PROXY AUTHENTICATION NETWORK

- iamSecureOnline, Inc.

A Proxy Authentication Network includes a server that stores credentials for subscribers, along with combinations of devices and locations from which individual subscribers want to be authenticated. Data is stored in storage: the storage can be selected by the subscriber. The data stored in the storage, which can be personally identifiable information, can be stored in an encrypted form. The key used to encrypt such data can be divided between the storage and server. In addition, third parties can store portions of the encrypting key. Subscribers can be authenticated using their credentials from recognized device/location combinations; out-of-band authentication supports authenticating subscribers from other locations. Once authenticated, a party can request that the encrypted data be released. The portions of the key are then assembled at the storage. The storage then decrypts the data, generates a new key, and re-encrypts the data for transmission to the requester.

Skip to: Description  ·  Claims  · Patent History  ·  Patent History
Description
RELATED APPLICATION DATA

This application is a continuation of U.S. patent application Ser. No. 13/197,640, now pending, which is a continuation of U.S. patent application Ser. No. 11/423,565, filed Jun. 12, 2006, now U.S. Pat. No. 8,028,329, issued Sep. 27, 2011, which claims the benefit of co-pending U.S. Provisional Patent Application Ser. No. 60/690,548, filed Jun. 13, 2005, all of which are incorporated herein by reference.

FIELD OF THE INVENTION

This invention pertains to identity verification, and more particularly to the controlled release of identity information.

BACKGROUND OF THE INVENTION

In communications networks today, the devices that are used by persons or through which users are authenticated to a network are themselves in some way authenticated to a network. For example, in a typical Microsoft Active Directory-based network (or other network that employs a directory) a computer attached to the network receives a software-based token stored on the device, and is joined (i.e., authenticated) to the network. Then, when a user needs access to either the computer or resources on the network, he authenticates with a username or password that is compared to what is stored in the directory. In many business scenarios this method has proved to provide adequate security to the network.

But in more secure environments, this approach to authentication has not proven secure enough. Companies such as RSA Security, Verisign, Oblix, SafeNet, and others have provided expensive two-factor authentication using token or token-less based add-ons that further expand on this principle. Most of these solutions use public key cryptography to encrypt the transmission or token data, in order to secure the elements of the identity. But these systems have proven expensive to deploy, difficult and costly to maintain, lack scalability for every user on the Internet, and are too complicated for the typical end user.

Another drawback to these systems is the processing overhead. In his book, Applied Cryptography, Second Edition, John Wiley & Sons, New York, 1996, Bruce Schneier states: “Public-key algorithms are slow. Symmetric algorithms are generally at least 1000 times faster than public-key algorithms”. This fact introduces limitations to widespread use of small or low processing powered devices such as cell phones, personal digital assistants (PDAs) or 802.1x wireless devices.

A current standard for encryption of data on the Internet is through the use of X.509 Certificates. Certificates employ public key cryptography and typically expire, making them a recurring maintenance cost. The methodology behind verification of certificate-based authentication is the use of a Certificate Authority (CA). The idea is that a user or application can present a certificate to a Certifying Authority to validate the authenticity and validity of the certificate. Presently, many companies compete in this space and there is no available scalable and affordable method to distribute certificates to every user on the Internet. Due to the need for security, the use of Certificates has caused identities to proliferate. Many companies may have more than one certificate from more than one Certificate Authority, making this methodology cumbersome and inadequate. Of even greater concern is the fact that digital certificates can be forged and copied.

On the a global communications network of connected networks such as the Internet, different mechanisms exist for an Internet Service Provider (ISP) to allow access to their privately owned and controlled network that is connected to the Internet backbone. These mechanisms typically employ both a username and password using the Remote Authentication Dial In User Service (RADIUS) protocol for wireless networks, a username and password for Point-to-Point Protocol over Ethernet (PPPoE) protocol for Digital Subscriber Line (DSL), or a network interface physically stored identifier (such as a Media Access Control (MAC) address) as typically used in cable networks. Many other combinations of authentication and access to an Internet connected network also exist.

But none of these methods accurately identify the user of the device connected to the network. Frequently, many users utilize a single connection to purchase network access to other Internet connected networks. In order for the Internet to function, each device connected to it must have an assigned number. The U.S.-based Defense Advanced Research Projects Agency (DARPA) project that created the Internet has created standards of communication and control bodies by which numbers are assigned for American Registry for Internet Numbers (ARIN), Internet Assigned Numbers Authority (IANA), and others. The original design of the Internet was for research facilities through out the world to share information easily. But the commercial value of connecting all communications networks soon became a more dominant use. Again, as above, the device or network does not necessarily authenticate the user.

In 1994, the Internet Engineering Task Force (IETF) released its first draft for IPv6, the replacement for the current Internet standard protocol. Within the draft of the proposal, the IETF formed a security methodology for secure communications. Identified in the document was a deficiency for the exchange of public keys. At the time, it was pointed out that “an Internet-wide public-key infrastructure is required”. The encryption methodology for the secure component of IPv6 recommended in this draft is public key cryptography. Public key cryptography typically uses a method for employing the encryption known as a digital certificate (X.509 standard). But there is another method of encryption that could be used, known as a shared secret. In his paper attached as Appendix A, Timo Aalto states, “[i]n manual key management, the system's own keys, and also the keys of the communicating systems are configured manually to the system. This may work in a small and static environment, but does not scale”. Thus, manually configured shared secrets are useless as a standard, as every website would have to share a secret with its users. So today digital certificates issued by Certificate Authorities are the current standard of distribution. However, Timo Aalto also states, “[w]idespread use of IP security will require an Internet standard scalable key management protocol. A number of candidates of the key management protocols have been proposed: ISAKMP [“Internet Security Association and Key Management Protocol”], SKIP [“Simple Key-management For Internet Protocols”], Oakley, Photuris, and SKEME; so far none of them has been adopted as a standard. A more descriptive information about IPv6 key management protocols can be found” attached as Appendix B. The lack of a standard has prevented widespread use and adoption of IPv6.

In the current world of identity communication, X.509 digital certificates are being used to provide credentials for identity. These certificates can be purchased through a Certificate Authority that assumes the responsibility of managing the certificate's expiration. These systems involve “Web of Trust” based trust models. In order to obtain a trusted system, the scheme involves a public accounting firm to be chosen to audit a Certificate Authority that an entity chooses to trust. Certificate Authorities issue certificates to entities through a variety of means, the most prevalent being an e-commerce application that does not verify the entity except through the payment instrument. Since payment instruments can be forged or stolen, without an in person interview there is no way to positively identify the applicant. The certificate model is flawed in several ways:

The process to obtain the certificate is subject to computer fraud.

Certificates can be forged, copied, and stolen.

Certificates require frequent “root server updates” to validate the certificate.

Self Signed Certificates can be issued and generated by anyone using Open SSL, an open source version, and do not require a Certificate Authority to function.

In the “Identity Commons” trust model, derived from the Intermind Corporation U.S. Pat. No. 6,044,205, the user is only registering a globally unique name with the system. As in the CA trust model, typically the only identity verification is through the payment instrument. While “Identity Commons” is useful for single sign-on to trusted systems, anyone armed with the name and password can steal the identity.

An additional problem posed by most systems in use today is there is no positive way to identify the user of a device. For example, in the cell phone network, typically devices are authenticated for use by an identifier stored in the device. However, in this example, there is no positive way to identify the user of the device. The device typically has a way to lock the keypad with a code only known to the user to prevent unauthorized use; but to date, there is no positive way to identify the user. Inventions exist to tie the device to a user, such as token-less biometric sampling, the use of a personal identification code or number (PIC or PIN), a token such as a credit card, and other token or token-less methods and combinations thereof. But in the case of a cell phone, these inventions have proven to be cumbersome, expensive, defeatable, or for other reasons not implemented.

In the telephone network a number is assigned to wires run to a home or business. As above, there is no positive way to guarantee the user's identity.

In the Automated Teller Machine (ATM) network, an ATM is authenticated and monitored through software. But since most of these networks rely on the use of a token, such as a credit card, that can be passed to another user or stolen, once again there does not exist a method to verify the authenticity of the user of the token. Biometric devices are seen as the solution to this problem. But biometric devices have seen slow adoption for a variety of reasons that are primarily behavioral in nature (fear of germs, etc.), not to mention that the reasonably priced models can be readily defeated.

Identity theft is another problem area resulting from software intrusion that captures an end user's keyboard input and can capture screen shots of the user's personal computers allowing them to pose as the identity. In fact, many of these intruder programs are sophisticated enough to turn on an attached camera or microphone and actually listen to or view what is in the room with the computer! The number one intrusion is capturing a user's keystrokes as they input a username and password, to access financial or other data.

Another form of identity theft comes from what are referred to as “phishing emails”. These emails are carefully crafted and contain a link to a false web site masquerading as the real site. When the user authenticates to (what he or she thinks is) the real site, the false site is able to capture the user's credentials. Today, there is no simple, reliable way to communicate to the unsophisticated user that they have accessed an application that does not belong to the entity they believe it to be.

Accordingly, a need remains for a way to authenticate users without relying on certificates, usernames and passwords, and other techniques that can be intercepted, forged, or captured by deception that addresses these and other problems associated with the prior art.

SUMMARY OF THE INVENTION

One embodiment of the invention includes a system and method for performing a transaction. Subscribers register with the system and are provided credentials. The subscribers can be authenticated using their credentials. A receipt can be provided to the subscribers. The receipt identifies the two subscribers without providing any personally identifying information about the subscribers.

