US20050120248A1 - Internet protocol telephony security architecture - Google Patents

Internet protocol telephony security architecture Download PDF

Info

Publication number
US20050120248A1
US20050120248A1 US11/028,821 US2882105A US2005120248A1 US 20050120248 A1 US20050120248 A1 US 20050120248A1 US 2882105 A US2882105 A US 2882105A US 2005120248 A1 US2005120248 A1 US 2005120248A1
Authority
US
United States
Prior art keywords
server
nonce
client
key management
message
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US11/028,821
Inventor
Alexander Medvinsky
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Arris Technology Inc
Original Assignee
General Instrument Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from PCT/US2000/002174 external-priority patent/WO2000045539A1/en
Priority claimed from PCT/US2000/009318 external-priority patent/WO2000062519A2/en
Application filed by General Instrument Corp filed Critical General Instrument Corp
Priority to US11/028,821 priority Critical patent/US20050120248A1/en
Publication of US20050120248A1 publication Critical patent/US20050120248A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/102Gateways
    • H04L65/1043Gateway controllers, e.g. media gateway control protocol [MGCP] controllers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1069Session establishment or de-establishment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1101Session protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/38Graded-service arrangements, i.e. some subscribers prevented from establishing certain connections
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M7/00Arrangements for interconnection between switching centres
    • H04M7/006Networks other than PSTN/ISDN providing telephone service, e.g. Voice over Internet Protocol (VoIP), including next generation networks with a packet-switched transport layer
    • H04M7/0078Security; Fraud detection; Fraud prevention
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1408Protection against unauthorised use of memory or access to memory by using cryptography
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/007Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress
    • G06F2211/008Public Key, Asymmetric Key, Asymmetric Encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/38Graded-service arrangements, i.e. some subscribers prevented from establishing certain connections
    • H04M3/387Graded-service arrangements, i.e. some subscribers prevented from establishing certain connections using subscriber identification cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M7/00Arrangements for interconnection between switching centres
    • H04M7/0093Arrangements for interconnection between switching centres signalling arrangements in networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices

