Methods and systems for nonce generation in a token

Information

  • Patent Grant
  • 8332637
  • Patent Number
    8,332,637
  • Date Filed
    Tuesday, June 6, 2006
    18 years ago
  • Date Issued
    Tuesday, December 11, 2012
    11 years ago
  • Inventors
  • Original Assignees
  • Examiners
    • Barron, Jr.; Gilberto
    • Nobahar; Abdulhakim
    Agents
    • Lowenstein Sandler PC
Abstract
Embodiments of the present invention provide a method, a client and a token for providing a nonce during a login associated with the token in a multi-user computer system. A login process is activated after token insertion by a request to execute a user privileged operation made by a client application process. If a password provided to the login process by an access requester associated with authorized use of the token is validated in the token, a nonce is generated in the token. The password is passed to the token in a command and the nonce is passed to the client application process in a response to the command. The nonce is used by the client application process or any other additional processes during execution of the user privileged operation. Additional nonces, including those based on security level can be generated and passed to additional client application processes as execution of user privileged operations is requested.
Description
FIELD OF THE INVENTION

The present invention relates generally to security in connection with token based access to multi-user processing environments and more particularly, to providing a nonce to prevent unauthorized access to information stored in a token.


BACKGROUND OF THE INVENTION

As computer systems and associated networks become more ubiquitous and complex; as the sensitivity of the content of the systems and network increases, and as the conventional user access paradigms changes for organizations of all types and sizes, from main offices or workplaces having dedicated IT systems to decentralized networks of IT servers and the like, system security rapidly becomes a major concern. Where secure access is required for individuals in a multi-user environment, security and identify verification and management become more important in maintaining system and network security and data integrity.


The use of tokens, such as universal serial bus (USB) tokens, smartcards or the like is gaining popularity as a way of providing flexible access to system resources from a variety of locations. A token is generally accepted as an integral part of a two-factor security paradigm involving possession of the token as the first factor and authentication of the holder of the token as the second factor. A token allows information specific to a user to be stored in the token and used to authenticate a user and subsequently provide access to system resources. A typical token is provided with a memory and a processor, microcontroller, or the like for executing applications for managing card security, providing access to information on the card and the like.


Problems can arise despite system security measures, since secure access to information stored on the token can be compromised from time to time by processes running in the multi-user processing environment including unauthorized or malicious processes, which can gain access to the card once the card is legitimately opened for access by the normal authentication process. Further, preventing access altogether is not feasible since some access may be required by an entity or entities other than the authorized user. Such access may be security level specific.


Therefore it would be desirable for a solution to the problem of controlling or restricting access to token information by other than the authorized user. In addition, factors such as scalability, standards compliance, regulatory compliance, security administration and the like must also be taken into consideration.


While a general background including problems in the art are described hereinabove, with occasional reference to related art or general concepts associated with the present invention, the above description is not intended to be limiting since the primary features of the present invention will be set forth in the description which follows. Some aspects of the present invention not specifically described herein may become obvious after a review of the attendant description, or may be learned by practice of the invention. Accordingly, it is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only in nature and are not restrictive of the scope or applicability of the present invention.





BRIEF DESCRIPTION OF THE DRAWINGS

The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments of the invention and together with the description, serve to explain the principles of the invention. In the figures:



FIG. 1 is a diagram illustrating exemplary components of a computer system consistent with embodiments of the present invention;



FIG. 2 is a diagram illustrating an exemplary token having a processor a memory and an interface consistent with operation in accordance with the present invention;



FIG. 3 is a diagram illustrating processes associated with an exemplary client in accordance with embodiments of the present invention;



FIG. 4A is a diagram illustrating components of a nonce provisioning and use scenario between a token and application program interfaces (APIs) in accordance with the present invention;



FIG. 4B is a diagram illustrating components of a multiple nonce provisioning and use scenario between a token and application program interfaces (APIs) in accordance with the present invention;



FIG. 5A is a flow chart illustrating an exemplary procedure for nonce generation in accordance with the present invention;



FIG. 5B is a flow chart illustrating an exemplary procedure for multiple nonce generation in accordance with the present invention; and



FIG. 6 is a block diagram, including functional blocks, illustrating an exemplary client computer with interfaces and a token.





DESCRIPTION OF THE EMBODIMENTS

Embodiments of the present invention provide methods and systems for resetting a password in a token using an authentication credential provided by a third party. In accordance with one or more embodiments, an exemplary method provides a nonce during a login associated with a token in a multi-user computer system, which nominally includes a client. The method includes activating a login process by inserting the token into a token interface. A password is then provided by an access requester associated with authorized use of the token during operation of the login process and validated. The login can be performed in accordance with a number of standards such as username and password using Digest message digest 5 (MD5), operating system (OS) based login using pluggable authentication modules (PAM)/network information service (NIS), Kerberos simple authentication security layer (SASL)/generic security service application program interface (GSSAPI) based login, public key infrastructure (PKI) based authentication based on certificates specified, for example, in the X.509 standard, or the like.


