Time-based function back-off

Information

  • Patent Grant
  • 8806219
  • Patent Number
    8,806,219
  • Date Filed
    Wednesday, August 23, 2006
    18 years ago
  • Date Issued
    Tuesday, August 12, 2014
    10 years ago
Abstract
An embodiment generally relates to a method of increasing user convenience. The method includes displaying a log-in user interface and receiving an authentication attempt in the log-in user interface. The method also includes determining a status of the authentication attempt and delaying a completion of an authentication attempt by a time-based function in response to a status being a failed authentication attempt.
Description
FIELD

This invention relates generally to certificates, more particularly, embodiments relate to methods, apparatus, and systems for secure electronic mail.


DESCRIPTION OF THE RELATED ART

Security is an on-going concern for computers from the single home user to enterprise systems. Cryptographic keys, passwords, smart cards, personal identification numbers and other similar security devices are often used to protect computing systems. Some systems require a user to change her password every three months or to enter a synchronized time-based code when entering.


For the users that enter passwords to log-in to their respective computing system, the user typically has a limited number of attempts to authenticate. The computing system may be configured to lock-out the user after the number of failed attempts exceeds the user-defined limit. Accordingly, the user may have to contact the security officer in the information technology department to verify the user, generate a new password and/or unlock the terminal.


Although these measures increase the overall security of the computing system, they often frustrate the user in the time and energy expended to resolve a locked out terminal. Accordingly, there is a need for a system that allows a user to exceed the failed password attempt limit while still maintaining the security level.


SUMMARY

An embodiment generally relates to a method of increasing user convenience. The method includes displaying a log-in user interface and receiving an authentication attempt in the log-in user interface. The method also includes determining a status of the authentication attempt and delaying a completion of the authentication attempt by a time-based function in response to a status being a failed authentication attempt.


Another embodiment pertains generally to a system for managing users. The system includes a server configured to provide application and data services to a plurality of users and at least one client configured to interface with the server. The system also includes a delay module configured to be executed by the at least one client. The delay module is configured to monitor a number of authentication attempts by a user of the at least one client and to delay a completion of the authentication attempt based on a time-based function and the number of authentication attempts.


Yet another embodiment relates generally to an apparatus for increasing user convenience. The apparatus includes a delay module adapted to interface with an existing log-in process executing on a computing platform and a counter configured to maintain a number of failed authentication attempts. The delay module is configured to monitor each log-in attempt and determine a status of each log-in attempt. The delay module is also configured to delay a completion of the authentication attempt by a time-based function in response to a status being a failed authentication attempt.





BRIEF DESCRIPTION OF THE DRAWINGS

Various features of the embodiments can be more fully appreciated, as the same become better understood with reference to the following detailed description of the embodiments when considered in connection with the accompanying figures, in which:



FIG. 1 illustrates an exemplary system in accordance with an embodiment;



FIG. 2 illustrates an exemplary flow diagram in accordance with another embodiment;



FIG. 3 illustrates another exemplary flow diagram in accordance with yet another embodiment; and



FIG. 4 illustrates an exemplary computing platform in accordance with yet another embodiment.





DETAILED DESCRIPTION OF EMBODIMENTS

For simplicity and illustrative purposes, the principles of the present invention are described by referring mainly to exemplary embodiments thereof. However, one of ordinary skill in the art would readily recognize that the same principles are equally applicable to, and can be implemented in, all types of secure computer systems, and that any such variations do not depart from the true spirit and scope of the present invention. Moreover, in the following detailed description, references are made to the accompanying figures, which illustrate specific embodiments. Electrical, mechanical, logical and structural changes may be made to the embodiments without departing from the spirit and scope of the present invention. The following detailed description is, therefore, not to be taken in a limiting sense and the scope of the present invention is defined by the appended claims and their equivalents.