Definitions

  • This invention relates generally to network security, and more particularly, to a system for providing key management between a server and a client, e.g., in a telephony or an IP telephony network.
  • networks that are based on a client/server configuration there is a need to establish a secure channel between the server and the clients.
  • networks that utilize a third party to certify a trust relationship there is a need to provide an efficient mechanism that allows a key management message to be initiated by the server.
  • the client can typically request an encrypted authentication token from the trusted third party that can be used to initiate key management with the specified server; however, the server will typically initiate the key management session directly with the client. It is less preferable for the server to obtain from the trusted third party encrypted authentication tokens for each of the clients.
  • Such an approach would add overhead to a server, requiring it to maintain cryptographic state for each of the clients.
  • a backup server would be required to undergo a recovery procedure in which it has to obtain new authentication tokens for each of the clients.
  • the clients need to be initialized during their provisioning phase to allow them to successfully authenticate to a trusted third party and obtain the encrypted authentication tokens.
  • One proposed method for client initialization is disclosed in PCT Application No. PCT/US00/09318 entitled “BUILT-IN MANUFACTURER'S CERTIFICATES FOR A CABLE TELEPHONY ADAPTER TO PROVIDE DEVICE AND SERVICE CERTIFICATION.” Nevertheless, a need exists to provide an efficient mechanism through which the server can initiate the key management session with the client, as opposed to a system in which only the client can initiate such a session.
  • One such client/server network is the client/server network that exists in IP telephony.
  • a cable telephony adapter (CTA) device can be used to allow a user to send and receive information in secure transactions over an IP telephony network.
  • CTA cable telephony adapter
  • a series of signaling messages are exchanged that register the CTA device with the IP telephony network before a secure channel with another user can be established. Therefore, the CTA device needs to be authenticated by the IP telephony system. Otherwise, the process would be open to denial of service attacks—since some provisioning exchanges can be forged.
  • One embodiment of the invention comprises a system for providing key management in a client/server network.
  • This embodiment of the invention utilizes a method to provide key management by providing a server; providing a client configured to be coupled to the server; providing a trusted third party configured to be coupled to the client; and allowing the server to initiate the key management session with the client.
  • One embodiment is operable as a method to generate a trigger message at the server; generate a nonce at the server; and, convey the trigger message and the nonce to the client.
  • the client receives the trigger message and the nonce and responds by conveying a response message with a return nonce.
  • the server can then determine that the response message is valid by comparing the values of the returned_nonce and the nonce that was generated by the server.
  • one embodiment can be implemented in code and by circuitry operable to produce the acts of the method.
  • FIG. 1 shows a flow chart demonstrating an overview of one embodiment of the invention.
  • FIGS. 2A and 2B show a more detailed flow chart demonstrating a key management session between a server and a client.
  • FIG. 3 shows steps of a key management session after the key management session is initiated.
  • FIG. 4 shows a general block diagram of a client/server/trusted third party network.
  • FIG. 5 shows a block diagram of an IP telephony network in which a cable telephony adapter, a signaling controller, and a key distribution center are coupled with one another.
  • FIG. 6 shows the implementation of the data structures for establishing a key management session as implemented by one embodiment of the invention.
  • FIG. 1 shows a flow chart demonstrating an overview of one embodiment of the invention.
  • a server is provided 104 and a client coupled to the server is also provided 108 .
  • a trusted third party for the server and the client is provided 112 and the server is allowed to initiate a key management session with the client by utilizing a nonce 116 .
  • a server is a shared computer on a network, such as a signaling controller used in an IP telephony network.
  • a client is a computer or device served by another network computing device, such as a cable telephony adapter (client) being served by a signaling controller (server) via an IP telephony system.
  • a trusted third party for the server and the client is a device or computer utilized by at least two parties that facilitates cryptographic processes such as certifying the identity of one of the two parties to the other.
  • a nonce is a number generated that is utilized only once. The use of a nonce helps to prevent an attacker from implementing a replay attack. Such a nonce can be generated randomly.
  • FIG. 1 can be better understood by reference to FIG. 2A and FIG. 2B .
  • a server such as a signaling controller in an IP telephony system is provided 204 .
  • a client such as a cable telephony adapter in an IP telephony system is also provided 208 .
  • a trusted third party for the client and server such as a key distribution center in an IP telephony system, is provided 212 , as well.
  • the server, client, and trusted third party are coupled to one another.
  • the client initiates key management sessions with the server. However, there will be times when the server will need to initiate a key management session with the client.
  • the invention can utilize a nonce in the authentication of the subsequent AP Request message from the client.
  • This embodiment of the invention does not prevent an adversary (impersonating a legitimate server) from sending an illicit trigger message to the client and fooling it into responding with an AP Request. Instead it provides that such an AP Request will be rejected by the legitimate server.
  • This mechanism is designed to reduce the server's overhead of initiating key management exchanges with its clients, while still maintaining sufficient security.
  • a trigger message is generated at the server to initiate a key management session.
  • a nonce is generated at the server 220 and the nonce and trigger message are coupled together and conveyed to the client 224 .
  • the client receives the trigger message and the nonce 228 . Then the client designates the nonce as a returned_nonce 232 . In this way, the client can return the received nonce to the server for verification that the message is from the client.
  • a second nonce is generated at the client. The second nonce is for use by the server and client as part of the key management session being initiated.
  • the client generates a response message to the trigger message that was received from the server 240 . Then the response message, the returned_nonce, and the second nonce are conveyed to the server 244 .
  • the value of the returned_nonce is compared to the value of the nonce which was generated at the server. If the values of the returned_nonce and the nonce stored at the server are equivalent, the key management session can proceed. However, if the value of the returned_nonce does not equal the value of the nonce stored at the server then a determination is made that the returned_nonce is actually a false nonce 252 . In such a case there is a possibility that the signal has been corrupted; or, there is a possibility that an attacker is trying to initiate a service attack. In a service attack, the attacker tries to fraudulently initiate a rekeying session in order to cause the server to utilize processor cycles which prevent the processor from utilizing those cycles for other operations.
  • the server would become less effective under such an attack than it would be under normal conditions.
  • an attacker can prevent the server from operating efficiently and thus can compromise the operation of the client server network, such as an IP telephony network. If the returned_nonce is determined to be not equivalent to the value of the nonce stored at the server, the response message sent with the returned_nonce is disregarded as being unauthenticated 256 . However, if the returned_nonce does equal the value of the nonce stored at the server, then the key management session continues 260 .
  • FIG. 3 shows additional steps in a typical key management session as highlighted by block 260 in FIG. 2B .
  • method 300 shows that an application (AP) REPLY is generated 364 by the server.
  • the AP REPLY is conveyed to the client with the second nonce that was generated by the client 368 .
  • the AP Request is an abbreviation for Application Request and AP Reply stands for Application Reply.
  • these two messages can be specified by the Kerberos Key Management standard (see IETF RFC 1510).
  • the second notice can be the client's time expressed in microseconds.
  • SA security association
  • FIG. 4 shows a block diagram of a client/server/trusted third party network.
  • a client 401 is coupled with a server 402 .
  • the client is coupled with a trusted third party 404 .
  • the trusted third party is also coupled with the server 402 .
  • FIG. 4 thus demonstrates the network within which one embodiment of the invention can be implemented.
  • FIG. 5 an IP telephony network implementing one embodiment of the invention is demonstrated.
  • a client such as a cable telephony adapter 501 is coupled with a server, such as signaling controller 502 .
  • the cable telephony adapter and signaling controller are also coupled to a trusted third party, illustrated as key distribution center 504 .
  • the signaling controller is coupled with the IP telephony network 508 .
  • Such a network as that illustrated in FIG. 5 would be useful for establishing an IP telephony call from a user who is coupled to the cable telephony adapter through the IP telephony network 508 to another user connected to a similar network.
  • the user can be authenticated as the calling party through the cable telephony adapter and signaling controller when the call is placed across the IP telephony network. Further details of such a network are illustrated in the references which were incorporated by reference.
  • FIG. 6 illustrates data structures for implementing a Kerberos key management session initiated by a server in a client/server network.
  • a nonce number 1 is coupled with an initiation signal such as a trigger or wakeup message and the combined message is transmitted across an interface 601 to the client.
  • the client stores nonce number 1 . It then adds nonce number 2 and an application request in data structure such as that shown in FIG. 6 . This set of data is then transmitted across the interface back to the server.
  • the server compares the value of received nonce number 1 with the value of nonce number 1 stored at the server so as to confirm the authenticity of the AP Request.
  • the server Upon authenticating the AP Request, the server generates an AP Reply and couples it with nonce number 2 which was generated by the client.
  • the combined nonce number 2 and AP Reply are then transmitted across the interface to the client.
  • the client is able to verify the authenticity of the AP Reply by comparing the value of nonce number 2 received from the server with the value of nonce number 2 stored at the client.
  • the client Upon authenticating the AP Reply, the client generates a Security Association (SA) recovered message and transmits that across the interface to the server.
  • SA Security Association
  • This Kerberos-based key management protocol is thereby implemented in an efficient way and furthermore allows the server to initiate the key management session with the use of only an additional nonce as overhead to the initiation message.
  • the method is highly efficient in that only a nonce need be used in the authentication process of the initiation message.
  • embodiments of the invention can be accomplished by use of an electrical signal, such as a computer data signal embodied in a carrier wave, to convey the pertinent signals to a receiver.
  • an electrical signal such as a computer data signal embodied in a carrier wave
  • code is illustrated as stored on a computer medium, it should also be understood to be conveyable as an electrical signal.
  • a data structure is illustrated for a message, it should be understood to also be capable of being embodied in an electrical signal for transmission across a medium, such as the internet.

