USRE37178E1 - Method and apparatus for authentication of client server communication - Google Patents

Method and apparatus for authentication of client server communication Download PDF

Info

Publication number
USRE37178E1
USRE37178E1 US08/778,151 US77815196A USRE37178E US RE37178 E1 USRE37178 E1 US RE37178E1 US 77815196 A US77815196 A US 77815196A US RE37178 E USRE37178 E US RE37178E
Authority
US
United States
Prior art keywords
message
hash
digest
appended
session key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
US08/778,151
Inventor
Kevin Kingdon
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
EMC Corp
Original Assignee
Novell Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Novell Inc filed Critical Novell Inc
Priority to US08/778,151 priority Critical patent/USRE37178E1/en
Application granted granted Critical
Publication of USRE37178E1 publication Critical patent/USRE37178E1/en
Assigned to EMC CORPORATON reassignment EMC CORPORATON ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: CPTN HOLDINGS LLC
Assigned to CPTN HOLDINGS, LLC reassignment CPTN HOLDINGS, LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: NOVELL, INC.
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/067Network architectures or network communication protocols for network security for supporting key management in a packet data network using one-time keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0827Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving distinctive intermediate devices or communication paths
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Definitions

  • This invention relates to the field of network communications.
  • Personal computers, or workstations may be linked through a computer network to allow the sharing of data, applications, files, processing power, communications and other resources, such as printers, modems, mass storage and the like.
  • the sharing of resources is accomplished the use of a network server.
  • the server is a processing unit dedicated managing the centralized resources, managing data and sharing these resources with other PC's and workstations, often referred to as “clients”.
  • An example of a client/server network model is illustrated in FIG. 1 .
  • FIG. 1 illustrates a client machine 101 coupled to a server macabre 102 .
  • the client machine 101 may be a PC, workstation, etc.
  • the server machine may be a dedicated processor, PC, workstation, etc, that includes mass storage on which files are stored.
  • the mass storage is a disk drive or other suitable device.
  • the client machine 101 is comprised of a client 102 that communicates with a client stub 103 .
  • the client stub 103 communicates with a transport entity 104 .
  • the server machine 105 includes a server 106 , server stub 107 , and transport entity 108 .
  • the client 102 is a local processor that utilizes files of the server.
  • the client stub 103 is a collection of local procedures that enable the client to access the server.
  • the transport entity 104 provides access to the network, or “wire” 109 .
  • Wire 109 refers to the communications medium between the client and server and may be an actual hardwired communications medium, or may be a wireless connection.
  • the server stub 107 is a collection of procedures that enable the server to communicate with the client, and transport entity 108 provides access from the server to the wire 109 .
  • communication between the client and server is in the form of requests (from the client) and replies (from the server).
  • This communication is in the form of remote procedure calls.
  • the client is analogous to an application calling a procedure and getting a result. The difference is that the procedure is not necessarily on the same machine as the client 101 , but rather on the server machine 105 .
  • the client 102 calls a stub procedure located on the client machine in the client stub 103 (resident in the client 102 local address space).
  • the client stub 103 constructs a message from the call and provides it to the transport entity 104 .
  • the transport entity 104 communicates the message on the wire 109 to the server machine 105 .
  • the transport entity 108 passes the message to the server stub 107 .
  • the server stub then calls the appropriate server procedure front the server 106 .
  • the server 106 operates on the message and then returns the procedure and any result to the server stub 107 .
  • the server stub 107 constructs a reply message and provides it to the transport entity 108 .
  • the reply message is sent to the transport entity 104 of the client machine 101 over the wire 109 .
  • the transport entity provides the reply message to the client stub 103 .
  • the client stub 103 returns the procedure and any value returned by the server to the client 102 .
  • clients and users have different levels of privileges. Certain functions, adding users, deleting users, changing passwords, etc., are restricted to the highest privileged users. These users and clients are often network administrators, and it is necessary for these users to be able to modify the network as necessary. In addition, there may be certain types of files or activities that are restricted from most users. For example, financial data is often restricted to users who have a need to know or use the financial data. Generally, other users are not permitted to access that data.
  • messages are transported as “packets”.
  • An example of a message packet is illustrated in FIG. 3 A.
  • the message consists of a 4-byte length header (low high) indicator 301 .
  • the length header 301 identifies the length of the message that follows and includes the following information:
  • the length header 301 is followed by a request code 302 .
  • the request code 302 is the particular type of procedure being requested by the client.
  • the request code 302 is followed by data 303 .
  • the data 303 may be of variable length.
  • NCP packet One particular type of message packet is referred to as an “NCP packet”, where NCP refers to NetWare Core Protocol. (NetWare is a trademark of Novell, Corporation of Provo, Utah). NetWare is an operating system for network systems.
  • An NCP packet includes the following additional information in the length header:
  • the standard portion of the message packet provides source address, destination address and length, among other pieces of information.
  • the NCP portion includes a connection number and a sequence number.
  • the station connection number provides the server with an index into a table of active stations.
  • the server uses the active station table to track information about that station's session, including the station's network address and sequence number.
  • connection number is used in part as a security check.
  • a server receives a request packet, it uses the packet's connection number as an index into its connection table.
  • the request packer's network address must match the network address stored in the connection table entry corresponding to the connection number contained in the request packet. This is one method of validating a request packet.
  • the sequence number is also used to validate packets.
  • the sequence number is a byte that is maintained by both the server and the client.
  • that client increments the sequence number.
  • a server receives a request packet, it increments that client's sequence number (stored in the server's connection table). The sequence number wraps around on every 256th request made by the client (because it is one byte in length).
  • the server Before incrementing the client's sequence number, the server checks the sequence number against a list of already-received request packets. This check is to ensure that the server does not service duplicate request packets. If the sequence number does not indicate a duplicate request packet, the server checks the request packet's sequence number against the sequence number stored in the server's connection table. If these two numbers are not equal, the server discards the packet.
  • the purpose in forging a message packet is to “imitate” a higher privileged user or client so that the privilege level of the forger can be upgraded.
  • the forger may obtain a more privileged station's connection number by capturing network packets from the communications medium. These are network packets that are sent from a higher privileged station to the server. A forger may capture these packets using a protocol analysis tool.
  • a forger may attempt to forge a message by sending a message to the server destination address, using the same station connection number as in the intercepted message. However, that alone is not sufficient to enable an intruder to forge a message.
  • the server checks the sequence number and compares it against a list of already-received requests. The sequence number of the new request should have associated with it the next consecutive sequence number. If not, it is an invalid request and the server discards the packet.
  • An intruder may attempt to forge a message by “guessing” at the sequence number. Because the sequence numbers “wrap around” after 256, the intruder need only try to make 256 attempts before the sequence number is found. It should be noted that the intruder does not receive responses from the server, but rather must detect responses from the server or detect if a request issued to the server has been executed (e.g., a change in privilege status for the intruder).
  • One possible solution to a network intruder is to monitor network use to detect intruder-type activity. For example, the network could be monitored so that trial and error attempts to provide a correct sequence number are detected. For example, a window could be defined with a certain number of allowed failed tries at providing sequence numbers. A problem is that depending on the size of the window for allowed retries, an intruder could randomly provide a correct sequence number within the window. If the window is made smaller, legitimate transactions might be interrupted when the correct sequence number is not provided by a legitimate user. It is desired to provide a method and apparatus for preventing intruder network access instead of just detecting intruder access.
  • the present invention provides a method and apparatus for message packet authentication to prevent the forging of message packets.
  • a secret session key is preappended to the message, and a message digesting algorithm is executed on the altered message to create a message digest.
  • a portion of the message digest referred to as the signature, is then appended to the actual message when it is sent over the wire.
  • the receiving station strips the signature from the message, preappends the same secret session key and creates its own message digest.
  • the signature of the digest created by the receiving station is compared to the signature of the digest appended by the sending station. If there is a match, an authentic message is assumed. If there is no match, the message is considered as invalid and discarded.
  • An advantage of the present invention is that the session key is never transmitted over the wire.
  • the receiving station (server) already has the key and uses the key along with the message data to recalculate the message digest upon receiving the packet.
  • the shared secret key (session key)is generated during initiation of the NCP session.
  • cumulative state information is maintained by both the sending station and the receiving station. This state information is also used to authenticate messages.
  • FIG. 1 is a block diagram of a client/server model.
  • FIG. 2 is a flow diagram of a message session using the session key of the present invention.
  • FIGS. 3A-3G are diagrams of message structure during a message session.
  • FIG. 4 is a flow diagram of the client state during a message session.
  • FIG. 5 is a flow diagram of the server state during a message session.
  • FIG. 6 is a flow diagram illustrating the generation of a session key.
  • FIG. 7 is a flow diagram of a method of authenticating a session key.
  • FIG. 8 is a block diagram of a computer system in which the present invention may be implemented.
  • FIG. 9 is a block diagram of the present invention.
  • the present invention provides a signature with each message that identifies and authenticates the sender.
  • the invention tracks state information about the session and uses its cumulative effect to help protect and authenticate senders.
  • the signature scheme of the invention takes advantage of an operation known as “message digesting”.
  • Message digesting is a scheme to provide data integrity and detect errors.
  • message digesting algorithms available for use, some of which are provided by Rivest, Shamir and Associates (RSA).
  • RSA message digesting algorithms are known as MD2, MD4 and MD5.
  • MD4 algorithm is described in RFC 1320, “The MD4 Message-Digest Algorithm”, R. Rivest, MIT Laboratory for Computer Science and RSA Data Security, Inc. April 1992, incorporated by reference herein.
  • the padding scheme described herein is used instead of the padding scheme described in the MD4 algorithm.
  • the present invention may be used with any suitable padding scheme.
  • the MD2 and MD5 digesting algorithms may be used as the digesting algorithm.
  • a hash function is a mathematical function that maps values from a large domain into a smaller range.
  • the hash function is such that the results of applying the function to a set of values in the domain will be evenly distributed (and apparently random) over the range.
  • the method for creating and utilizing a signature to authenticate a message is illustrated in the flow diagram of FIG. 2 .
  • a message is created by the client. This message is as shown in FIG. 3 A.
  • the message consists of a 4-byte length header (low high)indicator 301 .
  • the length header 301 identifies the length of the message that follows and includes source and destination information.
  • the length header 301 is followed by a request code 302 .
  • the request code 302 is the particular type of procedure being requested by the client.
  • the request code 302 is followed by data 303 .
  • the data 303 may be of variable length.
  • a session key whose creation is described in detail below, is pre-appended to the message.
  • the prepending of the session key of step 201 of FIG. 2 is illustrated in FIG. 3 B.
  • An 8-byte key 304 is preappended to the message before the length indicator 301 .
  • the argument “64 bytes?” is made. If the argument is false, meaning the message does not have 64 bytes, the system proceeds to step 203 and the remainder of the message is filled with zeros. This is the padding 305 of FIG. 3 B.
  • the message digest algorithm requires 64 bytes for operation so that if necessary, padding 305 (consisting of zeros) is added to the end of the message.
  • the request code and data total 52 bytes, with 4 bytes of the length indicated in 8 bits of the session key for a total of 64 bytes.
  • step 204 the message digest algorithm is executed to generate a message digest from the preappended message.
  • the execution of the message digest algorithm creates the 16-byte message digest of FIG. 3 C.
  • the first eight bytes, i.e. the signature 306 , of the digest is appended to the message. This is illustrated in FIG. 3 D.
  • the 8-byte signature 306 is added to the end of the actual NCP data. No padding is required for sending the message over the wire.
  • the message is sent to the server. Steps 200 - 206 are executed by the client, and steps 206 - 216 are executed by the server.
  • the server receives the message.
  • the server strips the signature 306 from the message.
  • the signature 306 is stripped from the message as illustrated in FIG. 3 E.
  • the server pre-appends the session key generated and stored by the server (which should be the same session key as generated and stored by a valid user) to the message. This is illustrated in FIG. 3F where the server session key 304 ′ is preappended to the message.
  • the argument “64 bytes?” is made. If the argument is false, the system proceeds to step 211 and fills the remainder of the message with zeros, as illustrated by padding 305 of FIG. 3 F.
