CA2446304A1 - Use and generation of a session key in a secure socket layer connection - Google Patents

Use and generation of a session key in a secure socket layer connection Download PDF

Info

Publication number
CA2446304A1
CA2446304A1 CA002446304A CA2446304A CA2446304A1 CA 2446304 A1 CA2446304 A1 CA 2446304A1 CA 002446304 A CA002446304 A CA 002446304A CA 2446304 A CA2446304 A CA 2446304A CA 2446304 A1 CA2446304 A1 CA 2446304A1
Authority
CA
Canada
Prior art keywords
server
client
authentication
information
authentication key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA002446304A
Other languages
French (fr)
Other versions
CA2446304C (en
Inventor
Frank Coulier
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Onespan North America Inc
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of CA2446304A1 publication Critical patent/CA2446304A1/en
Application granted granted Critical
Publication of CA2446304C publication Critical patent/CA2446304C/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/166Implementing security features at a particular protocol layer at the transport layer

Abstract

The invention describes a method (200) and system for verifying the link between a public key and a server's identity as claimed in the server's certificate without relying on the trustworthiness of the root certificate of the server's certificate chain. The system establishes a secure socket layer type connection (201) between a client and a server, wherein the server transmits information including the server's public key to the client while establishing the connection. Next, a first information is sent from the client to the server (202). The client and the server create an identical authentication key using a shared secret known to the server and the client (203 and 204). Next, the server transmits a first encrypted message to the client (206), wherein the first encrypted message includes the server's public key encrypted with the authentication key. Then, the client decrypts the first encrypted message and verifies the correctness (207) of that message including comparing the public key included in the decrypted first encrypted message to the public key transmitted during the set-up of the secure socket layer type connection to authenticate the client and to establish the trustworthiness of the server's public key and thereby the entire SSL connection. The client then transmits a second encrypted message to the server (209), wherein the second encrypted message is the first information encrypted with the authentication key. Finally, the server then decrypts the second encrypted message and verifies the correctness of the decrypted second encrypted message to authenticate the client (210).

Claims (16)

1. A method for establishing a secure connection between a client and a server comprising:

establishing a secure connection, wherein a server public key is used to establish a symmetric key to encrypt communication for the duration of the connection;

generating a server authentication key by the server and a client authentication key by the client, the server authentication key and the client authentication key identical to each other and generated using a secret known to both the client and the server;

sending server authentication information to the client to authenticate the server, the server authentication information including the server's public key, the server authentication information encrypted by the server using the server authentication key and decrypted by the client using the client authentication key, the correctness of the server information verified by the client; and sending client information to the server to authenticate the client, the client information encrypted by the client using the client authentication key and decrypted by the server using the server authentication key, the correctness of the client information verified by the server.
2. The method of claim 1 wherein the server information includes a server certificate.
3. The method of claim 1 wherein the secure connection includes an SSL connection.
4. The method of claim 1 wherein the secure connection includes an WTLS connection.
5. The method of claim 1 wherein the secure connection includes an IPSEC connection.
6. The method of claim 1 wherein the secure connection includes a TLS connection.
7. The method of claim 1 wherein the secret is generated by a strong authentication token.
8. The methods of claim 7 wherein the strong authentication token is challenge response token, wherein generating an authentication key by both the server and the client includes:

sending a challenge from a server to a client;

generating a first strong authentication token response to the challenge by the client;

generating a second strong authentication token response to the challenge by the server, the first response identical to the second response;
deriving a client authentication key by the client from the first strong authentication token response; and deriving a server authentication key by the server from the second strong authentication token response.
9. The method of claim 7 wherein the strong authentication token is a time-based token, wherein generating an authentication key includes:

sending a synchronization challenge from the server to the client;
generating a strong authentication token time-based response by the client;

deriving a client authentication key from the response by the client;
encrypting the synchronization challenge with the client authentication key by the client;

sending the encrypted synchronization challenge from the client to the server; and generating a server authentication key by the server that corresponds to the client authentication key used by the client.
10. A method for establishing a secure connection between a client and a server comprising:

establishing a secure connection, the connection establishing a symmetric key to encrypt communication for the duration of the connection, the server certificate transmitted from the server to the client while establishing the secure connection;