Abstract

A system is provided in which a client/server/network can implement a key management session when the server initiates the key management session utilizing a nonce. The nonce allows a wakeup or trigger message to be conveyed to the client such that a service attack on the server can be avoided when a false nonce is received by the server with an AP request message. Thus the server can disregard AP request messages that are not accompanied by a nonce stored by the server. The method can be implemented through circuitry, electrical signals and code to accomplish the acts described in the method.

Description

  • This application claims priority from co-pending PCT Application No. PCT/US00/09318 filed on Apr. 7, 2000 entitled, “Built-in Manufacturer's Certificates for a Cable Telephony Adapter to Provide Device and Service Certification,” which claims priority from U.S. application Ser. No. 60/128,772 entitled, “Internet Protocol Telephony Security Architecture” filed on Apr. 9, 1999, as well as PCT Application No. PCT/US00/02174 filed on Jan. 28, 2000 entitled “Key Management for Telephone Calls to Protect Signaling and Call Packets Between CTA's,” all of which are hereby incorporated by reference for all that they disclose and for all purposes.
  • BACKGROUND
  • This invention relates generally to network security, and more particularly, to a system for providing key management between a server and a client, e.g., in a telephony or an IP telephony network.
  • In networks that are based on a client/server configuration, there is a need to establish a secure channel between the server and the clients. In addition, in networks that utilize a third party to certify a trust relationship, there is a need to provide an efficient mechanism that allows a key management message to be initiated by the server. In such networks that utilize a trusted third party for the server and client, the client can typically request an encrypted authentication token from the trusted third party that can be used to initiate key management with the specified server; however, the server will typically initiate the key management session directly with the client. It is less preferable for the server to obtain from the trusted third party encrypted authentication tokens for each of the clients. Such an approach would add overhead to a server, requiring it to maintain cryptographic state for each of the clients. If such a server were to fail, a backup server would be required to undergo a recovery procedure in which it has to obtain new authentication tokens for each of the clients. The clients need to be initialized during their provisioning phase to allow them to successfully authenticate to a trusted third party and obtain the encrypted authentication tokens. One proposed method for client initialization is disclosed in PCT Application No. PCT/US00/09318 entitled “BUILT-IN MANUFACTURER'S CERTIFICATES FOR A CABLE TELEPHONY ADAPTER TO PROVIDE DEVICE AND SERVICE CERTIFICATION.” Nevertheless, a need exists to provide an efficient mechanism through which the server can initiate the key management session with the client, as opposed to a system in which only the client can initiate such a session.
  • One such client/server network is the client/server network that exists in IP telephony. In IP telephony systems, a cable telephony adapter (CTA) device can be used to allow a user to send and receive information in secure transactions over an IP telephony network. In typical operation, a series of signaling messages are exchanged that register the CTA device with the IP telephony network before a secure channel with another user can be established. Therefore, the CTA device needs to be authenticated by the IP telephony system. Otherwise, the process would be open to denial of service attacks—since some provisioning exchanges can be forged. In addition, it is desirable for the service provider to identify the CTA device—to make sure that only authorized devices are allowed in its IP Telephony network.
  • SUMMARY OF THE INVENTION
  • One embodiment of the invention comprises a system for providing key management in a client/server network. This embodiment of the invention utilizes a method to provide key management by providing a server; providing a client configured to be coupled to the server; providing a trusted third party configured to be coupled to the client; and allowing the server to initiate the key management session with the client.
  • One embodiment is operable as a method to generate a trigger message at the server; generate a nonce at the server; and, convey the trigger message and the nonce to the client. At the client, the client receives the trigger message and the nonce and responds by conveying a response message with a return nonce. The server can then determine that the response message is valid by comparing the values of the returned_nonce and the nonce that was generated by the server.
  • In addition, one embodiment can be implemented in code and by circuitry operable to produce the acts of the method.
  • A further understanding of the nature of the inventions disclosed herein will be realized by reference to the remaining portions of the specification and the attached drawings.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 shows a flow chart demonstrating an overview of one embodiment of the invention.
  • FIGS. 2A and 2B show a more detailed flow chart demonstrating a key management session between a server and a client.
  • FIG. 3 shows steps of a key management session after the key management session is initiated.
  • FIG. 4 shows a general block diagram of a client/server/trusted third party network.
  • FIG. 5 shows a block diagram of an IP telephony network in which a cable telephony adapter, a signaling controller, and a key distribution center are coupled with one another.
  • FIG. 6 shows the implementation of the data structures for establishing a key management session as implemented by one embodiment of the invention.
  • DESCRIPTION OF THE SPECIFIC EMBODIMENTS
  • FIG. 1 shows a flow chart demonstrating an overview of one embodiment of the invention. In flow chart 100, a server is provided 104 and a client coupled to the server is also provided 108. A trusted third party for the server and the client is provided 112 and the server is allowed to initiate a key management session with the client by utilizing a nonce 116.
  • It should be understood that a server is a shared computer on a network, such as a signaling controller used in an IP telephony network. Furthermore, it should be understood that a client is a computer or device served by another network computing device, such as a cable telephony adapter (client) being served by a signaling controller (server) via an IP telephony system. In addition, it should be understood that a trusted third party for the server and the client is a device or computer utilized by at least two parties that facilitates cryptographic processes such as certifying the identity of one of the two parties to the other. Finally, it should be understood that a nonce is a number generated that is utilized only once. The use of a nonce helps to prevent an attacker from implementing a replay attack. Such a nonce can be generated randomly.
  • The method of FIG. 1 can be better understood by reference to FIG. 2A and FIG. 2B. In the method designated 200 in FIG. 2A and FIG. 2B, a server such as a signaling controller in an IP telephony system is provided 204. In addition, a client such as a cable telephony adapter in an IP telephony system is also provided 208. A trusted third party for the client and server, such as a key distribution center in an IP telephony system, is provided 212, as well. The server, client, and trusted third party are coupled to one another. Typically, the client initiates key management sessions with the server. However, there will be times when the server will need to initiate a key management session with the client. Rather than authenticating the trigger message (e.g. with a digital signature and certificate), the invention can utilize a nonce in the authentication of the subsequent AP Request message from the client. This embodiment of the invention does not prevent an adversary (impersonating a legitimate server) from sending an illicit trigger message to the client and fooling it into responding with an AP Request. Instead it provides that such an AP Request will be rejected by the legitimate server. This mechanism is designed to reduce the server's overhead of initiating key management exchanges with its clients, while still maintaining sufficient security. Thus, in 216 a trigger message is generated at the server to initiate a key management session. Then, a nonce is generated at the server 220 and the nonce and trigger message are coupled together and conveyed to the client 224. The client receives the trigger message and the nonce 228. Then the client designates the nonce as a returned_nonce 232. In this way, the client can return the received nonce to the server for verification that the message is from the client. In 236, a second nonce is generated at the client. The second nonce is for use by the server and client as part of the key management session being initiated. The client generates a response message to the trigger message that was received from the server 240. Then the response message, the returned_nonce, and the second nonce are conveyed to the server 244.