Embodiments generally relate to a method and system for increasing convenience for a user. More particularly, a delay module may be implemented for a log-in process. The typical log-in procedure allows a limited number of chances for a user to correctly input his user name and password. After a number of unsuccessful attempts, the conventional log-in process typically locks out the user. The user then has to notify the security officer to reset his password and/or unlock his terminal, which is a great inconvenience. The delay module increases the satisfaction of the user experience by increasing the time between incorrect attempts based on a time-based function, i.e., a function that has resulting values that increase for each input. An example of a time-based function is an exponential function. The values for the time-based function can be selected such that a user may have short return times initially, mimicking current log-in procedures, and then increasing for subsequent attempts.



FIG. 1 illustrates an exemplary secure system 100 in accordance with an embodiment. It should be readily apparent to those of ordinary skill in the art that the system 100 depicted in FIG. 1 represents a generalized schematic illustration and that other components may be added or existing components may be removed or modified. Moreover, the system 100 may be implemented using software components, hardware components, or combinations thereof.


As shown in FIG. 1, the secure system 100 includes a server 105, clients 110 and a local network 115. The server 105 may be a computing machine or platform configured to execute a security management system 120 through a multiple user operating system (not shown) in conjunction with the clients 110. The server 105 may be implemented with server platforms as known to those skilled in the art from Intel, Advanced Micro Devices, Hewlett-Packard, etc.


The server 105 may interact with the clients over the local network 115. The local network 115 may be a local area network implementing an established network protocol such as Ethernet, token ring, FDDI, etc. The local network 115 provides a communication channel for the server 105 and clients 110 to exchange data and commands.


The clients 110 may be computing machine or platform configured to execute secure and open applications through the multi-user operating system. The clients 110 may be implemented with personal computers, workstations, thin clients, thick clients, mobile computing devices, or other similar computing platform. The clients 110 may use operating systems such as Linux, Windows, Macintosh or other available operating system.


Each client 110 may be configured to interface with a security device 125. The security device 125 may be configured to act as a gatekeeper to the client 110. More particularly, a user may use a security token, such as a smart card, to access the respective client 110. Each client 110 may have a security client 130 executing to monitor the security device 125.


The security client 130 may execute a delay module 135 as part of a log-in process. The delay module 135 may replace an existing log-in process or be used in conjunction with the existing log-in procedure. The delay module 135 may be configured to prompt the user for authentication information, e.g., a password. The delay module 135 may pass the authentication information to the security client 130 to verify the authentication information. If the authentication information is valid, the delay module 135 allows the security client 130 to continue logging-on the user as existing systems do. Otherwise, if the authentication information is invalid, the delay module 135 may calculate a delay value based on a time-based function and a current number of failed authentication attempts. The delay value is then used to delay the re-appearance of the log-in user interface requesting authentication information. Accordingly, a user may enter as many password attempts as long as he is willing to tolerate an increasing amount of time between attempts. The time-based function may have the characteristic of increasing resulting values, time delay, for each input, i.e., password attempts.


In some embodiments, the delay module 135 may maintain a counter of failed authentication attempts. This counter is reset when the user successfully logs-on, after a system administrator specified length of time between password attempts or by direct intervention of the system administrator.



FIG. 2 illustrates an exemplary flow diagram 200 executed by the delay module 135 in accordance with another embodiment. It should be readily apparent to those of ordinary skill in the art that the flow diagram 200 depicted in FIG. 2 represents a generalized schematic illustration and that other steps may be added or existing steps may be removed or modified.


As shown in FIG. 2, the delay module 135 may be configured to display a log-in user interface, in step 205. More particularly, the delay module 135 may be invoked as a process as part of the boot-up procedure for the client 110. In step 210, the delay module 135 may receive an authentication attempt on the log-in user interface. The delay module 135 may then transfer the authentication attempt to the security client 130 to validate the entered authentication information and store a log-in attempt time.


In step 215, the delay module 135 may determine a time interval value between the current attempt time and a previous authentication attempt, if any. The delay module 135 may be compare the time interval value with a reset time limit, in step 220. The reset time limit is a user defined value that allows a user to attempt a log-in as a first attempt. The reset time limit may be as short as a day or as long as a week. As such, if the delay module 135 determines time interval value is greater than the reset time limit, the delay module 135 may reset the failed authentication attempt counter, in step 225. Otherwise, the delay module 135 proceeds with the current value of the failed authentication attempts counter.