A nonce is generated in the token after successfully validating the password. It will be appreciated that the nonce is provided to the client application process and used during any request for access to information in the token. In other embodiments, the nonce can be provided to one or more of a plurality of application processes associated with the client. The nonce can then used by the application processes or APIs associated with the application processes during any request for execution of a user privileged operation using, for example, commands associated with ISO 7816. It will be appreciated that the verification of the password and nonce and the like can be accomplished in accordance with various methods. In still other embodiments, a plurality of different nonces can be provided to a corresponding plurality of application processes. The plurality of different nonces are then used by the one or more of the plurality of application processes during requests for access to the information in the token. In some cases, the plurality of different nonces are each allocated to the plurality of application processes based on different security levels.


As noted, the nonces are used in user privileged operations which can include access to a resource associated with the multi-user computer system, access to a user privileged data object in the token for operations such as creation, modification, reading, writing, and deletion of the data object, and logout. Alternatively, in accordance with some standards, such as ISO 7816, the nonce and other security information will be used in each specific user privileged operation. Therefore, an application process not using the nonce with a command associated with a user privileged operation will fail in the request since the decryption will be unsuccessful. To further enhance security, the nonce is stored in a volatile memory associated with the token such that when the token is removed from the token interface, the nonce is lost. It will be appreciated by those of skill in the art that various embodiments of the present method can take various forms. The method can be embodied, for example, in an apparatus configured to perform the method, in a computer readable medium containing computer executable instructions for performing the method, and the like.


In still other embodiments, the present invention can include a client in a token-access multi-user computer system. The computer system can be configured to provide access to information on a secure basis to authorized requesters associated with a token. The token can have a memory including a volatile memory area and to accommodate the token, the computer system can include a token interface. The client can include a client processor, which activates a login process when insertion of the token in the token interface is detected. The client processor can collect a password during the login process. The password is provided by an access requester associated with authorized use of the token. The client processor then receives a nonce from the token after the password is successfully validated. The nonce is displayed, for example through a user interface, in the login process. The nonce is entered by the access requester at which point the nonce can be used by a client application process during any request for access to information in the token, which request can include a request to decrypt information. Alternatively, the nonce or a plurality of nonces can be provided to any one or more of a plurality of trusted APIs registering with the client, whereupon the nonce is used by the APIs during any request for access to the information in the token. The nonces can be allocated to the plurality of trusted APIs based on different security levels. It will be appreciated that the client processor can be configured to store the nonce in the volatile memory area associated with the token such that when the token is removed the nonce is lost.


In still other embodiments, the present invention includes a token for insertion into a multi-user computer system. The token can interface with a client application process and includes a memory having a volatile memory area. The token further includes a processor coupled to the memory and configured, for example, through operation of one or more programs or processes, to activate an interface process when the token is inserted into the multi-user computer system. The interface process validates a password received from the client application process. Upon validation of the password, a nonce generation process can be activated to generate a nonce and return the nonce to the client application process. The nonce can be stored in the volatile memory area of the memory. Alternatively, the processor is further configured to generate a plurality of different nonces in the nonce generation process. Each of the plurality of different nonces can be returned to respective ones of different client APIs. The different nonces can be generated based on different security levels and returned to respective ones of the client APIs based on respective security levels associated therewith. When the nonce or nonces have been generated and returned, a request for access to information stored on the token can be processed by comparing a value associated with the request with the nonce and granting access to the information if the comparison is successful. It will be appreciated that the nonce generation process can be associated with and compliant with a standard. As further discussed herein below, various inventive principles and combinations thereof are advantageously employed to securely access data associated with a smart card or token.


It should be noted that the term password is used extensively herein to denote a value or string entered by a user for purpose of authenticating the user as an authorized user of, in this case, the token. Thus it will be understood that in accordance with different embodiments various phrases may be interchangeable with the term password, such as personal identification numbers or PINs, or the like and that the password can be associated with other security values and parameters such as certificates, public keys, cryptographic token interface data, and other standards related information such as information encrypted according to public key cryptography standard # 11 (PKCS 11), identifiers, and related data. Such information can be stored, for example, on the token. Further, reference will be made to execution or requests for execution of user privileged operations by application processes or other software processes or the like to applications, information stored on the token, or the like. Such user privileged access can be made according to standard access functions as specified for example, in international standards organization (ISO) standard number 7816, part 4 “Interindustry Commands for Interchange,” section 5 “APDU Commands.” In particular, section 5.3 is of particular interest to nonce generation and use in accordance with the present invention. While ISO 7816, part 4, section 5.3 is useful in defining generic commands and responses associated with the application protocol data unit (APDU) commands and responses, it will be appreciated that other command structures and responses and other mechanisms can also be used to implement the use of a nonce in executing user privileged operations.


