×

SYSTEM AND METHOD FOR USER AUTHENTICATION WITH EXPOSED AND HIDDEN KEYS

  • US 20080240447A1
  • Filed: 03/26/2008
  • Published: 10/02/2008
  • Est. Priority Date: 03/26/2007
  • Status: Active Grant
First Claim
Patent Images

1. A method for digitally authenticating a user over a network system having at least one service server, at least one client device and a token provider communicable with one another through the internet, wherein the user has an account established with an account identifier (UserID) in the at least one service server, a hardware token assigned by the token provider, and an owner code (OC) known only by the user and the token provider, wherein the at least one service server has a uniquely global identifier (SC) and an authentication license (AL) associated with the identification information of the at least one service server, the hardware token and the user, wherein the AL is provided by the token provider and stored in the at least one service server, wherein the SC and the OC are stored in a database of the token provider, and wherein the hardware token is communicable with the at least one client device and the database of the token provider, comprising the steps of:

  • a. entering the SC and the OC into the token by the user;

    b. generating a first exposed key (EK) and a first hidden key (HK) by the token, wherein each of the EK and the HK is associated with at least the and the OC, and a time code (TC) and a noise code (NC) of the token, wherein the TC is the current time of the token when the EK and the HK are generated, and the NC is a built-in secret string of the token;

    c. initializing a user login session of the at least one service server from the at least one client device by the user to enter the UserID and the generated EK thereinto, wherein the UserID and the generated EK are transmitted to the at least one service server through the internet;

    d. computing a second exposed key (CEK) and a second hidden key (CHK) by the at least one service server based on the AL provided by the token provider;

    e. authenticating the user by at the at least one service server when the CEK is same as the EK;

    f. sending a response message to the at least one client device by the at least one service server, wherein the response message is encrypted with the CHK; and

    g. decrypting the response message received from the at least one service server at the at least one client device with the HK.

View all claims
  • 0 Assignments
Timeline View
Assignment View
    ×
    ×