  • step 212 the MD4 algorithm is executed to create a server message digest, referred to here as digest′. This results in the 16-byte message digest of FIG. 3 G.
  • the first 8 bytes, i.e. signature ‘ 306 ’ of this message digest are then stripped away and compared to the signature 306 that was sent with the message by the client.
  • the preferred embodiment of the present invention utilizes eight bytes of the digest as the signature. Any number of bytes or bits of the digest may be used as the signature without departing from the scope of the present invention.
  • message packets use the entire data field, precluding the ability to append the eight byte message digest.
  • block size negotiations assume 64 bytes for protocol header information. In reality, most protocol headers consume less than 56 bytes, leaving 8 bytes always available for the 8 byte digest information. If eight bytes of free space are not available, an artificially smaller block size is negotiated so that an 8 byte space can be guaranteed.
  • the present invention also provides a method of message authentication using state information.
  • the nature of the MD4 algorithm is such that it is cumulative, i.e. the message digest function can be executed in stages.
  • a block of a file of messages can be provided to the message digest algorithm, digested and the next block of file can be read in and the digesting continued.
  • the output state of the execution of the digesting algorithm is used as an input state on the next digesting step.
  • the net effect of executing the message digest algorithm in stages is as if the message digest algorithm were executed on an entire block of information in a single pass.
  • a cumulative effect can be had by remembering the state at the end of each algorithm execution.
  • the present invention takes advantage of this cumulative effect and state information to provide an additional level of security and authentication.
  • Both the client and server track and store state information.
  • this state information consists of the most recently generated message digest.
  • a provisional message digest using the current message digest and new message, is generated and stored by the client and server.
  • a new message digest is generated and compared to the provisional digest.
  • a match is only possible if the other party had the previous state information.
  • the incorrect starting state information will propagate an error that identifies intruders and forged messages.
  • the current state of the client is the full 16 byte message digest generated from a previous valid message.
  • the client creates a new message.
  • the client applies the message digesting algorithm to the new message, using the current state (digest) as a starting point to create a provisional state.
  • the message is sent to the server.
  • the client receives a reply from the server.
  • the reply is checked, using the provisional state of step 403 . This is accomplished by stripping the server generated digest from the message, applying the message digest algorithm to the message (using the provisional state as a starting point) and comparing the first eight bytes of the resulting digest to the first eight bytes of the server generated digest.
  • the argument “valid reply?” is made. If the argument is false, the system proceeds to step 408 and does not advance the state, since an invalid reply has been received. The next message generated by the client will use the existing current state as the starting point for the digesting algorithm. If the argument at decision block 407 is true, the system proceeds to step 409 and advances the state, that is, is makes the provisional state the current state. That new current state will now be the starting point when applying the digesting algorithm to the next message.
  • the client may send a burst of data to the server, or a client request may generate a burst reply.
  • the order of the messages in the packet burst (except for the first packet) is not necessarily fixed. This can create problems in calculating state information, because of the cumulative nature of the digesting algorithm.
  • the server calculates the message digest for the first reply packet and uses the same state to calculate message digests for all remaining packets in the burst. In this manner, regardless of the order of packets after the first packet, state integrity can be maintained.
  • Burst requests are handled the same way.
  • the first packet in a stream is factored in the state of the digest algorithm.
  • Subsequent packets in the burst request use the same state as the first packet as the initial state.
  • FIG. 5 A flow diagram illustrating the operation of the server in maintaining state information is illustrated in FIG. 5 .
  • the server receives a message from the client.
  • the argument “burst?” is made. If the argument is true, the system uses the state of the first packet and returns to step 503 . If the argument is false, the system proceeds to step 503 and checks the sequence number.
  • the argument “repeat sequence number?” is made. This is to identify repeat requests. The digest output generated for request packets is always factored into the digest state. Thus, the prior digest state must be maintained by the server when repeat requests are encountered. If the argument at decision block 504 is true, the system proceeds to step 505 and recomputes a provisional state based on the new message, using the stored previous state.
  • the argument “burst?” is made. If the argument is true, the system proceeds to step uses the state of the first packet and returns to step 507 . If the argument is false, the system proceeds to step 507 . At step 507 , the signatures of the message are verified based on the provisional state. At decision block 508 , the argument “valid?” is made. If the argument is false, the system discards the message and provides an alert for a potential forged message at step 509 . If the argument at decision block 508 is true, the system replies to message at step 510 .
  • step 511 the argument “next consecutive sequence number?” is made. If the argument is false, the system proceeds to step 512 , declares the message invalid and discards it. In other words, the sequence number was in appropriate. If the argument at decision block 511 is true, the system proceeds to step 513 and verifies the signatures based on the provisional state that has been maintained.
  • the argument “valid?” is made. If the argument is false, the system proceeds to step 509 , the message is discarded, and an alert is generated. If the argument is true, the system proceeds to step 515 . At step 515 , the provisional state is redefined as the current state. At step 516 , a new provisional state is created based on the reply. At decision block 517 , the argument “burst?” is made. If the argument is true, the system uses the state of the first packet and proceeds to step 518 . If the argument is false, the system proceeds to step 518 and replies to the client based on the provisional state that has been calculated.
  • a method of generating a client session key is illustrated in FIG. 6 .
  • the user When a user attempts to communicate on the network, the user must first be identified to the server. To initiate a session, the user attempts to log on to the client machine.
  • the client requests a challenge from the server machine. The challenge consists of 8 bytes of random numbers.
  • the client then prompts the user for an account name and a password at step 602 .
  • the client machine determines an object ID associated with the account at step 603 . (The object ID is a numeric surrogate key or index that is associated with each account).
  • the client machine uses the password and the object ID to compute a digest using a digest algorithm to generate a 16 byte result referred to here as Digest 1 .
  • the client machine builds a buffer of Digest 1 , the challenge and, optionally, a text string.
  • the text string of the present invention is “Authorized NetWare Client”. The buffer is padded with 0's if necessary to provide 64 bytes for execution of the digest algorithm.
  • the client machine performs a second digest on the buffer (Digest 1 , the challenge, 0's padding, and, optionally, the text string) to generate a digest of the buffer called Dbuffer.
  • the first eight bytes of Dbuffer are stripped and defined as the session key. Although eight bytes are used as the session key in the preferred embodiment of the present invention, any number of bytes or bits may be used without departing from the scope of the invention.
  • the server also has stored the password, account name, and object ID of the user.
  • the server also has generated the challenge, and stores that value. Using the same steps, the server machine can generate the session key.
  • the session key is never transmitted over the wire. It is a generated from secure information at the client machine and the server machine.
  • the session key depends in part on the challenge (a random number) the session key is different for each client/server session.
  • a response is generated to the challenge after step 604 .
  • the response which is sent over the wire to the server, is generated by a hashing algorithm that is different from the hashing algorithm that is used in steps 605 and 606 .
  • the challenge response can use, for example, the MD5 algorithm and the session key is generated using the MD4 algorithm.
  • the challenge response can be generated using the MD4 algorithm and the session key can be generated using a different algorithm, such as the MD5 algorithm. Any different digesting or hashing schemes can be used as long as there is no mapping of the output of one algorithm to the output of the other algorithm.
  • the MD5 algorithm is described in RFC 1321, “The MD5 Message-Digest Algorithm”, R. Rivest, MIT Laboratory for Computer Science and RSA Data Security, Inc. April 1992 and incorporated herein by reference.
  • FIG. 7 illustrates a flow diagram of a method of authenticating a session key.
  • a client generates a session key as described in connection with FIG. 6 .
  • a request is sent to the server by the client, using the session key to generate a digest and a signature as described in connection with FIG. 2 .
  • the server strips the signature from the message of the client, and uses the server's stored copy of the account name, password, and object ID to first generate its version of Digest 1 , namely Digest 1 ′, and then uses Digest 1 ′ to generate the server version of the session key, namely session key′.
  • the server generates Digest′ as described in connection with FIG. 2 .
  • the client and server of the present invention may be implemented on any conventional or general purpose computer system.
  • An example of one embodiment of a computer system for implementing this invention is illustrated in FIG. 8.
  • a keyboard 810 and mouse 811 are coupled to a bi-directional system bus 818 .
  • the keyboard and mouse are for introducing user input to the computer system and communicating that user input to CPU 813 .
  • the computer system of FIG. 8 also includes a video memory 814 , main memory 815 and mass storage 812 , all coupled to bi-directional system bus 818 along with keyboard 810 , mouse 811 and CPU 813 .
  • the mass storage 812 may include both fixed and removable media, such as magnetic, optical or magnetic optical storage systems or any other available mass storage technology.
  • Bus 818 may contain, for example, 32 address lines for addressing video memory 814 or main memory 815 .
  • the system bus 818 also includes, for example, a 32-bit data bus for transferring data between and among the components, such as CPU 813 , main memory 815 , video memory 814 and mass storage 812 .
  • multiplex data/address lines may be used instead of separate data and address lines.
  • the CPU 813 is a 32-bit microprocessor manufactured by Intel, such as the 80386 or 80486. However, any other suitable microprocessor or microcomputer may be utilized.
  • Main memory 815 is comprised of dynamic random access memory (DRAM).
  • Video memory 814 is a dual-ported video random access memory.
  • Video amplifier 816 is used to drive the cathode ray tube (CRT) raster monitor 817 .
  • Video amplifier 816 is well known in the art and may be implemented by any suitable means. This circuitry converts pixel data stored in video memory 814 to a raster signal suitable for use by monitor 817 .
  • Monitor 817 is a type of monitor suitable for displaying graphic images, and in the preferred embodiment of this invention, has a resolution of approximately 1020 ⁇ 832. Other resolution monitors may be utilized in this invention.
  • the computer system described above is for purposes of example only.
  • the present invention may be implemented in any type of computer system or programming or processing environment.
  • a block diagram of the present invention is illustrated in FIG. 9.
  • a message generator 901 is a source of messages from a sending station to a receiving station.
  • the sending station is a client and the receiving station is a server.
  • the message generator 901 provides a message 902 .
  • a session key 904 is stored in session key storage 903 .
  • the session key 904 is preappended to the message 902 at summer 905 , resulting in appended message 906 .
  • Appended message 906 is provided to the digester/buffer block 907 , where it is digested and the first eight bytes are used as a signature 908 .
  • Signature 908 is combined with message 902 at summer 911 , resulting in signed message 912 .
  • Signed message 912 is coupled to a receiving station through transmitter/receiver 913 .
  • State storage 909 stores the current and provisional states of the sending station and provides them on line 910 to the digester/buffer block 907 as needed.
  • a challenge 923 and local password 924 are also provided to the digester/buffer block 907 for generation of the session key 904 on initialization of a session.
  • the received signed message 914 is separated into signature 916 and message 917 elements at subtractor 915 .
  • the message 917 is combined with a session key 920 from session key storage 919 at summer 918 , resulting in an appended message 921 .
  • Appended message 921 is provided to digester/buffer 922 , where it is digested.
  • the first eight bytes of the digest define a signature 927 .
  • the signature 927 is provided to compare/authenticate block 928 , along with the signature 916 of the received message 914 .
  • the compare/signature block compares signature 927 with signature 916 . When the signatures match, a valid message is indicated. If the signatures do not match, the message is declared invalid and discarded.
  • State information for the digesting operation of digester/buffer 922 is provided on line 926 from state storage 925 .
  • a challenge 929 and password 930 are also provided to digester/buffer 922 for generation of a session key.
  • FIG. 9 can be implemented as executable instructions in a processing means.

Abstract

The present invention provides a method and apparatus for message packet authentication to prevent the forging of message packets. After a message packet is created, a secret session key is preappended to the message, and a message digesting algorithm is executed on the altered message to create a message digest. A portion of the message digest, referred to as the signature, is then appended to the actual message when it is sent over the wire. The receiving station strips the signature from the message, preappends the same secret session key and creates its own message digest. The signature of the digest created by the receiving station is compared to the signature of the digest appended by the sending station. If there is a match, an authentic message is assumed. If there is no match, the message is considered as invalid and discarded. An advantage of the present invention is that the session key is never transmitted over the wire. The receiving station (server) already has the key and uses the key along with the message data to recalculate the message digest upon receiving the packet. The shared secret key (session key) is generated during initiation of the NCP session. In addition, cumulative state information is maintained by both the sending station and the receiving station. This state information is also used to authenticate messages.