Reference will now be made in detail to the accompanying drawings. Wherever possible, the same reference numbers will be used throughout the drawings to refer to the same or like parts.


Referring now to FIG. 1, a simplified and representative environment associated with a computer system will be discussed and described. The environment includes a client 101, a token 108, and a server 102. The server 102 and client 101 are connected via a connection 105 which can be a direct connection such as a wired or wireless connection or can be an indirect connection such as a connection through the internet, private network or the like. It will also be appreciated that in some instances, the server 102 and client 101 can exist within the same computer and therefore can be connected with a data bus or high speed serial connection or the like. The server 102 naturally has access to information stored locally at the server 102, and also can access information stored remotely in various external data systems (not shown) provided a proper interface exists to the external data systems. It will be appreciated that the server 102 may be a general purpose computer or dedicated computing platform configured to execute secure and/or unsecure (or open) applications through a multiple user operating system (not shown). While many operations are performed in connection with the client 101, the server 102 can operate independently for certain procedures. The server 107 may be implemented with general purpose server platforms as known to those skilled in the art from Intel, Advanced Micro Devices, Hewlett-Packard, and/or others or can be implemented with other custom configured server architectures. The server 102 may interact with the client 101 over the connection 105, which can include, for example, a communication network. The connection 105 provides a communication channel for the server 102 and the client 101 to exchange data and commands, as well as for the server 102 to interface to the token 103.


The client 101 can include a general purpose computer or dedicated computing platform configured to execute secure and/or open applications through the multi-user operating system of server 102 or can operate through an independent operating system or independent version of the operating system of server 102. The client 101 can include a personal computer, a workstation, a thin client, a thick client, or other similar computing platform. It will be appreciated that thin client means a computer or client in a client-server architecture having little or no application logic and therefore having a small boot image. A thin client depends primarily on the central server, such as server 102, for processing activities. Therefore client 101, when operating as a thin client has no more software than is required to connect to server 102, perform a login procedure, generate a nonce and the like.


It can further be seen that client 101 is configured to interface with the token 108 through a token interface 106 connected through a link 107. The token 108 is connected to token interface 106 through connection 109 which can be a universal serial bus (USB) connection, an edge connector, or some other type of connection for a token interface as would be appreciated. The client 101, the token 108 and the server 102 can be configured in accordance with known techniques so that the server 102 can connect to the token 108 transparently through the client 101. In accordance with known techniques, the connection 105 can be a secure connection however, additional secure channels can be established separately to connect the server 102 and the token 108, for example for mutual authentication prior to conducting card management functions. It should be noted however, that for operation in accordance with the present invention, there is little or no interaction with the server.


To better understand a typical token 108 in accordance with the invention, FIG. 2 illustrates an exemplary token 201 having a processor 210, a memory 211, a volatile memory 213, an interface 220, and a bus 212 or other connection interconnecting the elements. The token 201 is an integral part of any two factor authentication system where the token 201 represents a first posessory factor in the security model, in other words possession of the token 201 assumes that the holder of the token 201 is the authorized user. The password or PIN represents the second factor in the two factor security model and in connection with the first factor, the possession of the token 201, completes the security model.


It will be appreciated that the processor 210 can be one of a variety of different processors including general purpose processors, custom processors, controllers, compact eight-bit processors or the like, however, processor 210 must be able to execute applications for generating nonces or the like in accordance with the invention. The memory 211 can also be one or a combination of a variety of types of memory such as random access memory (RAM), read only memory (ROM), flash memory, dynamic RAM (DRAM) or the like. The memory 211 can further include a volatile memory area, or a volatile memory 213 can be provided which will be erased when power is removed from the token 201. It will also be appreciated that in most instances, the token 201 will derive power from the interface 220, that is, will derive power from the host device such as a token interface unit. The interface unit provides power as part of an interface standard. For example, the USB standard calls for pins 1 and 4 to provide Vcc and GND, with Vcc being around 5 volts DC. It should be noted that in some tokens, additional features are present for additional security factors such as biometrics or the like.


A typical client 101 is further illustrated in FIG. 3. Client 101 can include a security client 300, which can be a software program or process executing on the client 101. The client 101 can also include a token interface 303, which can include all or portion of an independent token interface such as token interface 106 illustrated in FIG. 1, and/or an interface integral to the token such as interface 220 illustrated in FIG. 2. The client 101 can also include a hardware interface, a software interface or a combination thereof, such as a USB connector circuit and USB software driver. The client 101 further includes a user 301, which can be a user process or user agent such as an application program possibly including an application program interface (API), the application process for providing a dialog to a requester for inputting information into the client 101 such as a password or the like. In addition to a password, the client 101, and specifically the application process can receive a nonce generated by the token 108 in an APDU response to an APDU command sent to the token with the password. The nonce will used for user privileged operations as will be described in greater detail hereinafter.