Another embodiment of the invention provides for the release of data encrypted by a key. The key is divided among a number of participants. When the data is to be released, the key is assembled from the various portions. The data can then be decrypted. The data can be re-encrypted using another key for transmission to a requester of the data, to protect the data.

BRIEF DESCRIPTION OF THE DRAWINGS

FIG. 1 shows a Proxy Authentication Network, according to an embodiment of the invention.

FIG. 2 shows the steps used in authenticating an entity using the Proxy Authentication Network of FIG. 1.

FIG. 3 shows the steps used in the identity announcement protocol using the Proxy Authentication Network of FIG. 1.

FIG. 4 shows a trust model implemented using the Proxy Authentication Network of FIG. 1.

FIG. 5 shows the master ID table used in the Proxy Authentication Network of FIG. 1.

FIG. 6 shows an input schema used in the Proxy Authentication Network of FIG. 1.

FIG. 7 shows the location table used in the Proxy Authentication Network of FIG. 1.

FIG. 8 shows a schema for devices used in the Proxy Authentication Network of FIG. 1.

FIG. 9 shows an identity table used in the Proxy Authentication Network of FIG. 1.

FIG. 10 shows the topology of identifier data in the Proxy Authentication Network of FIG. 1.

FIG. 11 shows the topology of encryption keys in the Proxy Authentication Network of FIG. 1.

FIG. 12 shows some of the tables used in the Proxy Authentication Network of FIG. 1.

FIG. 13 shows how a call can be transferred to an operator in the Proxy Authentication Network of FIG. 1.

FIG. 14 shows how a shared cryptographic secret can be distributed in one embodiment of the Proxy Authentication Network of FIG. 1.

FIG. 15 shows how a shared cryptographic secret can be distributed in another embodiment of the Proxy Authentication Network of FIG. 1.

FIG. 16 shows how identities can be created in the Proxy Authentication Network of FIG. 1 using a Sovereign System Identifier.

FIG. 17 shows how the Proxy Authentication Network of FIG. 1 can be used by law enforcement to access authentication log data.

FIG. 18 shows a network operations module can be used in the Proxy Authentication Network of FIG. 1.

FIGS. 19-20 show the operation of the messaging interface of FIG. 18.

FIG. 21 shows key generation in the Proxy Authentication Network of FIG. 1.

FIG. 22 shows the storage access server in the Proxy Authentication Network of FIG. 1.

FIG. 23 shows the use of the location identifier in the Proxy Authentication Network of FIG. 1.

FIG. 24 shows a string representing a fully authenticated identity in the Proxy Authentication Network of FIG. 1.

FIG. 25 shows a mutual authentication receipt generated in the Proxy Authentication Network of FIG. 1.

FIGS. 26A-26B show a method of use of the Proxy Authentication Network of FIG. 1.

FIG. 27 shows the start-up process for a client using the Proxy Authentication Network of FIG. 1.

FIG. 28 shows the start-up process for a service control module in the Proxy Authentication Network of FIG. 1.

FIG. 29 shows the location of the encryption driver in a personal computing using the Proxy Authentication Network of FIG. 1.

FIG. 30 shows an identity credit input process using the Proxy Authentication Network of FIG. 1.

FIG. 31 shows the start-up process for a client using the Proxy Authentication Network of FIG. 1.

FIG. 32 shows an initial credential process using the Proxy Authentication Network of FIG. 1.

FIG. 33 shows a primary credential process using the Proxy Authentication Network of FIG. 1.

FIG. 34 shows a protocol model usable with the Proxy Authentication Network of FIG. 1.

FIG. 35 shows various computers connected to the Proxy Authentication Network of FIG. 1.

FIG. 36 shows the server of FIG. 35 storing credentials used to authenticate an entity.

FIG. 37 shows the states of the credentials of FIG. 36 being changed.

FIG. 38 shows an encryption key being assembled from various portions in the Proxy Authentication Network of FIG. 1.

FIG. 39 shows components of the storage of FIG. 35 used in accessing data in the storage.

FIGS. 40A-40C show a flowchart of the procedure to authenticate an entity in the Proxy Authentication Network of FIG. 1.

FIG. 41 shows a flowchart of the procedure to add data to a storage in the Proxy Authentication Network of FIG. 1.

FIGS. 42A-42B show a flowchart of the procedure to access data in the Proxy Authentication Network of FIG. 1.

FIG. 43 shows a flowchart of the procedure to communicate using a proxy in the Proxy Authentication Network of FIG. 1.

DETAILED DESCRIPTION

Microsoft Corporation, in an article appearing on the Internet as of May 11, 2005, titled “The Laws of Identity” by Kim Cameron, attempts to define digital identity. Within this published work are the following references: “Problem Statement—The Internet was built without a way to know who and what you are connecting to”. Additionally, Microsoft published “[s]ince this essential capability is missing, everyone offering an Internet service has had to come up with a workaround. It is fair to say that today's Internet, absent a native identity layer, is based on a patchwork of identity one-offs”.

There is not a single authoritative system and methods for establishing a “sovereign digital identity”. The problem is the abstraction of digital identity itself as it is only a representation of a real person. A myriad of “identity one-offs” exist as valid credentials to represent oneself to a network system. Usernames and passwords, digital certificates, smartcards, tokens, biometric devices and other methods exist in the form of credentials and each credential is unique to that system.

Kim Cameron has made available a paper titled “The Laws of Digital Identity” which further confuses the actual reality of “digital identity”. It is an attempt to “systemize” identity. Digital Identity, as defined here, is the presentation of valid credentials to a system that recognizes you and can verify you outside the medium of connectivity.

Kim Cameron also states “limn summary, as grave as the dangers of the current situation may be, the emergence of a single simplistic digital identity solution as a universal panacea is not realistic.”

A global system of identity credentials embedded in the entity that are in constant communication with a system connected to a Global Positioning System that tracks the actual entity in reality is not desirable from the standpoint of privacy, and is not possible when the entity is a commercial entity like a corporation or partnership. Therefore, a system needs to be in place to allow for a sovereign identity representation of the entity with sufficient methods to verify the actual entity in reality with the entity having the ability and control to terminate such a representation.

The Proxy Authentication Network is a system and method to establish an “identity layer” where an entity claims and controls the credentials to access the layer as sovereign: that is, no other set of credentials is more representative of themselves in the medium of access. The system also prevents an entity from presenting to the system more than one set of credentials at one time. The system optionally stores a master credential for use by the entity or those authorized for the purpose of automatically scheduled payments or other methods of conducting digital communication or digitally signing documents. This master credential can be used by other authorized entities within the system, under control of the owning entity, when the entity is connected or not connected to the system. The Proxy Authentication Network provides this control.

A set of credentials, in the context of the Proxy Authentication Network, is a user configurable set of tokens or token-less input, the device accessing the medium and the physical point of connection to the medium. To verify these credentials, as they can and will change, a system is in place to verify the identity outside the medium of connection. The medium of access can be any network connected to the Proxy Authentication Network. For instance, if the user were on a cell phone network connected to the Proxy Authentication Network and wished to authenticate, they could use a computer connected to the Internet to verify the cell phone medium. Out-of-band authentication to a proxy network acting on behalf of the entity who has declared this to be their sovereign representation of themselves within the access medium and system to positively authenticate the entity in the real world is new. FIG. 1 shows an embodiment of the invention. FIG. 34 shows the protocol model, depicting an embodiment communication structure. Of note is the Hybrid IPSec acting as a bather to the actual Proxy Authentication Network.

FIG. 2 shows the steps of a typical authentication process within an embodiment of the invention. In step 201, under control of the entity, the client software is initialized and the various identifiers used to differentiate the device from other devices attached to the network are authenticated by the node access server process. In step 202, under control of the entity, the client software requests the credentials identified in the entity credential profile table stored by the system. In step 203, the access device and entity credentials are stored on a key server and the server writes the derived identity credentials into the volatile memory of the server creating a RAM based state table. This identifier is used in mutual authentication by the system to quickly authenticate a user who wishes to access their master or slave data storage locations and generate an audit trail. The identifier is parseable and is logged. In step 204 a client, as illustrated in FIG. 3, has invoked the mutual authentication receipt method. This process takes the new authentication identifier from RAM on the appropriate key generation server of each authenticating entity and combines them together to form an authorized receipt. This receipt can then be presented to a data access method and the requesting entities can accept or reject the transfer of information. The transfer of information can be in the form of simple fields displayed to the entity from a basic data request method or it can invoke a transaction interface that is linked to the proxy authentication network transaction method interface.

Returning to FIG. 2, in step 205, the client has requested data according to one of the afore mentioned processes, after querying the access policy filter for a method, in this case the “unlock location” method is called and the participating servers send the encrypted partial keys to the appropriate master or slave location where they are assembled for verification and the data access is granted. In step 206, the access policy filter is requested again and calls the appropriate method for the release of data. In this step, the actual data can be displayed to the user for verification. In step 207, the negotiated amount of data is sent to the requesting entities.