generating an identical and separate authentication key by both the server and the client using a secret known to both the client and the server, said generating the identical and separate authentication key including:
sending user authentication information from the client to the server;
exchanging dynamic information between the client and the server;
generating a secret by the client and the server from the response of a strong authentication token; and generating the authentication key using the user authentication information, the dynamic information, and the secret;
sending server authentication information to the client, the server authentication information including an encrypted server certificate, the server certificate encrypted by the server using the authentication key generated by the server;
receiving and decrypting the server authentication information by the client, the client decrypting the server authentication information using the authentication key created by the client, the correctness of the server information verified by the client;
sending encrypted user authentication information to the server, the user authentication information encrypted by the client using the authentication key generated by the client; and receiving and decrypting the user authentication information by the server, the server decrypting the user authentication information using the authentication key created by the server, the correctness of the user authentication information verified by the server.
11. The method of claim 10 wherein the user authentication information includes a user identification information.
12. The method of claim 10 wherein the secure connection is an SSL
connection.
13. The method of claim 10 wherein the dynamic information includes random information.
14. The method of claim 10 wherein the strong authentication token includes a challenge-response strong authentication token, wherein the secret is the response of the challenge response token.
15. The method of claim 10 wherein the strong authentication token includes a time based token.
16. The method of claim 10 wherein the strong authentication token includes an event based token.
CA2446304A 2001-05-01 2002-04-30 Use and generation of a session key in a secure socket layer connection Expired - Fee Related CA2446304C (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US28785801P 2001-05-01 2001-05-01
US60/287,858 2001-05-01
PCT/US2002/013521 WO2002091662A1 (en) 2001-05-01 2002-04-30 Use and generation of a session key in a secure socket layer connection

Publications (2)

Publication Number Publication Date
CA2446304A1 true CA2446304A1 (en) 2002-11-14
CA2446304C CA2446304C (en) 2012-03-20

Family

ID=23104655

Family Applications (1)

Application Number Title Priority Date Filing Date
CA2446304A Expired - Fee Related CA2446304C (en) 2001-05-01 2002-04-30 Use and generation of a session key in a secure socket layer connection

Country Status (4)

Country Link
US (2) US7975139B2 (en)
EP (1) EP1391073B8 (en)
CA (1) CA2446304C (en)
WO (1) WO2002091662A1 (en)