The client 101 can also include a connection 310 for connecting to a server such as server 102 described in connection with FIG. 1. The connection 310 can be used by the client 101 to connect with the server 102 for card management purposes and the like. However, it should be note that in accordance with the present invention interaction with the server is not required for nonce use.


An exemplary scenario for nonce generation and use is shown in FIG. 4A. A token 410 can be a token described in connection with FIG. 1 and FIG. 2, or any other token capable of storage including volatile storage and configured for processing requests for execution of user privileged operations associated with accessing resources associated with the computer system, accessing data objects stored in the token including conducting such operations as reading, writing, creating, deleting, modifying, importing, and the like associated with the data object or objects, logging in and out of the computer system and/or token and the like.


Accordingly, the token 410 can, as described in connection with FIG. 2, have a processor 210 for execution of processes, programs, applets and the like as would be appreciated. The token-based process 415 can be used to process the generation of nonces in accordance with the invention. The token 410 can be connected to a client 420, which can be executing a client application process 425 or several application processes as will be appreciated. The token 410 and the client 420 can be connected in a number of ways through a link 401 through some sort of medium 402, which can include a token interface and a physical medium for connecting to the client 420, the physical medium including a wired or wireless medium, a network fabric, or the like as will be appreciated. Once the connection is made, for example, by insertion of the token 410 or the like, the token based process 415 can be activated to perform processing of token commands such as ISO 7816 commands under part 4, section 5.3, which include APDU commands and responses. The token based process 415 will await such commands and process them as described herein.


Meanwhile in the client 420, a request for execution of a user privileged operation, for example as described above, can be made and is conducted generally in the context of an application program interface (API) such as API1421, API2423 and APIn 425. The request could include a call to an email application, a call to view a sensitive web site, a call to operate on a data object stored on the token 410 or the like. The request by the client application process 425 for execution of a user privileged operation will activate a login process, which can include providing a dialog on a display associated with a user (not shown).


In response to the dialog, the user may enter the password, PIN, or the like, in connection with any number of well known authentication mechanisms. The entry of the password will generate a command from the requesting application process or API to the token 410 including the password for validation by the token 410. If the password is validated, the token based process 415 will generate a nonce 411 in process 412 which can be a process, method, function, algorithm or the like. It will be appreciated that a nonce can be any type of value having time limited significance such as a random number. The command generated by the application process will be of a format, such as an APDU command format in accordance with ISO 7816, part 4, section 5.3, that expects a response, such as an APDU response.


Upon validation of the password sent with the command, the response will be generated by the token to include the nonce 411. The nonce 411 is stored in volatile memory 414 and can be passed to the client application process 425 as a data parameter in the response to the command. The response will simultaneously indicate to the client application process 425 that the password is validated and provide the nonce 411. In particular, the nonce 411 is provided to the requesting one of API1421, API2423 and APIn 425. The respective one of API1421, API2423 and APIn 425 will use the nonce in respective fields 422, 424 and 426 in connection with the user privileged operation. If the user privileged operation involves access to a key stored on the token 410, the nonce will be stripped from the request or operation and the request or operation will be processed in the normal manner if the nonce is verified. If the nonce is not verified, then the request or operation will fail.


In a similar manner, as shown in FIG. 4B, the token based process 415 can generate a series of nonces in process 417 and provide them individually such as a nonce n 416 to the requesting one of API1431, API2433 and APIn 435 associated with client application process 437 executing in client 420. Based on a request by one of API1431, API2433 and APIn 435 for execution of a user privileged operation including a call to an email application, a call to view a sensitive web site, a call to operate on a data object stored on the token 410 or the like, the nonce n 416 can be generated.


The request by an API associated with client application process 437 for execution of a user privileged operation, will activate a login process, which, as described, can include providing a dialog on a display associated with a user (not shown). The user may enter the password, PIN, or the like, in connection with any number of well known authentication mechanisms. The entry of the password will generate a command from the requesting API to the token 410 including the password for validation by the token 410. If the password is validated, the token based process 415 will generate a nonce 416 in process 417. As described above, the nonce can be any type of value having time limited significance such as a random number.


As noted above, the command generated by the application process will be of a format, such as an APDU command format in accordance with ISO 7816, part 4, section 5.3, that expects a response, such as an APDU response. The response will be generated by the token to include the nonce 416. The nonce 416 as well as other generated nonces is stored in volatile memory 414 and can be passed to the client application process 425 as a data parameter in the response to the command. The response will simultaneously indicate to the client application process 425 that the password is validated and provide the nonce 416. In particular, the nonce 416 is provided to the requesting one of API1431, API2, 433 and APIn 435. The respective one of API1431, API2433 and APIn 435 will use different nonces such as a nonce 1, nonce 2 and nonce n, in respective fields 432, 434 and 436 in connection with the user privileged operation.


