WO2006069428A1 - System and method for secure access - Google Patents

System and method for secure access Download PDF

Info

Publication number
WO2006069428A1
WO2006069428A1 PCT/CA2004/002207 CA2004002207W WO2006069428A1 WO 2006069428 A1 WO2006069428 A1 WO 2006069428A1 CA 2004002207 W CA2004002207 W CA 2004002207W WO 2006069428 A1 WO2006069428 A1 WO 2006069428A1
Authority
WO
WIPO (PCT)
Prior art keywords
key
access controller
client
access
server
Prior art date
Application number
PCT/CA2004/002207
Other languages
French (fr)
Inventor
William G. O'brien
Tet Hin Yeap
Dafu Lou
Original Assignee
Bce Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bce Inc. filed Critical Bce Inc.
Priority to EP04802382A priority Critical patent/EP1836792A1/en
Priority to CA2571814A priority patent/CA2571814C/en
Priority to PCT/CA2004/002207 priority patent/WO2006069428A1/en
Priority to US11/297,465 priority patent/US7774602B2/en
Publication of WO2006069428A1 publication Critical patent/WO2006069428A1/en
Priority to US12/851,809 priority patent/US8312279B2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols
    • H04L9/0844Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols with user authentication or key authentication, e.g. ElGamal, MTI, MQV-Menezes-Qu-Vanstone protocol or Diffie-Hellman protocols using implicitly-certified keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0891Revocation or update of secret information, e.g. encryption key update or rekeying
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority

Definitions

  • the present invention relates generally to computer security and more particularly to a system and method for secure access.
  • Remote access to computer equipment is a rapidly developing trend. It is well known to access computer equipment over a dial-up connection using modems. It is becoming increasingly common to provide remote access via virtual private networks (“VPNs"), directly over digital subscriber line (DSL), cable and other types of high-speed internet links. Remote access can be used for a variety of useful purposes, such as enabling remote maintenance of computer equipment, without the problems associated with dispatching a maintenance person to the site of the computer equipment.
  • VPNs virtual private networks
  • DSL digital subscriber line
  • Rosenow discloses means for controlling access to computerized system resources to enable each new session to employ different encryption keys derived from multiple random numbers and multiple hidden algorithms without transmitting the keys across a communication line.
  • Rosenow has merit, it is not entirely ideal for telephone exchange -switches, because Rosenow relies on a central access control system that employs a dedicated parallel control network, such as a local area network (“LAN”), to centrally manage access control tables of an access-controlled system of resources.
  • LAN local area network
  • a secure access transceiver i.e. modem
  • the secure access transceiver authenticates an entity seeking access to the computer equipment from a remote service point upon detection of a carrier signal during an initial handshake sequence.
  • a data port on the secure access transceiver used to deliver data to the command controllable computer equipment is enabled only on authentication of the entity seeking access to the computer equipment and the data port is kept disabled otherwise, preventing data transfer through the secure access transceiver unless an authenticated connection is established.
  • a system for secure access comprising an authentication server, a client and an access controller interconnectable for communications therebetween.
  • the authentication server can deliver a first key to the client.
  • the access controller can store a second key complementary to the first key for encrypting at least a portion of communications between the client and the controller.
  • the access controller includes a plurality of ports each connectable to a computer.
  • the access controller can associate the second key with one of the ports.
  • the access controller can pass instructions received from the client to the computer respective to the one of the ports according to a verification protocol utilizing the keys.
  • the authentication server can generate the first key and the second key and can deliver the second key to the access controller.
  • the communications between the client and the access controller can be carried via the authentication server.
  • the first key can be a public encryption key and the second key can be a private encryption key complementary to the public encryption key.
  • the authentication server and the client can be interconnected by a first communication medium and the access controller and the client can be interconnected by a second communication medium.
  • the media can be selected from the group of networks consisting of an Intranet, the Internet, the PSTN, a local area network, and a wireless network.
  • the computer that is connectable to the ports can be a telecommunications switch.