Families Citing this family (110)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7669233B2 (en) * 1999-09-10 2010-02-23 Metavante Corporation Methods and systems for secure transmission of identification information over public networks
US20030154286A1 (en) * 2002-02-13 2003-08-14 Infowave Software, Inc. System for and method of protecting a username during authentication over a non-encrypted channel
US20040030887A1 (en) * 2002-08-07 2004-02-12 Harrisville-Wolff Carol L. System and method for providing secure communications between clients and service providers
US7311029B2 (en) * 2002-08-09 2007-12-25 Black & Decker Inc. Quick-pin blade tensioning device
US7764791B2 (en) * 2002-10-03 2010-07-27 Daniel Lecomte Method for secured transmission of audiovisual files
US7302568B2 (en) * 2003-03-14 2007-11-27 Sun Microsystems, Inc. Method, system, and article of manufacture for remote management of devices
US7395424B2 (en) 2003-07-17 2008-07-01 International Business Machines Corporation Method and system for stepping up to certificate-based authentication without breaking an existing SSL session
JP5058600B2 (en) * 2003-09-12 2012-10-24 イーエムシー コーポレイション System and method for providing contactless authentication
US7430606B1 (en) 2003-10-17 2008-09-30 Arraycomm, Llc Reducing certificate revocation lists at access points in a wireless access network
US20050086468A1 (en) * 2003-10-17 2005-04-21 Branislav Meandzija Digital certificate related to user terminal hardware in a wireless network
FR2869175B1 (en) * 2004-04-16 2008-04-18 Audiosmartcard Internat Sa Sa METHOD FOR SECURING OPERATIONS ON A NETWORK AND ASSOCIATED DEVICES
JP4270033B2 (en) * 2004-06-11 2009-05-27 ソニー株式会社 Communication system and communication method
US7725716B2 (en) 2004-06-28 2010-05-25 Japan Communications, Inc. Methods and systems for encrypting, transmitting, and storing electronic information and files
WO2006012058A1 (en) * 2004-06-28 2006-02-02 Japan Communications, Inc. Systems and methods for mutual authentication of network
US8117452B2 (en) * 2004-11-03 2012-02-14 Cisco Technology, Inc. System and method for establishing a secure association between a dedicated appliance and a computing platform
US20060143695A1 (en) * 2004-12-27 2006-06-29 Amiram Grynberg Anonymous Spoof resistant authentication and enrollment methods
US7802293B2 (en) * 2005-04-06 2010-09-21 Actividentity, Inc. Secure digital credential sharing arrangement
EP1900170B1 (en) * 2005-06-29 2017-11-15 Telecom Italia S.p.A. Short authentication procedure in wireless data communications networks
US7836306B2 (en) * 2005-06-29 2010-11-16 Microsoft Corporation Establishing secure mutual trust using an insecure password
US8181232B2 (en) * 2005-07-29 2012-05-15 Citicorp Development Center, Inc. Methods and systems for secure user authentication
WO2007022800A1 (en) * 2005-08-26 2007-03-01 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for providing access security in a communications network
FR2890201A1 (en) * 2005-08-31 2007-03-02 Proton World Internatinal Nv Digital data e.g. music files, storing method for e.g. digital floppy disk, involves encrypting digital data using symmetric algorithm with encryption key independent to recorder, and transferring key onto physical medium or microcircuit
US8583926B1 (en) * 2005-09-19 2013-11-12 Jpmorgan Chase Bank, N.A. System and method for anti-phishing authentication
US7904946B1 (en) 2005-12-09 2011-03-08 Citicorp Development Center, Inc. Methods and systems for secure user authentication
US9768963B2 (en) 2005-12-09 2017-09-19 Citicorp Credit Services, Inc. (Usa) Methods and systems for secure user authentication
US9002750B1 (en) 2005-12-09 2015-04-07 Citicorp Credit Services, Inc. (Usa) Methods and systems for secure user authentication
US7962742B2 (en) * 2006-02-22 2011-06-14 Henry Samuel Schwarz Internet secure terminal for personal computers
US8533338B2 (en) 2006-03-21 2013-09-10 Japan Communications, Inc. Systems and methods for providing secure communications for transactions
US7966646B2 (en) * 2006-07-31 2011-06-21 Aruba Networks, Inc. Stateless cryptographic protocol-based hardware acceleration
CN1913437B (en) * 2006-08-25 2011-01-05 华为技术有限公司 Initial session protocol application network and device and method for set-up of safety channel
AU2007300707B2 (en) * 2006-09-27 2011-11-17 Multifactor Corporation System and method for facilitating secure online transactions
US8327142B2 (en) 2006-09-27 2012-12-04 Secureauth Corporation System and method for facilitating secure online transactions
DE102006060760A1 (en) * 2006-09-29 2008-04-10 Siemens Ag Subscribers authenticating method for radio frequency identification communication system, involves encrypting calculated response and certificate associated with subscriber in randomized manner, and decrypting and authenticating response