The guiding principles of embodiments of the invention are:

    • 1. Store an identity in only one location.
    • 2. Create a central authority for authenticating the entity
    • 3. Create a storage provider for the entities identity and personal information
    • 4. Use metadata and pseudo data so that the central authority does not know the true identity of the entities contained in the storage provider facility.
    • 5. Optionally, introduce a third party to prevent collusion between the central authority and the storage provider. An appropriate metaphor is the Judicial, Legislative, and Executive branches of the United States of America.
    • 6. Introduce a method of logging and access to prevent abuses by any party participating in the process including collusion between all three parties.
    • 7. Introduce a method whereby an enforcement body can receive log data of mutual authentications for enforcement or other use. An example is depicted in FIG. 17.
    • 8. All devices, users, sites, and hosts (objects) are authenticated at all times into an “authenticated identity virtual network matrix”.
    • 9. In order to safeguard entry into the proxy network any authentication request is denied or ignored unless it comes directly from a previously authorized device. A client server based authentication sequence is initiated between a plurality of servers depending on the type of authentication request.
    • 10. In some embodiments, network countermeasures are invoked to protect the proxy network from Denial of Service Attacks or unauthorized intrusion.
    • 11. Utilize hardened, highly secure servers with intrusion detection systems, self-destruct on intrusion, and triple redundant safeguards to defend and insure a projected 99.99% uptime. Each server is installed in a “cluster” consisting of two identical servers that are connected by a “heartbeat” program that in the event of any failure in the primary server automatically the other server begins processing, providing a projected 100% uptime for the network itself. Additionally, another cluster of servers that is duplicated through an imaging protocol exists in another location, should the first location become unavailable.
    • 12. Prevent the client from accessing the network directly using a “reverse firewall”.
    • 13. Allow sub storage of additional information such as medical records, additional financial information, or documents generated by the user.
    • 14. Use discrete functionality as in an embedded system that is usually low in system resources in a system with plentiful processing resources.
    • 15. Use a database structure for client requests that responds directly to a network.

Embodiments of the Invention consist of a proxy authentication network of servers that have databases containing information unique to the user or site and the hosted devices but possesses no personally identifiable information other than an age group identifier for users to assist in complying with an “Internet use law” that is required (adult, under 13 or 13 to adult) or in another embodiment where a site entity may possess a website content rating. Additional information stored on servers can include a derived network identifier and a location table that is used by the system to assist in locating the user/device pairing. This is a unique identifier and is known only to the system. The network access code is an internal security measure to assist in insuring against false authentication attempts. The first server process controls communication to users and devices and has an ad hoc state table that joins the user/site to the device and “virtualizes” the pair into a time stamped matrix. From this point on an authentication request is fulfilled when a client request matches the kernel state table. In the event an authentication request is received and in the event a site or other object requests personally identifiable data concerning the user, a request for data is initiated and directed to the client that transmits the request after receiving a special key called the mutual authentication receipt sequence from a server. A second (or conceivably the same) server exists in close proximity to the personal information data store, usually a network known as a “DMZ network” that exists between the internal private storage network and the Internet. The server is connected to the Internet or a firewall device at the Internet and contains data access security and requests methods. All servers are connected through a virtual private network and under control of a network operations center program to manage the network.

The system is a voluntary identification computer system framework wherein all objects are identified and authenticated whose use is intended for determining an individual's or business's or device's identity and granting access to personal or business information from examination of one or more token or token less identifiers gathered at the time of use of the computer system and comparison with previously recorded or assigned data gathered during a registration step, wherein the individual, device, or entity is authenticated to the system and the system grants access to information as previously determined during the registration step or modification of those terms as amended from time to time by the user comprising an in person input process, a sovereign storage location, control methods for access to the storage location, a remote validation authority for access to the storage location, a method of reporting false attempts to authenticate or generate a transaction or creation of an identity that is forwarded to appropriate law enforcement, a plurality of servers that store identifiers that are a pseudonym for real data and coded identifiers to identify the credentials of both the user and the device used to access the system.

Trust Model

In the Proxy Authentication Network trust model, illustrated in FIG. 4, the entity implicitly trusts the identity storage location and through a verifiable identity process at the storage location, the storage provider subsequently trusts the identity. The storage provider either trusts or partially trusts the proxy network provider and the proxy network provider trusts or partially trusts the identity storage provider. In the case of partial trust they introduce a third party to monitor and audit authentications and access to the identity storage location. The proxy network provider does not trust the entity and the third party auditor does not trust the proxy network. The entity only trusts the proxy network with authenticating their existence and if implemented this existence can be verified outside of the primary medium of communication—out of band confirmation of authentication.

In whatever location an entity's identity related data is physically stored, the entity must first establish a single instance of trust to the proxy network before access to identity data is located or to obtain the “keys” to another trusted storage location. Because the entity does not trust the proxy network with identity data, the proxy network does not possess identity data beyond unique identifiers that comprise the authentication data, and in one embodiment an age group identifier. The proxy network provider only shares in “key management” and authentication of the entity. In this way, relative anonymity can be maintained for the entity. Access to the identity storage location requires a set of “keys” that are shared by the proxy network, the third party (if implemented) and the storage provider. All of the “keys” must come together in one location in order to “unlock” the identity data. This is required before access to the data is granted to and by the proxy network provider on behalf of the entity.

In this identity scheme, the identity is tied to user configurable credentials that are instantiated at one place in time and optionally, the “identity” or master credential can be stored in a remote physical storage location. To provide relative anonymity to the entity, the system uses a proxy network that possesses little or no personal information about the user. In the case of a business entity, the entity is tied to authorized credentials of individuals and managed by a policy filter.

Data Operations

Master Identity

The proxy authentication network system possesses a master database (though this may be distributed in nature) with a single reference identifier, for accessing data that is the “Master Identity” storage location. This identifier could be, for example, an entity's social security number that is affected by a one way transform, which supplies the necessary unique identifier required by the system. However, additional storage of entity related data can be linked to the master location. The sovereign location holds the rights, and can hold any subsequent policy right for another slave location for any access of slave data. This provides centralized control to the user over their digital assets. A simple database of entity identifiers and the identifiers authorized to access is maintained. The control interface is most likely a web application outside the embodiment of the invention. The process to link slave data is performed at the sovereign location. A simple table, such as shown in FIG. 5 is used.

Generating Globally Unique Identifiers (GUID)

Globally unique identifiers that tie the entity to the system are used. There are two important identifiers, the Master Entity Identifier and the System Entity Identifier. One way to create these identifiers is depicted in FIG. 16. The Master Entity Identifier is used in the input process. There is an input process at some place like a bank (Input Authority) where a user's identity is verified in the real world (photo id etc.). At the time of the verification there is also the possibility of collecting a biometric. A biometric is simply a mathematical statement of a unique identifier, so it is possible to create a unique identifier through the input process without using biometrics. This globally unique system identifier is in a master database that is referenced by the input application so that anyone who tries to maintain more than one “master” entity identifier is prevented from doing this. The input process collects personally identifiable information and a series of questions and answers that the identity would be confident few people would know the answer to and more importantly it would be unlikely anyone would know all the answers to. Mother's maiden name, last pet, favorite color, etc. are also collected. In the instance of a commercial entity, the questions could be something like tax id, mother's maiden name of contact principle, registered agent or other questions unique to a business and the businesses registered entity (person). This is a little more difficult because public entities have a lot of public information. These questions are important because both an automated and a non-automated call center will query the identity of the user and pose these questions to verify the identity of the user. In a larger corporation there can also be a company hosting a plurality of web sites, and in the process each separate site, including mirror sites, would receive a unique identifier. Business entity identifiers are the entity's primary identifiers and the person registered to perform authentication for the entity. In the case of a distributed website the authentication mechanism can be a USB or other token that is connected to the computer. To authenticate the website to the system will require a duly authorized administrator who is known by the system to authenticate first, and then with an out of band verification insert the token representing the business entity. In this way, a business entity maintains control of the credentials used.

Through out the proxy network and in the fulfillment center are metadata keys. These are unique strings that point to key fields in various tables. For example “Master Encryption Keys” are parsed into pieces and encrypted with different keys for each row of data. The master keys are then deleted from the tables destined for the storage access server. Each row of data has a unique master key that is only stored with the original data.

FIG. 24 depicts the fully authenticated identity. The string is stored in the RAM of the key generation server and contains the Location ID which is the server RAM it is stored on, a timestamp that is used by the server to remove identities after a determinate time period of inactivity, it is also part of the audit log, and is used for transmission in when a mutual authentication receipt is requested. The balance of the string represents the authenticated device used for the system id pairing of device to entity system master id. The string also contains the identifier generated from a transaction where by an out of medium authentication takes place.

Registration Process

In one embodiment, entities register with the system through an in person interview process. Employees of a business entity that is registered with the system each register separately, and utilization of the proxy authentication network by a business entity can be considered a slave location. The primary use of the registration process for a business is to allow an application server, such as a website, to be authenticated to the proxy authentication network so that the system's authentication and subsequent data request methods can be called to obtain authentication and information from entities who invoke the Identity Announcement Protocol depicted in FIG. 3 when accessing the application. A representation of the table is depicted in FIG. 6.

Database Schemas

The schemas involve storing encrypted entity data and encrypted partial keys for the data. The keys to decrypt the data are broken into key parts and encrypted then separated amongst operators of the system to make theft more difficult. The actual data key parts themselves are encrypted with a key stored with the encrypted entity data. The master key is stored in the original database and not with the encrypted data. This assists in assuring the wrong entity data is not released, for when the key parts come together at the storage access server, the data cannot be decrypted if the wrong key or entity were selected. Those skilled in the art will see that the schema designs place only metadata onto the proxy network provider and optionally a third party control and key storage server. There are tables for communications, credentials and credential management. FIG. 7 is an example of the table used for locating servers or storage locations. Those skilled in the art will quickly see that the tables in the proxy network provider's databases contain no personally identifiable information regarding an entity. In one embodiment an age group identifier may be collected for minor children in the interview process, to assist in protecting children who attempt to access applications of entity sites for which they may be forbidden by law. FIG. 8 is an example of a schema for each device. FIG. 9 is an example of an Identity table. It is through a relational design by those skilled in the art that the identifiers are appropriately stored to provide the functional design of the system.