In step 230, the delay module 135 receives a status of the authentication attempt from the security client 130. If the authentication attempt is valid, the delay module 135 may reset the failed authentication attempts counter, in step 235. Subsequently, the delay module 135 may pass the user to the security client 130 to continue logging-in the user, in step 240.


Otherwise, if the authentication attempt failed, in step 230, the delay module 135 may be configured to increment by one the failed authentication attempts counter, in step 240. The delay module 135, in step 245, may calculate a time delay based on a time-based function, in step 250, The time-based function may be a variety of mathematical functions with the characteristic of increasing function values for each input value. One example is an exponential function.


For some embodiments, an exponential function may be selected such as bx. Accordingly, a time delay value may be defined as equation 1:

time delay=abx  (1)

where the base value, b, may be a user-specified real number, exponent x may be set to the current value of the failed authentication attempts counter, and weighting factor, a, may be a user-specified real number to further refine the time delay.


In other embodiments, the time-based function is a linear function such as in equation 2:

time delay=abx  (2)

where the base value, b, may also be a user-specified real number, variable x may be to the current value of the failed authentication attempts counter, and weighting factor, a, may be a user-specified real number to refine the time delay.


After the calculation of the time delay, the delay module 135 may be configured to compare the calculated time delay with a rail value, in step 255. The rail value may be time limit to lock out the token as an added measure of security, where the rail value may be user-defined. If the time delay exceeds the rail value, the delay module 135 may set the time delay to the rail value. Subsequently, the delay module 135 may delay a subsequent attempt to communicate with the token by the rail value. Otherwise, if the calculated time delay is less than the rail value, the delay module 135 may delay a subsequent attempt to communicate with the token for the calculated time delay, in step 265. For some embodiments, the tokens may be configured to allow one log-in attempt at a time and will wait until that log-in attempt has completed before allowing the next attempt. Accordingly, the delay module 135 may be configured to add the calculated time delay to the wait time of the token in completing the log-in attempt.


In some embodiments, steps 255 and 260 may be omitted from the flow diagram 200 if the delay module 135 implements an additional flow diagram as depicted in FIG. 3. With reference to FIG. 3, the delay module 135 may detect the removal of the token, in step 305. The delay module 135, in step 305, may be configured to reset the failed authentication attempts counter.


Accordingly, a user may attempt to log-in the secure computer system without considering being locked-out. The user has to merely incur lengthy delays between later authentication attempts. Moreover, the security of the overall system is maintained because a hacker would only have a few attempts at entering the system before the time delay forces the hacker to move along.



FIG. 4 illustrates an exemplary block diagram of a computing platform 400 where an embodiment may be practiced. The functions of the delay module may be implemented in program code and executed by the computing platform 400. The delay module may be implemented in computer languages such as PASCAL, C, C++, JAVA, etc.


As shown in FIG. 4, the computer system 400 includes one or more processors, such as processor 402 that provide an execution platform for embodiments of the delay module. Commands and data from the processor 402 are communicated over a communication bus 404. The computer system 400 also includes a main memory 406, such as a Random Access Memory (RAM), where the delay module may be executed during runtime, and a secondary memory 408. The secondary memory 408 includes, for example, a hard disk drive 410 and/or a removable storage drive 412, representing a floppy diskette drive, a magnetic tape drive, a compact disk drive, etc., where a copy of a computer program embodiment for the delay module may be stored. The removable storage drive 412 reads from and/or writes to a removable storage unit 414 in a well-known manner. A user interfaces with the delay module with a keyboard 416, a mouse 418, and a display 420. A display adapter 422 interfaces with the communication bus 404 and the display 420. The display adapter also receives display data from the processor 402 and converts the display data into display commands for the display 420.