Description

BACKGROUND OF THE INVENTION
1. Field of the Invention
This invention relates to the field of network communications.
2. Background Art
Personal computers, or workstations, may be linked through a computer network to allow the sharing of data, applications, files, processing power, communications and other resources, such as printers, modems, mass storage and the like. Generally, the sharing of resources is accomplished the use of a network server. The server is a processing unit dedicated managing the centralized resources, managing data and sharing these resources with other PC's and workstations, often referred to as “clients”. The server, network and PC's or workstations, combined together, constitute client/server computer network. An example of a client/server network model is illustrated in FIG. 1.
FIG. 1 illustrates a client machine 101 coupled to a server macabre 102. The client machine 101 may be a PC, workstation, etc. The server machine may be a dedicated processor, PC, workstation, etc, that includes mass storage on which files are stored. Typically, the mass storage is a disk drive or other suitable device.
The client machine 101 is comprised of a client 102 that communicates with a client stub 103. The client stub 103 communicates with a transport entity 104. The server machine 105 includes a server 106, server stub 107, and transport entity 108.
Referring to the client machine 101, the client 102 is a local processor that utilizes files of the server. The client stub 103 is a collection of local procedures that enable the client to access the server. The transport entity 104 provides access to the network, or “wire” 109. Wire 109 refers to the communications medium between the client and server and may be an actual hardwired communications medium, or may be a wireless connection. Similarly, the server stub 107 is a collection of procedures that enable the server to communicate with the client, and transport entity 108 provides access from the server to the wire 109.
In operation, communication between the client and server is in the form of requests (from the client) and replies (from the server). This communication is in the form of remote procedure calls. The client is analogous to an application calling a procedure and getting a result. The difference is that the procedure is not necessarily on the same machine as the client 101, but rather on the server machine 105.
Initially, the client 102 calls a stub procedure located on the client machine in the client stub 103 (resident in the client 102 local address space). The client stub 103 constructs a message from the call and provides it to the transport entity 104. The transport entity 104 communicates the message on the wire 109 to the server machine 105. At the server, the transport entity 108 passes the message to the server stub 107. The server stub then calls the appropriate server procedure front the server 106. The server 106 operates on the message and then returns the procedure and any result to the server stub 107. The server stub 107 constructs a reply message and provides it to the transport entity 108. The reply message is sent to the transport entity 104 of the client machine 101 over the wire 109. The transport entity provides the reply message to the client stub 103. The client stub 103 returns the procedure and any value returned by the server to the client 102.
On a computer network, clients and users have different levels of privileges. Certain functions, adding users, deleting users, changing passwords, etc., are restricted to the highest privileged users. These users and clients are often network administrators, and it is necessary for these users to be able to modify the network as necessary. In addition, there may be certain types of files or activities that are restricted from most users. For example, financial data is often restricted to users who have a need to know or use the financial data. Generally, other users are not permitted to access that data.
In a client/server model, messages are transported as “packets”. An example of a message packet is illustrated in FIG. 3A. The message consists of a 4-byte length header (low high) indicator 301. The length header 301 identifies the length of the message that follows and includes the following information:
CheckSum
PacketLength
TransportControl
HPacketType
DestinationNet
DestinationNode
DestinationSocket
SourceNet
SourceNode
SourceSocket
The length header 301 is followed by a request code 302. The request code 302 is the particular type of procedure being requested by the client. The request code 302 is followed by data 303. The data 303 may be of variable length.
One particular type of message packet is referred to as an “NCP packet”, where NCP refers to NetWare Core Protocol. (NetWare is a trademark of Novell, Corporation of Provo, Utah). NetWare is an operating system for network systems. An NCP packet includes the following additional information in the length header:
packet type
sequence number
connection low
task
connection high
The standard portion of the message packet provides source address, destination address and length, among other pieces of information. The NCP portion includes a connection number and a sequence number. The station connection number provides the server with an index into a table of active stations. The server uses the active station table to track information about that station's session, including the station's network address and sequence number.
The connection number is used in part as a security check. When a server receives a request packet, it uses the packet's connection number as an index into its connection table. The request packer's network address must match the network address stored in the connection table entry corresponding to the connection number contained in the request packet. This is one method of validating a request packet.
The sequence number is also used to validate packets. The sequence number is a byte that is maintained by both the server and the client. When the client sends a request packet, that client increments the sequence number. Likewise, when a server receives a request packet, it increments that client's sequence number (stored in the server's connection table). The sequence number wraps around on every 256th request made by the client (because it is one byte in length).
Before incrementing the client's sequence number, the server checks the sequence number against a list of already-received request packets. This check is to ensure that the server does not service duplicate request packets. If the sequence number does not indicate a duplicate request packet, the server checks the request packet's sequence number against the sequence number stored in the server's connection table. If these two numbers are not equal, the server discards the packet.
In spite of these precautions, it is sometimes possible to forge a message packet by detecting the network address, connection station, the station's connection number, and the station's sequence number. Typically, the purpose in forging a message packet is to “imitate” a higher privileged user or client so that the privilege level of the forger can be upgraded. The forger may obtain a more privileged station's connection number by capturing network packets from the communications medium. These are network packets that are sent from a higher privileged station to the server. A forger may capture these packets using a protocol analysis tool.
By obtaining a connection number, a forger may attempt to forge a message by sending a message to the server destination address, using the same station connection number as in the intercepted message. However, that alone is not sufficient to enable an intruder to forge a message. As noted above, the server checks the sequence number and compares it against a list of already-received requests. The sequence number of the new request should have associated with it the next consecutive sequence number. If not, it is an invalid request and the server discards the packet.
An intruder may attempt to forge a message by “guessing” at the sequence number. Because the sequence numbers “wrap around” after 256, the intruder need only try to make 256 attempts before the sequence number is found. It should be noted that the intruder does not receive responses from the server, but rather must detect responses from the server or detect if a request issued to the server has been executed (e.g., a change in privilege status for the intruder).
One possible solution to a network intruder is to monitor network use to detect intruder-type activity. For example, the network could be monitored so that trial and error attempts to provide a correct sequence number are detected. For example, a window could be defined with a certain number of allowed failed tries at providing sequence numbers. A problem is that depending on the size of the window for allowed retries, an intruder could randomly provide a correct sequence number within the window. If the window is made smaller, legitimate transactions might be interrupted when the correct sequence number is not provided by a legitimate user. It is desired to provide a method and apparatus for preventing intruder network access instead of just detecting intruder access.
SUMMARY OF THE PRESENT INVENTION
The present invention provides a method and apparatus for message packet authentication to prevent the forging of message packets. After a message packet is created, a secret session key is preappended to the message, and a message digesting algorithm is executed on the altered message to create a message digest. A portion of the message digest, referred to as the signature, is then appended to the actual message when it is sent over the wire. The receiving station strips the signature from the message, preappends the same secret session key and creates its own message digest. The signature of the digest created by the receiving station is compared to the signature of the digest appended by the sending station. If there is a match, an authentic message is assumed. If there is no match, the message is considered as invalid and discarded. An advantage of the present invention is that the session key is never transmitted over the wire. The receiving station (server) already has the key and uses the key along with the message data to recalculate the message digest upon receiving the packet. The shared secret key (session key)is generated during initiation of the NCP session. In addition, cumulative state information is maintained by both the sending station and the receiving station. This state information is also used to authenticate messages.
BRIEF DESCRIPTION OF THE DRAWINGS
FIG. 1 is a block diagram of a client/server model.
FIG. 2 is a flow diagram of a message session using the session key of the present invention.
FIGS. 3A-3G are diagrams of message structure during a message session.
FIG. 4 is a flow diagram of the client state during a message session.
FIG. 5 is a flow diagram of the server state during a message session.
FIG. 6 is a flow diagram illustrating the generation of a session key.
FIG. 7 is a flow diagram of a method of authenticating a session key.
FIG. 8 is a block diagram of a computer system in which the present invention may be implemented.
FIG. 9 is a block diagram of the present invention.
DETAILED DESCRIPTION OF THE INVENTION
A method and apparatus for message authentication is described. In the following description, numerous specific details, such as message type, message length, etc., are provided in detail in order to provide a more thorough description of the present invention. It will be apparent, however, that the present invention may be practiced without these specific details. In other instances, well-known features are not described in detail so as not to unnecessarily obscure the present invention.
The present invention provides a signature with each message that identifies and authenticates the sender. In addition, the invention tracks state information about the session and uses its cumulative effect to help protect and authenticate senders.
The signature scheme of the invention takes advantage of an operation known as “message digesting”. Message digesting is a scheme to provide data integrity and detect errors. There are a number of message digesting algorithms available for use, some of which are provided by Rivest, Shamir and Associates (RSA). RSA message digesting algorithms are known as MD2, MD4 and MD5. The preferred embodiment of the present invention utilizes a derivative of message digesting algorithm MD4. The MD4 algorithm is described in RFC 1320, “The MD4 Message-Digest Algorithm”, R. Rivest, MIT Laboratory for Computer Science and RSA Data Security, Inc. April 1992, incorporated by reference herein. In the preferred embodiment of the present invention, the padding scheme described herein is used instead of the padding scheme described in the MD4 algorithm. However, the present invention may be used with any suitable padding scheme. In addition, the MD2 and MD5 digesting algorithms may be used as the digesting algorithm.
Other cryptographically secure, one way hashing algorithms may be used instead of a digesting algorithm without departing from the scope and spirit of the present invention. A hash function is a mathematical function that maps values from a large domain into a smaller range. In the preferred embodiment the hash function is such that the results of applying the function to a set of values in the domain will be evenly distributed (and apparently random) over the range. Using the present scheme, encryption of a message can be avoided, saving time, while still providing the benefit of an effective digital authentication signature.
MESSAGE SIGNATURE
The method for creating and utilizing a signature to authenticate a message is illustrated in the flow diagram of FIG. 2. At step 200, a message is created by the client. This message is as shown in FIG. 3A. The message consists of a 4-byte length header (low high)indicator 301. The length header 301 identifies the length of the message that follows and includes source and destination information. The length header 301 is followed by a request code 302. The request code 302 is the particular type of procedure being requested by the client. The request code 302 is followed by data 303. The data 303 may be of variable length.
At step 201 a session key, whose creation is described in detail below, is pre-appended to the message. The prepending of the session key of step 201 of FIG. 2 is illustrated in FIG. 3B. An 8-byte key 304 is preappended to the message before the length indicator 301.
At decision block 202, the argument “64 bytes?” is made. If the argument is false, meaning the message does not have 64 bytes, the system proceeds to step 203 and the remainder of the message is filled with zeros. This is the padding 305 of FIG. 3B. In the preferred embodiment, the message digest algorithm requires 64 bytes for operation so that if necessary, padding 305 (consisting of zeros) is added to the end of the message. The request code and data total 52 bytes, with 4 bytes of the length indicated in 8 bits of the session key for a total of 64 bytes.
After step 203, or if the argument at decision block 202 is true, the system proceeds to step 204. At step 204, the message digest algorithm is executed to generate a message digest from the preappended message. The execution of the message digest algorithm creates the 16-byte message digest of FIG. 3C.
At step 205, the first eight bytes, i.e. the signature 306, of the digest is appended to the message. This is illustrated in FIG. 3D. The 8-byte signature 306 is added to the end of the actual NCP data. No padding is required for sending the message over the wire. At step 206, the message is sent to the server. Steps 200-206 are executed by the client, and steps 206-216 are executed by the server.
At step 206, the server receives the message. At step 208, the server strips the signature 306 from the message. The signature 306 is stripped from the message as illustrated in FIG. 3E.
At step 209, the server pre-appends the session key generated and stored by the server (which should be the same session key as generated and stored by a valid user) to the message. This is illustrated in FIG. 3F where the server session key 304′ is preappended to the message. At decision block 210, the argument “64 bytes?” is made. If the argument is false, the system proceeds to step 211 and fills the remainder of the message with zeros, as illustrated by padding 305 of FIG. 3F.
After step 211, or if the argument at decision block 210 is true, the system proceeds to step 212. At step 212, the MD4 algorithm is executed to create a server message digest, referred to here as digest′. This results in the 16-byte message digest of FIG. 3G. The first 8 bytes, i.e. signature ‘306’ of this message digest are then stripped away and compared to the signature 306 that was sent with the message by the client.