The schemas relate to one another, while creating layers of protection. FIG. 10 depicts the first layer, separating the identifiers used in the storage provider from the proxy network provider and optional trusted third party. In FIG. 11 the separation of the encryption keys stored by the system is depicted. The number of key parts and participating entities is only limited by reasonable response time for transmitting the data. In FIG. 12, the system tables are depicted for an embodiment of the invention.

Logging Functions

Logging functions, while captured on the proxy network provider server are, as in the network born key parts, stored amongst the members participating in the management of the network and are similarly encrypted and parted. This is to aid in the prevention of log harvesting and to prevent the possibility of an intruder capturing log data from the system and eventually decrypting log data to gain an advantage in the system.

Credential Input Profile Changes

In one embodiment users have control over their input credentials through a secure web based application hosted at their respective primary data storage locations. When a user reconfigures their input identifier profile or if somehow a user input profile were modified, the database calls a stored procedure that alerts the system to a profile change. If the entity is authenticated, a message is passed to the user interface, notifying them of the change, in addition to the web credential management dialog confirming the changes. This is to aid in client intrusion. If the entity is not authenticated and a change takes place a system intrusion alert is sent, and the profile and entity is taken off line until a verified authentication take place.

Out Of Medium Authentication

Automated Call Center

An automated call center is the first out of band authentication confirmation mechanism. The call center out of band verification process can be configured a number of ways. A modem bank can be configured at the center to receive and transmit data directly to a PC through telephone lines if the primary medium is a broadband connection. An entity can also dial a telephony application that allows the entity to input the desired information. In another embodiment a cellular telephone can be used, and this can be an application on the cellular phone communicating with the call center on the Internet through a web application. While the medium of access is technically the same, the authenticating device is different, providing an exemplary embodiment of the invention by illustrating the authentication verifying device being separate from the device to be authenticated. In this embodiment, the control of the authentication is from two distinct devices and the call center verifies each device communication through an input request, effectively providing an out of band authentication as the confirmation is controlled through two different devices providing a mutual authentication with appropriate input strings. In practice, for security reasons, this embodiment will also require input of the fulfillment center re-authentication string.

Manual Call Center

The manual call center is available when the automated system fails. The manual call center can be configured to transfer the request for answers to the personal questions from the interview to a third party, effectively preventing the proxy network provider from gathering any personal information regarding the entity. Optionally, in the interview process, an alias for the entity can be gathered for the proxy network provider to address the entity that prevents the proxy authentication network or optional third party monitor from knowing the true name of the entity whose personal information is being queried. When a third party verification transfer takes place the logging sequence is changed to aid in the verification of the entity, and to allow for the gathering of information suitable for confirming the call. An embodiment is depicted in FIG. 13. As in the regular logging sequence, upon completion the log data is encrypted and redistributed.

Multiple Medium Access

Regardless of the medium of access, only one device/identity pairing can be authenticated at one time. For example if a user is “online” i.e., fully authenticated at their computer, and they attempt to authenticate with their cellular phone to a web portal the authentication will be denied and the system will register a message to the “online” device that an access by “device friendly name” has been attempted. In another example if the user is authenticated on their cellular phone or work computer and someone attempts to use a registered device a message is displayed on the online device “device friendly name” has attempted to authenticate. The security benefit outweighs the inconvenience and this is required as the cellular phone can also be used as a separate medium of distributing pre-shared keys.

Key Distribution and Verification Methods

In one embodiment of the invention a cryptographic key management protocol where the shared cryptographic secret for two hosts to communicate with each other across a network medium A is generated and encrypted then distributed through medium A to the first host and delivered through medium B to the second host and the transmission is then verified through medium C. This is depicted in FIG. 14.

In FIG. 14, Alice 1405 sends Bob 1410 encrypted session key 1415. Encrypted session key 1415 is sent through a medium A. For example, medium A could be a postal service. But a person skilled in the art will recognize that medium A could be any other desired medium, such as a secured connection or a telephone call, as could all other mediums used in other implementations. Further, although the various mediums are given labels, it is not required the mediums be different. For example, Alice 1405, Bob 1410, and Carmen 1420 could all be communicating across the same medium.

The Proxy Authentication Network checks to see if encrypted session key 1415 is in the table for Bob 1410. If not, then Bob 1410 sends Alice 1405 a notice that the key is invalid. Bob 1410 then does not accept communication from Alice 1405 without confirmation from Carmen 1420.

Assuming that encrypted session key 1415 is in the table for Bob 1410, then Bob 1410 sends Carmen 1420 notice 1425 via medium B that Alice 1405 wants to set up a cryptographic tunnel. Carmen 1420 sends Bob 1410 an acknowledgement (shown in FIG. 14 as part of Notice/Acknowledgement 1425) of the request, and waits for Alice 1405 to communicate with Carmen 1420 through medium C. Bob 1410 also decrypts encrypted session key 1415, and uses the decrypted key to send Alice 1405 an encrypted message explaining how to confirm the key with Carmen 1420.

Alice 1405 then sends Carmen 1420 verification value 1430. Carmen 1420 verifies verification value 1430 with Bob 1410, which confirms that Alice 1405, Bob 1410, and Carmen 1420 are communicating.

Where a channel needs to be secure, a person skilled in the art will recognize that the channel can be secured in different ways. For example, the channel can be a physically secure channel, where no unauthorized party can interfere with the channel. Or the channel can be a physically insecure channel over which a secure encrypted communication is occurring. A person skilled in the art will recognize other ways in which channels can be secured.

A cryptographic key management protocol where a secret value to generate a cryptographic secret for two hosts to communicate across medium A is generated and encrypted and delivered to one host through medium B and to another host through medium A whereby Alice initiates communication with Carmen through medium C and a value is given to Carmen and Carmen transmits a matching value to Bob through medium A confining host communication. This is depicted in FIG. 15.

In FIG. 15, Alice 1505 and Bob 1510 negotiate secure channel 1515. Negotiated secure channel 1515 can use any known technique to secure a channel across medium A. Bob 1510 then sends Carmen 1520 notice 1525. Bob 1510 also sends Alice 1505 an encrypted message explaining how to confirm the communication with Carmen 1520. Carmen 1520 sends Bob 1510 an acknowledgement (shown in FIG. 15 as part of Notice/Acknowledgement 1525) of the request, and waits for Alice 1505 to communicate with Carmen 1520 to confirm the communication.

Alice 1505 then sends Carmen 1520 verification value 1530 across medium B. Carmen 1520 transmits a value to Bob 1510 that confirms that Alice 1505 and Bob 1510 are communicating. Carmen 1520 can also issue new shared secrets to Alice 1505 and Bob 1510, across the mediums.

Alice and Bob need to authenticate securely and absolutely, that is they both need to determine that the digital representation of each other exist in a single point of time by reference to the primary access medium they are communicating through. Alice and Bob also need the ability to turn off access to their unique digital identity (UDI). Alice and Bob agree to allow Carmen to proxy their requests to the location of their unique digital identity. Alice and Bob also agree to allow Carmen to pinpoint the access of one another and limit the access to a single point of access and decide whether Alice and Bob do indeed exist by querying outside the medium which they are communicating through. At the same time new encryption keys can be generated for Alice and Bob and distributed both “in and out of band”. It is understood that Bob and Carmen are able to communicate securely over medium A or any other medium.

Credential Proxy Request

Alice and Bob agree to allow Carmen to be the proxy through which Alice and Bob communicate with themselves and Diaz, where the actual UDI is stored. In order to accomplish this goal a different medium is introduced to pass authentication messages to the system. Because Alice and Bob wish to pass messages or data to each other and have that message authenticated into reality, Alice and Bob realize they must declare a sovereign digital identity (SDI) for themselves. Alice and Bob agree to store their SDI in only one location. Alice and Bob agree to trust Carmen implicitly for communication between Alice and Bob and agree to use Diaz or whomever Carmen trusts as the storage provider for their sovereign digital identity data. However, Alice and Bob also agree that a fourth, fifth or sixth party, Evelyn, Frank, and Giuseppe, could all or more confirm access by Carmen to their SDI as well as prevent Diaz from disseminating their SDI. Diaz splits the information necessary to obtain access to the SDI between the number of parties required to satisfy the authentication requirements of Alice and Bob respectively. Alice and Bob also agree to perform an in person interview whereby they give Diaz (or any additional entity that Carmen trusts) the actual data comprising their sovereign digital identity. The digital identity is then encrypted by Diaz (or any additional entity that Carmen trusts) and Diaz separates the keys required apportioned to the number of fourth parties Alice and Bob agree to. Alice and Bob simply choose to separate their declared sovereign digital identity and agree to give Carmen proxy rights for communicating requests for authentication and of the existence of Alice and Bob in reality at the time of their creation of any digital representation of themselves.

Alice, Bob, Carmen, and Diaz all trust each other. In another embodiment of the invention Alice could trust Evelyn with the interview and Alice, Bob, Carmen, Diaz, and Evelyn could trust Frank with authenticating the communication from Alice, Bob, Carmen, Diaz and Evelyn. It is important to understand that the invention allows multiple Diazes and Franks.