US20080115125A1 (en) * 2006-11-13 2008-05-15 Cingular Wireless Ii, Llc Optimizing static dictionary usage for signal compression and for hypertext transfer protocol compression in a wireless network
KR101366243B1 (en) * 2006-12-04 2014-02-20 삼성전자주식회사 Method for transmitting data through authenticating and apparatus therefor
US8356170B2 (en) * 2007-10-12 2013-01-15 Panasonic Corporation Management-apparatus card, measuring apparatus, health care system, and method for communicating vital sign data
US9281947B2 (en) * 2008-01-23 2016-03-08 Microsoft Technology Licensing, Llc Security mechanism within a local area network
US20090210712A1 (en) * 2008-02-19 2009-08-20 Nicolas Fort Method for server-side detection of man-in-the-middle attacks
JP2010015541A (en) * 2008-06-04 2010-01-21 Fujitsu Ltd Authentication system, terminal device, password issuing apparatus, and authentication method
US20100077208A1 (en) * 2008-09-19 2010-03-25 Microsoft Corporation Certificate based authentication for online services
DE102009024604B4 (en) * 2009-06-10 2011-05-05 Infineon Technologies Ag Generation of a session key for authentication and secure data transmission
US9225525B2 (en) * 2010-02-26 2015-12-29 Red Hat, Inc. Identity management certificate operations
US8898457B2 (en) * 2010-02-26 2014-11-25 Red Hat, Inc. Automatically generating a certificate operation request
CN101938465B (en) * 2010-07-05 2013-05-01 北京广电天地科技有限公司 Method and system based on webservice authentication
US8924715B2 (en) 2010-10-28 2014-12-30 Stephan V. Schell Methods and apparatus for storage and execution of access control clients
US8555067B2 (en) 2010-10-28 2013-10-08 Apple Inc. Methods and apparatus for delivering electronic identification components over a wireless network
EP2475144A1 (en) * 2011-01-05 2012-07-11 Gemalto SA Method for communicating between a server and a client and corresponding client, server and system
KR20130003616A (en) * 2011-06-30 2013-01-09 한국전자통신연구원 Apparatus and method for generating session key and cluster key
US20130209982A1 (en) * 2012-02-15 2013-08-15 Turning Technologies, Llc System and method for managing and administering a high stakes test
WO2013144423A1 (en) * 2012-03-30 2013-10-03 Nokia Corporation Identity based ticketing
EP2674887B1 (en) * 2012-06-13 2020-01-01 F. Hoffmann-La Roche AG Controlling an analysis system of biological samples
KR101367621B1 (en) * 2012-06-28 2014-02-28 삼성에스디에스 주식회사 System and method for authentication based on one-time password
CN102811224A (en) * 2012-08-02 2012-12-05 天津赢达信科技有限公司 Method, device and system for implementation of SSL (secure socket layer)/TLS (transport layer security) connection
US11360851B2 (en) * 2012-08-31 2022-06-14 Pure Storage, Inc. Duplicating authentication information between connections
US9024730B2 (en) * 2012-09-04 2015-05-05 Honeywell International Inc. Standby activation
HUE049804T2 (en) * 2012-12-21 2020-10-28 Biobex Llc Verification of password using a keyboard with a secure password entry mode
US8972730B2 (en) * 2013-03-08 2015-03-03 Honeywell International Inc. System and method of using a signed GUID
US9871785B1 (en) * 2013-03-14 2018-01-16 EMC IP Holding Company LLC Forward secure one-time authentication tokens with embedded time hints
WO2014142901A1 (en) * 2013-03-14 2014-09-18 Mcafee, Inc. Decryption of data between a client and a server
WO2014200496A1 (en) * 2013-06-13 2014-12-18 Intel Corporation Secure pairing for communication across devices
CN103391286B (en) * 2013-07-11 2016-05-18 北京天地互连信息技术有限公司 Safety authentication method applied to all-IP remote monitoring network system
WO2015026336A1 (en) * 2013-08-21 2015-02-26 Intel Corporation Processing data privately in the cloud
KR20150050231A (en) * 2013-10-31 2015-05-08 한국전자통신연구원 Apparatus and method for performing key derivation on closed domain
DE102013019870B4 (en) * 2013-11-28 2019-08-08 Friedrich Kisters Authentication and / or identification method in a communication network
US9240982B2 (en) * 2013-12-27 2016-01-19 Canon Information And Imaging Solutions, Inc. Method for associating an image-forming device, a mobile device, and a user
WO2015119610A1 (en) * 2014-02-06 2015-08-13 Empire Technology Development, Llc Server-client secret generation with cached data
CN104023013B (en) * 2014-05-30 2017-04-12 上海帝联信息科技股份有限公司 Data transmission method, server side and client
CN105991569A (en) * 2015-02-09 2016-10-05 中国科学院信息工程研究所 Safe transmission method of TLS communication data
US9338147B1 (en) 2015-04-24 2016-05-10 Extrahop Networks, Inc. Secure communication secret sharing
US10019718B2 (en) 2015-05-12 2018-07-10 Bank Of America Corporation Customer-based associate interfaces
US20180227125A1 (en) * 2015-08-07 2018-08-09 Atf Cyber, Inc. Multi-use long string anti-tampering authentication system