  • the verification protocol used can include a generation of a random number by the client, an encryption of the random number by the client using the first key, a delivery of the random number and the encrypted random number from the client to the access controller, a decryption of the encrypted number using the second key by the access controller, a comparison of the random number and the decrypted number, and a decision to pass at least a portion of the instructions to the respective computer via the one of the ports if the comparison finds a match of the random number with the decrypted number, and a decision not to pass the at least a portion of the instruction if no match is found.
  • the instruction can be encrypted by the client using the first key and the verification protocol can be based on a successful decryption of the instruction by the access controller using the second key.
  • the first key can be delivered to the client only if a user operating the client authenticates the user's identity with the server.
  • the authentication server generates the first and second keys
  • the first key can be delivered to the client only after the second key has been successfully passed to the access controller.
  • the access controller can contain a preset second key and the server can maintain a record of the preset second key. The server can generate the keys only if the access controller successfully transmits the preset second key to the server and the transmitted preset second key matches the server's record thereof.
  • an access controller for intermediating communications between an interface and a port.
  • the access controller can store a second key complementary to a first key.
  • the access controller can communicate with a client via the interface and with a computer via the port.
  • the client can store the first key and receive instructions from a user.
  • the access controller can selectively pass the instructions to the computer via the port if a verification protocol utilizing the keys is met.
  • the access controller can obtain the second key from an authentication server, the client can obtain the first key from the authentication server, and the authentication server can generate the first key and the second key.
  • the first key can be a public encryption key and the second key can be a private encryption key complementary to the public encryption key.
  • the medium for connecting the interface and the client can be at least one of an RS-232 link, a TTY link, a USB cable, the Internet, an Intranet, a VPN, the PSTN, a local area network, a wireless network, IPSec, PEAP, and TLS.
  • the medium for connecting the port and the computer can be at least one of an RS-232 link, a TTY link, a USB cable, the Internet, an Intranet, a VPN, the PSTN, a local area network, a wireless network, IPSec, PEAP, and TLS.
  • the computer in communication with the client can be a telecommunications switch.
  • the verification protocol can include a generation of a random number by the client, an encryption of the random number by the client using the first key, a delivery of the random number and the encrypted random number from the client to the access controller, a decryption of the encrypted number using the second key by the access controller, a comparison of the random number and the decrypted number, and a decision to pass at least a portion of the instructions to the computer via the port if the comparison finds a match of the random number with the decrypted number, and a decision not to pass the at least a portion of the instruction if no match is found.
  • the instruction can be encrypted by the client using the first key and the verification protocol can be based on a successful decryption of the instruction by the access controller using the second key.
  • the first key can be delivered to the client only if a user operating the client authenticates the user's identity with the server. Where the authentication server generates the first and second keys, the first key can be delivered to the client only after the second key has been successfully delivered to the access controller.
  • the access controller can contain a preset second key and the server can maintain a record of the preset second key.
  • the server can generate the first key and the second key only if the access controller successfully transmits the preset second key to the server and the transmitted preset second key matches the server's record thereof.
  • an authentication server a method of delivering a first key for securing access between a client having temporary connection to a computer via an access controller having a plurality of ports.
  • the access controller has a second key complementary to the first key.
  • the access controller is connected to the computer via one of the ports and can selectively pass instructions received from the client to the computer via the one of the ports if a verification protocol utilizing the keys is met.
  • the method comprises:
  • the method can comprise additionally:
  • a method for generating a set of keys for securing access between a client having temporary connection to a computer via an access controller having a plurality of ports, the access controller connected to the computer via one of the ports, where the access controller can selectively pass instructions received from the client to the computer via the one of the ports if a verification protocol utilizing the keys is met.
  • the method comprises:
  • the method can comprising the additional steps of:
  • the first key can be a public encryption key and the second key can be a private encryption key complementary to the public encryption key.
  • a method of securing access between a client connected to a computer via an access controller having a plurality of ports is provided.
  • the access controller can be connected to the computer via one of the ports.
  • the method comprises:
  • an authentication server comprises an interface for communicating with a client via a communication medium.