In RFC 2627—Key Management for Multicast: Issues and Architectures section 5.1 MANUAL KEY DISTRIBUTION, it states: “[t]hrough manual key distribution, symmetric key is delivered without the use of public key exchanges.” It further states that “[t]he Net Keys would be distributed to each individual group participant, often through some centralized physical intermediate location. At some predetermined time, all group participants would switch to the new Net Key.” In this scenario, an alternate key is also discussed in the event a compromise of the original key is made, and that said alternate key would also be delivered “out of band”, suggesting perhaps that the key would be delivered in the same process as the original key.

Alice and Bob are authenticated in reality to a trusted system by an in person interview with Carmen whereby they declare a sovereign digital identity and agree to have Carmen store their sovereign identity. Alice and Bob are given a matching session key from a trusted third party Diaz and pass messages through trusted third party Evelyn who is trusted by Alice, Bob, Carmen and Diaz. The actual data is stored at Carmen. Carmen and Diaz confirm the messages from Evelyn for data on behalf of Alice and Bob.

In another embodiment of the invention Alice and Bob need to authenticate securely and absolutely, that is they both need to determine that the digital representation of each other exist in reality. Alice and Bob are authenticated to a trusted system by an in person interview with Carmen whereby they create a sovereign digital identity. Alice and Bob are given a matching session key from a trusted third party Diaz who Alice, Bob and Carmen trusts and pass messages through Diaz. The actual data is stored at Carmen. Carmen and Diaz confirm the messages from Alice and Bob for authentication requests from Carmen for data on behalf of Alice and Bob.

Alice and Bob need to authenticate securely and absolutely, that is they both need to determine that the digital representation of each other exist in reality. Alice and Bob decide to trust Carmen with the storage of their data and Carmen encrypts the data from Alice and Bob. Alice and Bob also trust Diaz with communicating with Carmen on behalf of Alice and Bob and decide to trust Evelyn with keeping Carmen and Diaz honest. Carmen gives Diaz and Evelyn a partial key and a row identifier for Alice and Bob in Carmen's database. If Alice and Bob decide they could also invite Frank and Gordon or more into their circle of trust to expand the number of keys required for greater security. In this way additional parties are introduced for the sharing of partial keys to allow access to their data.

In order to protect against flooding attacks from devices to node access servers, the AH of IPv4 tunneled IPSEC or the AH of IPv6 is used, depending on what IP protocol is available for communication. Typically, other protocols employ the use of a cookie as in IBM's patent incorporated in RC2522, or in the Kerberos protocol, the TLS 1.0, and others. This is because these protocols deal with peer-to-peer communication and may not know the device they are communicating with. In the Proxy Authentication Network, the device used to authenticate the identity is assigned at the initial authentication by Carmen and Diaz. Shared secrets are known (or expected) before communications begins.

Self Authentication

An example of this embodiment follows. The user is attempting to authenticate to a public terminal: for instance, an ATM machine. The user has inserted the token and entered the PIN, however, the user has specified in their in person interview that they want ATMs that are connected to the proxy authentication network to require an additional Proxy Authentication Network verified receipt. The account is flagged as a Proxy Authentication Network account in the main processor of the ATM. In order to finish the authentication, the ATM machine would have to possess the necessary hardware to authenticate the user with their Proxy Authentication Network token or Tokenless choice of authentication or combination thereof. However, if the ATM machine is an Proxy Authentication Network authenticated device, without the additional hardware, or a telephone link to the call center, the user could utilize a cellular phone to contact the call center and select “I am at an Proxy Authentication Network enabled public terminal” from the automated menu, at which point the cellular phone would require authentication through the users cellular pass code (or biometric or token or all three) and the ATM would display a code to be entered into the cell phone confirming an authentication to ones self. Another variant is if the cellular phone is not a Proxy Authentication Network enabled device the user could still authenticate to the call center through voice interaction and provide the ATM designator. This method would require the correct answer to a minimum of one security question from the original in person interview. In either of these cases two authentication receipts would be given, one for the cellular phone call to the call center and one for the ATM.

Other devices could also be used like a PDA that has a wireless connection to the Internet could logon to the web-based call center and perform a full authentication, enter the ATM machine code at which time the ATM will display a code to be entered into the PDA and the authentication would be granted. Two authentication receipts would be generated under this scenario as well.

Yet other devices with which the system can be used might include a Session Initiation Protocol (SIP) phone that has a wired or wireless connection to the Internet. The SIP phone can be a device that has credentials of its own managed by the system, and can be identified by the system.

System Messages

Most system messages are predetermined and read from a table stored on the server that the client or server is accessing. There are two groups of messages, control messages used by the various software modules on the server and security messages which are transmitted by the network operations center. A security message is created anytime there is a security event, which is defined as any event that halts normal processing. The Network Operations Module depicted in FIG. 18 under control of the network operations center transmits the message to the client and if appropriate other servers or a law enforcement agency.

Address Registration

The Proxy Authentication Network does not use DNS for establishing communications between servers. Network control of the destination of a packet is controlled through the use of location identifiers. This is done as much for speed as for security, since the network databases contain the location of all servers and are local, no DNS request is necessary. This further enhances system security as the location of servers is not publicly known, and requests for a name cannot be intercepted. Each server that comes online, and joins the network, performs the following procedures. The server is assigned a network location identifier (i.e. name) by the network operations center. This is an arbitrary identifier that is unique to each server. This identifier can be used in the SA portion of the SPI for IPv6 communications. Every server's allowed communications table in its operational database is then updated with the actual IPv6 or IPv4 address and the location identifier. This identifier is sufficiently long to allow up to 999,999,999 million servers to participate in the network. The location identifier is depicted in FIG. 23.

Server Data Replication

The databases stored on the proxy authentication networks are updated and replicated using an encrypted shard based data model. This minimizes traffic and allows security of the data. This technique is used by Google and others. Only changed data is replicated. The unique aspect of this implementation is the shard coordination algorithm stored in the database under control of the network operations center. New data is broken into shards that are an element of the data and is encrypted and a reassembly index is generated. The data is then routed with a dynamic update table under control of the network operations center. The network operations module on the server also monitors the activity at the server and updates are given a priority based on the table being updated. In this way a load balancing is accomplished and data that requires immediate updating is given the highest priority.

Router Architecture

The node access server functions as a “reverse firewall” to the proxy authentication network for client requests. Unlike most firewalls, the IP stack is modified to only allow traffic from client data packets. In a normal firewall, as a connection is made to a resource outside the firewall a table as in IPF or OpenBSD's pf the software maintains a connection table. In a node access server, the table is reversed and contains authenticated device identifiers. In FIG. 18, the Hybrid IPSec process examines the packet to see if it has a valid construction. In IPv4 to IPv6 tunneling it also performs fragmentation and reassembly. Upon determining the packet is valid it hands the packet to the messaging interface. The messaging interface examines and optionally decrypts the payload and determines what to do with it. In FIGS. 19 and 20, the two variants are depicted. Those skilled in the art will see that the scheme involves examining the packet and if it is not destined to the location, that is the server performing the processing, the packet is sent on to the appropriate location. In the case of a node access server, the packet is reconstructed, effectively preventing communication from a client to any other server except a node access server. This is a function of the Proxy Authentication Network.

Key Generation Server

FIG. 21 depicts the difference in functionality from the other servers. The node access server performs client and device routing and authentication. The key generation server is where the pairing of entity credentials to device takes place. It also confirms requests for an entity authentication and generates mutual authentication receipts. FIG. 25 depicts the construction of the receipt containing the information necessary to allow access to data or a master entity credential.

Storage Access Server

FIG. 22 depicts the difference in functionality from the other servers. The Data Access Policy Filter is the component that manages requests for data. The database is queried for the appropriate string and if the entity string exists, the appropriate level of access is granted. In the case of a business or other entity a sub table of strings linked to the entity master table and is queried as well. After determining the request for data is from a valid entity, the request is passed to the Data Request interface where appropriate processing takes place based upon the type of request received.

ESP Packet Construction

The Encapsulated Security Payload (ESP) is depicted in FIG. 23. A packet validation bit is used to verify the packet was constructed by an authenticated device. Within the Hybrid IPSec stack is an algorithm that allows this value to be calculated. The location identifier is the destination of the packet. The module ID is used by the messaging interface to determine which software module needs to process the rest of the packet. The Packet Type is an instruction for the destination module. The ID payload is used when processing device or entity identifiers. The validation ID is used in various ways to determine the validity of the instruction or the identifier. A portion of the packet is reserved for future use in a contemplated messaging application programming interface for signing messages and a contemplated portal surfing interface to be used in combination with the age group identifier. These are depicted in FIGS. 26A-26B at 4.13 and 4.14. The matching client functionality is depicted at 5.7 and 5.8. The benefit of having a unique signing of a message is that an audit trail can be used. The benefit of portal surfing allows sites to maintain a content rating that can be tied to the age group identifier.

Client Operations

Software Startup

In FIG. 27, the various components of one embodiment are depicted. The drivers are started with the operating system to provide a greater degree of protection. The other reason for this is because each driver will latch a register and be prepared for the calling of the driver from the service control module. The drivers await instruction from the service control module after operating system boot. Once the service control module starts as depicted in FIG. 28, the software authenticates to the node access server in a process separate from device authentication. In this process, the software receives seed values for the encryption process that is optionally running on the client device. The diagrams depict a typical personal computer software installation. The seed value is a method for determining that device or network changes have not affected the communication process. This is used in normal operation when all device and network identifiers are determined to be the same as the last device authentication. All movement of identifiers are encrypted in RAM on the client device in this embodiment. FIG. 29 depicts the location of the encryption driver relative to a personal computer. This allows control of the calls from the software. Values are written encrypted into system memory for storage and data that is to be processed by the CPU can be written directly or subsequently unencrypted from system memory before the CPU performs an operation. Additionally, the encryption driver can detect intrusions into the process. Address registers are used to pass the data.