Certain embodiments may be performed as a computer program. The computer program may exist in a variety of forms both active and inactive. For example, the computer program can exist as software program(s) comprised of program instructions in source code, object code, executable code or other formats; firmware program(s); or hardware description language (HDL) files. Any of the above can be embodied on a computer readable medium, which include storage devices and signals, in compressed or uncompressed form. Exemplary computer readable storage devices include conventional computer system RAM (random access memory), ROM (read-only memory), EPROM (erasable, programmable ROM), EEPROM (electrically erasable, programmable ROM), and magnetic or optical disks or tapes. Exemplary computer readable signals, whether modulated using a carrier or not, are signals that a computer system hosting or running the present invention can be configured to access, including signals downloaded through the Internet or other networks. Concrete examples of the foregoing include distribution of executable software program(s) of the computer program on a CD-ROM or via Internet download. In a sense, the Internet itself, as an abstract entity, is a computer readable medium. The same is true of computer networks in general.


While the invention has been described with reference to the exemplary embodiments thereof, those skilled in the art will be able to make various modifications to the described embodiments without departing from the true spirit and scope. The terms and descriptions used herein are set forth by way of illustration only and are not meant as limitations. In particular, although the method has been described by examples, the steps of the method may be performed in a different order than illustrated or simultaneously. Those skilled in the art will recognize that these and other variations are possible within the spirit and scope as defined in the following claims and their equivalents.