  • the authentication server further comprises a processing unit connected to the interface.
  • the processor can deliver a first key to the client.
  • the first key delivered can be used by the client for communicating with an access controller having a second key complementary to the first key.
  • the controller can selectively pass instructions from the client to a computer attached to the controller if a verification protocol utilizing the keys is met.
  • the access controller can include a plurality of ports and the connection to the computer can be via one of the ports.
  • the interface can be additionally used for communicating with the access controller via the medium.
  • the processing unit can generate the keys and can further deliver the second key to the access controller.
  • FIG. 1 is a block diagram of a system for secure access in accordance with an embodiment of the invention
  • Figure 2 is a flow chart showing a method of updating encryption keys for the access controller of Figure 1 in accordance with another embodiment of the invention
  • Figure 3 is a flow chart showing a method of updating encryption keys for the client of Figure 1 in accordance with another embodiment of the invention
  • Figure 4 is a flow chart showing a method for secure access in accordance with another embodiment of the invention
  • Figure 5 is a flow chart showing a method of expiring encryption keys used in the system of Figure 1 in accordance with another embodiment of the invention.
  • FIG. 6 is a block diagram of a system for secure access in accordance with another embodiment of the invention.
  • Figure 7 is a flow chart showing a method of updating encryption keys for the access controller of Figure 6 in accordance with another embodiment of the invention.
  • FIG. 8 is a block diagram of a system for secure access in accordance with another embodiment of the invention.
  • FIG. 9 is a block diagram of a system for secure access in accordance with another embodiment of the invention.
  • Figure 10 is a block diagram of a system for secure access in accordance with another embodiment of the invention.
  • System 30 is comprised of at least one remote office 34, an authentication server 38 and at least one remote client 42, all interconnected by a network
  • Remote office 34 is any facility that contains computer equipment that is to be accessed via network 46.
  • remote office 34 is a telephone central office and the computer equipment contained therein is a telecommunications switch 50 as is commonly found in the public switched telephone network (“PSTN”) that is operable to handle and manage a plurality of telephone connections.
  • PSTN public switched telephone network
  • Remote office 34 also contains an access controller 54 that is connected to the switch 50.
  • access controller 54 is connected to a network interface 58 that is complementary to the protocols employed over network 46, and accordingly, network interface 58 is operable to manage communications between network 46 and access controller 54.
  • network 46 is the PSTN and network interface 58 is a voice-band modem, but in other embodiments, other types of networks and network interfaces can be employed.
  • Authentication server 38 is a computing device, (such as a personal computer, a server, or the like) that is typically comprised of hardware suitable for server type functions, and includes a central processing unit, random access memory, hard-disk storage and a network interface for communicating over network 46. As will be explained in greater detail below, authentication server 38 is operable to act as a trusted third party to assist in providing security in communications between client 42 and office 34. In a present embodiment, authentication server is operable to generate a public/private key pair for use in encrypting communications (or a portion thereof) between client 42 and office 34. Authentication server 38 will be described in greater detail below.
  • Remote client 42 is also a computing device, (such as a personal computer, laptop computer, personal digital assistant, or the like) that is typically comprised of hardware suitable for client-type functions, and includes a central processing unit, random access memory, a long term storage device and a network interface for communicating over network 46. Remote client 42 is operable to utilize the keys generated by authentication server 38 when conducting its communications with switch 50. It is to be understood that the term “client” encompasses a wide range of computing devices that are operable to interact with server 38 and office 34.
  • Access controller 54 within office 34 is operable to make use of the unique keys generated by authentication server 38 in order to authenticate whether communications with client 42 are authorized, and if so authorized, to pass such communications between switch 50 and client 42, and, if not authorized, to discard such communications.
  • Access controller 54 is provided with a security database 62.
  • security database 62 includes a set-of factory preset containing data in accordance with Table I.
  • Field 1 Phone Number
  • Field 2 is the phone number on network 46 where network interface 58 can be reached.
  • Field 2 remains fixed once access controller 58 is deployed in system 30.