US10644875B2 (en) * 2016-04-28 2020-05-05 International Business Machines Corporation Pre-authorization of public key infrastructure
KR101838511B1 (en) * 2016-05-17 2018-03-14 현대자동차주식회사 Method of providing security for controller using encryption and appratus for implementing the same
JP6627043B2 (en) * 2016-08-08 2020-01-08 株式会社 エヌティーアイ SSL communication system, client, server, SSL communication method, computer program
CN106487783A (en) * 2016-09-28 2017-03-08 深圳市速美特电子科技有限公司 The encryption method connecting for vehicle communication and device
CN106656992B (en) * 2016-11-03 2020-06-19 林锦吾 Information verification method
US10425417B2 (en) * 2017-03-08 2019-09-24 Bank Of America Corporation Certificate system for verifying authorized and unauthorized secure sessions
US10476673B2 (en) 2017-03-22 2019-11-12 Extrahop Networks, Inc. Managing session secrets for continuous packet capture systems
JP6918582B2 (en) * 2017-06-02 2021-08-11 パナソニック株式会社 Random number verification system and random number verification method
US11172359B2 (en) * 2017-08-09 2021-11-09 Lenovo (Singapore) Pte. Ltd. Method and apparatus for attach procedure with security key exchange for restricted services for unauthenticated user equipment
US9967292B1 (en) 2017-10-25 2018-05-08 Extrahop Networks, Inc. Inline secret sharing
US11005658B2 (en) * 2017-12-13 2021-05-11 Delta Electronics, Inc. Data transmission system with security mechanism and method thereof
US10389574B1 (en) 2018-02-07 2019-08-20 Extrahop Networks, Inc. Ranking alerts based on network monitoring
US10038611B1 (en) 2018-02-08 2018-07-31 Extrahop Networks, Inc. Personalization of alerts based on network monitoring
US10270794B1 (en) 2018-02-09 2019-04-23 Extrahop Networks, Inc. Detection of denial of service attacks
US10411978B1 (en) 2018-08-09 2019-09-10 Extrahop Networks, Inc. Correlating causes and effects associated with network activity
US10594718B1 (en) 2018-08-21 2020-03-17 Extrahop Networks, Inc. Managing incident response operations based on monitored network activity
CN109462476B (en) * 2018-11-23 2021-10-08 成都卫士通信息产业股份有限公司 Key agreement method, device, terminal and computer readable storage medium
WO2020132978A1 (en) * 2018-12-26 2020-07-02 深圳市大疆创新科技有限公司 Encrypted communication method, apparatus and system, and computer storage medium
KR102145679B1 (en) * 2019-01-09 2020-08-18 주식회사 엘지유플러스 Method for evading mitm attack for https protocol
US11431493B1 (en) * 2019-01-10 2022-08-30 Meta Platforms, Inc. Systems and methods for secure authentication
CN110266477B (en) * 2019-05-23 2023-03-24 广州河东科技有限公司 Dynamic encryption method for UDP communication
US10965702B2 (en) 2019-05-28 2021-03-30 Extrahop Networks, Inc. Detecting injection attacks using passive network monitoring
US11165814B2 (en) 2019-07-29 2021-11-02 Extrahop Networks, Inc. Modifying triage information based on network monitoring
US10742530B1 (en) 2019-08-05 2020-08-11 Extrahop Networks, Inc. Correlating network traffic that crosses opaque endpoints
US11388072B2 (en) 2019-08-05 2022-07-12 Extrahop Networks, Inc. Correlating network traffic that crosses opaque endpoints
US11251958B2 (en) 2019-08-12 2022-02-15 Bank Of America Corporation Security system with adaptive authentication based on tokenization chaining
US10742677B1 (en) 2019-09-04 2020-08-11 Extrahop Networks, Inc. Automatic determination of user roles and asset types based on network monitoring
US11259082B2 (en) 2019-10-22 2022-02-22 Synamedia Limited Systems and methods for data processing, storage, and retrieval from a server
US11165823B2 (en) 2019-12-17 2021-11-02 Extrahop Networks, Inc. Automated preemptive polymorphic deception
CN111865924B (en) * 2020-06-24 2022-07-19 新浪网技术(中国)有限公司 Method and system for monitoring user side
US11153080B1 (en) * 2020-07-29 2021-10-19 John A. Nix Network securing device data using two post-quantum cryptography key encapsulation mechanisms
EP4218212A1 (en) 2020-09-23 2023-08-02 ExtraHop Networks, Inc. Monitoring encrypted network traffic
US11463466B2 (en) 2020-09-23 2022-10-04 Extrahop Networks, Inc. Monitoring encrypted network traffic
WO2022071789A1 (en) * 2020-09-30 2022-04-07 Mimos Berhad Socket association for transfer of socket authentication status
WO2022115491A1 (en) * 2020-11-24 2022-06-02 Nix John A Multiple post-quantum cryptography key encapsulations with authentication and forward secrecy
US11610004B2 (en) 2021-04-14 2023-03-21 Bank Of America Corporation System for implementing enhanced file encryption technique
US11349861B1 (en) 2021-06-18 2022-05-31 Extrahop Networks, Inc. Identifying network entities based on beaconing activity
US11296967B1 (en) 2021-09-23 2022-04-05 Extrahop Networks, Inc. Combining passive network analysis and active probing
US11843606B2 (en) 2022-03-30 2023-12-12 Extrahop Networks, Inc. Detecting abnormal data access based on data similarity