  • At the server, the value of the returned_nonce is compared to the value of the nonce which was generated at the server. If the values of the returned_nonce and the nonce stored at the server are equivalent, the key management session can proceed. However, if the value of the returned_nonce does not equal the value of the nonce stored at the server then a determination is made that the returned_nonce is actually a false nonce 252. In such a case there is a possibility that the signal has been corrupted; or, there is a possibility that an attacker is trying to initiate a service attack. In a service attack, the attacker tries to fraudulently initiate a rekeying session in order to cause the server to utilize processor cycles which prevent the processor from utilizing those cycles for other operations. Thus the server would become less effective under such an attack than it would be under normal conditions. By repeating such an attack, an attacker can prevent the server from operating efficiently and thus can compromise the operation of the client server network, such as an IP telephony network. If the returned_nonce is determined to be not equivalent to the value of the nonce stored at the server, the response message sent with the returned_nonce is disregarded as being unauthenticated 256. However, if the returned_nonce does equal the value of the nonce stored at the server, then the key management session continues 260.
  • FIG. 3 shows additional steps in a typical key management session as highlighted by block 260 in FIG. 2B. In FIG. 3, method 300 shows that an application (AP) REPLY is generated 364 by the server. The AP REPLY is conveyed to the client with the second nonce that was generated by the client 368. The AP Request is an abbreviation for Application Request and AP Reply stands for Application Reply. For example, these two messages can be specified by the Kerberos Key Management standard (see IETF RFC 1510). As a further example, in the context of Kerberos, the second notice can be the client's time expressed in microseconds. When the AP REPLY and second nonce are received at the client, the client transmits a security association (SA) recovered message to the server 372. This completes the applicable Kerberos key management session.
  • FIG. 4 shows a block diagram of a client/server/trusted third party network. A client 401 is coupled with a server 402. In addition, the client is coupled with a trusted third party 404. The trusted third party is also coupled with the server 402. FIG. 4 thus demonstrates the network within which one embodiment of the invention can be implemented.
  • In FIG. 5 an IP telephony network implementing one embodiment of the invention is demonstrated. A client such as a cable telephony adapter 501 is coupled with a server, such as signaling controller 502. Furthermore, the cable telephony adapter and signaling controller are also coupled to a trusted third party, illustrated as key distribution center 504. Furthermore the signaling controller is coupled with the IP telephony network 508. Such a network as that illustrated in FIG. 5 would be useful for establishing an IP telephony call from a user who is coupled to the cable telephony adapter through the IP telephony network 508 to another user connected to a similar network. Thus the user can be authenticated as the calling party through the cable telephony adapter and signaling controller when the call is placed across the IP telephony network. Further details of such a network are illustrated in the references which were incorporated by reference.
  • FIG. 6 illustrates data structures for implementing a Kerberos key management session initiated by a server in a client/server network. In FIG. 6 a nonce number 1 is coupled with an initiation signal such as a trigger or wakeup message and the combined message is transmitted across an interface 601 to the client. The client stores nonce number 1. It then adds nonce number 2 and an application request in data structure such as that shown in FIG. 6. This set of data is then transmitted across the interface back to the server. The server compares the value of received nonce number 1 with the value of nonce number 1 stored at the server so as to confirm the authenticity of the AP Request. Upon authenticating the AP Request, the server generates an AP Reply and couples it with nonce number 2 which was generated by the client. The combined nonce number 2 and AP Reply are then transmitted across the interface to the client. The client is able to verify the authenticity of the AP Reply by comparing the value of nonce number 2 received from the server with the value of nonce number 2 stored at the client. Upon authenticating the AP Reply, the client generates a Security Association (SA) recovered message and transmits that across the interface to the server. This Kerberos-based key management protocol is thereby implemented in an efficient way and furthermore allows the server to initiate the key management session with the use of only an additional nonce as overhead to the initiation message. Thus the method is highly efficient in that only a nonce need be used in the authentication process of the initiation message.
  • In addition to embodiments where the invention is accomplished by hardware, it is also noted that these embodiments can be accomplished through the use of an article of manufacture comprised of a computer usable medium having a computer readable program code embodied therein, which causes the enablement of the functions and/or fabrication of the hardware disclosed in this specification. For example, this might be accomplished through the use of hardware description language (HDL), register transfer language (RTL), VERILOG, VHDL, or similar programming tools, as one of ordinary skill in the art would understand. The book “A Verilog HDL Primer” by J. Bhasker, Star Galaxy Pr., 1997 provides greater detail on Verilog and HDL and is hereby incorporated by reference for all that it discloses for all purposes. It is therefore envisioned that the functions accomplished by the present invention as described above could be represented in a core which could be utilized in programming code and transformed to hardware as part of the production of integrated circuits. Therefore, it is desired that the embodiments expressed above also be considered protected by this patent in their program code means as well.
  • It is noted that embodiments of the invention can be accomplished by use of an electrical signal, such as a computer data signal embodied in a carrier wave, to convey the pertinent signals to a receiver. Thus, where code is illustrated as stored on a computer medium, it should also be understood to be conveyable as an electrical signal. Similarly, where a data structure is illustrated for a message, it should be understood to also be capable of being embodied in an electrical signal for transmission across a medium, such as the internet.
  • It is also noted that many of the structures and acts recited herein can be recited as means for performing a function or steps for performing a function, respectively. Therefore, it should be understood that such language is entitled to cover all such structures or acts disclosed within this specification and their equivalents, including the matter incorporated by reference.
  • It is thought that the apparatuses and methods of the embodiments of the present invention and many of its attendant advantages will be understood from this specification and it will be apparent that various changes may be made in the form, construction and arrangement of the parts thereof without departing from the spirit and scope of the invention or sacrificing all of its material advantages, the form herein before described being merely exemplary embodiments thereof.