The operation of the startup, device and entity software processes are depicted in FIG. 31. For the device to begin an entity authentication the process depicted in FIG. 32 are performed.

“One Off” Mathematics

One off math is an obfuscation of keys and a client/server process to generate a new key based on a preliminary calculation from the client side. This is used to prevent someone from creating a digital copy of the data and programs comprising a client machine or authentication device and submitting those values from a different piece of hardware. Without the actual seed value that is derived from the hardware used in the first authentication process, the algorithm in place on the client side encrypting program will not create the correct identifier thereby invalidating the data received by the server.

Those skilled in the art will see that this process may be implemented in a variety of ways. For example, after a secure communication channel is created using the keys generated from an out of band authentication, during the initial device registration process, the client program can generate values derived from one or more addressable hardware components such as a processor serial number, hard drive serial number, trusted platform module or such combination. Each value generated can be stored in a locked register of the processor. As long as no other program attempts to read the values in the locked register, the client program can then securely transmit these original values from the locked register to a server where it is stored. A server process can then generate a second value using the original device registration process values that are used by the client encryption process which is then stored on the client. During subsequent authentications of the device, the client uses the server generated values and the values it generates from a hardware detection process that is based on the new values, and transmits them to a server process that can then use these values to determine whether the data transmitted is in fact coming from the same hardware device. This same process can be used in validating the authentication device process. Those skilled in the art will readily see that this process could be implemented in a variety of methods including downloading a replacement client encrypting executable program that stores the values required to arrive at the required value or other such implementations. In this manner, the client generates values derived from hardware that are securely transmitted to the server, and a server process creates new values derived from those values that are sent back to the client. With subsequent authentications of the device, the client uses a different process using the values sent from the server to generate values which are sent back to the server and run against a server process that functions similar to a checksum.

Entity Authentication

When an authentication is called by an application, under control of the entity, through the Identity Announcement Protocol, the process depicted in FIG. 33 begins. Another example of this process is depicted in FIG. 30. Those skilled in the art will see that the credentials are configured by the user, unlike other systems that require a specific credential to operate. This drawing also depicts the client encryption process in relation to the gathering of the credentials required by the identity credential profile.

Web Server or Application Configuration

As business entities requesting authentication will most likely host on a web or other application server, certain adjustments to the identity pairing need to take place. As all software objects, devices and entities are at all times authenticated when requesting data from another entity, a subclass table for a software entity is maintained in the tables. As above the device hosting the application is authenticated. However, on a web server hosting multiple sites, each site must be authenticated separately. This is performed by modifying the service control module and installing a DLL or other software for each site that authenticates each request individually. The software module would be a DLL in Microsoft HS or an event sink in Apache. Those skilled in the art have created many methods for identifying software to an application. The only difference in embodiments of the invention for an application server is that more than one entity may use more than one device for authentication but only one set of credentials exists for the server.

When starting the server, and before the service control module accepts input from the various applications, a person must provide credentials to authorize each software application. While this may done in one credential input process, out of band authentication will be required to facilitate the pairing of software module to entity. When delivering a software module for an application, the DLL or called code from an event sink will have compiled into the server a unique encrypted identifier. This is process authentication and is another embodiment of the invention.

Errata

Most in use protocol designs, TLS, ISAKMP or other, typically employ methods for peer-to-peer communication protocol. There is a preliminary exchange in order to exchange secrets for communication. In addition nearly all cases the initial exchange is a form of asymmetric cryptography (Diffie-Hellman, El-Gamal etc) which for small devices introduces a computational overhead. In the Proxy Authentication Network all communications already contain the required information and no handshake or key exchange negotiation is required as the packet is introduced through a different medium than across the network. In one embodiment the client software will receive a seed value from a call center that is typed in by the user. The software contains what is expected at the server or further communications is blocked for a determinate amount of time. Upon a denial the party is sent a message with a reactivation number and a credential based call to a call center that interacts with the system to deliver the secret to the client and server. Further communication to the IP address is appended to the “drop table”. In the case of this failure a notice acts to create a new identifier that is transmitted to the node access server.

In a security enabled environment, in order to protect the information, there can not be a reliance on peer negotiation as the devices upon which they are communicating are not authenticated. By introducing a third or even fourth party, in the system monitoring and assisted authentication function, the party of the first part interacts with the party of the second part by sharing information with a bi-directional unilateral authentication proxy between the parties of the third part and the party of the fourth part and so on as the desired level of authentication communication security is desired. The invention could also be simply a party of the third part acting solely as proxy to authenticate the user and device on behalf of the party of the first part and the party of the second part. In this way the parties' ability to access pre-encrypted data available to the system requires all parties to participate.

In any case where a network communication between two hosts require a session to take place, the packet expected by the server is pre-authenticated in a separate process for immediate key exchange setup. This is a shared secret distribution method. The separate process could include any process that allows the delivery of the packet outside of the network communication process. For example, the packet could be distributed on a compact disc medium along with client software to install on the target device. The communication server database is updated with an expected packet. In another frame of reference Alice and Bob need to authenticate securely. Alice and Bob are each given a matching session key from a trusted third party Carmen and pass messages through trusted third party Diaz who is already trusted by Carmen. The actual data is stored at Evelyn. Carmen and Diaz both authenticate requests to Evelyn for data on behalf of Alice and Bob.

The syntax of the IP Authentication Header is shown in Table 1.

TABLE 1

The diagram above denotes an AH header. In the contemplated Hybrid protocol embodiment the Security Association and the SPI is already determined and other SPI parameters are removed from the protocol stack table of associated security parameters. The system utilizes the SPI internally for verifying the external appended SPI bit by also adding the SPI bit to the ESP packet. The AH carries the ESP packet (Encapsulated Security Payload) that contains credential data.

The online resource “Webopedia” defines proxy server as “A server that sits between a client application, such as a Web browser, and a real server. It intercepts all requests to the real server to see if it can fulfill the requests itself. If not, it forwards the request to the real server.” Proxy servers are useful for caching content to accelerate the requests and for filtering requests. Some proxy servers support authentication, that is before the request is accepted, the client application must prove it is authorized to request the information.

The proxy authentication network is a server or plurality of servers that functions to proxy authentication requests for confirming the credentials of an entity or plurality of entities where under control of a client or server where the device accessing the medium or software making the request is authenticated to the proxy authentication network, the verification of the credentials under control of the proxy authentication network, authenticates or mutually authenticates one or more entities prevents more than one instance of the entity credentials to be used by more than one device accessing the proxy authentication network at one time stores encrypted entity data whose decryption keys are under control of one or more trusted servers or plurality of servers controls the access to said entity data on behalf of the authenticating entity or entities.

EXAMPLE IMPLEMENTATION

FIG. 35 shows various computers that are part of the Proxy Authentication Network of FIG. 1. In FIG. 35, server 3505 is responsible for performing authentication. As such, server 3505 can store the various tables shown in FIGS. 5-9, among other data. Storages 3510, 3515, and 3520 store data for entities. This data, such as data 3525, 3530, and 3535, can be personally identifying data that entities do not want released except under specific circumstances. Server 3505 and storages 3510, 3515, and 3520 are shown as connected by a single network 3540. But a person skilled in the art will recognize that different networks can be used to connect server 3505 and storages 3510, 3515, and 3520. Further, although storages 3510, 3515, and 3520 are shown as connecting directly to server 3505, a person skilled in the art will recognize that the connections can be configured in any manner desired (for example, server 3505 can be directly connected to storage 3510, which can act as a gateway to storages 3515 and 3520).

Once a subscriber is registered with server 3505 and has data stored in one (or more) of storages 3510, 3525, and 3515, the subscriber can then perform any desired transaction. While such transactions often include the transfer of money for some reason, a person skilled in the art will recognize that any exchange can be negotiated using the Proxy Authentication Network, not just a transfer of money. For example, as discussed above with reference to FIGS. 14-15, the exchange can involve communications (that is, the exchange of information/data).

FIG. 36 shows the server of FIG. 35 storing credentials used to authenticate an entity. In FIG. 36, server 3505 is shown as storing credentials 3605 and 3610. These credentials can be used to authenticate entities. To support this authentication process, server 3505 includes authenticator 3615. When an entity needs to be authenticated, the appropriate credential is located and used by authenticator 3615 to authenticate the entity. Server 3505 also includes receipt generator 3620, which is used to generate a receipt that identifies the subscribers to the system. The receipt generated by receipt generator 3620 is designed to identify the subscribers without providing any personal identifiable information about either of the subscribers. Although FIG. 36 shows only two credentials for two subscribers, a person skilled in the art will recognize that server 3505 can store credentials for any number of subscribers, and that receipt generator 3620 can generate a receipt for any number of subscribers in a transaction.

Server 3505 is also shown as including device/location lists 3625 and 3630. Device/location lists 3625 and 3630 identify combinations of devices and locations that are recognized for individual subscribers. For example, device/location list 3625 can identify recognized combinations of devices/locations for one subscriber, and device/location list 3630 can identify recognized combinations of device/locations for another subscriber. To provide some examples of recognized device/location combinations, one such combination might be a cell phone used at a particular ATM location. Another combination might be a personal computer using a particular IP address. A person skilled in the art will recognize other device/location combinations that can be used in the Proxy Authentication Network.