At decision block 213, the argument “Signature=Signature′?” is made. This step is to determine if the signature generated by the client is the same as the signature′ generated by the server. If the argument at decision block 213 is true, the system proceeds to step 214 and a valid message is indicated. At step 215, the message is executed. If the argument at decision block 212 is false, the system proceeds to step 216. At step 216, an unauthorized message is indicated and the message is discarded. At step 217, an alert is generated to indicate that an unauthenticated message was attempted.
The preferred embodiment of the present invention utilizes eight bytes of the digest as the signature. Any number of bytes or bits of the digest may be used as the signature without departing from the scope of the present invention.
In some cases, message packets use the entire data field, precluding the ability to append the eight byte message digest. In typical applications, block size negotiations assume 64 bytes for protocol header information. In reality, most protocol headers consume less than 56 bytes, leaving 8 bytes always available for the 8 byte digest information. If eight bytes of free space are not available, an artificially smaller block size is negotiated so that an 8 byte space can be guaranteed.
STATE TRACKING
In addition to the message signature scheme described above, the present invention also provides a method of message authentication using state information. The nature of the MD4 algorithm is such that it is cumulative, i.e. the message digest function can be executed in stages.
For example, a block of a file of messages can be provided to the message digest algorithm, digested and the next block of file can be read in and the digesting continued. The output state of the execution of the digesting algorithm is used as an input state on the next digesting step. The net effect of executing the message digest algorithm in stages is as if the message digest algorithm were executed on an entire block of information in a single pass. Thus, a cumulative effect can be had by remembering the state at the end of each algorithm execution. The present invention takes advantage of this cumulative effect and state information to provide an additional level of security and authentication.
Both the client and server track and store state information. In the present invention, this state information consists of the most recently generated message digest. A provisional message digest, using the current message digest and new message, is generated and stored by the client and server. When a new message is received, a new message digest is generated and compared to the provisional digest. A match is only possible if the other party had the previous state information. The incorrect starting state information will propagate an error that identifies intruders and forged messages.
Referring to FIG. 4, a flow diagram of state tracking for a client is illustrated. At step 401, the current state of the client is the full 16 byte message digest generated from a previous valid message. At step 402, the client creates a new message. At step 403, the client applies the message digesting algorithm to the new message, using the current state (digest) as a starting point to create a provisional state.
At step 404, the message is sent to the server. At step 405, the client receives a reply from the server. At step 406, the reply is checked, using the provisional state of step 403. This is accomplished by stripping the server generated digest from the message, applying the message digest algorithm to the message (using the provisional state as a starting point) and comparing the first eight bytes of the resulting digest to the first eight bytes of the server generated digest.
At decision block 407, the argument “valid reply?” is made. If the argument is false, the system proceeds to step 408 and does not advance the state, since an invalid reply has been received. The next message generated by the client will use the existing current state as the starting point for the digesting algorithm. If the argument at decision block 407 is true, the system proceeds to step 409 and advances the state, that is, is makes the provisional state the current state. That new current state will now be the starting point when applying the digesting algorithm to the next message.
In some cases, the client may send a burst of data to the server, or a client request may generate a burst reply. The order of the messages in the packet burst (except for the first packet) is not necessarily fixed. This can create problems in calculating state information, because of the cumulative nature of the digesting algorithm. For packet burst replies, the server calculates the message digest for the first reply packet and uses the same state to calculate message digests for all remaining packets in the burst. In this manner, regardless of the order of packets after the first packet, state integrity can be maintained.
Burst requests are handled the same way. The first packet in a stream is factored in the state of the digest algorithm. Subsequent packets in the burst request use the same state as the first packet as the initial state.
A flow diagram illustrating the operation of the server in maintaining state information is illustrated in FIG. 5. At step 501, the server receives a message from the client. At decision block 502, the argument “burst?” is made. If the argument is true, the system uses the state of the first packet and returns to step 503. If the argument is false, the system proceeds to step 503 and checks the sequence number. At decision block 504, the argument “repeat sequence number?” is made. This is to identify repeat requests. The digest output generated for request packets is always factored into the digest state. Thus, the prior digest state must be maintained by the server when repeat requests are encountered. If the argument at decision block 504 is true, the system proceeds to step 505 and recomputes a provisional state based on the new message, using the stored previous state.
At decision block 506, the argument “burst?” is made. If the argument is true, the system proceeds to step uses the state of the first packet and returns to step 507. If the argument is false, the system proceeds to step 507. At step 507, the signatures of the message are verified based on the provisional state. At decision block 508, the argument “valid?” is made. If the argument is false, the system discards the message and provides an alert for a potential forged message at step 509. If the argument at decision block 508 is true, the system replies to message at step 510.
If the argument at decision block 504 is false, the system proceeds to decision block 511. At decision block 511, the argument “next consecutive sequence number?” is made. If the argument is false, the system proceeds to step 512, declares the message invalid and discards it. In other words, the sequence number was in appropriate. If the argument at decision block 511 is true, the system proceeds to step 513 and verifies the signatures based on the provisional state that has been maintained.
At decision block 514, the argument “valid?” is made. If the argument is false, the system proceeds to step 509, the message is discarded, and an alert is generated. If the argument is true, the system proceeds to step 515. At step 515, the provisional state is redefined as the current state. At step 516, a new provisional state is created based on the reply. At decision block 517, the argument “burst?” is made. If the argument is true, the system uses the state of the first packet and proceeds to step 518. If the argument is false, the system proceeds to step 518 and replies to the client based on the provisional state that has been calculated.
SESSION KEY
A method of generating a client session key is illustrated in FIG. 6. When a user attempts to communicate on the network, the user must first be identified to the server. To initiate a session, the user attempts to log on to the client machine. At step 601, the client requests a challenge from the server machine. The challenge consists of 8 bytes of random numbers. The client then prompts the user for an account name and a password at step 602. When the user enters an account name and password, the client machine determines an object ID associated with the account at step 603. (The object ID is a numeric surrogate key or index that is associated with each account).
At step 604, the client machine uses the password and the object ID to compute a digest using a digest algorithm to generate a 16 byte result referred to here as Digest1. At step 605, the client machine builds a buffer of Digest1, the challenge and, optionally, a text string. In the preferred embodiment, the text string of the present invention is “Authorized NetWare Client”. The buffer is padded with 0's if necessary to provide 64 bytes for execution of the digest algorithm.
At step 606, the client machine performs a second digest on the buffer (Digest1, the challenge, 0's padding, and, optionally, the text string) to generate a digest of the buffer called Dbuffer. At step 607, the first eight bytes of Dbuffer are stripped and defined as the session key. Although eight bytes are used as the session key in the preferred embodiment of the present invention, any number of bytes or bits may be used without departing from the scope of the invention.
The server also has stored the password, account name, and object ID of the user. The server also has generated the challenge, and stores that value. Using the same steps, the server machine can generate the session key. Thus, the session key is never transmitted over the wire. It is a generated from secure information at the client machine and the server machine. In addition, because the session key depends in part on the challenge (a random number) the session key is different for each client/server session.
Although not shown in FIG. 6, a response is generated to the challenge after step 604. The response, which is sent over the wire to the server, is generated by a hashing algorithm that is different from the hashing algorithm that is used in steps 605 and 606. If step 604 is accomplished using the MD4 algorithm, then the challenge response can use, for example, the MD5 algorithm and the session key is generated using the MD4 algorithm. Alternatively, the challenge response can be generated using the MD4 algorithm and the session key can be generated using a different algorithm, such as the MD5 algorithm. Any different digesting or hashing schemes can be used as long as there is no mapping of the output of one algorithm to the output of the other algorithm.
The MD5 algorithm is described in RFC 1321, “The MD5 Message-Digest Algorithm”, R. Rivest, MIT Laboratory for Computer Science and RSA Data Security, Inc. April 1992 and incorporated herein by reference.
SESSION KEY AUTHENTICATION
FIG. 7 illustrates a flow diagram of a method of authenticating a session key. At step 701, a client generates a session key as described in connection with FIG. 6. At step 702, a request is sent to the server by the client, using the session key to generate a digest and a signature as described in connection with FIG. 2.
At step 703, the server strips the signature from the message of the client, and uses the server's stored copy of the account name, password, and object ID to first generate its version of Digest1, namely Digest1′, and then uses Digest1′ to generate the server version of the session key, namely session key′. At step 704, the server generates Digest′ as described in connection with FIG. 2.
At decision block 705, the argument “Signature=Signature?” is made!. If the argument is false, the system proceeds to step 706 and the server sends a negative ack to the client and the server does not change its state. The server does not initialize its state for a new session. If the argument at decision block 705 is true, the system proceeds to step 707 and the server sends an “OK” acknowledgement to the client. At step 708, the server initializes the client state and stores the session key it has generated. At step 709, the server initializes the server state and stores the session key. The initial state of the client and server is defined to be an initial state documented, for example, in the MD4 standard.
The client and server of the present invention may be implemented on any conventional or general purpose computer system. An example of one embodiment of a computer system for implementing this invention is illustrated in FIG. 8. A keyboard 810 and mouse 811 are coupled to a bi-directional system bus 818. The keyboard and mouse are for introducing user input to the computer system and communicating that user input to CPU 813. The computer system of FIG. 8 also includes a video memory 814, main memory 815 and mass storage 812, all coupled to bi-directional system bus 818 along with keyboard 810, mouse 811 and CPU 813. The mass storage 812 may include both fixed and removable media, such as magnetic, optical or magnetic optical storage systems or any other available mass storage technology. Bus 818 may contain, for example, 32 address lines for addressing video memory 814 or main memory 815. The system bus 818 also includes, for example, a 32-bit data bus for transferring data between and among the components, such as CPU 813, main memory 815, video memory 814 and mass storage 812. Alternatively, multiplex data/address lines may be used instead of separate data and address lines.
In the preferred embodiment of this invention, the CPU 813 is a 32-bit microprocessor manufactured by Intel, such as the 80386 or 80486. However, any other suitable microprocessor or microcomputer may be utilized. Main memory 815 is comprised of dynamic random access memory (DRAM). Video memory 814 is a dual-ported video random access memory.
One port of the video memory 814 is coupled to video amplifier 816. The video amplifier 816 is used to drive the cathode ray tube (CRT) raster monitor 817. Video amplifier 816 is well known in the art and may be implemented by any suitable means. This circuitry converts pixel data stored in video memory 814 to a raster signal suitable for use by monitor 817. Monitor 817 is a type of monitor suitable for displaying graphic images, and in the preferred embodiment of this invention, has a resolution of approximately 1020×832. Other resolution monitors may be utilized in this invention.
The computer system described above is for purposes of example only. The present invention may be implemented in any type of computer system or programming or processing environment.
A block diagram of the present invention is illustrated in FIG. 9. A message generator 901 is a source of messages from a sending station to a receiving station. In this example, the sending station is a client and the receiving station is a server. The message generator 901 provides a message 902. A session key 904 is stored in session key storage 903. The session key 904 is preappended to the message 902 at summer 905, resulting in appended message 906. Appended message 906 is provided to the digester/buffer block 907, where it is digested and the first eight bytes are used as a signature 908. Signature 908 is combined with message 902 at summer 911, resulting in signed message 912. Signed message 912 is coupled to a receiving station through transmitter/receiver 913.
State storage 909 stores the current and provisional states of the sending station and provides them on line 910 to the digester/buffer block 907 as needed. A challenge 923 and local password 924 are also provided to the digester/buffer block 907 for generation of the session key 904 on initialization of a session.
The received signed message 914 is separated into signature 916 and message 917 elements at subtractor 915. The message 917 is combined with a session key 920 from session key storage 919 at summer 918, resulting in an appended message 921. Appended message 921 is provided to digester/buffer 922, where it is digested. The first eight bytes of the digest define a signature 927. The signature 927 is provided to compare/authenticate block 928, along with the signature 916 of the received message 914. The compare/signature block compares signature 927 with signature 916. When the signatures match, a valid message is indicated. If the signatures do not match, the message is declared invalid and discarded.
State information for the digesting operation of digester/buffer 922 is provided on line 926 from state storage 925. A challenge 929 and password 930 are also provided to digester/buffer 922 for generation of a session key.
The elements of FIG. 9 can be implemented as executable instructions in a processing means.
Thus, a method and apparatus for authentication of client/server communication has been described.
Claims of the invention:

Claims (44)

I claim:
1. A method of authenticating a message transmitted between a sender and a receiver comprising the steps of:
generating a message at said sender;
combining a session key with said message to create a first appended message;
calculating a first digest of said first appended message;
combining a first portion of said first digest with said message to create a transmit message;
transmitting said transmit message to said receiver;
removing said first portion of said first digest from said transmit message to result in said message;
combining said session key with said message to generate a second appended message;
calculating a second digest of said second appended message;
comparing said said first portion of said first digest and a second portion of said second digest;
authenticating said message when said first portion of said first digest matches said second portion of said second digest.
2. The method of claim I wherein said sender is a client in a client/server network.
3. The method of claim 1 wherein said receiver is a server in a client/server network.
4. The method of claim 1 wherein said step of calculating a first digest of said first appended message is accomplished by executing a digest algorithm on said first appended message.
5. The method of claim 4 wherein said digest algorithm is an MD4 digest algorithm.
6. The method of claim 4 wherein a current state of said sender is used as an initial state when executing said digest algorithm to create said first digest.
7. The method of claim 6 wherein said current state is used as an initial state when executing said digest algorithm to create said second digest.
8. The method of claim 7 wherein said current state is advanced when an authenticated message is received.
9. The method of claim 8 wherein said current state is not advanced when an authenticated message is not received.
10. The method of claim 1 wherein said session key is generated by the steps of:
providing a random number sequence challenge to said sender;
requesting a password from a user of said sender;
generating a first pass digest from said password;
combining said first pass digest and said challenge in a buffer; generating a buffer digest of said buffer;
defining said session key as a first number of bytes of said buffer digest.
11. Apparatus for authenticating a message transmitted between a sender and a receiver comprising:
means for generating a message at said sender;
means for combining a session key with said message to create a first appended message;
means for calculating a first digest of said first appended message;
means for combining said a first portion of said first digest with said message to create a transmit message;
means for transmitting said transmit message to said receiver;
means for removing said first portion of said first digest from said transmit message to result in said message;
means for combining said session key with said message to generate a second appended message;
means for calculating a second digest of said second appended message;
means for comparing said said first portion of said first digest and a second portion of said second digest;
means for authenticating said message when said first portion of said first digest matches said second portion of said second digest.
12. The apparatus of claim 11 wherein said sender is a client in a client/server network.
13. The apparatus of claim 11 wherein said receiver is a server in a client/server network.
14. The apparatus of claim 11 wherein said first digest of said first appended message is calculated by executing a digest algorithm on said first appended message.
15. The apparatus of claim 14 wherein said digest algorithm is an MD4 digest algorithm.
16. The apparatus of claim 14 wherein a current state of said sender is used as an initial state when executing said digest algorithm to create said first digest.
17. The apparatus of claim 16 wherein said current state is used as an initial state when executing said digest algorithm to create said second digest.
18. The apparatus of claim 17 wherein said current state is advanced when an authenticated message is received.
19. The apparatus of claim 18 wherein said current state is not advanced when an authenticated message is not received.
20. The apparatus of claim 11 further including means for generating a session key comprising:
means for providing a random number sequence challenge to said sender;
means for requesting a password from a user of said sender;
means for generating a first pass digest from said password;
means for combining said first pass digest and said challenge in a buffer;
means for generating a buffer digest of said buffer;
means for defining said session key as a first number of bytes of said buffer digest.
21. A method of authenticating a message transmitted between a sender and a receiver, comprising the steps of:
generating a message at a sender;
combining a session key with said message to create a first appended message;
creating a first hash of said first appended message;
combining at least a portion of said first hash with said message to create a transmit message;
transmitting said transmit message to a receiver;
determining from the transmit message said portion of said first hash and said message;
combining said session key with said message to generate a second appended message;
creating a second hash of said second appended message;
comparing only a portion of said first hash and a corresponding portion of said second hash; and
authenticating said message when said portion of said first hash matches said corresponding portion of said second hash.
22. The method of claim 21, wherein said sender is a client in a client/server network.
23. The method of claim 21, wherein said receiver is a server in a client/server network.
24. The method of claim 21, wherein the steps of creating involve calculating.
25. The method of claim 24, wherein said step of calculating a first hash of said first appended message is accomplished by executing a digest algorithm on said first appended message.
26. A method of generating a session key, in a computer system comprising the steps of:
providing a random number sequence;
requesting a password from a user;
creating a first hash from said password;
combining said first hash and said sequence;
creating a second hash of said combined first hash and sequence; and
defining a session key as a portion of said second hash.
27. A session key generated by the method of claim 26.
28. The method of claim 26, wherein the steps of creating involve calculating.
29. The method of claim 26, wherein the hashes are digests.
30. A method of authenticating a message transmitted between a sender and a receiver, comprising the steps of:
generating a message at a sender;
combining a session key with said message to create a first appended message;
creating a first hash of said first appended message using a current state as an initial state;
combining at least a portion of said first hash with said message to create a transmit message;
transmitting said transmit message to a receiver;
determining from said transmit message said portion of said first hash and said message;
combining said session key with said message to generate a second appended message;
creating a second hash of said second appended message using said current state as an initial state;
comparing said portion of said first hash and at least a portion of said second hash; and
authenticating said message when said portion of said first hash matches said portion of said second hash.
31. The method of claim 30, wherein said current state is advanced when an authenticated message is received.
32. The method of claim 30, wherein said current state is not advanced when an authenticated message is not received.
33. The method of claim 30, wherein the portions of the first and second hashes are the entire first and second hashes, respectively.
34. The method of claim 30, wherein the hashes are digests.
35. A computer system for authenticating a message transmitted between a sender and a receiver, comprising:
a first computer having:
means for generating a message;
means for combining a session key with said message to create a first appended message;
means for creating a first hash of said first appended message;
means for combining at least a portion of said first hash with said message to create a transmit message;
means for transmitting said transmit message;
a second computer having:
means for receiving said transmit message;
means for determining from the transmit said portion of said first hash and said message;
means for combining said session key with said message to generate a second appended message;
means for creating a second hash of said second appended message;
means for comparing only a portion of said first hash and a corresponding portion of said second hash; and
means for authenticating said message when said portion of said first hash matches said corresponding portion of said second hash.
36. The computer system of claim 35, wherein said sender is a client in a client/server network.
37. The computer system of claim 35, wherein said receiver is a server in a client/server network.
38. The computer system of claim 35, wherein the hashes are digests.
39. A computer system for authenticating a message transmitted between a sender and a receiver, comprising:
a first computer having:
means for generating a message;
means for combining a session key with said message to create a first appended message;
means for creating a first hash of said first appended message using a current state as an initial state;
means for combining at least a portion of said first hash with said message to create a transmit message;
means for transmitting said transmit message;
a second computer having:
means for receiving said transmit message;
means for determining from said transmit message said portion of said first hash and said message;
means for combining said session key with said message to generate a second appended message;
means for creating a second hash of said second appended message using said current state as an initial state;
means for comparing said portion of said first hash and at least a portion of said second hash; and
means for authenticating said message when said portion of said first hash matches said portion of said second hash.
40. The computer system of claim 39, wherein said current state is advanced when an authenticated message is received.
41. The computer system of claim 39, wherein said current state is not advanced when an authenticated message is not received.
42. The computer system of claim 39, wherein the portions of the first and second hashes comprise the entire first and second hashes, respectively.
43. A computer readable medium comprising a program capable of authenticating a message transmitted between a sender and a receiver by performing the steps of:
generating a message at a sender;
combining a session key with said message to create a first appended message;
creating a first hash of said first appended message;
combining at least a portion of said first hash with said message to create a transmit message;
transmitting said transmit message to a receiver;
determining from the transmit message said portion of said first hash and said message;
combining said session key with said message to generate a second appended message;
creating a second hash of said second appended message;
comparing only a portion of said first hash and a corresponding portion of said second hash; and
authenticating said message when said portion of said first hash matches said corresponding portion of said second hash.
44. A computer readable medium comprising a program capable of authenticating a message transmitted between a sender and a receiver by performing the steps of:
generating a message at a sender;
combining a session key with said message to create a first appended message;
creating a first hash of said first appended message using a current state of said sender as an initial state;
combining at least a portion of said first hash with said message to create a transmit message;
transmitting said transmit message to a receiver;
determining from said transmit message said portion of said first hash and said message;
combining said session key with said message to generate a second appended message;
creating a second hash of said second appended message using said current state as an initial state;
comparing said portion of said first hash and at least a portion of said second hash; and
authenticating said message when said portion of said first hash matches said portion of said second hash.
US08/778,151 1992-11-03 1996-09-20 Method and apparatus for authentication of client server communication Expired - Lifetime USRE37178E1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US08/778,151 USRE37178E1 (en) 1992-11-03 1996-09-20 Method and apparatus for authentication of client server communication

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US07/970,611 US5349642A (en) 1992-11-03 1992-11-03 Method and apparatus for authentication of client server communication
US08/778,151 USRE37178E1 (en) 1992-11-03 1996-09-20 Method and apparatus for authentication of client server communication

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US07/970,611 Reissue US5349642A (en) 1992-11-03 1992-11-03 Method and apparatus for authentication of client server communication

Publications (1)

Publication Number Publication Date
USRE37178E1 true USRE37178E1 (en) 2001-05-15

Family

ID=25517196

Family Applications (2)

Application Number Title Priority Date Filing Date
US07/970,611 Ceased US5349642A (en) 1992-11-03 1992-11-03 Method and apparatus for authentication of client server communication
US08/778,151 Expired - Lifetime USRE37178E1 (en) 1992-11-03 1996-09-20 Method and apparatus for authentication of client server communication

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US07/970,611 Ceased US5349642A (en) 1992-11-03 1992-11-03 Method and apparatus for authentication of client server communication

Country Status (10)

Country Link
US (2) US5349642A (en)
EP (1) EP0667998B1 (en)
JP (1) JPH08507416A (en)
KR (1) KR100207815B1 (en)
AT (1) ATE185661T1 (en)
AU (1) AU673393B2 (en)
BR (1) BR9307360A (en)
CA (1) CA2148105C (en)
DE (1) DE69326775T2 (en)
WO (1) WO1994010778A1 (en)