Claims (21)

1. A method of providing key management comprising:
providing a server;
providing a client configured to be coupled with said server;
providing a trusted third party configured to be coupled with said client;
allowing said server to initiate a key management session with said client by conveying a server key management message comprising a server_nonce to said client;
receiving at said server via said client a client key management response message comprising a cryptographic message comprising a returned_nonce and a ticket;
determining if said client key management response message should be accepted by said server by determining whether said returned_nonce matches said server_nonce and whether said ticket is validated.
2. The method as described in claim 1 wherein said allowing said server to initiate said key management session with said client comprises:
providing said server_nonce at said server;
generating said server key management message at said server;
conveying said server key management message to said client.
3. The method as described in claim 2 and further comprising:
receiving said server key management message comprising said server_nonce at said client;
providing said returned_nonce at said client;
generating said key management response message at said client comprising said returned_nonce;
conveying said key management response message comprising said returned_nonce to said server.
4. The method as described in claim 3 and further comprising:
predetermining an out-of-bounds value for said returned_nonce to prevent an attacker from simulating a server initiated key management session;
checking said returned_nonce to determine whether the value of said returned_nonce is said out-of-bounds value.
5. The method as described in claim 3 and further comprising:
confirming the value of said returned_nonce at said server; and
conveying a reply message from said server to said client.
6. The method as described in claim 1 and further comprising:
receiving from said client an attacker induced response message comprising a false_nonce at said server;
determining that said false_nonce is not equivalent to any valid nonce sent by said server to said client;
disregarding said client response message as not being sent in response to a message sent by said server.
7. A method of providing key management in a Kerberos based system, said method comprising:
providing a server;
providing a client configured to be coupled with said server;
providing a key distribution center configured to act as a trusted third party for said client and said server;
generating a server_nonce at said server;
generating a trigger message to trigger said key management;
coupling said trigger message with said server_nonce;
conveying said trigger message and said server_nonce to said client;
initiating a key management session by said server with said client by utilizing said server_nonce coupled with said trigger message;
receiving at said server a client key management response message comprising a returned_nonce and a ticket issued to said client by said key distribution center.
8. (canceled)
9. The method as described in claim 7 and further comprising:
receiving said trigger message and said server_nonce at said client;
generating said client key management response message to said trigger message at said client;
conveying said client key management response message comprising said returned_nonce to said server from said client.
10. The method as described in claim 9 and further comprising:
confirming the value of said returned_nonce at said server; and then
continuing with said key management session.
11. The method as described in claim 7 and further comprising:
receiving at said server said client key management response message comprising a false_nonce from said client;
determining that said false_nonce does not match said server_nonce;
determining that said server did not initiate said key management session since said false_nonce does not match said server_nonce.
12. A method of initiating a key management session for a cable telephony adapter (CTA) and a Signaling Controller in an IP Telephony network, the method comprising:
providing said Signaling Controller;
providing said CTA configured to be coupled with said Signaling Controller;
providing a key distribution center (KDC) configured to be coupled with said signaling controller and coupled with said KDC;
issuing a ticket to said CTA by said KDC;
generating a trigger message at said Signaling Controller;
generating a nonce at said Signaling Controller;
coupling said nonce with said trigger message;
transmitting said nonce coupled with said trigger message from said Signaling Controller to said CTA so as to initiate said key management session by said Signaling Controller;
generating a response message to said trigger message comprising said ticket;
using the value of said nonce as the value of a returned_nonce;
coupling said response message with said returned_nonce;
transmitting said returned_nonce and said response message to said Signaling Controller;
comparing said returned_nonce to said nonce so as to confirm that said response message is in response to said trigger message and not in response to a message sent to said client by an attacker;
transmitting an AP reply from said Signaling Controller in reply to said response message;
transmitting an SA recovered message from said CTA to said Signaling Controller.
13. (canceled)
14. A method of confirming that a message received by a server from a client was triggered by the server:
receiving an AP request message from said client;
receiving a client_nonce from said client wherein said client_nonce is associated with said AP request;
determining whether said client_nonce matches a server_nonce previously conveyed from said server to said client.
15. The method as described in claim 14 and further comprising:
determining that said client_nonce does not match said server_nonce conveyed from said server; and then
disregarding said AP request.
16. The method as described in claim 15 and further comprising:
awaiting at said client for a reply from said server to said AP request;
aborting said AP request session after a predetermined time period if no reply is received from said server.
17. The method as described in claim 14 and further comprising:
determining that said client_nonce does match said server_nonce conveyed from said server; and
generating an AP reply at said server in response to said AP request.
18. A system for providing key management in a Kerberos based system, said system comprising:
a server;
a client configured to be coupled with said server;
a key distribution center configured to act as a trusted third party for said client and said server;
computer code coupled with said server operable to initiate a key management session by said server with said client;
computer code coupled with said server operable to generate a server_nonce at said server;
computer code coupled with said server operable to convey said trigger message and said server_nonce to said client.
19. (canceled)
20. The system as described in claim 18 and further comprising:
computer code coupled with said client operable to generate a response message to said trigger message;
computer code coupled with said client operable to convey said response message and a returned_nonce to said server.
21. The system as described in claim 20 and further comprising:
computer code coupled with said server operable to confirm the value of said returned_nonce at said server.
US11/028,821 1999-04-09 2005-01-03 Internet protocol telephony security architecture Abandoned US20050120248A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US11/028,821 US20050120248A1 (en) 1999-04-09 2005-01-03 Internet protocol telephony security architecture