It will be appreciated that if the user privileged operation or request for the operation involves access to a data object such as a key stored on the token 410, the nonce will be stripped from the request or operation and the request or operation will be process in the normal manner if the nonce is verified. If the nonce is not verified, then the request or operation will fail. Some or all of the APIs can be provided with a different nonce. Further, in accordance with some embodiments, different nonces can be provided based on user role, security level, access privilege level or the like.



FIG. 5A and FIG. 5B illustrate method for nonce generation. FIG. 5A illustrates generation of a single nonce, while FIG. 5B illustrates generation of a multiple nonces. Accordingly, an exemplary procedure or method for nonce generation in accordance with the invention is shown in FIG. 5A. After start in 501, a determination can be made if the token is inserted in 502. It will be appreciated that without the token insertion, any execution of user privileged operations will not be possible. Therefore, the procedure will loop until a token is inserted. Meanwhile, in 503, a token based process can be activated to handle requests., commands, and the like for user privileged operations requiring keys stored on the token. A client based application process can be activated and can, through operation thereof request execution of a user privileged operation as described above. The request will generate a login process which will collect a password from, for example, a user, and generate a command to the token including the password requesting validation or the like.


If the password cannot be validated in 504, for example, after a predetermined number of attempts, a security lockout procedure can be activated in 508, which will prevent any further attempts, and in some cases can destroy the keys stored on the token.


If the password is validated in the token, then a nonce can be generated in 509 in the token and stored in volatile memory so that when the token is removed the nonce is lost. The nonce can be passed to the client application process in 510, in a response to the command generated in 503. The nonce can subsequently be used in 511 by any application process, including an API or the like to execute a user privileged operation as described above. While the method is indicated as ending in 512, it will be appreciated that the process can be repeated, for example, if the token is removed and reinserted or removed and inserted elsewhere or if an additional API requires execution of another user privileged operation or the like.


In FIG. 5B an exemplary method or procedure is shown for generating multiple nonces. After start in 501, a determination can be made if the token is inserted in 502. As noted above, without the token insertion, any execution of user privileged operations will not be possible and the procedure will loop until a token is inserted. Meanwhile, in 503, a token based process can be activated to handle requests., commands, and the like for user privileged operations requiring keys stored on the token. A client based application process can be activated and can, through operation thereof request execution of a user privileged operation as described above. The request will generate a login process which will collect a password or the like from, for example, a user, and generate a command to the token including the password requesting validation or the like. If the password cannot be validated in 504, for example, after a predetermined number of attempts, a security lockout procedure can be activated in 508, which will prevent any further attempts, and in some cases can destroy the keys stored on the token. If the password is validated in the token, then different nonces can be generated in 513 in the token and stored in volatile memory so that when the token is removed the nonce is lost. It will be appreciated that the nonces can be generated on a per application process or API basis, meaning that different nonces are generated for each individual application process or API or for specific groups or types of application processes or APIs. Alternatively, or in addition, different nonces can be generated based on security levels. Nonce generation can be accomplished using known techniques such as random number generation or the like. In 514, the different nonces can be passed to the client application processes or APIs based on security level or on a per application process basis, in a response to the command generated in 503. The nonces can subsequently be used in 515 by respective application processes, including APIs or the like to execute a corresponding user privileged operation as described above. While the method is indicated as ending in 512, it will be appreciated that the process can be repeated, for example, if the token is removed and reinserted or removed and inserted elsewhere or if an additional API requires execution of another user privileged operation or the like.


An exemplary implementation environment 600 associated with the present invention can be seen in connection with FIG. 6. A client 610 and a token 630 are represented in an operative condition. The client 610 can include processor 611 and memory 612. The token 620 can include a processor 621 and a memory 622, which are more or less interchangeable with processor 210 and memory 211 as shown in FIG. 2, with the exception that, while FIG. 2 explicitly shows a volatile memory 213, the volatile memory has been omitted from FIG. 6 for simplicity. The memory 612 can include processes which can be loaded into the processor 611, such as an operating system, data and variables 613 and other processes as described below. Optionally, the client 610 can include an interface A 602 for connection to other entities such as a server over a communications link.


The token 620 can be inserted, for example into a token interface such as interface B 603, whereupon the insertion of the token is detected at 614. In response, a token based process such as a nonce generation process can be activated at 623. The client can activate a password process 615 based on a request generated by a client application process for execution of a user privileged operation. The password process will cause a password to be collected and passed to the token 620 for validation in a predetermined command format such as an ISO 7816 type format. It will be appreciated that while different formats may be used, an ADPU Command under ISO 7816, part 4, section 5.3 will be suitable for such a command because a response is included in which the nonce can be included. Thus, at 624, the password can be validated and a nonce generated at 625. As noted, one nonce can be generated for all application processes APIs or the like or different nonces can be generated based on security levels or on a per application process or API basis. The nonce can be passed to the client application process or API in a response to the command. The nonce can be stored in volatile memory at 626. It will be appreciated that other data such as privileged data objects can be stored at 627 and accessed for privileged operations as described herein above. When the nonce is passed to the client application process, it can be received at 617 and used in subsequent execution of user privileged operations at 618. The nonce or nonces can be stored in the client 610 in volatile memory at 619.