Claims
  • 1. A method comprising: identifying a security token associated with a user;receiving an authentication attempt in a log-in user interface at a client machine, the authentication attempt comprising a credential associated with the security token;determining a time interval between the authentication attempt and a previous authentication attempt;comparing the time interval to a reset time limit;in response to the time interval being less than the reset time limit, maintaining, by the client machine, a number of authentication attempts in a counter;determining that the authentication attempt has failed;calculating, by a processing device of the client machine, using at least one of an exponential function or a linear function, a delay for accepting further authentication attempts associated with the security token in view of the number of authentication attempts;determining whether the calculated delay exceeds a limit value;reducing the calculated delay to the limit value in response to the calculated delay exceeding the limit value;adding a wait time specified by the security token to the calculated delay to calculate a total delay for accepting further authentication attemptsdetecting, by the client machine, a removal of the security token from the client machine; andin response to the removal, resetting, by the client machine, the number of authentication attempts in the counter.
  • 2. The method of claim 1, further comprising logging in a user in response to the authentication attempt succeeding.
  • 3. The method of claim 1, further comprising calculating the delay in view of a time-based function, wherein the time-based function is an exponential function.
  • 4. The method of claim 3, wherein the exponential function comprises a base value and a variable is a number of authentication attempts.
  • 5. The method of claim 1, wherein calculating the delay comprises: determining a number of authentication attempts; anddetermining the delay in view of the base value and the number of authentication attempts.
  • 6. The method of claim 1, further comprising: in response to the time interval being greater than the reset time limit, resetting the number of authentication attempts in the counter.
  • 7. A non-transitory machine-readable storage medium storing instructions which, when executed, cause a processing device to perform operations comprising: identifying a security token associated with a user;receiving an authentication attempt in a log-in user interface at a client machine, the authentication attempt comprising a credential associated with the security token;determining a time interval between the authentication attempt and a previous authentication attempt;comparing the time interval to a reset time limit;in response to the time interval being less than the reset time limit, maintaining, by the processing device of the client machine, a number of authentication attempts in a counter;determining by the processing device of the client machine that the authentication attempt has failed;calculating, by the processing device of the client machine, using at least one of an exponential function or a linear function, a delay for accepting further authentication attempts associated with the security token in view of the number of authentication attempts;determining whether the calculated delay exceeds a limit value;reducing the calculated delay to the limit value in response to the calculated delay exceeding the limit value;adding a wait time specified by the security token to the calculated delay to calculate a total delay for accepting further authentication attemptsdetecting, by the processing device of the client machine, a removal of the security token from the client machine; andin response to the removal, resetting, by the processing device of the client machine, the number of authentication attempts in the counter.
  • 8. The non-transitory machine-readable storage medium of claim 7, wherein the operations further comprise: in response to the time interval being greater than the reset time limit, resetting the number of authentication attempts in the counter.