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US12877299P 1999-04-09 1999-04-09
PCT/US2000/002174 WO2000045539A1 (en) 1999-01-29 2000-01-28 Key management for telephone calls to protect signaling and call packets between cta's
PCT/US2000/009318 WO2000062519A2 (en) 1999-04-09 2000-04-07 Built-in manufacturer's certificates for a cable telephony adapter to provide device and service certification
US09/668,426 US6892308B1 (en) 1999-04-09 2000-09-22 Internet protocol telephony security architecture
US11/028,821 US20050120248A1 (en) 1999-04-09 2005-01-03 Internet protocol telephony security architecture

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US09/668,426 Continuation US6892308B1 (en) 1999-04-09 2000-09-22 Internet protocol telephony security architecture

Publications (1)

Publication Number Publication Date
US20050120248A1 true US20050120248A1 (en) 2005-06-02

Family

ID=34555153

Family Applications (2)

Application Number Title Priority Date Filing Date
US09/668,426 Expired - Lifetime US6892308B1 (en) 1999-04-09 2000-09-22 Internet protocol telephony security architecture
US11/028,821 Abandoned US20050120248A1 (en) 1999-04-09 2005-01-03 Internet protocol telephony security architecture

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US09/668,426 Expired - Lifetime US6892308B1 (en) 1999-04-09 2000-09-22 Internet protocol telephony security architecture

Country Status (1)

Country Link
US (2) US6892308B1 (en)

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080222418A1 (en) * 2005-01-24 2008-09-11 Yuichi Futa Signature Generation Device and Signature Verification Device
US7661129B2 (en) * 2002-02-26 2010-02-09 Citrix Systems, Inc. Secure traversal of network components
US20100115625A1 (en) * 2008-10-31 2010-05-06 Graeme John Proudler Policy enforcement in trusted platforms
US20100217997A1 (en) * 2007-11-08 2010-08-26 Xiaoqian Chai Authentication method, system, server, and client
KR101453557B1 (en) * 2007-11-08 2014-10-21 삼성전자주식회사 Method for transmitting and receiving data of a terminal in a communication system and the communication system therefor
US20140365653A1 (en) * 2013-06-05 2014-12-11 Fujitsu Limited System, method of disclosing information, and apparatus
US20150319151A1 (en) * 2014-05-01 2015-11-05 At&T Intellectual Property I, Lp Apparatus and method for secure delivery of data utilizing encryption key management
US9942227B2 (en) 2013-11-01 2018-04-10 At&T Intellectual Property I, L.P. Apparatus and method for secure over the air programming of a communication device
US9967247B2 (en) 2014-05-01 2018-05-08 At&T Intellectual Property I, L.P. Apparatus and method for managing security domains for a universal integrated circuit card
US10027485B1 (en) * 2012-01-10 2018-07-17 Jpmorgan Chase Bank, N.A. System and method for device registration and authentication
US10091655B2 (en) 2013-09-11 2018-10-02 At&T Intellectual Property I, L.P. System and methods for UICC-based secure communication
US10122534B2 (en) 2013-10-04 2018-11-06 At&T Intellectual Property I, L.P. Apparatus and method for managing use of secure tokens
US10200367B2 (en) 2013-11-01 2019-02-05 At&T Intellectual Property I, L.P. Apparatus and method for secure provisioning of a communication device
US10375085B2 (en) 2013-10-28 2019-08-06 At&T Intellectual Property I, L.P. Apparatus and method for securely managing the accessibility to content and applications
US10681534B2 (en) 2012-11-16 2020-06-09 At&T Intellectual Property I, L.P. Methods for provisioning universal integrated circuit cards
US10778670B2 (en) 2013-10-23 2020-09-15 At&T Intellectual Property I, L.P. Apparatus and method for secure authentication of a communication device