FIG. 37 shows the states of the credentials of FIG. 36 being changed. Credentials 3605 and 3610 are shown as including states 3705 and 3710, respectively. Valid states for credentials 3605 and 3610 can include “in use” and “not in use”. When a credential is in a “in use” state, the subscriber is currently using the Proxy Authentication Network for some purpose. By changing the state of the credential, the credential cannot be used at two places at the same time, which helps to protect against unauthorized duplicate use of the credential. Thus, when a subscriber begins an authentication using a credential, the Proxy Authentication Network sets the state of the credential to “in use”. When a credential is in a “not in use” state, the credential is available for authentication of a subscriber, although no current authentication is being performed. The Proxy Authentication Network can change the state of a credential to “not in use” upon a direct instruction from a subscriber, or the Proxy Authentication Network can wait until the transaction is completed (or some interval thereafter).

To support changing a credential's state, server 3505 includes state setter 3715. State setter 3715 is responsible for changing states 3705 and 3710 as needed. As discussed above, the state can be changed during the use of the system. But the state of the credential can also at the direction of a subscriber. For example, a subscriber could instruct the system to disable use of the credential. In that case, the credential would not be available for authentication of the entity until the system is instructed to use the credential again.

FIG. 38 shows an encryption key being assembled from various portions in the Proxy Authentication Network of FIG. 1. In FIG. 38, various portions of the key are retrieved from different locations. For example, part 1 3805 of the key is shown as being stored by server 3505, part 2 3810 of the key is shown as being stored by storage 3510, and part 3 3815 of the key is shown as being stored by third party 3815. Because the key is divided among several parties, no one party can decrypt the data individually. Storage 3510 receives the various portions of the key, and assembles them into the complete key. Data 3525 can then be decrypted.

FIG. 39 shows components of the storage of FIG. 35 used in accessing data in the storage. Storage 3510 includes transmitter/receiver 3905, key assembler 3910, decrypter 3915, key generator 3920, and encrypter 3925. Transmitter/receiver 3905 is responsible receiving and transmitting information to and from storage 3510. For example, transmitter/receiver 3905 receives the parts of the key stored by other parties, and transmits the data (once accessed and suitably encrypted) to an appropriate party. Key assembler 3910 is responsible for assembling a key from the various portions. The assembled key can then be used by decrypted 3915 to decrypt the data.

Key generator 3920 is responsible for generating a new key that can be used to re-encrypt the data. The reason that the data is decrypted and then re-encrypted is that the original key remains secure: the new key can be used to encrypt the data for transmission to a party who is supposed to receive the data. To support this, encrypter 3925 can use the new key to re-encrypt the data.

In one embodiment, the new key generated by key generator 3920 is provided to the party in some secure manner. In another embodiment, the new key is generated based on data known to the both storage 3510 and the receiving party, so that the party can generate the key and decrypt the received data. In this embodiment, the key is generated can be partly generated based on additional data, which can be provided to the party receiving the encrypted data, and partly on data known to both storage 3510 and the receiving party. For example, the key can be generated based in part on the receipt (generated by receipt generator 3620 of FIG. 36) and some additional data (e.g., a random value). By generating a new key, the data can be protected against being viewed by an unauthorized party.

FIGS. 40A-40C show a flowchart of the procedure to authenticate an entity in the Proxy Authentication Network of FIG. 1. In FIG. 40A, at step 4005, the Proxy Authentication Network registers subscribers. Details about how subscribers are registered is shown in FIG. 41. At step 4010, a communications channel is established between the subscribers. At step 4015, the Proxy Authentication Network receives credentials from the subscribers, and at step 4020, the Proxy Authentication Network identifies the devices and locations the subscribers are currently using.

At step 4025 (FIG. 40B), the Proxy Authentication Network checks to see if the device/location combinations are recognized (that is, in the list of registered devices/locations for the subscribers). If the device/location combination for either (or both) subscriber is not recognized, then at step 4030 the system performs an out-of-band authentication. Out-of-band authentication involves using some independent channel to authenticate the subscriber. Out-of-band authentication can be done automatically in some way (for example, using a device/location combination that is recognized), or can be done manually (involving an operator of some sort to perform the authentication). Once the subscriber is authenticated out-of-band, at step 4035 the system can update the list of recognized device/location combinations to recognize the device/location combination from which the subscriber submitted the credential. Step 4035 can be omitted, as shown by dashed line 4040.

Once the device/location combination from which the subscriber is submitting the credential is known to be acceptable, at step 4045 the Proxy Authentication Network checks that the subscribers' credentials are currently “not in use”. As discussed above, if a credential is in the “in use” state, then there is the potential that someone is attempting to fraudulently use the credential. In that case, then at step 4050 the Proxy Authentication Network indicates that the subscribers are not authenticated.

If the credentials are not currently “in use”, then at step 4055 (FIG. 40C) the Proxy Authentication Network authenticates the subscribers using their credentials. Once the subscribers are authenticated, then at step 4060 the Proxy Authentication Network can generate a receipt. As discussed above, this receipt is generated without including any personally identifiable information. At step 4065, the receipt is transmitted to the subscribers. The receipt can also be transmitted to other third parties who are being included in the communication. At step 4070 the Proxy Authentication Network sets the credentials of the subscribers to “in use”.

At step 4075, the Proxy Authentication Network checks to see if one of the subscribers wants to release their data. If so, then at step 4080 the server transmits the portion of the encrypting key stored by the server to where the data is stored. This enables the storage to decrypt the data for transmission. Finally, at step 4085, the credentials of the subscribers are set back to “not in use”. As discussed above, the credentials can be set to “not in use” either when the transaction ends, at the subscribers' direction, or after some interval (when the server assumes the transaction is complete).

FIG. 41 shows a flowchart of the procedure to add data to a storage in the Proxy Authentication Network of FIG. 1. At step 4105, the Proxy Authentication Network receives registration data from the subscribers. This registration data can be personally identifiable information. The subscriber can also provide the credential and/or the devices/locations from which the subscriber wants to be authenticated. It should be understood that the personally identifiable information is stored in storage, whereas the credential and the device/location combinations are typically stored in the server. So if the subscriber provides all of this information, then the data is partitioned based on what it is, and handled differently.

Regarding the personally identifiable information, at step 4110 the personally identifiable information is encrypted using a key. At step 4115, the encrypted data is stored. The storage for the encrypted data can be selected by the Proxy Authentication Network, or it can be selected by the subscriber (in case the subscriber has a bias about the storage of his/her/its personally identifiable information). At step 4120, the key used to encrypt the personally identifiable information is then divided. A portion of the key is saved at the storage, and a portion is saved at the server. Additional portions of the key can also be provided to third parties, as desired by the subscriber.

FIGS. 42A-42B show a flowchart of the procedure to access data in the Proxy Authentication Network of FIG. 1. In FIG. 42A, at step 4205, the storage receives a receipt of the subscriber's identity from the server. At step 4210, the storage receives a portion of the key used to encrypt the personally identifiable information from the server. At step 4215, the storage accesses the portion of the key stored by the storage. At step 4220, the storage can receive additional portions of the key from third parties. As shown by dashed arrow 4225, step 4220 can be omitted if the key is not shared among third parties.

At step 4230 (FIG. 42B), the storage assembles the key. At step 4235, the storage uses the key to decrypt the personally identifiable information. At step 4240, the storage generates a new key. In one embodiment, the new key is generated based on the receipt (received from the server in step 4205) and other data. At step 4245, the data is re-encrypted using the newly generated key. Finally, at step 4250, the re-encrypted data and the other data are transmitted to the requester of the data. Note that as the data is encrypted, it is protected from prying eyes. But given the additional data used by the storage to generate the key, the requester of the data is able to independently generate the encrypting key, and so decrypt the received data.

FIG. 43 shows a flowchart of the procedure to communicate using a proxy in the Proxy Authentication Network of FIG. 1. At step 4305, one subscriber sends an encrypted session key to another subscriber. At step 4310, the second subscriber requests that a third party act as a proxy for the communication. At step 4315, the proxy acknowledges this request. At step 4320, the second subscriber notifies the first subscriber about the proxy. This notification can use the encrypted session key. At step 4325, the first subscriber verifies the communication using the proxy. At this point, the communication via proxy is arranged and can be used, satisfying the second subscriber's desire for communication via proxy.

The following discussion is intended to provide a brief, general description of a suitable machine (i.e., projector) in which certain aspects of the invention may be implemented. Typically, the machine includes a system bus to which is attached processors, memory, e.g., random access memory (RAM), read-only memory (ROM), or other state preserving medium, storage devices, a video interface, and input/output interface ports. The machine may be controlled, at least in part, by input from conventional input devices, such as keyboards, mice, etc., as well as by directives received from another machine, interaction with a virtual reality (VR) environment, biometric feedback, or other input signal.

The machine may include embedded controllers, such as programmable or non-programmable logic devices or arrays, Application Specific Integrated Circuits, embedded computers, smart cards, and the like. The machine may utilize one or more connections to one or more remote machines, such as through a network interface, modem, or other communicative coupling. Machines may be interconnected by way of a physical and/or logical network, such as an intranet, the Internet, local area networks, wide area networks, etc. One skilled in the art will appreciated that network communication may utilize various wired and/or wireless short range or long range carriers and protocols, including radio frequency (RF), satellite, microwave, Institute of Electrical and Electronics Engineers (IEEE) 802.11, Bluetooth, optical, infrared, cable, laser, etc.