  • Field 3, Access Controller's Private Key is a private key that can be used for encrypting communications with access controller 54 (and in turn switch 50) and thereby provide secure access to switch 50.
  • access controller 54 is initially provided with a factory preset private key and is identified in Table I as "acPRV(default)".
  • Field 3 will be updated from time to time in order to help provide ongoing secure access to switch 50.
  • Expiry Period is a time duration that can be used to terminate the validity of particular Access Controller Private Key, and thereby force an update of that key.
  • Field 5 Time to Remain Active After Disconnect, is a period after which a remote client 42 disconnects from access controller 54 that a particular Access Controller Private Key remains valid, in the event that a particular remote client 42 wishes to reestablish communications within that time period after disconnecting from access controller 54.
  • Field 6, Date of Last Change is a date stamp of when the records in database 62 were last updated, and in particular, when Access Controller Private Key was last updated. Field 6 can be used by in conjunction with Field 4 to determine whether an update to Access Controller Private Key is to be performed.
  • Field, 7, Time of Last Disconnect is a time stamp of when a particular remote client 42 last disconnected from access controller 54, to be used in conjunction with Field 5 to determine whether an update to Access Controller Private Key is to be performed.
  • Field 8, Power up counter is a software counter in firmware of access controller 54 to count how many times access controller 54 has been shut-down and re- powered. An administrator that keeps separate track of the counter can monitor any tampering of access controller 54, in the event an unauthorized individual attempts to shut-down and then re-power the access controller 54. Additionally, the power up counter can be also set up to detect if access controller 54 has been disconnected, or put off-line from the remainder of system 30.
  • Field 9 Authentication Server's Public Key, asPUB, is a public key that can be used for encrypting communications with authentication server 38.
  • authentication server 38 also includes an access controller database 66 that includes data that corresponds with the information stored in security database 62 (and also includes additional data that corresponds with information stored in security databases respective to any other access controllers that may be present in system 30). Those initial settings of authentication server database 66 are shown in Table II.
  • Table II shows one record, labelled Record 1 , which reflects information corresponding to access controller 58.
  • Fields 1, 2, 4, 5, 6 and 7 of Table II store the same information as Fields 1, 2, 3, 4, 5 and 8 of Table I, respectively.
  • Table II also includes a Field 3, Access Controller's Public Key, which corresponds to the factory preset private key in Field 4, and is identified in Table II as "acPUB(default)”.
  • Field 8, Authentication Server's Private Key corresponds to the key in Field 4, and is identified in Table II as "asPRV”. While not shown herein, Table II can also store additional records for any additional access controllers that are included in system 30.
  • a method for updating an access controller's encryption keys is indicated generally at 200.
  • method 200 is operated using system 30.
  • system 30 and/or method 200 can be varied, and need not work exactly as discussed herein in conjunction with each other, and that such variations are within the scope of the present invention.
  • the current access controller private key is sent from the access controller to the authentication server.
  • the access controller key is encrypted at access controller 54 using the authentication server's public key asPUB, and decrypted by authentication server 38, using the private key asPRV, thus establishing secure communication of the current access controller private key between access controller 54 and authentication server 38. Accordingly, access controller 54 retrieves its Access Controller's Private Key, from its security database 62. Using the data listed in Table I as an example, the Access Controller's Private Key stored in access controller 54 is currently set to "acPRV(default)". The retrieved key is sent to authentication server 38 via network 46.
  • step 220 it is determined whether the received access controller private key matches the stored access controller private key.
  • authentication server 38 upon receipt of the key sent at step 210, will compare the received access controller private key with the access controller private key associated with access controller 50 by examining the contents of security database 66. If a match is found between the received access controller private key (i.e. "acPRV(default)") and the access controller private key stored Field 4 of Table II (i.e. "acPRV(default)”), then a match is found and method 200 will advance to step 230 - otherwise method 200 ends due to a perceived security breach. Method 200 can begin anew in the event that such mismatch was merely a communications error.
  • a new public and private key pair for the access controller is generated.
