 Grand Virtual Inc Password encryption key
US7426642B2 (en) * 2002-11-14 2008-09-16 International Business Machines Corporation Integrating legacy application/data access with single sign-on in a distributed computing environment
WO2004066103A2 (en) * 2003-01-22 2004-08-05 Sharenet, Inc. System and method for compounded marketing
US7496953B2 (en) * 2003-04-29 2009-02-24 International Business Machines Corporation Single sign-on method for web-based applications
US7392536B2 (en) * 2003-06-18 2008-06-24 Microsoft Corporation System and method for unified sign-on
US20050154887A1 (en) * 2004-01-12 2005-07-14 International Business Machines Corporation System and method for secure network state management and single sign-on
US20050210247A1 (en) * 2004-03-18 2005-09-22 Ong Peng T Method of virtual challenge response authentication
WO2006012044A1 (en) * 2004-06-28 2006-02-02 Japan Communications, Inc. Methods and systems for encrypting, transmitting, and storing electronic information and files
US7721328B2 (en) * 2004-10-01 2010-05-18 Salesforce.Com Inc. Application identity design
US20060075230A1 (en) * 2004-10-05 2006-04-06 Baird Leemon C Iii Apparatus and method for authenticating access to a network resource using multiple shared devices
US8006293B2 (en) * 2004-10-08 2011-08-23 Sharp Laboratories Of America, Inc. Methods and systems for imaging device credential acceptance
US20060111943A1 (en) * 2004-11-15 2006-05-25 Wu Harry C Method and system to edit and analyze longitudinal personal health data using a web-based application
US8090939B2 (en) * 2005-10-21 2012-01-03 Hewlett-Packard Development Company, L.P. Digital certificate that indicates a parameter of an associated cryptographic token
US8230487B2 (en) 2005-12-21 2012-07-24 International Business Machines Corporation Method and system for controlling access to a secondary system
US7769715B2 (en) * 2006-03-17 2010-08-03 International Business Machines Corporation Synchronization of access permissions in a database network
US20080077982A1 (en) * 2006-09-22 2008-03-27 Bea Systems, Inc. Credential vault encryption

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1035462A1 (en) * 1999-03-08 2000-09-13 Software Ag Method for checking user access
WO2000067415A2 (en) * 1999-05-04 2000-11-09 First Data Corporation Method and system for authentication and single sign on using cryptographically assured cookies in a distributed computer environment
GB2399435A (en) * 2000-01-10 2004-09-15 Sun Microsystems Inc Using generic user name and password to generate a token to access a service.

Also Published As

Publication number Publication date
US20120226911A1 (en) 2012-09-06
US20070143597A1 (en) 2007-06-21
US9577990B2 (en) 2017-02-21
US9087180B2 (en) 2015-07-21
US8230487B2 (en) 2012-07-24
US8522324B2 (en) 2013-08-27
US20150222608A1 (en) 2015-08-06
US20130275764A1 (en) 2013-10-17

Similar Documents

Publication Publication Date Title
US9577990B2 (en) Control of access to a secondary system
US10803194B2 (en) System and a method for management of confidential data
US8971539B2 (en) Management of SSL certificate escrow
US8059818B2 (en) Accessing protected data on network storage from multiple devices
US8607070B2 (en) Secure storage system and method of use
US7231526B2 (en) System and method for validating a network session
EP2248298B1 (en) Secure and usable protection of a roamable credentials store
EP3398073B1 (en) Securely storing and distributing sensitive data in a cloud-based application
EP2544117A1 (en) Method and system for sharing or storing personal data without loss of privacy
US9906364B2 (en) Secure password management systems, methods and apparatuses
US20110314284A1 (en) Method for securing transmission data and security system for implementing the same
US20030188201A1 (en) Method and system for securing access to passwords in a computing network environment
WO2000019300A1 (en) Automatic recovery of forgotten passwords
WO2008109661A2 (en) Method and system for securely caching authentication elements
JP2009514072A (en) Method for providing secure access to computer resources
EP2414983B1 (en) Secure Data System
US9363257B2 (en) Secure federated identity service
Kathrine et al. Four-factor based privacy preserving biometric authentication and authorization scheme for enhancing grid security
Ibrahim et al. Secure e-government framework: design and implementation
KR100842014B1 (en) Accessing protected data on network storage from multiple devices
KR20040074537A (en) System and method of file management/common ownership having security function on internet
JP2001268067A (en) Key recovery method and key management system
Asani Security In Cloud-Based Systems
Gehrmann ONVIF security recommendations
Rennhard et al. SecureSafe: a highly secure online data safe industrial use case

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application
NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 06819519

Country of ref document: EP

Kind code of ref document: A1