The invention may be described by reference to or in conjunction with associated data including functions, procedures, data structures, application programs, etc., which when accessed by a machine results in the machine performing tasks or defining abstract data types or low-level hardware contexts. Associated data may be stored in, for example, the volatile and/or non-volatile memory, e.g., RAM, ROM, etc., or in other storage devices and their associated storage media, including hard-drives, floppy-disks, optical storage, tapes, flash memory, memory sticks, digital video disks, biological storage, etc. Associated data may be delivered over transmission environments, including the physical and/or logical network, in the form of packets, serial data, parallel data, propagated signals, etc., and may be used in a compressed or encrypted format. Associated data may be used in a distributed environment, and stored locally and/or remotely for machine access.

Having described and illustrated the principles of the invention with reference to illustrated embodiments, it will be recognized that the illustrated embodiments may be modified in arrangement and detail without departing from such principles. And although the foregoing discussion has focused on particular embodiments, other configurations are contemplated. In particular, even though expressions such as “according to an embodiment of the invention” or the like are used herein, these phrases are meant to generally reference embodiment possibilities, and are not intended to limit the invention to particular embodiment configurations. As used herein, these terms may reference the same or different embodiments that are combinable into other embodiments.

Consequently, in view of the wide variety of permutations to the embodiments described herein, this detailed description and accompanying material is intended to be illustrative only, and should not be taken as limiting the scope of the invention. What is claimed as the invention, therefore, is all such modifications as may come within the scope and spirit of the following claims and equivalents thereto.

GLOSSARY

  • Entity An entity is defined as a business, corporation, partnership, or other fictitious or real persons who have registered with the system. The term user can be used interchangeably with the term entity. Typically, a user is meant to describe a physical entity performing an operation. The term business is considered to be a business, corporation, or partnership entity registered with the system hosting an application that is requesting authentication from the proxy authentication network. The credentials of a business, or an employee performing functions on behalf of the business entity, must be registered with the system.
  • Credential A credential is one or more combination of identifiers used by the system to identify an entity or operator to the system.
  • Master Credential A master credential is defined as a credential that is stored by the system and may or may not participate in authenticating an entity to the system.
  • Operator An operator is defined as having control of one or more servers within the system.
  • Identity An identity is defined as the credentials presented by an entity for authentication to the system.
  • Location A location is defined as the point of an interaction by an entity authenticating.
  • Master location A master location is defined as the sovereign storage location of personally identifiable entity data and/or a master credential.
  • Slave Location A slave location is any entity data storage location possessing personally identifiable information regarding an entity that is participating in the system that is not the master location.
  • Subscriber An entity that has subscribed to the Proxy Authentication Network. Where the term entity is used, it should be clear from context whether the entity is a subscriber or not.
  • Entity Data Entity data is defined as data or credentials.

Claims

1. A method of authenticating via a computer server, comprising: the computer server receiving via a first communications channel an authentication token from a first authentication client; the computer server determining an authenticity of the authentication token; and in accordance with an outcome of the authenticity determining, the computer server transmitting a payload to a second authentication client via a second communications channel distinct from the first communications channel.

2. The method according to claim 1, wherein the payload effects a completion of a transaction with a relying party server distinct from the computer server, the authentication token receiving comprises a first segment of the transaction, and the payload transmitting comprises a second segment of the transaction.

3. The method according to claim 1, wherein the first authentication client is provided in a communication device, the authentication token is provided in a hardware token distinct from the communication device, and the authentication token receiving comprises the first authentication client requesting the authentication token from the hardware token, and the computer server receiving the requested authentication token from the first authentication client.

4. The method according to claim 3, wherein the authenticity determining comprises the computer server verifying that the authentication token was generated by the hardware token.

5. The method according to claim 1, wherein the first authentication client and the authentication token are provided in a common communication device, and the authentication token receiving comprises the computer server receiving the authentication token released from the communication device.

6. The method according to claim 1, wherein the authentication token is provided in a credential server, and the authentication token receiving comprises the computer server receiving the authentication token from the credential server.

7. The method according to claim 1, wherein the payload transmitting comprises the first authentication client specifying the second authentication client and the computer server directing the payload to the specified second authentication client.

8. The method according to claim 1, wherein the payload transmitting comprises the computer server identifying the second authentication client after receipt of the authentication token, and the computer server directing the payload to the identified second authentication client.

9. The method according to claim 1, wherein the payload transmitting comprises the computer server transmitting a session token to the first authentication client, receiving a payload request from the second authentication client, and transmitting the payload to the second authentication client in accordance with a correlation between the payload request and the session token.

10. The method according to claim 9, wherein the payload transmitting further comprises the computer server establishing a secure communications channel with the second authentication client in accordance with the correlation, and transmitting the payload to the second authentication client over the secure communications channel, the second communications channel comprising the secure communications channel.

11. The method according to claim 1, wherein the payload comprises an authentication payload for facilitating authentication of the second authentication client.

12. The method according to claim 11, wherein the authentication payload comprises a session certificate.

13. The method according to claim 1, wherein the payload comprises a command for execution by the second authentication client.

14. The method according to claim 13, wherein the command comprises a form-fill command.

15. A computer-readable medium comprising computer processing instructions stored thereon for execution by a computer, the computer processing instructions, when executed by the computer, causing the computer to perform the method of claim 1.

16. A computer server comprising: an authentication client configured to determine an authenticity of an authentication token received at the computer server via a first communications channel, and to transmit a payload to a second authentication client via a second communications channel distinct from the first communications channel in accordance with an outcome of the authenticity determination.

17. The computer server according to claim 16, wherein the first authentication client is provided in a communication device, the authentication token is provided in a hardware token distinct from the communication device, and the authentication client receives the authentication token from the first authentication client.

18. The computer server according to claim 16, wherein the first authentication client and the authentication token are provided in a common communication device, and the authentication client receives the authentication token from the communication device.

19. The computer server according to claim 16, wherein the authentication token is provided in a credential server, and the authentication client receives the authentication token from the credential server.

20. The computer server according to claim 16, wherein the first authentication client specifies the second authentication client, and the authentication client is configured to direct the payload to the specified second authentication client.

21. The computer server according to claim 16, wherein the authentication client is configured to identify the second authentication client after receipt of the authentication token, and to direct the payload to the identified second authentication client.

22. The computer server according to claim 16, wherein the authentication client is configured to transmit a session token to the first authentication client, receive a payload request from the second authentication client, and transmit the payload to the second authentication client in accordance with a correlation between the payload request and the session token.

23. The computer server according to claim 22, wherein the authentication client is configured to establish a secure communications channel with the second authentication client in accordance with the correlation, and transmit the payload to the second authentication client over the secure communications channel, the second communications channel comprising the secure communications channel.

24. A method of authenticating to a computer server comprising: a first authentication client transmitting an authentication token to the computer server via a first communications channel; and a second authentication client receiving a payload from the computer server via a second communications channel distinct from the first communications channel in accordance with an outcome of a determination of authenticity of the authentication token by the computer server.

25. The method according to claim 24, wherein the authentication clients are implemented in a common communication device.

26. The method according to claim 24, wherein the authentication clients are implemented in separate communication devices.

27. The method according to claim 24, wherein the first authentication client is provided in a communication device, the authentication token is provided in a hardware token distinct from the communication device, and the authentication token transmitting comprises the first authentication client requesting the authentication token from the hardware token and transmitting the requested authentication token to the computer server.

28. The method according to claim 24, wherein the first authentication client and the authentication token are provided in a common communication device, and the authentication token transmitting comprises the communication device releasing the authentication token to computer server.

29. The method according to claim 24, wherein the authentication token is provided in a credential server, and the authentication token transmitting comprises the first authentication client authorizing the credential server to transmit the authentication token to the computer server.

30. The method according to claim 24, wherein the payload receiving comprises the first authentication client identifying the second authentication client to the computer server and the computer server directing the payload to the identified second authentication client.

31. The method according to claim 24, wherein the second authentication client uses the payload to effect a completion of a transaction with a relying party server distinct from the computer server, the authentication token transmitting comprises a first segment of the transaction, and the payload receiving comprises a second segment of the transaction.

32. The method according to claim 24, wherein the payload receiving comprises the first authentication client receiving a session token from the computer server, and the second authentication client transmitting a payload request to the computer server and receiving the payload from the computer server in accordance with a correlation between the payload request and the session token.

33. The method according to claim 32, wherein the payload receiving further comprises the second authentication client establishing a secure communications channel with the computer server in accordance with the correlation, and receiving the payload over the secure communications channel, the second communications channel comprising the secure communications channel.

34. The method according to claim 24, wherein the payload comprises an authentication payload, and the second authentication client authenticates itself using the authentication payload.

35. The method according to claim 34, wherein the authentication payload comprises a session certificate.

36. The method according to claim 24, wherein the payload comprises a command, and the second authentication client executes the received command.

37. The method according to claim 36, wherein the command comprises a form-fill command.

38. A communication device comprising: a first authentication client configured to transmit an authentication token to a computer server via a first communications channel; and a second authentication client configured to receive a payload from the computer server via a second communications channel distinct from the first communications channel in accordance with an outcome of a determination of authenticity of the authentication token by the computer server.

Patent History
Publication number: 20140157393
Type: Application
Filed: Feb 6, 2014
Publication Date: Jun 5, 2014
Applicant: iamSecureOnline, Inc. (Portland, OR)
Inventor: Michael J. Whitcomb (Portland, OR)
Application Number: 14/174,059
Classifications
Current U.S. Class: Tokens (e.g., Smartcards Or Dongles, Etc.) (726/9)
International Classification: H04L 29/06 (20060101);