  • authentication server 38 will perform a predefined operation to generate a new access controller private key (represented herein as “acPRV(new)”) and a new access controller public key (represented herein as “acPUB(new)").
  • the new access controller private key generated at step 230 is sent to the access controller.
  • the new access controller private key is encrypted at authentication server 38 using the old public key of access controller 54, and decrypted by access controller 54, using the old access controller private key, thereby establishing secure communication of the new access controller private key between authentication server 38 and access controller 54.
  • the new access controller private key, acPRV(new) will thus be sent via network 46 back to access controller 54.
  • step 250 receipt of the new access controller private key is acknowledged.
  • access controller 54 upon receipt of new access controller private key, acPRV(new) sent at step 240, will acknowledge such receipt to authentication server 38.
  • an encrypted test message is sent.
  • Authentication server 38 will prepare a known-test message, such as the text string "OK”, and encrypt that message using new access controller public key, acPRV(pub), and send that encrypted test message to access controller 54.
  • access controller 54 will attempt to decrypt the encrypted test message using new access controller private key, acPRV(new), and if the decryption is unsuccessful, the method will end, and at this point, it can be desired to start method 200 anew and re-attempt the update. If, however, the decryption is successful, and access controller 54 successfully recovers the known-test message (i.e. the text string "OK"), then the method advances to step 280.
  • acPRV(new) new access controller private key
  • step 280 the new access controller private key is activated.
  • access controller 54 will update security database 62 to store new access controller private key with acPRV(new).
  • authentication server 38 will update its security database 66 to reflect both the new access controller private key and the new access controller public key.
  • Table III shows the contents of security database 62 after the performance of step 280.
  • Table IV shows the contents of security database 66 after the performance of step 280.
  • Method 200 terminates.
  • Method 200 can be executed from time to time to update the access controller encryption keys and thereby enhance the overall security of system 30.
  • client 42 thus also includes its own security database 70, which is mirrored by an additional security database 74 stored in authentication server 38.
  • security database 70 appears in accordance with Table V.
  • Field I 5 Name is the name of the particular user that owns or is in possession of client 42, and in this particular example is "Joe Smith". It is thus assumed that Joe Smith is an individual or employee who is intended to have access to switch 50.
  • Field 1 remains fixed.
  • Field 2, UserlD is a unique identifier assigned to Joe Smith, in this example, "1234".
  • Field 3, Password is a second unique identifier assigned to Joe Smith, in this example, "b56789xx”.
  • UserlD and Password are assigned to Joe Smith in any known manner as may be desired, and are typically provided to Joe Smith, in person, so that as the user of client 42 Joe Smith can populate Fields 2 and 3 of security database 70 through a user interface on client 42.
  • Identification Number, and Field 5, Access Controller Public Key and Field 6, Remote Office Phone Number are initially blank, and client 42 is operable to communicate with authentication server 38 in order to populate those fields, as will be explained in greater detail below.
  • security database 74 appears in authentication server
  • Table VI shows one record, labelled Record 1, which reflects information corresponding to the user of client 42.
  • Fields 1, 2, and 3 of Table VI store the same information as Fields 1, 2, and 3, of Table V, respectively. While not shown herein, Table VI can also store additional records for any additional clients 42 that are included in system 30.
  • a method for updating a client security database is indicated generally at 300.
  • method 300 is operated using system 30.
  • system 30 and/or method 300 can be varied, and need not work exactly as discussed herein in conjunction with each other, and that such variations are within the scope of the present invention.
  • the UserID of the user of client 42 is sent to authentication server 38. This is performed in system 30 via network 46, and when client 42 establishes a connection with authentication server 38, client 42 accesses security database 70, and sends the UserID "1234" over network 46 to authentication server 38.
  • authentication server 38 makes a determination as to whether this UserID is valid. To make such a determination, authentication server 38 accesses its security database 74 and looks for a corresponding UserID. If no valid corresponding UserID exists in database 74, the method ends. If such a valid UserID does exist, the method advances to step 320.