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8095624B2 (en) * 2000-12-28 2012-01-10 CenterBeam Inc. Architecture for serving and managing independent access devices
US20030163693A1 (en) * 2002-02-28 2003-08-28 General Instrument Corporation Detection of duplicate client identities in a communication system
US7958261B2 (en) * 2008-02-14 2011-06-07 Microsoft Corporation Domain name cache control system generating series of varying nonce-bearing domain names based on a function of time
US7865618B2 (en) * 2008-02-22 2011-01-04 Micorsoft Corporation Defeating cache resistant domain name systems
US8228832B2 (en) * 2010-01-25 2012-07-24 Motorola Mobility, Inc. USSD transport method and device
US8964990B1 (en) * 2012-05-17 2015-02-24 Amazon Technologies, Inc. Automating key rotation in a distributed system
US8908868B1 (en) 2012-05-17 2014-12-09 Amazon Technologies, Inc. Key rotation with external workflows
US11256818B2 (en) 2017-12-28 2022-02-22 Corlina, Inc. System and method for enabling and verifying the trustworthiness of a hardware system
US11509636B2 (en) * 2018-01-30 2022-11-22 Corlina, Inc. User and device onboarding
US11431493B1 (en) * 2019-01-10 2022-08-30 Meta Platforms, Inc. Systems and methods for secure authentication

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6643774B1 (en) * 1999-04-08 2003-11-04 International Business Machines Corporation Authentication method to enable servers using public key authentication to obtain user-delegated tickets
US6681017B1 (en) * 1997-09-03 2004-01-20 Lucent Technologies Inc. Simplified secure shared key establishment and data delivery protocols for electronic commerce

Family Cites Families (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5261070A (en) * 1986-07-24 1993-11-09 Meiji Milk Product Co., Ltd. Method and apparatus for forming unique user identification data at remote terminal for secure transmission of data from host terminal
US5729608A (en) * 1993-07-27 1998-03-17 International Business Machines Corp. Method and system for providing secure key distribution in a communication system
DE69312328T2 (en) * 1993-09-20 1998-01-08 Ibm SYSTEM AND METHOD FOR CHANGING THE KEY OR PASSWORD IN A COMMUNICATION NETWORK WITH KEY DISTRIBUTION
US5590199A (en) 1993-10-12 1996-12-31 The Mitre Corporation Electronic information network user authentication and authorization system
US5434918A (en) * 1993-12-14 1995-07-18 Hughes Aircraft Company Method for providing mutual authentication of a user and a server on a network
US5668876A (en) 1994-06-24 1997-09-16 Telefonaktiebolaget Lm Ericsson User authentication method and apparatus
US5740361A (en) 1996-06-03 1998-04-14 Compuserve Incorporated System for remote pass-phrase authentication
US5812664A (en) * 1996-09-06 1998-09-22 Pitney Bowes Inc. Key distribution system
GB2318486B (en) * 1996-10-16 2001-03-28 Ibm Data communications system
US6289451B1 (en) * 1997-04-18 2001-09-11 Sun Microsystems, Inc. System and method for efficiently implementing an authenticated communications channel that facilitates tamper detection
US5931947A (en) * 1997-09-11 1999-08-03 International Business Machines Corporation Secure array of remotely encrypted storage devices
US6064736A (en) * 1997-09-15 2000-05-16 International Business Machines Corporation Systems, methods and computer program products that use an encrypted session for additional password verification
US6148405A (en) * 1997-11-10 2000-11-14 Phone.Com, Inc. Method and system for secure lightweight transactions in wireless data networks
US6065120A (en) * 1997-12-09 2000-05-16 Phone.Com, Inc. Method and system for self-provisioning a rendezvous to ensure secure access to information in a database from multiple devices
US5974550A (en) * 1997-12-12 1999-10-26 Intel Corporation Method for strongly authenticating another process in a different address space
US6363365B1 (en) * 1998-05-12 2002-03-26 International Business Machines Corp. Mechanism for secure tendering in an open electronic network
US6799270B1 (en) * 1998-10-30 2004-09-28 Citrix Systems, Inc. System and method for secure distribution of digital information to a chain of computer system nodes in a network
US6539093B1 (en) * 1998-12-31 2003-03-25 International Business Machines Corporation Key ring organizer for an electronic business using public key infrastructure
US6304969B1 (en) * 1999-03-16 2001-10-16 Webiv Networks, Inc. Verification of server authorization to provide network resources
US6601175B1 (en) * 1999-03-16 2003-07-29 International Business Machines Corporation Method and system for providing limited-life machine-specific passwords for data processing systems
US6775772B1 (en) * 1999-10-12 2004-08-10 International Business Machines Corporation Piggy-backed key exchange protocol for providing secure low-overhead browser connections from a client to a server using a trusted third party
AU2001275506A1 (en) * 2000-06-08 2001-12-17 Curriculum Corporation A method and system for securely displaying and confirming request to perform operation on host
WO2002025899A1 (en) * 2000-09-22 2002-03-28 General Instrument Corporation Internet protocol telephony security architecture

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6681017B1 (en) * 1997-09-03 2004-01-20 Lucent Technologies Inc. Simplified secure shared key establishment and data delivery protocols for electronic commerce
US6643774B1 (en) * 1999-04-08 2003-11-04 International Business Machines Corporation Authentication method to enable servers using public key authentication to obtain user-delegated tickets