Other embodiments of the invention will be apparent to those skilled in the art from consideration of the specification and practice of the invention disclosed herein. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the invention being indicated by the following claims.

Claims
  • 1. A method comprising: receiving, by a token that comprises a volatile memory, a password while the token is coupled to a computer system;validating, by the token, the password;generating, by the token, a first nonce and a second nonce after successfully validating the password, wherein the first nonce and the second nonce are associated with different security levels;storing the first nonce and the second nonce in the volatile memory until the token is de-coupled from the computer system, wherein the first nonce and the second nonce are erased from the volatile memory when the token is de-coupled from the computer system; andproviding the first nonce to a first application process that runs on the computer system and the second nonce to a second application process that runs on the computer system, wherein the first application process uses the first nonce and the second application process uses the second nonce to perform one or more user privileged operations.
  • 2. The method of claim 1, wherein the one or more user privileged operations comprises at least one of: access to a resource associated with the computer system, access to a user privileged data object in the token, or logout.
  • 3. The method of claim 1, wherein the first nonce and the second nonce are stored in a memory associated with the computer system.
  • 4. The method of claim 1, wherein the token includes one of a smartcard and a universal serial bus (USB) token.
  • 5. An apparatus comprising: a memory; anda processor to: activate a login process in response to a request by a user to perform one or more user privileged operations;receive a password from the user during the login process;transmit the password to a token while the token is coupled to the apparatus;receive a first nonce and a second nonce from the token after the password is successfully validated by the token, wherein the first nonce and the second nonce are associated with different security levels; andexecute a first application process that uses the first nonce and a second application process that uses the second nonce to perform the one or more user privileged operations;wherein the first nonce and the second nonce are stored in a volatile memory of the token until the token is de-coupled from the apparatus, and wherein the first nonce and the second nonce are erased from the volatile memory when the token is de-coupled from the apparatus.
  • 6. The apparatus of claim 5, wherein the one or more user privileged operations comprises at least one of: access to a resource, access to a user privileged data object in the token, or logout.
  • 7. The apparatus of claim 5, wherein the processor is also to store the first nonce and the second nonce in the memory.
  • 8. An apparatus comprising: a volatile memory; anda processor to: receive a password via a command issued by a first application process executing on a computer system while the apparatus is coupled to the computer system;generate a first nonce and a second nonce upon validation of the password, wherein the first nonce and the second nonce are associated with different security levels, and wherein the second nonce is generated based on a parameter associated with the command;return the first nonce and the second nonce to the computer system, a first application process uses the first nonce and a second application process uses the second nonce to perform the one or more user privileged operations; andstore the first nonce and the second nonce in the volatile memory until the token is de-coupled from the computer system, wherein the first nonce and the second nonce are erased from the volatile memory when the token is de-coupled from the computer system.