  • 9. A system comprising: a server to provide application and data services to a plurality of users;and at least one client comprising a processing device and a memory to store a delay module to interface with the server, wherein the delay module to: identify a security token associated with a user of the plurality of users;monitor a number of authentication attempts by the user for the at least one client, each of the authentication attempts comprising a credential associated with the security token;determine a time interval between a current authentication attempt and a previous authentication attempt;compare the time interval to a reset time limit;in response to the time interval being less than the reset time limit, maintain the number of authentication attempts in a counter;calculate, using at least one of an exponential function or a linear function, a delay for accepting further authentication attempts associated with the security token, wherein the delay is calculated in view of the number of authentication attempts;determine whether the calculated delay exceeds a limit value;reduce the calculated delay to the limit value in response to the calculated delay exceeding the limit value;add a wait time specified by the security token to the calculated delay to calculate a total delay for accepting further authentication attemptsdetect a removal of the security token from the client machine; andin response to the removal, reset the number of authentication attempts in the counter.
  • 10. The system of claim 9, wherein the delay module is further to determine whether an authentication attempt has failed.
  • 11. The system of claim 10, wherein the delay module is further to increase the counter for a number of failed authentication attempts.
  • 12. The system of claim 11, wherein the time-based function is a linear function in view of the base value multiplied by the counter for the number of failed authentication attempts.
  • 13. The system of claim 9, further comprising calculating the delay by a time-based function, wherein the time-based function is a mathematical expression where an interval increases between successive values.
  • 14. The system of claim 9, wherein the time-based function is an exponential function.
  • 15. The system of claim 14, wherein the exponential function comprises the base value and a variable is the counter.
  • 16. The system of claim 9, wherein the at least one client is further to log in to the server in response to a valid authentication attempt.
  • 17. The system of claim 9, wherein the delay module is further to: reset the number of authentication attempts in the counter in response to the time interval being greater than the reset time limit.
  • 18. An apparatus, comprising: a memory to store a delay module, to interface with an existing log-in process executing on a computing platform of a client machine, and a counter to maintain a number of failed authentication attempts; anda processing device, operatively coupled to the memory, the processing device to execute the delay module to: identify a security token associated with a user;determine a time interval between a current authentication attempt and a previous authentication attempt, the current authentication attempt and the previous authentication attempt each comprising a credential associated with the security token;compare the time interval to a reset time limit;in response to the time interval being less than the reset time limit, maintain the number of failed authentication attempts in the counter;monitor each authentication attempt to determine whether the authentication attempt has failed;calculate, using at least one of an exponential function or a linear function, a delay for further authentication attempts associated with the security token in view of the number of failed authentication attempts in response to the authentication having failed;determine whether the calculated delay exceeds a limit value;reduce the calculated delay to the limit value in response to the calculated delay exceeding the limit value;adding a wait time specified by the security token to the calculated delay to calculate a total delay for accepting further authentication attemptsdetect a removal of the security token from the client machine; andin response to the removal, reset the number of authentication attempts in the counter.
  • 19. The apparatus of claim 18, further comprising a counter to monitor a number of failed authentication attempts during a log-in procedure.
  • 20. The apparatus of claim 19, wherein the delay module is further to calculate the delay in view of the counter.
  • 21. The apparatus of claim 18, wherein the delay module is further to calculate the delay by a time-based function, wherein the time-based function is a mathematical expression where an interval increases between successive values.
  • 22. The apparatus of claim 21, wherein the time-based function is an exponential function.
  • 23. The apparatus of claim 21, wherein the time-based function is a linear function.
  • 24. The apparatus of claim 18, wherein the delay module resets after a user-specified length of time and no authentication attempts have occurred during the user-specified length of time.
  • 25. The apparatus of claim 18, wherein the delay module resets after a successful authentication attempt.
  • 26. The apparatus of claim 18, wherein the delay module is further to: reset the number of failed authentication attempts in the counter in response to the time interval being greater than the reset time limit.
US Referenced Citations (209)
Number Name Date Kind
4108367 Hannan Aug 1978 A
4849614 Watanabe et al. Jul 1989 A
4924330 Seamons et al. May 1990 A
5247163 Ohno et al. Sep 1993 A
5355414 Hale et al. Oct 1994 A
5499371 Henninger et al. Mar 1996 A
5594227 Deo Jan 1997 A
5631961 Mills et al. May 1997 A
5666415 Kaufman Sep 1997 A
5721781 Deo et al. Feb 1998 A
5745576 Abraham et al. Apr 1998 A
5745678 Herzberg et al. Apr 1998 A
5768373 Lohstroh et al. Jun 1998 A
5862310 Crawford et al. Jan 1999 A
5923884 Peyret et al. Jul 1999 A
5937066 Gennaro et al. Aug 1999 A
5943423 Muftic Aug 1999 A
5991411 Kaufman et al. Nov 1999 A
5991882 O'Connell Nov 1999 A
6005942 Chan et al. Dec 1999 A
6005945 Whitehouse Dec 1999 A
6011847 Follendore, III Jan 2000 A
6016476 Maes et al. Jan 2000 A
6044155 Thomlinson et al. Mar 2000 A
6072876 Obata et al. Jun 2000 A
6141420 Vanstone et al. Oct 2000 A
6178507 Vanstone Jan 2001 B1
6179205 Sloan Jan 2001 B1
6226744 Murphy et al. May 2001 B1
6377825 Kennedy et al. Apr 2002 B1
6490680 Scheidt et al. Dec 2002 B1
6502108 Day et al. Dec 2002 B1
6539093 Asad et al. Mar 2003 B1
6636975 Khidekel et al. Oct 2003 B1
6643701 Aziz et al. Nov 2003 B1
6687190 Momich et al. Feb 2004 B2
6691137 Kishi Feb 2004 B1
6698654 Zuppicich Mar 2004 B1
6734886 Hagan et al. May 2004 B1
6760752 Liu et al. Jul 2004 B1
6804687 Sampson Oct 2004 B2
6819766 Weidong Nov 2004 B1
6826686 Peyravian Nov 2004 B1
6829712 Madoukh Dec 2004 B1
6880037 Boyer Apr 2005 B2
6880084 Brittenham et al. Apr 2005 B1
6898605 Constantino May 2005 B2
6898714 Nadalin et al. May 2005 B1
6931133 Andrews et al. Aug 2005 B2
6941326 Kadyk et al. Sep 2005 B2
6970970 Jung et al. Nov 2005 B2
6978933 Yap et al. Dec 2005 B2
6986040 Kramer et al. Jan 2006 B1
7007105 Sullivan et al. Feb 2006 B1
7010600 Prasad et al. Mar 2006 B1
7050589 Kwan May 2006 B2
7051213 Kobayashi et al. May 2006 B1
7085386 Audebert et al. Aug 2006 B2
7114028 Green et al. Sep 2006 B1
7156302 Yap et al. Jan 2007 B2
7159763 Yap et al. Jan 2007 B2
7185018 Archbold et al. Feb 2007 B2
7251728 Toh et al. Jul 2007 B2
7278581 Ong Oct 2007 B2
7299364 Noble et al. Nov 2007 B2
7302585 Proudler et al. Nov 2007 B1
7356688 Wang Apr 2008 B1
7374099 de Jong May 2008 B2
7386705 Low et al. Jun 2008 B2
7437757 Holdsworth Oct 2008 B2
7451921 Dowling et al. Nov 2008 B2
7475250 Aull et al. Jan 2009 B2
7475256 Cook Jan 2009 B2
7480384 Peyravian et al. Jan 2009 B2
7502793 Snible et al. Mar 2009 B2
7571321 Appenzeller et al. Aug 2009 B2
7602910 Johansson et al. Oct 2009 B2
7702917 Tevosyan et al. Apr 2010 B2
7769996 Randle et al. Aug 2010 B2
7822209 Fu et al. Oct 2010 B2
7860243 Zheng et al. Dec 2010 B2
20010008012 Kausik Jul 2001 A1
20010036276 Ober et al. Nov 2001 A1
20010054148 Hoornaert et al. Dec 2001 A1
20020004816 Vange et al. Jan 2002 A1
20020007351 Hillegass et al. Jan 2002 A1
20020007359 Nguyen Jan 2002 A1
20020010679 Felsher Jan 2002 A1
20020029343 Kurita Mar 2002 A1
20020056044 Andersson May 2002 A1
20020059144 Meffert et al. May 2002 A1
20020064095 Momich et al. May 2002 A1
20020078350 Sandhu et al. Jun 2002 A1
20020080958 Ober et al. Jun 2002 A1
20020099727 Kadyk et al. Jul 2002 A1
20020112156 Gien et al. Aug 2002 A1
20020120842 Bragstad et al. Aug 2002 A1
20020133707 Newcombe Sep 2002 A1
20020171546 Evans et al. Nov 2002 A1
20020184149 Jones Dec 2002 A1
20020188848 Buttiker Dec 2002 A1
20030005291 Burn Jan 2003 A1
20030012386 Kim et al. Jan 2003 A1
20030028664 Tan et al. Feb 2003 A1
20030035548 Kwan Feb 2003 A1
20030056099 Asanoma et al. Mar 2003 A1
20030075610 Ong Apr 2003 A1
20030093695 Dutta May 2003 A1
20030115455 Aull et al. Jun 2003 A1
20030115466 Aull et al. Jun 2003 A1
20030115467 Aull et al. Jun 2003 A1
20030115468 Aull et al. Jun 2003 A1
20030167399 Audebert et al. Sep 2003 A1
20030172034 Schneck et al. Sep 2003 A1
20040042620 Andrews et al. Mar 2004 A1
20040053642 Sandberg et al. Mar 2004 A1
20040066274 Bailey Apr 2004 A1
20040088562 Vassilev et al. May 2004 A1
20040096055 Williams et al. May 2004 A1
20040103324 Band May 2004 A1
20040103325 Priebatsch May 2004 A1
20040120525 Miskimmin et al. Jun 2004 A1
20040144840 Lee et al. Jul 2004 A1
20040146163 Asokan et al. Jul 2004 A1
20040153451 Phillips et al. Aug 2004 A1
20040162786 Cross et al. Aug 2004 A1
20040230831 Spelman et al. Nov 2004 A1
20050022123 Constantino Jan 2005 A1
20050033703 Holdsworth Feb 2005 A1
20050109841 Ryan et al. May 2005 A1
20050114673 Raikar et al. May 2005 A1
20050119978 Ates Jun 2005 A1
20050123142 Freeman et al. Jun 2005 A1
20050138386 Le Saint Jun 2005 A1
20050138390 Adams et al. Jun 2005 A1
20050144312 Kadyk et al. Jun 2005 A1
20050144446 Kishimoto Jun 2005 A1
20050184163 de Jong Aug 2005 A1
20050184164 de Jong Aug 2005 A1
20050184165 de Jong Aug 2005 A1
20050188360 de Jong Aug 2005 A1
20050216732 Kipnis et al. Sep 2005 A1
20050262361 Thibadeau Nov 2005 A1
20050279827 Mascavage et al. Dec 2005 A1
20050289652 Sharma et al. Dec 2005 A1
20060005028 Labaton Jan 2006 A1
20060010325 Liu et al. Jan 2006 A1
20060015933 Ballinger et al. Jan 2006 A1
20060036868 Cicchitto Feb 2006 A1
20060043164 Dowling et al. Mar 2006 A1
20060072747 Wood et al. Apr 2006 A1
20060073812 Punaganti Venkata et al. Apr 2006 A1
20060075133 Kakivaya et al. Apr 2006 A1
20060075486 Lin et al. Apr 2006 A1
20060101111 Bouse et al. May 2006 A1
20060101506 Gallo et al. May 2006 A1
20060173848 Peterson et al. Aug 2006 A1
20060174104 Crichton et al. Aug 2006 A1
20060206932 Chong Sep 2006 A1
20060208066 Finn et al. Sep 2006 A1
20060226243 Dariel Oct 2006 A1
20060291664 Suarez et al. Dec 2006 A1
20060294583 Cowburn et al. Dec 2006 A1
20070005985 Eldar et al. Jan 2007 A1
20070014416 Rivera et al. Jan 2007 A1
20070056022 Dvir Mar 2007 A1
20070074034 Adams et al. Mar 2007 A1
20070112721 Archbold et al. May 2007 A1
20070113267 Iwanski et al. May 2007 A1
20070113271 Pleunis May 2007 A1
20070118891 Buer May 2007 A1
20070162967 de Jong et al. Jul 2007 A1
20070169084 Frank et al. Jul 2007 A1
20070189534 Wood et al. Aug 2007 A1
20070204333 Lear et al. Aug 2007 A1
20070230706 Youn Oct 2007 A1
20070271601 Pomerantz Nov 2007 A1
20070277032 Relyea Nov 2007 A1
20070280483 Fu Dec 2007 A1
20070282881 Relyea Dec 2007 A1
20070283163 Relyea Dec 2007 A1
20070283427 Gupta et al. Dec 2007 A1
20070288745 Kwan Dec 2007 A1
20070288747 Kwan Dec 2007 A1
20080005339 Kwan Jan 2008 A1
20080019526 Fu Jan 2008 A1
20080022086 Ho Jan 2008 A1
20080022088 Fu et al. Jan 2008 A1
20080022121 Fu et al. Jan 2008 A1
20080022122 Parkinson et al. Jan 2008 A1
20080022128 Proudler et al. Jan 2008 A1
20080034216 Law Feb 2008 A1
20080046982 Parkinson Feb 2008 A1
20080056496 Parkinson Mar 2008 A1
20080059790 Parkinson Mar 2008 A1
20080059793 Lord et al. Mar 2008 A1
20080069338 Relyea Mar 2008 A1
20080069341 Relyea Mar 2008 A1
20080077794 Arnold et al. Mar 2008 A1
20080077803 Leach et al. Mar 2008 A1
20080133514 Relyea Jun 2008 A1
20080148047 Appenzeller et al. Jun 2008 A1
20080189543 Parkinson Aug 2008 A1
20080209224 Lord Aug 2008 A1
20080209225 Lord Aug 2008 A1
20080229401 Magne Sep 2008 A1
20090003608 Lee et al. Jan 2009 A1
20090133107 Thoursie May 2009 A1
20100313027 Taylor Dec 2010 A1
Foreign Referenced Citations (3)
Number Date Country
WO 9724831 Jul 1997 WO
0048064 Aug 2000 WO
2007096590 Aug 2007 WO
Non-Patent Literature Citations (12)
Entry
Wong et al, A Dynamic User Authentication Scheme for Wireless Sensor Networks, 2006, IEEE.
Selimis et al, Software and Hardware Issues in Smart Card Technology,2009, IEEE, 143-152.
ATM and Credit Card Notification, Feb. 2005 (internet archive) pp. 1-2, www.thereareplaces.com/infgdes/money.atmnotif.htm.
AMD Announces Specification for Open Platform Management Architecture, Feb. 28, 2005, pp. 1-2, http://www.thefreelibrary.com/AMD+Announces+Specification+for+Open+Platform+Management+Architecture-aO129342307.
Bellvin and Merritt, “Augmented Encrypted Key Exchange: a Password-Based Protocol Secure Against Dictionary Attacks and Password File Compromise”, Proceedings of the 1st ACM Conference on Computer and Communications Security, Nov. 1993.
Schneier, “Applied Cryptography: Protocols, Algorithms, and Source Code in C”, 1996, John Wiley & Sons, Inc., Second Edition, pp. 455-456.
Zuccherato, Robert, Elliptic Curve Cryptography Support in Entrust, May 9, 2000.
Red Hat Certificate System, http://www.redhat.com/f/pdf/rhas/DirSecProductSheetCertificateSystem.pdf, Jun. 2005.
PKCS#11 v2.20: Cryptographic Token Interface Standard, RSA Laboratories, Jun. 28, 2004 (see, e.g. Chapter 10, Objects) (see www.rsasecurity.com, 407 pages).
Cryptographic Message Syntax, R. Housley, Request for Comments (RFC) 2630, Network Working Group, The Internet Society, Jun. 1999.
Balfanz (Dirk ABalfanz, “Access Control for Ad-Hoc Collaboration”, Princeton University Jan. 2001).
Schneier, Bruce. Applied Cryptography, Second Edition. 1996 John Wiley and Sons, pp. 480-481.
Related Publications (1)
Number Date Country
20080072283 A1 Mar 2008 US