Cited By (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002003219A1 (en) * 2000-06-30 2002-01-10 Plurimus Corporation Method and system for monitoring online computer network behavior and creating online behavior profiles
US20020166048A1 (en) * 2001-05-01 2002-11-07 Frank Coulier Use and generation of a session key in a secure socket layer connection
US20030204728A1 (en) * 2002-04-30 2003-10-30 Tippingpoint Technologies, Inc. Steganographically authenticated packet traffic
US6672775B1 (en) * 1997-08-01 2004-01-06 International Business Machines Corporation Cross-machine web page download and storage
US20050089160A1 (en) * 2003-10-10 2005-04-28 Via Technologies, Inc. Apparatus and method for secure hash algorithm
US6889322B1 (en) * 1999-02-18 2005-05-03 Nds Ltd. Identification protocols
US20060031163A1 (en) * 2000-11-21 2006-02-09 Risto Kivipuro Method for providing contents for a wireless communication device
US7228417B2 (en) 2002-02-26 2007-06-05 America Online, Inc. Simple secure login with multiple-authentication providers
US7290142B1 (en) * 1999-09-28 2007-10-30 Thomas Licensing System and method for initializing a simple network management protocol (SNMP) agent
US20080077938A1 (en) * 2006-09-21 2008-03-27 Irdeto Access B.V Method of implementing a state tracking mechanism in a communications session between a server and a client system
US20080320307A1 (en) * 2007-06-19 2008-12-25 Yahoo! Inc. Method for Session Security
US20090113528A1 (en) * 2007-10-30 2009-04-30 Gautham Chambrakana Ananda Techniques for authentication via network connections
US20090282252A1 (en) * 2006-08-22 2009-11-12 Nokie Siemens Networks Gmbh & Co Kg Method for authentication
US8924741B2 (en) 2012-12-29 2014-12-30 Intel Corporation Instruction and logic to provide SIMD secure hashing round slice functionality
US8935531B2 (en) 2011-12-19 2015-01-13 UThisMe, LLC Privacy system
US9027104B2 (en) 2012-12-28 2015-05-05 Intel Corporation Instructions processors, methods, and systems to process secure hash algorithms
US9912481B2 (en) 2014-03-27 2018-03-06 Intel Corporation Method and apparatus for efficiently executing hash operations
US10038550B2 (en) 2013-08-08 2018-07-31 Intel Corporation Instruction and logic to provide a secure cipher hash round functionality
US10503510B2 (en) 2013-12-27 2019-12-10 Intel Corporation SM3 hash function message expansion processors, methods, systems, and instructions
US10592245B2 (en) 2014-09-26 2020-03-17 Intel Corporation Instructions and logic to provide SIMD SM3 cryptographic hashing functionality
US10623175B2 (en) 2014-09-04 2020-04-14 Intel Corporation SM3 hash algorithm acceleration processors, methods, systems, and instructions

Families Citing this family (146)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
NL9200296A (en) * 1992-02-18 1993-09-16 Tulip Computers International Device for the encryption and decryption of data by means of the algorithm and from a hard disk.
US5608800A (en) * 1992-04-09 1997-03-04 Siemens Aktiengesellschaft Process for detecting unauthorized introduction of any data transmitted by a transmitter to a receiver
FR2699300B1 (en) * 1992-12-15 1995-03-10 Mireille Campana Method of authenticating a computer assembly by another computer assembly.
US5590181A (en) * 1993-10-15 1996-12-31 Link Usa Corporation Call-processing system and method
US6643362B2 (en) * 1998-11-19 2003-11-04 Global Crossing, Ltd. Call-processing system and method
JPH07177142A (en) * 1993-10-27 1995-07-14 Hitachi Ltd Message guarantee system
US5455953A (en) * 1993-11-03 1995-10-03 Wang Laboratories, Inc. Authorization system for obtaining in single step both identification and access rights of client to server directly from encrypted authorization ticket
US5594921A (en) * 1993-12-17 1997-01-14 Object Technology Licensing Corp. Authentication of users with dynamically configurable protocol stack
PT739560E (en) * 1994-01-13 2001-12-28 Certco Inc CRYPTOGRAPHIC SYSTEM AND PROCESS WITH KEY WARRANTY CHARACTERISTICS
US5553143A (en) * 1994-02-04 1996-09-03 Novell, Inc. Method and apparatus for electronic licensing
US5553139A (en) * 1994-04-04 1996-09-03 Novell, Inc. Method and apparatus for electronic license distribution
US5515441A (en) * 1994-05-12 1996-05-07 At&T Corp. Secure communication method and apparatus
US5719938A (en) * 1994-08-01 1998-02-17 Lucent Technologies Inc. Methods for providing secure access to shared information
EP1431864B2 (en) 1995-02-13 2012-08-22 Intertrust Technologies Corporation Systems and methods for secure transaction management and electronic rights protection
US6948070B1 (en) 1995-02-13 2005-09-20 Intertrust Technologies Corporation Systems and methods for secure transaction management and electronic rights protection
US6658568B1 (en) 1995-02-13 2003-12-02 Intertrust Technologies Corporation Trusted infrastructure support system, methods and techniques for secure electronic commerce transaction and rights management
US7133846B1 (en) 1995-02-13 2006-11-07 Intertrust Technologies Corp. Digital certificate support system, methods and techniques for secure electronic commerce transaction and rights management
US5943422A (en) 1996-08-12 1999-08-24 Intertrust Technologies Corp. Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
US5892900A (en) 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6157721A (en) 1996-08-12 2000-12-05 Intertrust Technologies Corp. Systems and methods using cryptography to protect secure computing environments
US5706349A (en) * 1995-03-06 1998-01-06 International Business Machines Corporation Authenticating remote users in a distributed environment
US5628005A (en) * 1995-06-07 1997-05-06 Microsoft Corporation System and method for providing opportunistic file access in a network environment
US5761499A (en) * 1995-12-21 1998-06-02 Novell, Inc. Method for managing globally distributed software components
US5768382A (en) * 1995-11-22 1998-06-16 Walker Asset Management Limited Partnership Remote-auditing of computer generated outcomes and authenticated biling and access control system using cryptographic and other protocols
US5633931A (en) * 1995-06-30 1997-05-27 Novell, Inc. Method and apparatus for calculating message signatures in advance
US5625693A (en) * 1995-07-07 1997-04-29 Thomson Consumer Electronics, Inc. Apparatus and method for authenticating transmitting applications in an interactive TV system
US6047312A (en) * 1995-07-07 2000-04-04 Novell, Inc. System for replicating and associating file types with application programs among plurality of partitions in a server
US5692129B1 (en) * 1995-07-07 1999-08-17 Novell Inc Managing application programs in a computer network by using a database of application objects
US5717756A (en) * 1995-10-12 1998-02-10 International Business Machines Corporation System and method for providing masquerade protection in a computer network using hardware and timestamp-specific single use keys
US5638448A (en) * 1995-10-24 1997-06-10 Nguyen; Minhtam C. Network with secure communications sessions
US5757914A (en) * 1995-10-26 1998-05-26 Sun Microsystems, Inc. System and method for protecting use of dynamically linked executable modules
US8092224B2 (en) 1995-11-22 2012-01-10 James A. Jorasch Systems and methods for improved health care compliance
US7553234B2 (en) * 1995-11-22 2009-06-30 Walker Digital, Llc Method and apparatus for outputting a result of a game via a container
US20030177347A1 (en) * 1995-11-22 2003-09-18 Bruce Schneier Methods and apparatus for awarding prizes based on authentication of computer generated outcomes using coupons
US5870473A (en) * 1995-12-14 1999-02-09 Cybercash, Inc. Electronic transfer system and method
US5905860A (en) * 1996-03-15 1999-05-18 Novell, Inc. Fault tolerant electronic licensing system
US5818936A (en) * 1996-03-15 1998-10-06 Novell, Inc. System and method for automically authenticating a user in a distributed network system
US5758069A (en) * 1996-03-15 1998-05-26 Novell, Inc. Electronic licensing system
US6377994B1 (en) * 1996-04-15 2002-04-23 International Business Machines Corporation Method and apparatus for controlling server access to a resource in a client/server system
US5947747A (en) * 1996-05-09 1999-09-07 Walker Asset Management Limited Partnership Method and apparatus for computer-based educational testing
US7483670B2 (en) * 1996-05-09 2009-01-27 Walker Digital, Llc Method and apparatus for educational testing
US8229844B2 (en) 1996-06-05 2012-07-24 Fraud Control Systems.Com Corporation Method of billing a purchase made over a computer network
US20030195847A1 (en) 1996-06-05 2003-10-16 David Felger Method of billing a purchase made over a computer network
US7555458B1 (en) 1996-06-05 2009-06-30 Fraud Control System.Com Corporation Method of billing a purchase made over a computer network
US5901227A (en) * 1996-06-20 1999-05-04 Novell, Inc. Method and apparatus for implementing partial and complete optional key escrow
US5893116A (en) * 1996-09-30 1999-04-06 Novell, Inc. Accessing network resources using network resource replicator and captured login script for use when the computer is disconnected from the network
US5892828A (en) * 1996-10-23 1999-04-06 Novell, Inc. User presence verification with single password across applications
US6367012B1 (en) * 1996-12-06 2002-04-02 Microsoft Corporation Embedding certifications in executable files for network transmission
US6101608A (en) * 1997-02-20 2000-08-08 Compaq Computer Corporation Method and apparatus for secure remote wake-up of a computer over a network
US6105132A (en) * 1997-02-20 2000-08-15 Novell, Inc. Computer network graded authentication system and method
US6477648B1 (en) 1997-03-23 2002-11-05 Novell, Inc. Trusted workstation in a networked client/server computing system
US7290288B2 (en) 1997-06-11 2007-10-30 Prism Technologies, L.L.C. Method and system for controlling access, by an authentication server, to protected computer resources provided via an internet protocol network
DE19725167A1 (en) * 1997-06-13 1998-12-17 Utimaco Safeware Ag Process for secure display when data or files are transferred between participants
US5919257A (en) * 1997-08-08 1999-07-06 Novell, Inc. Networked workstation intrusion detection system
US6141749A (en) * 1997-09-12 2000-10-31 Lucent Technologies Inc. Methods and apparatus for a computer network firewall with stateful packet filtering
US6119230A (en) * 1997-10-01 2000-09-12 Novell, Inc. Distributed dynamic security capabilities
FI105753B (en) 1997-12-31 2000-09-29 Ssh Comm Security Oy Procedure for authentication of packets in the event of changed URLs and protocol modifications
US6738907B1 (en) 1998-01-20 2004-05-18 Novell, Inc. Maintaining a soft-token private key store in a distributed environment
US6226750B1 (en) 1998-01-20 2001-05-01 Proact Technologies Corp. Secure session tracking method and system for client-server environment
US6189103B1 (en) 1998-07-21 2001-02-13 Novell, Inc. Authority delegation with secure operating system queues
US6185612B1 (en) 1998-10-29 2001-02-06 Novell, Inc. Secure distribution and use of weighted network topology information
EP1125419B1 (en) * 1998-10-30 2009-08-26 VirnetX Inc. An agile network protocol for secure communications with assured system availability
US6385642B1 (en) 1998-11-03 2002-05-07 Youdecide.Com, Inc. Internet web server cache storage and session management system
US6230266B1 (en) 1999-02-03 2001-05-08 Sun Microsystems, Inc. Authentication system and process
WO2000049764A1 (en) * 1999-02-18 2000-08-24 Sun Microsystems, Inc. Data authentication system employing encrypted integrity blocks
US6601171B1 (en) 1999-02-18 2003-07-29 Novell, Inc. Deputization in a distributed computing system
IL128720A (en) * 1999-02-25 2009-06-15 Cidway Technologies Ltd Method for certification of over the phone transactions
US7035410B1 (en) * 1999-03-01 2006-04-25 At&T Corp. Method and apparatus for enhanced security in a broadband telephony network
CA2285770A1 (en) * 1999-05-26 2000-11-26 Certicom Corp. Efficient digital signatures for mail systems
DE20010200U1 (en) * 2000-06-09 2001-10-18 Wittkoetter Erland Device for decrypting an encrypted electronic document
US6556995B1 (en) * 1999-11-18 2003-04-29 International Business Machines Corporation Method to provide global sign-on for ODBC-based database applications
US6590981B2 (en) 2000-02-22 2003-07-08 Zyfer, Inc. System and method for secure cryptographic communications
US7502922B1 (en) 2000-03-01 2009-03-10 Novell, Inc. Computer network having a security layer interface independent of the application transport mechanism
US8055509B1 (en) * 2000-03-10 2011-11-08 Walker Digital, Llc Methods and apparatus for increasing and/or for monitoring a party's compliance with a schedule for taking medicines
KR100430147B1 (en) * 2000-03-15 2004-05-03 인터내셔널 비지네스 머신즈 코포레이션 Access Control for Computers
US7240202B1 (en) 2000-03-16 2007-07-03 Novell, Inc. Security context sharing
US9514459B1 (en) 2000-03-24 2016-12-06 Emc Corporation Identity broker tools and techniques for use with forward proxy computers
US7016966B1 (en) * 2000-05-09 2006-03-21 Sun Microsystems, Inc. Generating results gates in a distributed computing environment
US7010573B1 (en) * 2000-05-09 2006-03-07 Sun Microsystems, Inc. Message gates using a shared transport in a distributed computing environment
US6731313B1 (en) 2000-06-23 2004-05-04 Igt Gaming device having touch activated alternating or changing symbol
US7695363B2 (en) 2000-06-23 2010-04-13 Igt Gaming device having multiple display interfaces
US7699699B2 (en) 2000-06-23 2010-04-20 Igt Gaming device having multiple selectable display interfaces based on player's wagers
WO2002013048A2 (en) * 2000-08-03 2002-02-14 Prelude Systems, Inc. System and method for client-server communication
US6987853B2 (en) 2000-11-29 2006-01-17 Bodacion Technologies, Llc Method and apparatus for generating a group of character sets that are both never repeating within certain period of time and difficult to guess
US20020114453A1 (en) * 2001-02-21 2002-08-22 Bartholet Thomas G. System and method for secure cryptographic data transport and storage
US20020184507A1 (en) * 2001-05-31 2002-12-05 Proact Technologies Corp. Centralized single sign-on method and system for a client-server environment
US7231521B2 (en) * 2001-07-05 2007-06-12 Lucent Technologies Inc. Scheme for authentication and dynamic key exchange
US20030105830A1 (en) * 2001-12-03 2003-06-05 Duc Pham Scalable network media access controller and methods
US7529778B1 (en) 2001-12-12 2009-05-05 Microsoft Corporation System and method for providing access to consistent point-in-time file versions
KR100411252B1 (en) * 2001-12-27 2003-12-18 한국전자통신연구원 A User Authentication Method using ORB
US7640578B2 (en) * 2002-07-08 2009-12-29 Accellion Inc. System and method for providing secure communication between computer systems
US6678828B1 (en) * 2002-07-22 2004-01-13 Vormetric, Inc. Secure network file access control system
US6931530B2 (en) 2002-07-22 2005-08-16 Vormetric, Inc. Secure network file access controller implementing access control and auditing
US7334124B2 (en) * 2002-07-22 2008-02-19 Vormetric, Inc. Logical access block processing protocol for transparent secure file storage
US7162744B2 (en) * 2002-08-27 2007-01-09 Micron Technology, Inc. Connected support entitlement system and method of operation
US7143288B2 (en) * 2002-10-16 2006-11-28 Vormetric, Inc. Secure file system server architecture and methods
JP4507623B2 (en) * 2003-03-05 2010-07-21 富士ゼロックス株式会社 Network connection system
US20040193716A1 (en) * 2003-03-31 2004-09-30 Mcconnell Daniel Raymond Client distribution through selective address resolution protocol reply
US7769885B1 (en) * 2003-05-23 2010-08-03 Juniper Networks, Inc. Determining liveness of protocols and interfaces
US7290278B2 (en) 2003-10-02 2007-10-30 Aol Llc, A Delaware Limited Liability Company Identity based service system
US7535905B2 (en) * 2004-03-31 2009-05-19 Microsoft Corporation Signing and validating session initiation protocol routing headers
US7617256B2 (en) * 2004-07-19 2009-11-10 Microsoft Corporation Remote file updates through remote protocol
US8251791B2 (en) 2004-08-19 2012-08-28 Igt Gaming system having multiple gaming machines which provide bonus awards
US8021230B2 (en) 2004-08-19 2011-09-20 Igt Gaming system having multiple gaming machines which provide bonus awards
US7963847B2 (en) 2004-08-19 2011-06-21 Igt Gaming system having multiple gaming machines which provide bonus awards
US8316129B2 (en) 2005-05-25 2012-11-20 Microsoft Corporation Data communication coordination with sequence numbers
US7841939B2 (en) 2005-09-09 2010-11-30 Igt Server based gaming system having multiple progressive awards
US8128491B2 (en) 2005-09-09 2012-03-06 Igt Server based gaming system having multiple progressive awards
US8137188B2 (en) 2005-09-09 2012-03-20 Igt Server based gaming system having multiple progressive awards
US7568973B2 (en) 2005-09-09 2009-08-04 Igt Server based gaming system having multiple progressive awards
US8874477B2 (en) 2005-10-04 2014-10-28 Steven Mark Hoffberg Multifactorial optimization system and method
US20070083918A1 (en) * 2005-10-11 2007-04-12 Cisco Technology, Inc. Validation of call-out services transmitted over a public switched telephone network
US8243895B2 (en) * 2005-12-13 2012-08-14 Cisco Technology, Inc. Communication system with configurable shared line privacy feature
US8863309B2 (en) * 2006-04-27 2014-10-14 Hewlett-Packard Development Company, L.P. Selectively unlocking a core root of trust for measurement (CRTM)
JP4863777B2 (en) * 2006-06-07 2012-01-25 富士通株式会社 Communication processing method and computer system
US8512130B2 (en) 2006-07-27 2013-08-20 Igt Gaming system with linked gaming machines that are configurable to have a same probability of winning a designated award
US7674180B2 (en) 2006-09-27 2010-03-09 Igt Server based gaming system having system triggered loyalty award sequences
US8616959B2 (en) 2006-09-27 2013-12-31 Igt Server based gaming system having system triggered loyalty award sequences
US7862430B2 (en) 2006-09-27 2011-01-04 Igt Server based gaming system having system triggered loyalty award sequences
US8687785B2 (en) 2006-11-16 2014-04-01 Cisco Technology, Inc. Authorization to place calls by remote users
EP1944942A1 (en) * 2007-01-15 2008-07-16 Alcatel Lucent Method for checking the running configuration of a network equipment and network equipment
US7985133B2 (en) 2007-07-30 2011-07-26 Igt Gaming system and method for providing an additional gaming currency
US8900053B2 (en) 2007-08-10 2014-12-02 Igt Gaming system and method for providing different bonus awards based on different types of triggered events
BRPI0816777A2 (en) 2007-09-12 2017-05-02 Sony Corp method and system of distributing content to one or more user devices
US9142097B2 (en) 2007-10-26 2015-09-22 Igt Gaming system and method for providing play of local first game and remote second game
US8560858B2 (en) * 2008-05-29 2013-10-15 Red Hat, Inc. Secure session identifiers
US9389839B2 (en) 2008-06-26 2016-07-12 Microsoft Technology Licensing, Llc Safe code for signature updates in an intrusion prevention system
US8051097B2 (en) * 2008-12-15 2011-11-01 Apple Inc. System and method for authentication using a shared table and sorting exponentiation
CA2659016A1 (en) * 2009-03-23 2010-09-23 Doug P. Horsley Polychromatic harmonica
US8428254B2 (en) * 2009-03-31 2013-04-23 Empire Technology Development Llc Distributed generation of mutual secrets
US8417765B2 (en) * 2009-06-09 2013-04-09 International Business Machines Corporation Method and apparatus to enable protocol verification
WO2010149986A2 (en) * 2009-06-23 2010-12-29 Secerno Limited A method, a computer program and apparatus for analysing symbols in a computer
US9039516B2 (en) 2009-07-30 2015-05-26 Igt Concurrent play on multiple gaming machines
US20100185868A1 (en) * 2010-03-21 2010-07-22 William Grecia Personilized digital media access system
US8402555B2 (en) 2010-03-21 2013-03-19 William Grecia Personalized digital media access system (PDMAS)
US8683095B1 (en) * 2010-06-02 2014-03-25 Marvell International Ltd Packet identification tracker
US8631277B2 (en) 2010-12-10 2014-01-14 Microsoft Corporation Providing transparent failover in a file system
JP5694851B2 (en) * 2011-05-27 2015-04-01 株式会社東芝 Communications system
US9331955B2 (en) 2011-06-29 2016-05-03 Microsoft Technology Licensing, Llc Transporting operations of arbitrary size over remote direct memory access
US8856582B2 (en) 2011-06-30 2014-10-07 Microsoft Corporation Transparent failover
US8788579B2 (en) 2011-09-09 2014-07-22 Microsoft Corporation Clustered client failover
US20130067095A1 (en) 2011-09-09 2013-03-14 Microsoft Corporation Smb2 scaleout
US8997193B2 (en) * 2012-05-14 2015-03-31 Sap Se Single sign-on for disparate servers
US9875618B2 (en) 2014-07-24 2018-01-23 Igt Gaming system and method employing multi-directional interaction between multiple concurrently played games
CN105519028B (en) 2015-07-01 2019-05-28 海能达通信股份有限公司 A kind of wireless system connection control method and device
US9972171B2 (en) 2015-09-24 2018-05-15 Igt Gaming system and method for providing a triggering event based on a collection of units from different games