  • 9. The apparatus of claim 8 wherein the second nonce is returned to a second application process executing on the computer system.
  • 10. The apparatus of claim 9, wherein the second application process is selected from a plurality of application processes based on respective security levels of the plurality of application processes.
  • 11. The apparatus of claim 8, wherein the processor is also to: receive a request to execute one or more user privileged operations; and execute the one or more user privileged operations when, and only when, a first value specified by the request matches the first nonce and a second value specified by the request matches the second nonce.
US Referenced Citations (205)
Number Name Date Kind
4108367 Hannan Aug 1978 A
4849614 Watanabe et al. Jul 1989 A
4924330 Seamons et al. May 1990 A
5247163 Ohno et al. Sep 1993 A
5355414 Hale et al. Oct 1994 A
5499371 Henninger et al. Mar 1996 A
5594227 Deo Jan 1997 A
5631961 Mills et al. May 1997 A
5666415 Kaufman Sep 1997 A
5721781 Deo et al. Feb 1998 A
5745576 Abraham et al. Apr 1998 A
5745678 Herzberg et al. Apr 1998 A
5768373 Lohstroh et al. Jun 1998 A
5862310 Crawford et al. Jan 1999 A
5923884 Peyret et al. Jul 1999 A
5937066 Gennaro et al. Aug 1999 A
5943423 Muftic Aug 1999 A
5991411 Kaufman et al. Nov 1999 A
5991882 O'Connell Nov 1999 A
6005942 Chan et al. Dec 1999 A
6005945 Whitehouse Dec 1999 A
6011847 Follendore, III Jan 2000 A
6016476 Maes et al. Jan 2000 A
6044155 Thomlinson et al. Mar 2000 A
6072876 Obata et al. Jun 2000 A
6141420 Vanstone et al. Oct 2000 A
6178507 Vanstone Jan 2001 B1
6179205 Sloan Jan 2001 B1
6226744 Murphy et al. May 2001 B1
6377825 Kennedy et al. Apr 2002 B1
6490680 Scheidt et al. Dec 2002 B1
6502108 Day et al. Dec 2002 B1
6539093 Asad et al. Mar 2003 B1
6636975 Khidekel et al. Oct 2003 B1
6643701 Aziz et al. Nov 2003 B1
6687190 Momich et al. Feb 2004 B2
6691137 Kishi Feb 2004 B1
6698654 Zuppicich Mar 2004 B1
6734886 Hagan et al. May 2004 B1
6760752 Liu et al. Jul 2004 B1
6804687 Sampson Oct 2004 B2
6819766 Weidong Nov 2004 B1
6826686 Peyravian Nov 2004 B1
6829712 Madoukh Dec 2004 B1
6880037 Boyer Apr 2005 B2
6880084 Brittenham et al. Apr 2005 B1
6898605 Constantino May 2005 B2
6898714 Nadalin et al. May 2005 B1
6931133 Andrews et al. Aug 2005 B2
6941326 Kadyk et al. Sep 2005 B2
6970970 Jung et al. Nov 2005 B2
6978933 Yap et al. Dec 2005 B2
6986040 Kramer et al. Jan 2006 B1
7007105 Sullivan et al. Feb 2006 B1
7010600 Prasad et al. Mar 2006 B1
7050589 Kwan May 2006 B2
7051213 Kobayashi et al. May 2006 B1
7085386 Audebert et al. Aug 2006 B2
7114028 Green et al. Sep 2006 B1
7156302 Yap et al. Jan 2007 B2
7159763 Yap et al. Jan 2007 B2
7185018 Archbold et al. Feb 2007 B2
7251728 Toh et al. Jul 2007 B2
7278581 Ong Oct 2007 B2
7299364 Noble et al. Nov 2007 B2
7302585 Proudler et al. Nov 2007 B1
7356688 Wang Apr 2008 B1
7374099 de Jong May 2008 B2
7386705 Low et al. Jun 2008 B2
7437757 Holdsworth Oct 2008 B2
7451921 Dowling et al. Nov 2008 B2
7475250 Aull et al. Jan 2009 B2
7475256 Cook Jan 2009 B2
7480384 Peyravian et al. Jan 2009 B2
7502793 Snible et al. Mar 2009 B2
7571321 Appenzeller et al. Aug 2009 B2
7602910 Johansson et al. Oct 2009 B2
7702917 Tevosyan et al. Apr 2010 B2
7769996 Randle et al. Aug 2010 B2
7822209 Fu et al. Oct 2010 B2
7860243 Zheng et al. Dec 2010 B2
20010008012 Kausik Jul 2001 A1
20010036276 Ober et al. Nov 2001 A1
20010054148 Hoornaert et al. Dec 2001 A1
20020004816 Vange et al. Jan 2002 A1
20020007351 Hillegass et al. Jan 2002 A1
20020007359 Nguyen Jan 2002 A1
20020010679 Felsher Jan 2002 A1
20020029343 Kurita Mar 2002 A1
20020056044 Andersson May 2002 A1
20020059144 Meffert et al. May 2002 A1
20020064095 Momich et al. May 2002 A1
20020080958 Ober et al. Jun 2002 A1
20020099727 Kadyk et al. Jul 2002 A1
20020112156 Gien et al. Aug 2002 A1
20020120842 Bragstad et al. Aug 2002 A1
20020133707 Newcombe Sep 2002 A1