  • authentication server 38 generates a one-time pair of private and public keys, identified herein as "asPRV” and “asPUB” respectively.
  • public key asPUB is sent over network 46 to client 42.
  • client 42 will receive public key asPUB sent at step 325, and client 42 will generate its own one-time pair of private and public keys, identified herein as "cPRV" and "cPUB” respectively.
  • client 42 retrieves, from security database 70, the data contained in Fields 1-3 of Table V, namely, the Name, UserID and Password respective to that client 42. Also at step 335, the retrieved data is combined with public key cPUB, and the complete combination is encrypted using public key asPUB.
  • the encrypted combination of data is sent to authentication server 38 via network 46.
  • authentication server 38 receives the data sent at step 340 and decrypts it using private key asPRV, and makes a determination as to whether the password it received is valid for client 42. Such a determination is made by ensuring that the received Name, UserID and Password correspond with the expected data found in security database 74. If it is not valid, then the method ends, however, if it is valid, then the method advances to step 350.
  • step 360 client receives the encrypted information sent at step 355, and decrypts that information using private key cPRV, and updates database 70 with that decrypted information.
  • security database 70 appears in accordance with Table VII.
  • client 42 is now operable to securely access switch 50 in central office 34.
  • a method for secure access is indicated generally at 400.
  • method 400 is operated using system
  • method 400 will lead to further understanding of system 30 and its various components. (However, it is to be understood that system 30 and/or method 400 can be varied, and need not work exactly as discussed herein in conjunction with each other, and that such variations are within the scope of the present invention.) Before discussing the method, it is assumed that methods 200 and 300 have been previously performed, and that client 42 has established communications with network interface 58 and access controller 54 - client 42 having the phone number of office 34 and the identification number of access controller 54 available by retrieving such information from security database 70.
  • client 42 receives an instruction destined for switch
  • Such an instruction can be any type of command, data, user-input, information or the like that is generated by client 42 and is destined for switch 50, as part of the function or task that is being performed by virtue of client 42 establishing a connection to office 34.
  • client 42 generates a random number, referred to herein as
  • random number "X" is encrypted using access controller public key acPUB(new), such key having been retrieved from security database 70.
  • the encrypted version of random number "X” is referred to herein as "Y”.
  • "X", "Y” and the instruction received at step 410 are sent to access controller 54 via network 46.
  • the format in which this transmission occurs is not particularly limited, and can be in the form of a packet, a plurality of packets, a portion of a packet, as desired.
  • access controller 54 decrypts "Y" that was sent at step 425, to generate "Z".
  • Access controller 54 uses private key acPRV(new), such private key having been retrieved from security database 62.
  • access controller 54 determines whether "X" matches "Z"
  • step 440 the instruction destined for switch 50 is passed thereto by access controller 54, and any response generated by switch 50 is passed back to client 42 and processed by client 42 accordingly.
  • step 445 it is determined whether client 42 has disconnected from network interface 58, and, if so, the method ends. If not, method 400 returns to step 410.
  • a method of expiring an access controller security key is indicated generally at 500.
  • the execution of method 500 occurs in access controller 54, typically, after the execution of method 200 and during any period when there is no connection between client 42 and controller 54.
  • a determination is made as to whether the time since a disconnect between client 42 and controller 54 has been exceeded.
  • step 520 the time since such termination is measured, and if the such time period exceeds the maximum prescribed period in security database 62 (such period being two hours per Field 5, Table III, "Time to remain active after disconnect") then the method will advance to step 515 and the access controller private key acPRV(new) will be deemed expired, and access controller 54 will need to execute method 200 to obtain another private key acPRV, and client 42 will then need to execute method 300 to obtain the corresponding public key acPUB.
  • the time period has not been exceeded, or method 400 has never been executed so no connection has ever actually been effected between client 42 and controller 54 since the last time controller 54 obtained a private key acPRV, then the method advances to step 520.
  • method 500 is performed on an ongoing basis by access controller 54 any time that access controller 54 has executed method 200 and until a particular key has been expired at step 515. It should also be understood that, in variations on method 500, only one of step 510 or step 520 can be used, omitting the other step.