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4405829A (en) 1977-12-14 1983-09-20 Massachusetts Institute Of Technology Cryptographic communications system and method
US4656474A (en) 1981-10-09 1987-04-07 Compagnie Internationale Pour L'informatique Cii-Honeywell Bull (Societe Anonyme) Process and apparatus for authenticating the signature of a signed message
US4799258A (en) 1984-02-13 1989-01-17 National Research Development Corporation Apparatus and methods for granting access to computers
US4868877A (en) 1988-02-12 1989-09-19 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
US4969189A (en) 1988-06-25 1990-11-06 Nippon Telegraph & Telephone Corporation Authentication system and apparatus therefor
US4995082A (en) 1989-02-24 1991-02-19 Schnorr Claus P Method for identifying subscribers and for generating and verifying electronic signatures in a data exchange system
US5005200A (en) 1988-02-12 1991-04-02 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
US5050212A (en) 1990-06-20 1991-09-17 Apple Computer, Inc. Method and apparatus for verifying the integrity of a file stored separately from a computer
US5140634A (en) 1987-09-07 1992-08-18 U.S Philips Corporation Method and apparatus for authenticating accreditations and for authenticating and signing messages
US5210795A (en) 1992-01-10 1993-05-11 Digital Equipment Corporation Secure user authentication from personal computer
US5214702A (en) 1988-02-12 1993-05-25 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4405829A (en) 1977-12-14 1983-09-20 Massachusetts Institute Of Technology Cryptographic communications system and method
US4656474A (en) 1981-10-09 1987-04-07 Compagnie Internationale Pour L'informatique Cii-Honeywell Bull (Societe Anonyme) Process and apparatus for authenticating the signature of a signed message
US4799258A (en) 1984-02-13 1989-01-17 National Research Development Corporation Apparatus and methods for granting access to computers
US5140634A (en) 1987-09-07 1992-08-18 U.S Philips Corporation Method and apparatus for authenticating accreditations and for authenticating and signing messages
US4868877A (en) 1988-02-12 1989-09-19 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
US5005200A (en) 1988-02-12 1991-04-02 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
US5214702A (en) 1988-02-12 1993-05-25 Fischer Addison M Public key/signature cryptosystem with enhanced digital signature certification
US4969189A (en) 1988-06-25 1990-11-06 Nippon Telegraph & Telephone Corporation Authentication system and apparatus therefor
US4995082A (en) 1989-02-24 1991-02-19 Schnorr Claus P Method for identifying subscribers and for generating and verifying electronic signatures in a data exchange system
US5050212A (en) 1990-06-20 1991-09-17 Apple Computer, Inc. Method and apparatus for verifying the integrity of a file stored separately from a computer
US5210795A (en) 1992-01-10 1993-05-11 Digital Equipment Corporation Secure user authentication from personal computer

Non-Patent Citations (21)