Family Cites Families (38)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5241599A (en) * 1991-10-02 1993-08-31 At&T Bell Laboratories Cryptographic protocol for secure communications
GB9211648D0 (en) * 1992-06-02 1992-07-15 Racal Datacom Ltd Data communication system
US5349642A (en) * 1992-11-03 1994-09-20 Novell, Inc. Method and apparatus for authentication of client server communication
US5351293A (en) * 1993-02-01 1994-09-27 Wave Systems Corp. System method and apparatus for authenticating an encrypted signal
US5455863A (en) * 1993-06-29 1995-10-03 Motorola, Inc. Method and apparatus for efficient real-time authentication and encryption in a communication system
NZ329891A (en) * 1994-01-13 2000-01-28 Certco Llc Method of upgrading firmware of trusted device using embedded key
US5657390A (en) * 1995-08-25 1997-08-12 Netscape Communications Corporation Secure socket layer application program apparatus and method
US5602918A (en) * 1995-12-22 1997-02-11 Virtual Open Network Environment Corp. Application level security system and method
US6085320A (en) * 1996-05-15 2000-07-04 Rsa Security Inc. Client/server protocol for proving authenticity
US5953420A (en) * 1996-10-25 1999-09-14 International Business Machines Corporation Method and apparatus for establishing an authenticated shared secret value between a pair of users
US5784463A (en) * 1996-12-04 1998-07-21 V-One Corporation Token distribution, registration, and dynamic configuration of user entitlement for an application level security system and method
US6285991B1 (en) * 1996-12-13 2001-09-04 Visa International Service Association Secure interactive electronic account statement delivery system
US6009173A (en) * 1997-01-31 1999-12-28 Motorola, Inc. Encryption and decryption method and apparatus
US5953424A (en) * 1997-03-18 1999-09-14 Hitachi Data Systems Corporation Cryptographic system and protocol for establishing secure authenticated remote access
JP3595109B2 (en) * 1997-05-28 2004-12-02 日本ユニシス株式会社 Authentication device, terminal device, authentication method in those devices, and storage medium
US6061796A (en) * 1997-08-26 2000-05-09 V-One Corporation Multi-access virtual private network
US6094485A (en) * 1997-09-18 2000-07-25 Netscape Communications Corporation SSL step-up
US6134327A (en) * 1997-10-24 2000-10-17 Entrust Technologies Ltd. Method and apparatus for creating communities of trust in a secure communication system
US6246771B1 (en) * 1997-11-26 2001-06-12 V-One Corporation Session key recovery system and method
US6088805A (en) * 1998-02-13 2000-07-11 International Business Machines Corporation Systems, methods and computer program products for authenticating client requests with client certificate information
US6233341B1 (en) * 1998-05-19 2001-05-15 Visto Corporation System and method for installing and using a temporary certificate at a remote site
US6317829B1 (en) * 1998-06-19 2001-11-13 Entrust Technologies Limited Public key cryptography based security system to facilitate secure roaming of users
US20010042051A1 (en) * 1998-06-26 2001-11-15 Jeremey L. Barrett Network transaction system for minimizing software requirements on client computers
US6173400B1 (en) * 1998-07-31 2001-01-09 Sun Microsystems, Inc. Methods and systems for establishing a shared secret using an authentication token
US6438235B2 (en) * 1998-08-05 2002-08-20 Hewlett-Packard Company Media content protection utilizing public key cryptography
US6535980B1 (en) * 1999-06-21 2003-03-18 International Business Machines Corporation Keyless encryption of messages using challenge response
US6633979B1 (en) * 1999-06-25 2003-10-14 Telefonaktiebolaget Lm Ericsson (Publ) Methods and arrangements for secure linking of entity authentication and ciphering key generation
US6895507B1 (en) * 1999-07-02 2005-05-17 Time Certain, Llc Method and system for determining and maintaining trust in digital data files with certifiable time
US6718467B1 (en) * 1999-10-28 2004-04-06 Cisco Technology, Inc. Password based protocol for secure communications
US6823454B1 (en) * 1999-11-08 2004-11-23 International Business Machines Corporation Using device certificates to authenticate servers before automatic address assignment
WO2001084761A1 (en) * 2000-04-28 2001-11-08 Swisscom Mobile Ag Method for securing communications between a terminal and an additional user equipment
US6874084B1 (en) * 2000-05-02 2005-03-29 International Business Machines Corporation Method and apparatus for establishing a secure communication connection between a java application and secure server
US7047409B1 (en) * 2000-06-09 2006-05-16 Northrop Grumman Corporation Automated tracking of certificate pedigree
AU2001271704A1 (en) * 2000-06-29 2002-01-14 Cachestream Corporation Digital rights management
US6769060B1 (en) * 2000-10-25 2004-07-27 Ericsson Inc. Method of bilateral identity authentication
JP2002288375A (en) * 2001-03-26 2002-10-04 Sanyo Electric Co Ltd Contents providing device and contents providing method and license server
US6996841B2 (en) * 2001-04-19 2006-02-07 Microsoft Corporation Negotiating secure connections through a proxy server
JP2004064945A (en) * 2002-07-31 2004-02-26 Hitachi Koki Co Ltd Rotator drive unit