20020171546 Evans et al. Nov 2002 A1
20020184149 Jones Dec 2002 A1
20020188848 Buttiker Dec 2002 A1
20030005291 Burn Jan 2003 A1
20030012386 Kim et al. Jan 2003 A1
20030028664 Tan et al. Feb 2003 A1
20030035548 Kwan Feb 2003 A1
20030056099 Asanoma et al. Mar 2003 A1
20030075610 Ong Apr 2003 A1
20030093695 Dutta May 2003 A1
20030115455 Aull et al. Jun 2003 A1
20030115466 Aull et al. Jun 2003 A1
20030115467 Aull et al. Jun 2003 A1
20030115468 Aull et al. Jun 2003 A1
20030167399 Audebert et al. Sep 2003 A1
20030172034 Schneck et al. Sep 2003 A1
20040042620 Andrews et al. Mar 2004 A1
20040053642 Sandberg et al. Mar 2004 A1
20040066274 Bailey Apr 2004 A1
20040088562 Vassilev et al. May 2004 A1
20040096055 Williams et al. May 2004 A1
20040103324 Band May 2004 A1
20040103325 Priebatsch May 2004 A1
20040120525 Miskimmin et al. Jun 2004 A1
20040144840 Lee et al. Jul 2004 A1
20040146163 Asokan et al. Jul 2004 A1
20040153451 Phillips et al. Aug 2004 A1
20040162786 Cross et al. Aug 2004 A1
20040230831 Spelman et al. Nov 2004 A1
20050022123 Constantino Jan 2005 A1
20050033703 Holdsworth Feb 2005 A1
20050109841 Ryan et al. May 2005 A1
20050114673 Raikar et al. May 2005 A1
20050119978 Ates Jun 2005 A1
20050123142 Freeman et al. Jun 2005 A1
20050138386 Le Saint Jun 2005 A1
20050138390 Adams et al. Jun 2005 A1
20050144312 Kadyk et al. Jun 2005 A1
20050184163 de Jong Aug 2005 A1
20050184164 de Jong Aug 2005 A1
20050184165 de Jong Aug 2005 A1
20050188360 de Jong Aug 2005 A1
20050216732 Kipnis et al. Sep 2005 A1
20050262361 Thibadeau Nov 2005 A1
20050279827 Mascavage et al. Dec 2005 A1
20050289652 Sharma et al. Dec 2005 A1
20060005028 Labaton Jan 2006 A1
20060010325 Liu et al. Jan 2006 A1
20060015933 Ballinger et al. Jan 2006 A1
20060036868 Cicchitto Feb 2006 A1
20060043164 Dowling et al. Mar 2006 A1
20060072747 Wood et al. Apr 2006 A1
20060073812 Punaganti Venkata et al. Apr 2006 A1
20060075133 Kakivaya et al. Apr 2006 A1
20060075486 Lin et al. Apr 2006 A1
20060101111 Bouse et al. May 2006 A1
20060101506 Gallo et al. May 2006 A1
20060173848 Peterson et al. Aug 2006 A1
20060174104 Crichton et al. Aug 2006 A1
20060206932 Chong Sep 2006 A1
20060208066 Finn et al. Sep 2006 A1
20060226243 Dariel Oct 2006 A1
20060291664 Suarez et al. Dec 2006 A1
20060294583 Cowburn et al. Dec 2006 A1
20070014416 Rivera et al. Jan 2007 A1
20070074034 Adams et al. Mar 2007 A1
20070112721 Archbold et al. May 2007 A1
20070113267 Iwanski et al. May 2007 A1
20070113271 Pleunis May 2007 A1
20070118891 Buer May 2007 A1
20070162967 de Jong et al. Jul 2007 A1
20070169084 Frank et al. Jul 2007 A1
20070189534 Wood et al. Aug 2007 A1
20070204333 Lear et al. Aug 2007 A1
20070230706 Youn Oct 2007 A1
20070271601 Pomerantz Nov 2007 A1
20070277032 Relyea Nov 2007 A1
20070280483 Fu Dec 2007 A1
20070282881 Relyea Dec 2007 A1
20070283427 Gupta et al. Dec 2007 A1
20070288745 Kwan Dec 2007 A1
20070288747 Kwan Dec 2007 A1
20080005339 Kwan Jan 2008 A1
20080019526 Fu Jan 2008 A1
20080022086 Ho Jan 2008 A1
20080022088 Fu Jan 2008 A1
20080022121 Fu et al. Jan 2008 A1
20080022122 Parkinson et al. Jan 2008 A1
20080022128 Proudler et al. Jan 2008 A1
20080034216 Law Feb 2008 A1
20080046982 Parkinson Feb 2008 A1
20080056496 Parkinson Mar 2008 A1
20080059790 Parkinson Mar 2008 A1
20080059793 Lord et al. Mar 2008 A1
20080069338 Relyea Mar 2008 A1
20080069341 Relyea Mar 2008 A1
20080072283 Relyea Mar 2008 A1
20080077794 Arnold et al. Mar 2008 A1
20080077803 Leach et al. Mar 2008 A1
20080133514 Relyea Jun 2008 A1
20080148047 Appenzeller et al. Jun 2008 A1
20080189543 Parkinson Aug 2008 A1
20080209224 Lord Aug 2008 A1
20080209225 Lord Aug 2008 A1
20080229401 Magne Sep 2008 A1
20090003608 Lee et al. Jan 2009 A1
20090133107 Thoursie May 2009 A1
20100313027 Taylor Dec 2010 A1
Foreign Referenced Citations (3)
Number Date Country
9724831 Jul 1997 WO
0048064 Aug 2000 WO
2007096590 Aug 2007 WO
Related Publications (1)
Number Date Country
20070283163 A1 Dec 2007 US