Cited By (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7661129B2 (en) * 2002-02-26 2010-02-09 Citrix Systems, Inc. Secure traversal of network components
US20080222418A1 (en) * 2005-01-24 2008-09-11 Yuichi Futa Signature Generation Device and Signature Verification Device
US7917764B2 (en) 2005-01-24 2011-03-29 Panasonic Corporation Signature generation device and signature verification device
US20100217997A1 (en) * 2007-11-08 2010-08-26 Xiaoqian Chai Authentication method, system, server, and client
KR101134059B1 (en) 2007-11-08 2012-05-09 후아웨이 테크놀러지 컴퍼니 리미티드 Authentication method, system, server, and client
US8245048B2 (en) * 2007-11-08 2012-08-14 Huawei Technologies Co., Ltd. Authentication method, system, server, and client
US8392717B2 (en) * 2007-11-08 2013-03-05 Huawei Technologies Co., Ltd. Authentication method, system, server, and client
KR101453557B1 (en) * 2007-11-08 2014-10-21 삼성전자주식회사 Method for transmitting and receiving data of a terminal in a communication system and the communication system therefor
US20100115625A1 (en) * 2008-10-31 2010-05-06 Graeme John Proudler Policy enforcement in trusted platforms
US10708059B2 (en) 2012-01-10 2020-07-07 Jpmorgan Chase Bank, N.A. System and method for device registration and authentication
US11489673B2 (en) 2012-01-10 2022-11-01 Jpmorgan Chase Bank, N.A. System and method for device registration and authentication
US10027485B1 (en) * 2012-01-10 2018-07-17 Jpmorgan Chase Bank, N.A. System and method for device registration and authentication
US10681534B2 (en) 2012-11-16 2020-06-09 At&T Intellectual Property I, L.P. Methods for provisioning universal integrated circuit cards
US10834576B2 (en) 2012-11-16 2020-11-10 At&T Intellectual Property I, L.P. Methods for provisioning universal integrated circuit cards
US9497195B2 (en) * 2013-06-05 2016-11-15 Fujitsu Limited System, method of disclosing information, and apparatus
US20140365653A1 (en) * 2013-06-05 2014-12-11 Fujitsu Limited System, method of disclosing information, and apparatus
US10735958B2 (en) 2013-09-11 2020-08-04 At&T Intellectual Property I, L.P. System and methods for UICC-based secure communication
US11368844B2 (en) 2013-09-11 2022-06-21 At&T Intellectual Property I, L.P. System and methods for UICC-based secure communication
US10091655B2 (en) 2013-09-11 2018-10-02 At&T Intellectual Property I, L.P. System and methods for UICC-based secure communication
US10122534B2 (en) 2013-10-04 2018-11-06 At&T Intellectual Property I, L.P. Apparatus and method for managing use of secure tokens
US10778670B2 (en) 2013-10-23 2020-09-15 At&T Intellectual Property I, L.P. Apparatus and method for secure authentication of a communication device
US11477211B2 (en) 2013-10-28 2022-10-18 At&T Intellectual Property I, L.P. Apparatus and method for securely managing the accessibility to content and applications
US10375085B2 (en) 2013-10-28 2019-08-06 At&T Intellectual Property I, L.P. Apparatus and method for securely managing the accessibility to content and applications
US11005855B2 (en) 2013-10-28 2021-05-11 At&T Intellectual Property I, L.P. Apparatus and method for securely managing the accessibility to content and applications
US10701072B2 (en) 2013-11-01 2020-06-30 At&T Intellectual Property I, L.P. Apparatus and method for secure provisioning of a communication device
US9942227B2 (en) 2013-11-01 2018-04-10 At&T Intellectual Property I, L.P. Apparatus and method for secure over the air programming of a communication device
US10567553B2 (en) 2013-11-01 2020-02-18 At&T Intellectual Property I, L.P. Apparatus and method for secure over the air programming of a communication device
US10200367B2 (en) 2013-11-01 2019-02-05 At&T Intellectual Property I, L.P. Apparatus and method for secure provisioning of a communication device
US20150319151A1 (en) * 2014-05-01 2015-11-05 At&T Intellectual Property I, Lp Apparatus and method for secure delivery of data utilizing encryption key management
US9967247B2 (en) 2014-05-01 2018-05-08 At&T Intellectual Property I, L.P. Apparatus and method for managing security domains for a universal integrated circuit card
US10476859B2 (en) 2014-05-01 2019-11-12 At&T Intellectual Property I, L.P. Apparatus and method for managing security domains for a universal integrated circuit card
US9819485B2 (en) * 2014-05-01 2017-11-14 At&T Intellectual Property I, L.P. Apparatus and method for secure delivery of data utilizing encryption key management

Also Published As

Publication number Publication date
US6892308B1 (en) 2005-05-10

Similar Documents

Publication Publication Date Title
US6892308B1 (en) Internet protocol telephony security architecture
CN109728909B (en) Identity authentication method and system based on USBKey
US7886345B2 (en) Password-protection module
JP4689815B2 (en) Data authentication method, message transmission method, and distributed system
KR101237632B1 (en) Network helper for authentication between a token and verifiers
US6732270B1 (en) Method to authenticate a network access server to an authentication server
US7562224B2 (en) System and method for multi-session establishment for a single device
US20070220253A1 (en) Mutual authentication between two parties using two consecutive one-time passwords
US20020166048A1 (en) Use and generation of a session key in a secure socket layer connection
US20080034216A1 (en) Mutual authentication and secure channel establishment between two parties using consecutive one-time passwords
US10263782B2 (en) Soft-token authentication system
JP2002521962A (en) Method and system for establishing a shared secret using an authentication token
JP4783340B2 (en) Protecting data traffic in a mobile network environment
EP1320975B1 (en) Internet protocol telephony security architecture
CN114978773A (en) Single package authentication method and system
US11463433B1 (en) Secure bearer-sensitive authentication and digital object transmission system and method for spoof prevention
Srivastava et al. A review on remote user authentication schemes using smart cards
US10979226B1 (en) Soft-token authentication system with token blocking after entering the wrong PIN
Chatterjee et al. A novel multi-server authentication scheme for e-commerce applications using smart card
CN110855444A (en) Pure software CAVA identity authentication method based on trusted third party
Sudhakar et al. Secured mutual authentication between two entities
AU2002259074B2 (en) Use and generation of a session key in a secure socket layer connection
CN117081783A (en) Identity authentication method, system, terminal, medium and application under distributed network
AU2002259074A1 (en) Use and generation of a session key in a secure socket layer connection

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION