scispace - formally typeset
Search or ask a question

Showing papers on "Password published in 1994"


Patent
25 Jul 1994
TL;DR: In this paper, a system for authenticating a user located at a requesting node to a resource such as a host application located at an authenticating node using one-time passwords that change pseudorandomly with each request for authentication is presented.
Abstract: A system for authenticating a user located at a requesting node to a resource such as a host application located at an authenticating node using one-time passwords that change pseudorandomly with each request for authentication. At the requesting node a non-time-dependent value is generated from nonsecret information identifying the user and the host application, using a secret encryption key shared with the authenticating node. The non-time-dependent value is combined with a time-dependent value to generate a composite value that is encrypted to produce an authentication parameter. The authentication parameter is reversibly transformed into an alphanumeric character string that is transmitted as a one-time password to the authenticating node. At the authenticating node the received password is transformed back into the corresponding authentication parameter, which is decrypted to regenerate the composite value. The non-time-dependent value is replicated at the authenticating node using the same nonsecret information and encryption key shared with the requesting node. The locally generated non-time-dependent value is combined with the regenerated composite value to regenerate the time-dependent value. The user is authenticated if the regenerated time-dependent value is within a predetermined range of a time-dependent value that is locally generated at the authenticating node.

306 citations


Patent
13 Dec 1994
TL;DR: In this paper, a method and system for authenticating access to heterogeneous computing services is provided. But it does not specify how to authenticate a user's identification information, such as a user name, a password, and a domain.
Abstract: A method and system for authenticating access to heterogeneous computing services is provided. In a preferred embodiment, logon providers are configured into the computer system, which provide secure access to their services by requiring authentication of user identification information using a logon mechanism. According to this embodiment, a user designates a primary logon provider to provide an initial logon user interface. The user enters identification information when this user interface is displayed, for example a user name, a password and a domain. The computer system executes a logon sequence, which first invokes the primary logon provider to collect identification information and to authenticate the user for access to services provided by the primary logon provider. The system then authenticates the collected identification information to provide the user access to operating system computer services. If the system logon authentication procedure is not successful, then the logon sequence displays its own user interface to collect additional identification information. The logon sequence then invokes the logon routines of other logon providers to enable them to authenticate already collected identification information without displaying additional user interfaces. A preferred embodiment enables the system logon sequence to use authentication information stored on a network to authenticate the user for access to local computing services. Also, logon providers can be provided for drivers other than network drivers when a logon mechanism is required to access their computing services. Further, using a primary logon provider, the initial logon user interface displayed to collect identification information can be replaced.

294 citations


Patent
23 Dec 1994
TL;DR: In this article, a system and method for enhancing the security of use of a transaction device such as a transaction card through a telephone system where subscribers to the service may require voice authentication as a prerequisite to a conventional transaction card authentication step is presented.
Abstract: A system and method for enhancing the security of use of a transaction device such as a transaction card through a telephone system wherein subscribers to the service may require voice authentication as a prerequisite to a conventional transaction card authentication step. The service is automatically invoked based on a code inserted in the card, or the identity of the calling subscriber, or the identity of the called authentication bureau. The service may also be invoked in situations which do not involve the use of a transaction device but which require the input of an identifying password or number when seeking access to limited access data or services.

248 citations


PatentDOI
TL;DR: An improved security system inhibits eavesdropping, dictionary attacks, and intrusion into stored password lists by combining passwords from a stored list with tokens generated by a second identical passive authentication token generator just before receipt of the transmission code.

234 citations


Patent
03 Aug 1994
TL;DR: In this paper, a system and method for preventing counterfeiting of an identification or transaction card, and for verifying that the user of the card is an authorized user, involves the use of a unique, unalterable serial number and an exclusive OR function to generate a private key protected digital signature.
Abstract: A system and method for preventing counterfeiting of an identification or transaction card, and for verifying that the user of the card is an authorized user, involves the use of a unique, unalterable serial number and an exclusive OR function to generate a private key protected digital signature. The digital signature is stored on the card together with a card issuer record which contains sufficient information to authenticate the record. User authentication is provided by a personal identification number which is stored on the card. The personal identification number is generated by enciphering the serial number using a password as the key. The same card can be used to store a plurality of card issuer records, each including its own digital signature, and with user authentication for all records provided by a single personal identification number.

223 citations


Patent
Ashar Aziz1
03 Jun 1994
TL;DR: In this article, a client workstation provides a login address as an anonymous ftp (file transfer protocol) request, and a password as a user's e-mail address.
Abstract: A client workstation provides a login address as an anonymous ftp (file transfer protocol) request, and a password as a user's e-mail address. A destination server compares the user's e-mail address provided as a password to a list of authorized users' addresses. If the user's e-mail address is located on the list of authorized users' addresses maintained by the destination server, the destination server generates a random number (X), and encrypts the random number in an ASCII representation using encryption techniques provided by the Internet Privacy Enhanced Mail (PEM) procedures. The encrypted random number is stored in a file as the user's anonymous directory. The server further establishes the encrypted random number as one-time password for the user. The client workstation initiates an ftp request to obtain the encrypted PEM random number as a file transfer (ftp) request from the destination server. The destination server then sends the PEM encrypted password random number, as an ftp file, over the Internet to the client workstation. The client workstation decrypts the PEM encrypted file utilizing the user's private RSA key, in accordance with established PEM decryption techniques. The client workstation then provides the destination server with the decrypted random number password, which is sent in the clear over the Internet, to login to the destination server. Upon receipt of the decrypted random number password, the destination server permits the user to login to the anonymous directory, thereby completing the user authentication procedure and accomplishing login.

223 citations


01 Dec 1994
TL;DR: The use of pseudo-random processes to generate secret quantities can result in pseudo-security because the sophisticated attacker may find it easier to reproduce the environment that produced the secret quantities than to locate the quantities in the whole of the number space.
Abstract: Security systems today are built on increasingly strong cryptographic algorithms that foil pattern analysis attempts However, the security of these systems is dependent on generating secret quantities for passwords, cryptographic keys, and similar quantities The use of pseudo-random processes to generate secret quantities can result in pseudo-security The sophisticated attacker of these security systems may find it easier to reproduce the environment that produced the secret quantities, searching the resulting small set of possibilities, than to locate the quantities in the whole of the number space

217 citations


Patent
06 Dec 1994
TL;DR: In this article, the secret key is derived from a password entered into the computer by an authorized user, which is then used to encrypt and decrypt data accesses to and from the sector.
Abstract: A method, using a secret key, to protect information in a storage disk of a computer, where the secret key is derived from a password entered into the computer by an authorized user. The method begins by applying a length-increasing pseudorandom function to the secret key and an index to generate a pseudorandom bit string having a length that is a function of the size of a sector of the storage disk. The sector is associated or otherwise identified by the index used by the pseudorandom function to generate the pseudorandom bit string. The pseudorandom bit string is then used to encrypt and decrypt data accesses to and from the sector.

188 citations


Patent
07 Mar 1994
TL;DR: In this article, a hard drive which prevents data access operations on the hard drive upon power up until the user enters a password is presented, where the password is located on the disk itself to prevent bypassing hard drive's security using a new computer environment.
Abstract: A hard drive which prevents data access operations on the hard drive upon power up until the user enters a password. When the computer system is powered up, the hard drive spins up and is tested, responding only to a limited set of commands that do not permit data storage or retrieval operations. The password is located on the hard disk itself to prevent bypassing the hard drive's security using a new computer environment. When the user enters the correct password, the hard drive unlocks and operates as a conventional hard drive. If the user chooses, the hard drive may be unlocked by either of two passwords, one defined by the user and the other by the manufacturer. To obtain access to data areas during a locked state, a wipe data command is provided which overwrites all user data on the drive and unlocks the drive.

180 citations


PatentDOI
TL;DR: The present invention describes a system and method for enabling a caller to obtain access to services via a telephone network by entering a spoken password having a plurality of digits.
Abstract: The present invention describes a system and method for enabling a caller to obtain access to services via a telephone network by entering a spoken password having a plurality of digits. Preferably, the method includes the steps of: (1) prompting the caller to speak the password beginning with a first digit and ending with a last digit thereof, (2) recognizing each spoken digit of the password using a speaker-independent voice recognition algorithm, (3) following entry of the last digit of the password, determining whether the password is valid, and (4) if the password is valid, verifying the caller's identity using a voice verification algorithm.

166 citations


Patent
William J. Johnson1, Owen W. Weber1
30 Dec 1994
TL;DR: In this paper, a method and system for controlling access to a data processing system through the use of a variable password is presented. But the method is limited to a single character string input.
Abstract: A method and system are provided for controlling access to a data processing system through the use of a variable password. In one embodiment, the invention substitutes the value of a variable into an expression contained in a predefined password, evaluates the expression and password, and compares the result of the valuation of the password to a character string input to the data processing system, granting access if they are identical. A range of values of certain characters of the password may be permitted. The password may require that certain characters be entered within a defined time interval measured from the entry of other characters. The values of environment variables, which are referenced by the variable password, may change from time to time, as a function, for example, of the current time or temperature or system utilization.

Patent
Todd W. Arnold1
11 Nov 1994
TL;DR: In this article, an improved access control apparatus, method, and system are disclosed to enhance the security of information in cards of the type having data storage and functions which are not accessible without verification of the identity and the authority of a person requesting access.
Abstract: An improved access control apparatus, method, and system are disclosed to enhance the security of information in cards of the type having data storage and functions which are not accessible without verification of the identity and the authority of a person requesting access. The card need not include identification information for others that may require access to information in a person's card. Several authorization profiles are provided in a card, but there is no need that a profile be identified to any one person in order that they each may perform required tasks using or adding information in another person's card. The identification card of a supervisor or doctor who requires access to another person's card contains secret information Xsup identifying the supervisor or doctor as having the authority of supervisor or physician and an encryption key. The secret authorization information is encrypted and transmitted through the reader to the other person's card where it is decrypted and compared with the X'sup secret value stored in the other person's card. If they agree, the supervisor is permitted to perform functions authorized to be performed by supervisors in accordance with the profile for supervisors in the other person's card. Each supervisor is identified by a supervisor's own card using a password, PIN, or biometrics that may be changed as often as desired without recalling the cards of others for update. The authorization information is not exposed outside of a secure environment. Therefore, unlike PINs which are exposed during entry, it need not be changed or updated during the life of the card.

Patent
30 Nov 1994
TL;DR: In this paper, the authors proposed an authentication method that permits a user (12) and a file serving workstation (13) to mutually authenticate themselves by exchanging a random number that is encrypted by a password (22) that is known to the user and stored in a password file.
Abstract: An authentication method (30) that permits a user (12) and a file serving workstation (13) to mutually authenticate themselves. This is accomplished by exchanging a random number that is encrypted by a password (22) that is known to the user (12) and stored in a password file on the file serving workstation (13). A logon ID (21) is sent from the client workstation (11) to the server workstation (13). The stored user password (22) corresponding to the user ID (21) is retrieved from the password file. A random number is created that is encrypted by a symmetric encryption algorithm on the server workstation (13) using the retrieved user password (22), and which provides an encrypted password (24). The user (12) is then requested to enter the password (22) into the user workstation (11). The entered password (22) is used to decrypt the encrypted password (24) received from the server workstation (13) and retrieve the random number therefrom to authenticate the server workstation (13). The random number is then used as the encryption and decryption key for communication between the user and server workstations (11, 13). An encrypted message is transmitted using the random number from the client workstation (12) to the server workstation (13). The encrypted message is decrypted at the server workstation (13) to authenticate the user (11).

Patent
12 Apr 1994
TL;DR: In this article, an object-oriented subclass is selectively applied to individual controls, so that upon creation or opening of a window having any such controls, a region of obscuration is defined which shields control information from view.
Abstract: A system and method for providing restricted access to controls of a graphical user interface. An object-oriented subclass is selectively applied to individual controls, so that upon creation or opening of a window having any such controls, a region of obscuration is defined which shields control information from view. Access may then be obtained by entry of an authorized password. Alternatively, a determination may be made during the creation or opening of a window as to whether the user or terminal is authorized, and if not, a region of obscuration is defined and displayed over the control information. Different levels of access to the control information may also be provided, such as view only and view and manipulate.

Patent
09 May 1994
TL;DR: In this article, a remote password administration facility operating on the network is divided in client and server programs and provides coordination between a mainframe and a network security system, where a password update message is generated by the client program and transmitted across the network to a server system which acts as a gateway server to the mainframe.
Abstract: A remote password administration facility operating on the network is divided in client and server programs and provides coordination between a mainframe and a network security system A password update message is generated by the client program and transmitted across the network to a server system which acts as a gateway server to the mainframe The password is updated at the server system in the network security system The gateway server is coupled to a mainframe system via an emulator session The server scans the logon profile database to determine whether the user id is authorized to access the mainframe If so, the password update message is sent to the second security system resident in the mainframe The server program cooperates with the emulator program to send the password update message to the mainframe security system and determine whether the password was successfully updated

Patent
19 May 1994
TL;DR: In this paper, an inventory control system uses an electronic tag that keeps an unalterable log of each step in the handling of a controlled item, which may be a flight safety critical aircraft replacement part.
Abstract: An inventory control system uses an electronic tag that keeps an unalterable log of each step in the handling of a controlled item, which may be a flight safety critical aircraft replacement part. The tag is electrically powered via an inductive coupling to a computer with which it communicates, and comprises a non-volatile computer memory element configured so that data may be written into unused portions of it, but so that no existing data can be overwritten or erased. Each tag contains an unalterable secret identification record that is only accessible to a user who has a valid password. As a countermeasure against sophisticated theft attempts involving communicating with the "smart tag" to defeat the security system by learning the password and thereafter altering identification records, etc., the tag permits only a limited number of attempts to read out the secret identification number.

Patent
Gene Tsudik1
27 Oct 1994
TL;DR: In this paper, the authors proposed a method and an apparatus for securely identifying a mobile user while avoiding trackability of his/her movements, i.e., it provides a way for a secure user identification in secrecy.
Abstract: Communication between mobile users of and in a computer network is subject to a variety of security issues; user identification and user tracking are two particularly important ones This invention provides a method and an apparatus for securely identifying a mobile user while avoiding trackability of his/her movements, ie it provides a way for a secure user identification in secrecy The gist is to encrypt the user's identifier, and/or his/her password, and a synchronization indication, preferably a fixed time interval, under a secret one-way function and sending the encrypted message, herein called 'dynamic user identifier', to the user's 'home authority' where he/she is registered The home authority comprises correspondence tables listing, pre-computed for every time interval (or another chosen synchronization), the dynamic user identifiers and the corresponding true identity of the user and can thus quickly decide whether the received encrypted message originates from a registered user On the other hand, an intruder is neither able to detect from the encrypted messages the identity of the user nor can he/she track a user's moves

Journal ArticleDOI
TL;DR: A new data structure is presented that allows such queries to be answered very quickly even for huge sets if the words are not too long and the query is quite close.

Patent
14 Nov 1994
TL;DR: A portable hard disk drive has an electrically erasable programmable read-only-memory (EEPROM) for storing a first password for allowing a user access to the disk and a random access memory (RAM) for temporarily storing a password entered by a user as discussed by the authors.
Abstract: A portable hard disk drive has an electrically erasable programmable read-only-memory (EEPROM) for storing a first password for allowing a user access to the disk and a random access memory (RAM) for temporarily storing a password entered by a user A microprocessor is arranged to compare the user-entered passed with the password stored in the EEPROM and to generate a signal to allow a user access to the disk if a valid match is found and to prohibit access if there is no match

Patent
09 Jun 1994
TL;DR: In this paper, the computer security apparatus is appended to existing computer data file protection apparatus and operates as an adjunct to the user's usual password and/or data file encryption processes in the usual manner.
Abstract: The computer security apparatus is appended to existing computer data file protection apparatus and operates as an adjunct thereto. The user invokes the password and/or data file encryption processes in the usual manner. If the user cannot remember the password used, the computer security apparatus presents a prerecorded password hint to the user in an attempt to jog the user's memory to recall the password. If the initial password hint does not accomplish this goal, a succession of additional, more specific password hints, can be provided to ultimately induce the user to recall the password.

Patent
14 Oct 1994
TL;DR: In this article, successive passwords are generated or retrieved from a stored list in the verification computer in response to each entry of a public username into the verification system, and displays the password.
Abstract: In personal identification systems which compare passwords in a verification computer to identify a user, successive passwords are generated, or retrieved from a stored list in the verification computer in response to each entry of a public username into the verification computer. A user device carried by the user retrieves the next successive password from a stored list in response to a command from the user and displays the password. The user then reads this password and offers it to the verification computer via a keyboard entry to be compared with the password already generated or retrieved in response to the username (the expected password).

Patent
30 Nov 1994
TL;DR: In this article, a user device (12) classes are established in a communications network (100) by assigning a secondary password to a respective class of users, determining the network access permitted the class, determining network services provided to the class and finally assigning the secondary passwords to a device seeking to communicate within the network.
Abstract: User device (12) classes are established in a communications network (100). An access point (10) utilizes a first password to create an encryption key, then generates a plurality of secondary passwords for use by devices (12). User device (12) classes are established by assigning a secondary password to a respective class of users, determining the network access permitted the class, determining the network services provided to the class and finally assigning the secondary password to a device (12') seeking to communicate within the network (100).

Patent
Toru Fujii1
22 Jun 1994
TL;DR: Forbidden image data representing a copy forbidding image such as a mark, indicating that the original is a bill, a confidential document or the like are stored in advance as mentioned in this paper, and when a person authorized to release the forbiddance of copying inputs a specific password from a keyboard, and the password is judged to be valid, the forbidden image is released.
Abstract: Forbidden image data representing a copy forbidding image such as a mark, indicating that the original is a bill, a confidential document or the like are stored in advance. An image reader (11) reads an image to be copied and a pattern matching circuit (18) judges whether or not the image includes a copy forbidding image. When the circuit (18) judges that the image includes a copy forbidding image, a main controller (20) inhibits the image from being copied. When a person authorized to release the forbiddance of copying inputs a specific password from a keyboard (21) and the password is judged to be valid, the forbiddance of copying is released.

Patent
Etsuko Kadooka1
15 Nov 1994
TL;DR: In this article, a password updating system sets the available period and the updating period of the password for each individual user according to the frequency of their accesses to the computer system, and manages password updating by urging the user in advance to change his password on the basis of these periods.
Abstract: A password updating system sets the available period and the updating period of the password for each individual user according to the frequency of his accesses to the computer system, and manages password updating by urging the user in advance to change his password on the basis of these periods. There is a chronometric unit; and a password hysteresis memory unit for memorizing and managing passwords and their available periods. An update processing unit checks the input password, requests reentry if the same password exists or updates it if no same password exists, invalidates the current password if the updating period of the password has expired, and also validates invalidated passwords. There is a comparator unit for comparing the available periods of passwords and notifying the update processing unit of a request to update the password. Also provided is a period setting unit for prescribing, upon setting of each password, the available period and the update set period of that password on the basis of the analysis of the frequency of accesses, and conveying that information to the password hysteresis memory unit. A display unit displays various messages; and an input unit inputs various information.

Journal ArticleDOI
TL;DR: A new password authentication scheme which is based on ElGamal's signature scheme is proposed, suitable for applications which make use of passwords that are sent from remote locations and can verify remote passwords using neither password files nor verification tables.

Journal ArticleDOI
TL;DR: The new methodology is based on conceptual processing of natural language using a 'pass-sentence' instead of a password, which is significantly more memorable and less vulnerable than passwords to most commonly used code-breaking techniques.

Journal ArticleDOI
S.M. Bellovin1, M. Merritt1
TL;DR: The authors demonstrate that an active attacker can, at the cost of a timeout alarm, bypass the passwork exchange, and capture the passwords used.
Abstract: Exponential key exchange may be used to establish secure communications between two parties who do not share a private key. It fails in the presence of an active wiretap, however. Davies and Price suggest the use of Shamir and Rivest's "Interlock Protocol" to surmount this difficulty. The authors demonstrate that an active attacker can, at the cost of a timeout alarm, bypass the passwork exchange, and capture the passwords used. Furthermore, if the attack is from a terminal or workstation attempting to contact a computer, the attacker will have access before any alarm can be sounded. >

Journal ArticleDOI
TL;DR: Key exchange schemes such as Diffie Hellman are vulnerable to middleperson attacks, and thus are often augmented by means of shared secrets, which can be vulnerable to guessing attacks.
Abstract: Key exchange schemes such as Diffie Hellman are vulnerable to middleperson attacks, and thus are often augmented by means of shared secrets. Where these secrets must be memorised, they will usually be vulnerable to guessing attacks. The authors show how collision-rich hash functions can be used to detect such attacks while they are in progress and thus frustrate them.

Patent
Yvon Bahout1
27 Oct 1994
TL;DR: In this paper, an integrated circuit has an EEPROM type memory and a lock (L) protecting the zone of the memory, and the circuit has means to release the lock if the circuit receives a write command at the address of the password of the same encrypted password.
Abstract: To provide efficient protection, in reading mode, of the stored data elements, the integrated circuit has an EEPROM type memory and a lock (L) protecting the zone of the memory. The memory contains a read-protected password (PW) and the circuit has means to release the lock (L) if the circuit receives a write command at the address of the password of the same encrypted password (PW). Application notably to electronic systems and instruments using confidential codes, such as car radios.

Patent
12 Dec 1994
TL;DR: A microprocessor based electronic control module with an EEPROM for storing protected data allows the data to be used internally, and allows non-sensitive data can be accessed by external communication tools, but prohibits access to the protected data unless a password is first entered as discussed by the authors.
Abstract: A microprocessor based electronic control module with an EEPROM for storing protected data allows the data to be used internally, and allows non-sensitive data to be accessed by external communication tools, but prohibits access to the protected data unless a password is first entered. Then the data may be read from memory and the data or the password may then be changed. For a given model of control module, an ID number is assigned to the password and stored in the module, and can be read to allow the user to find the corresponding password on a secure list available only to authorized personnel. When a password can not be found and it is necessary to change the protected data, the unit can be recovered by a recover procedure wherein the secure data is first erased and then the security is deactivated to grant free access.