  • System 30a is substantially the same as system 30, and like elements in system 30a bear the same reference as like elements in system 30, except followed by the suffix "a".
  • System 30a differs from system 30 in that system 30a comprises a plurality of switches 5Oa 1 through 5Oa n (generically referred to herein as “switch 50a” and collectively as “switches 50a”) in contrast to system 30's single switch 50.
  • Switches 50a are located remotely from access controller 54a and communicate with access controller 54a through a network 78a and via respective ports Pa 1 through Pa n (generically referred to herein as “port Pa” and collectively as “ports Pa”).
  • the term “located remotely” is not to be construed in a limiting sense, and in a present embodiment refers to the different locations of switches 50a and access controller 54a in relation to one another, and/or to reflect the connection of switches 50a and access controller 54a via network 78a.
  • network 78a is an intranet, i.e. a private Internet
  • network 78a comprises of access controller 54a and switches 50a, all operable to communicate using The Institute of Electrical and Electronics Engineers standard Ethernet 802.3-2002.
  • Each switch 50a is assigned an internet protocol (IP) address reserved for use in Intranets according to RFC 1918 - Address Allocation for Private Internets as described by the Network Working Group of Internet Engineering Task Force (IETF).
  • IP internet protocol
  • IETF Network Working Group of Internet Engineering Task Force
  • ports Pa are implemented as virtual ports by equating an identifier representing each port (“port identifier") with each switch 50a .
  • This information is stored in a look up table (LUT) 82a by access controller 54a.
  • LUT 82a associates each port identifier Pa with an identifier respective to each switch 50a, as well as the actual IP address of each switch 50a.
  • port Pa 1 is in communication with switch 50a identified as sl2345, located at IP address 192.168.24.005. Thereof someone skilled in the art will recognize that IP addresses starting with 192.168 are reserved for private intranet use.
  • LUT 82a can be populated and updated in a variety of ways. For example, LUT 82a can be populated and periodically updated manually by an operator if the IP addresses associated with switches 50a are static.
  • client 42a In its communications with access controller 54a, client 42a includes the identifier for the destination switch 50a. When access controller 54a receives instructions from client 42a, access controller 54a translates the included identifier to the appropriate IP address using LUT 82a and the communications are routed to switch 50a accordingly. Conversely, when access controller 54a receives instructions from switch 50a for client 42a, access controller 54a is operable to forward the communication to client 42a.
  • Access controller 54a is provided with security database 62a which, in contrast to security database 62, includes a separate record for each port Pa containing a private key for decrypting communications from client 42a directed to that particular port Pa.
  • security database 62a includes a set of factory preset containing data in accordance with Table IX which shows an individual record for port Pa 1 . It will be understood that similar records are also stored in access controller for remaining ports Pa 2 and Pa n .
  • Field 1 Phone Number
  • Field 2 is the phone number on network 46a where network interface 58a can be reached.
  • Field 3 is a unique identification number for access controller 54a, and thus any additional access controllers 54a in system 30a would also have their own Identification Number.
  • Field 3 remains fixed once access controller 58a is deployed in system 30a.
  • Field 3, Port Pa 1 5 S Private Key, is a private key that can be used for encrypting communications with access controller 54a (and in turn port Pa 1 ) and thereby provide secure access to switch 50a.
  • access controller 54a is initially provided with a factory preset private key for each port and is identified in Table XI as "PalPRV(default)" for port Paj.
  • Field 3 will be updated from time to time in order to help provide ongoing secure access to switch 50a.
  • Field 4 Inactive Expiry Period, is a time duration that can be used to terminate the validity of port Pa 1 5 S Private Key, and thereby force an update of that key.
  • Field 5 Time to Remain Active After Disconnect, is a period after which a remote client 42a disconnects from access controller 54a that a Port Pa 1 5 S Private Key remains valid, in the event that a particular remote client 42a wishes to reestablish communications within that time period after disconnecting from access controller 54a.