Also Published As

Publication number Publication date
EP1391073A4 (en) 2009-08-26
US7975139B2 (en) 2011-07-05
EP1391073B1 (en) 2018-07-25
US20110231650A1 (en) 2011-09-22
CA2446304C (en) 2012-03-20
EP1391073A1 (en) 2004-02-25
WO2002091662A8 (en) 2003-08-14
EP1391073B8 (en) 2018-09-05
WO2002091662A1 (en) 2002-11-14
US20020166048A1 (en) 2002-11-07

Similar Documents

Publication Publication Date Title
CA2446304A1 (en) Use and generation of a session key in a secure socket layer connection
CN111083131B (en) Lightweight identity authentication method for power Internet of things sensing terminal
US9819666B2 (en) Pass-thru for client authentication
KR102068367B1 (en) A computer implemented system and method for lightweight authentication on datagram transport for internet of things
JP5345675B2 (en) Network helper for authentication between token and verifier
US7506161B2 (en) Communication session encryption and authentication system
US7299356B2 (en) Key conversion method for communication session encryption and authentication system
JP5845393B2 (en) Cryptographic communication apparatus and cryptographic communication system
CN108494811B (en) Data transmission security authentication method and device
CN105162599B (en) A kind of data transmission system and its transmission method
RU2006101287A (en) ADVANCED PROTECTED AUTHENTICATED CHANNEL
RU2004101416A (en) DEVICE CONFIGURED FOR DATA EXCHANGE AND AUTHENTICATION METHOD
CN103763356A (en) Establishment method, device and system for connection of secure sockets layers
CA2527718A1 (en) System, method and computer product for sending encrypted messages to recipients where the sender does not possess the credentials of the recipient
CA2278670A1 (en) Encryption and decryption method and apparatus
WO2001013201A3 (en) Peer-to-peer network user authentication protocol
WO2001011817A3 (en) Network user authentication protocol
CN113660271B (en) Security authentication method and device for Internet of vehicles
CN114826659A (en) Encryption communication method and system
CN114650173A (en) Encryption communication method and system
JP2004274134A (en) Communication method, communication system using the communication method, server and client
CN106790075A (en) For the Verification System and authentication method of UDP transmission
CN114584393A (en) Method for automatically selecting encryption protocol
AU2002259074B2 (en) Use and generation of a session key in a secure socket layer connection
Prakasha et al. Secure and Efficient User Authentication Using Modified Otway Rees Protocol in Distributed Networks

Legal Events

Date Code Title Description
EEER Examination request
MKLA Lapsed

Effective date: 20200831