* Cited by examiner, † Cited by third party
Title
Bruce Lindsay and Virgil Gilgor, Migration and Authentication of Protected Objects, RJ2298 (31040) Aug. 14, 1978, Computer Science.
C. Fernandez, A. Vaquero, J. M. Troya and J. M. Sanchez, Automating the Computation of Authenticators for Interbank Telex Messages, Computer & Security, 6 (1987) 396-402.
Chris Mitchell, Dave Richard Michael Walker, A Remark on Hash Functions for Message Authentication, Computer & Security, 8 (1989) 55-58.
Christer Linden and Hans Block, Sealing Electronic Money in Sweden, Computers & Security 1 (1982) 226-230.
Claus Fritzner, Lief Nilsen and Asmund Skomedal, Protecting Security Information in Distrbuted Systems, 1991 IEEE Symposium on Security and Privacy.
G. M. J. Pluimakers and J. van Leeuwen, Authentication: A Concise Survey, Computer & Security, 5 (1986) 243-250.
Henk Meijer and Selim Akl. Digital Signature Schemes, Cryptolgia, vol. 6, No. 4, Oct. 1982.
J. Galvin, K. McCloghrie, and J. Davin, SNMP Security Protocols, Jul. 1992.
Joseph J. Tardo and Kannan Alagappan, SPX: Global Authentication Using Public Key Certificates, 1991 IEEE Symposium on Security and Privacy.
June M. Power and Steve R. Wilbur, Authentication in a Heterogenous Environment, Computer & Security, 6 (1987) 41-48.
Karen R. Sollins, Cascaded Authentication, 1988 IEEE Symposium on Security and Privacy.
Martha Branstad, W. Curtis Barker, Pamela Cochrane, The Role of Trust in Protected Mail, 1990 IEEE Symposium on Security and Privacy.
Per Christoffersson, Message Authentication and Enccryption Combined, Computers & Security, 7 (1988) 65-71.
Phil Joo Moon, Joon Won Lee, Moon Suk Jun. Chul Hee Lee, The New High-Speed Digital Signature, 1992 17th IEEE Conference on Local Computer Networks.
R.R. Jueneman, S.M. Matyas and C.H. Meyer, Message Authentication with Manipulation Detection Codes, 1983 IEEE Symposium on Security and Privacy.
Ramesh Karri, A Security Imbedded Authentication Protocol, 1988 IEEE INFOCOM.
Roger M. Needham and Michael D. Schroeder, Using Encryption for Authentication in Large Networks of Computers, Communications of the ACM. Dec. 1978, vol. 21, No. 12.
Selim G. Akl. Digital Signatures: A Tutorial Survey, Computer, Feb. 1983, IEEE.
Selwyn Russell, Paradigms for Verification of Authorization at Source of Electronic Documents In an Integrated Environment, 1992 IEEE 8th Annual Computer Security Applications Conference.
Taher Elgamal, A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms, IEEE Transactions on Information Theory, vol. IT-31, No. 4, Jul. 1985.
William C. Barker, Use of Privacy-Enhanced Mail for Software Distribution, 1990 IEEE 5th Annual Computer Security Applications Conference.

Cited By (49)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6672775B1 (en) * 1997-08-01 2004-01-06 International Business Machines Corporation Cross-machine web page download and storage
US6889322B1 (en) * 1999-02-18 2005-05-03 Nds Ltd. Identification protocols
US7290142B1 (en) * 1999-09-28 2007-10-30 Thomas Licensing System and method for initializing a simple network management protocol (SNMP) agent
WO2002003219A1 (en) * 2000-06-30 2002-01-10 Plurimus Corporation Method and system for monitoring online computer network behavior and creating online behavior profiles
US20060031163A1 (en) * 2000-11-21 2006-02-09 Risto Kivipuro Method for providing contents for a wireless communication device
US20020166048A1 (en) * 2001-05-01 2002-11-07 Frank Coulier Use and generation of a session key in a secure socket layer connection
US20110231650A1 (en) * 2001-05-01 2011-09-22 Frank Coulier Use and generation of a session key in a secure socket layer connection
US7975139B2 (en) * 2001-05-01 2011-07-05 Vasco Data Security, Inc. Use and generation of a session key in a secure socket layer connection
US8196189B2 (en) 2002-02-26 2012-06-05 Aol Llc Simple, secure login with multiple authentication providers
US7228417B2 (en) 2002-02-26 2007-06-05 America Online, Inc. Simple secure login with multiple-authentication providers
US7765584B2 (en) 2002-02-26 2010-07-27 Aol Inc. Simple, secure login with multiple authentication providers
US20100251347A1 (en) * 2002-02-26 2010-09-30 Aol Inc. Simple, secure login with multiple authentication providers
US20030204728A1 (en) * 2002-04-30 2003-10-30 Tippingpoint Technologies, Inc. Steganographically authenticated packet traffic
US7590855B2 (en) * 2002-04-30 2009-09-15 Tippingpoint Technologies, Inc. Steganographically authenticated packet traffic
US8132022B2 (en) 2003-10-10 2012-03-06 Via Technologies, Inc. Apparatus and method for employing configurable hash algorithms
US8255703B2 (en) 2003-10-10 2012-08-28 Via Technologies, Inc. Atomic hash instruction
US20050089160A1 (en) * 2003-10-10 2005-04-28 Via Technologies, Inc. Apparatus and method for secure hash algorithm
US7921300B2 (en) 2003-10-10 2011-04-05 Via Technologies, Inc. Apparatus and method for secure hash algorithm
US20110142229A1 (en) * 2003-10-10 2011-06-16 Via Technologies, Inc. Apparatus and method for performing transparent hash functions
US20110142228A1 (en) * 2003-10-10 2011-06-16 Via Technologies, Inc. Apparatus and method for employing configurable hash algorithms
US8132023B2 (en) 2003-10-10 2012-03-06 Via Technologies, Inc. Apparatus and method for performing transparent hash functions
US20110202775A1 (en) * 2003-10-10 2011-08-18 Via Technologies, Inc. Atomic hash instruction
US9411952B2 (en) * 2006-08-22 2016-08-09 Nokia Siemens Networks Gmbh & Co. Kg Method for authentication
US20090282252A1 (en) * 2006-08-22 2009-11-12 Nokie Siemens Networks Gmbh & Co Kg Method for authentication
US8006249B2 (en) * 2006-09-21 2011-08-23 Irdeto Access B.V. Method of implementing a state tracking mechanism in a communications session between a server and a client system
US20080077938A1 (en) * 2006-09-21 2008-03-27 Irdeto Access B.V Method of implementing a state tracking mechanism in a communications session between a server and a client system
US20080320307A1 (en) * 2007-06-19 2008-12-25 Yahoo! Inc. Method for Session Security
US7849318B2 (en) * 2007-06-19 2010-12-07 Yahoo! Inc. Method for session security
US20090113528A1 (en) * 2007-10-30 2009-04-30 Gautham Chambrakana Ananda Techniques for authentication via network connections
US8356335B2 (en) 2007-10-30 2013-01-15 Apple Inc. Techniques for authentication via network connections
US9276915B2 (en) 2011-12-19 2016-03-01 UThisMe, LLC Privacy system
US8935531B2 (en) 2011-12-19 2015-01-13 UThisMe, LLC Privacy system
US9325674B2 (en) 2011-12-19 2016-04-26 UThisMe, LLC Privacy system
US9027104B2 (en) 2012-12-28 2015-05-05 Intel Corporation Instructions processors, methods, and systems to process secure hash algorithms
US9542561B2 (en) 2012-12-28 2017-01-10 Intel Corporation Instructions processors, methods, and systems to process secure hash algorithms
US9251377B2 (en) 2012-12-28 2016-02-02 Intel Corporation Instructions processors, methods, and systems to process secure hash algorithms
US10009172B2 (en) 2012-12-28 2018-06-26 Intel Corporation Instructions processors, methods, and systems to process secure hash algorithms
US10581594B2 (en) 2012-12-28 2020-03-03 Intel Corporation Instructions processors, methods, and systems to process secure hash algorithms
US10911222B2 (en) 2012-12-28 2021-02-02 Intel Corporation Instructions processors, methods, and systems to process secure hash algorithms
US10686591B2 (en) 2012-12-29 2020-06-16 Intel Corporation Instruction and logic to provide SIMD secure hashing round slice functionality
US8924741B2 (en) 2012-12-29 2014-12-30 Intel Corporation Instruction and logic to provide SIMD secure hashing round slice functionality
US10148428B2 (en) 2012-12-29 2018-12-04 Intel Corporation Instruction and logic to provide SIMD secure hashing round slice functionality
US10038550B2 (en) 2013-08-08 2018-07-31 Intel Corporation Instruction and logic to provide a secure cipher hash round functionality
US10503510B2 (en) 2013-12-27 2019-12-10 Intel Corporation SM3 hash function message expansion processors, methods, systems, and instructions
US9912481B2 (en) 2014-03-27 2018-03-06 Intel Corporation Method and apparatus for efficiently executing hash operations
US10623175B2 (en) 2014-09-04 2020-04-14 Intel Corporation SM3 hash algorithm acceleration processors, methods, systems, and instructions
US11075746B2 (en) 2014-09-04 2021-07-27 Intel Corporation SM3 hash algorithm acceleration processors, methods, systems, and instructions
US11128443B2 (en) 2014-09-04 2021-09-21 Intel Corporation SM3 hash algorithm acceleration processors, methods, systems, and instructions
US10592245B2 (en) 2014-09-26 2020-03-17 Intel Corporation Instructions and logic to provide SIMD SM3 cryptographic hashing functionality

Also Published As

Publication number Publication date
KR950704883A (en) 1995-11-20
DE69326775D1 (en) 1999-11-18
CA2148105A1 (en) 1994-05-11
JPH08507416A (en) 1996-08-06
EP0667998A4 (en) 1998-01-07
US5349642A (en) 1994-09-20
ATE185661T1 (en) 1999-10-15
AU673393B2 (en) 1996-11-07
BR9307360A (en) 1999-06-01
WO1994010778A1 (en) 1994-05-11
DE69326775T2 (en) 2000-02-17
EP0667998B1 (en) 1999-10-13
EP0667998A1 (en) 1995-08-23
KR100207815B1 (en) 1999-07-15
AU5457894A (en) 1994-05-24
CA2148105C (en) 1998-11-17

Similar Documents

Publication Publication Date Title
USRE37178E1 (en) Method and apparatus for authentication of client server communication
CN109981689B (en) Cross-domain logic strong isolation and security access control method and device in scene of Internet of things
US7698736B2 (en) Secure delegation using public key authentication
US7853794B2 (en) Efficient method for providing secure remote access
US7024690B1 (en) Protected mutual authentication over an unsecured wireless communication channel
US5751812A (en) Re-initialization of an iterated hash function secure password system over an insecure network connection
CN102201915B (en) Terminal authentication method and device based on single sign-on
CN109714370B (en) HTTP (hyper text transport protocol) -based cloud security communication implementation method
US11804961B1 (en) Secure video content transmission over a computer network
CN113225351B (en) Request processing method and device, storage medium and electronic equipment
CN111835774A (en) Data processing method, device, equipment and storage medium
US10122755B2 (en) Method and apparatus for detecting that an attacker has sent one or more messages to a receiver node
WO2020092131A1 (en) Signed message header storing sender account authentication method
CN112968910B (en) Replay attack prevention method and device
US20060031680A1 (en) System and method for controlling access to a computerized entity
WO2022042198A1 (en) Identity authentication method and apparatus, computer device, and storage medium
CN116684104A (en) RSA2 signature rechecking method and device of API (application program interface), electronic equipment and medium
CN113225348B (en) Request anti-replay verification method and device
CN115473655A (en) Terminal authentication method, device and storage medium for access network
CN115001701B (en) Method and device for authorization authentication, storage medium and electronic equipment
WO2005094264A2 (en) Method and apparatus for authenticating entities by non-registered users
CN112118108B (en) SIP anti-theft verification method and system
CN116318912A (en) Dynamic network interface hiding method
EP3087714B1 (en) A method and apparatus for detecting that an attacker has sent one or more messages to a receiver node
CN117040759A (en) Data transmission verification method and device

Legal Events

Date Code Title Description
FPAY Fee payment

Year of fee payment: 8

FPAY Fee payment

Year of fee payment: 12

AS Assignment

Owner name: EMC CORPORATON, MASSACHUSETTS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:CPTN HOLDINGS LLC;REEL/FRAME:027016/0160

Effective date: 20110909

AS Assignment

Owner name: CPTN HOLDINGS, LLC, WASHINGTON

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:NOVELL, INC.;REEL/FRAME:027169/0200

Effective date: 20110427