  • Field 6, Date of Last Change is a date stamp of when the particular record in database 62 was last updated, and in particular, when Port Pa 1 5 S Private Key was last updated.
  • Field 6 can be used by in conjunction with Field 4 to determine whether an update to Port Pa 1 5 S Private Key is to be performed.
  • Field, 7, Time of Last Disconnect is a time stamp of when a particular remote client 42a last disconnected from access controller 54a, to be used in conjunction with Field 5 to determine whether an update to Port Pa 1 's Private Key is to be performed.
  • Field 8, Power up counter is a software counter in the firmware of access controller 54a to count how many times access controller 54a has been shut-down and re- powered. An administrator that keeps separate track of the counter can monitor any tampering of access controller 54a, in the event an unauthorized individual attempts to shut-down and then re-power the access controller 54a. Additionally, the power up counter can be also set up to detect if access controller 54a has been disconnected, or put off-line from the remainder of system 30a.
  • Field 9 Authentication Server's Public Key, asPUB, is a public key that can be used for encrypting communications with authentication server 38.
  • Authentication server 38a includes a database 86a consisting of a record.
  • database 86a is substantially the same as LUT 82a, except that database 86a contains the identifier of the access controller to which the LUT information belongs.
  • Table X An example record of database 86a of Authentication Server 38a
  • the field titled "Access Controller Identification Number” contains the identifier of the access controller from which the information in this record originates (i.e. access controller 54a).
  • the fields titled "Port Identifier” contain the port identifiers of each port found on access controller 54a.
  • the fields titled Switch 50a Identifier contain each Switch 50a that is in communication with each port Pa.
  • Authentication server 38a is operable to update the contents of the empty fields of database 86a through communications with authentication server 54a. It should now be apparent to those skilled in the art that Table X can also store additional records for any access controllers included in system 30a that are in addition to access controller 54a .
  • Authentication server 38a also includes a database 66a that is substantially the same as database 66. However, database 66a includes the keys associated with each port Pa in contrast to database 66 which includes keys associated with access controller 54.
  • the first record of the initial settings of authentication server database 66a is shown in Table XI which contains the relevant information for port Pa 1 of access controller 54a.
  • Table XI shows one record, labelled Record 1, which reflects information corresponding to port Pa 1 of access controller 58a.
  • Fields 1, 2, 4, 5, 6 and 7 of Table XI store the same information as Fields 1, 2, 3, 4, 5 and 8 of Table IX, respectively.
  • Table XI also includes a Field 3, Port Pa 1 5 S Public Key, which corresponds to the factory preset private key in Field 4, and is identified in Table II as "PalPUB(default)”.
  • Field 8, Authentication Server's Private Key corresponds to the key in Field 4, and is identified in Table II as "asPRV". It will now be apparent to those skilled in the art that Table XI can also store additional records for any additional access controllers that are included in system 30.
  • a method for updating a port's encryption keys is indicated generally at 200a.
  • method 200a is performed using system 30a.
  • system 30a and/or method 200a can be varied, and need not work exactly as discussed herein in conjunction with each other, and that such variations are within the scope of the present invention.
  • Operation of system 30a using method 200a is substantially similar to the operation of system 30 using method 200 except that the encryption keys that are exchanged are the port keys rather than access controller keys.
  • the current port private key is sent from the access controller 54a to the authentication server 38a.
  • the port private key is encrypted at access controller 54a using the authentication server's public key asPUB, and decrypted by the authentication server, using the private key asPRV, thus establishing secure communication of the current port private key between access controller 54a and authentication server 38a.
  • access controller 54a retrieves Port Pal 's Private Key, from its security database 62a. Using the data listed in Table IX as an example, the Port Pa 1 5 S Private Key stored in access controller 54a is currently set to "PaiPRVXdefault)". The retrieved key is sent to authentication server 38a via network 46a.
  • step 220a it is determined whether the received private key matches the stored private key for port Pa 1 .
  • authentication server 38a upon receipt of the key sent at step 210, will compare the received private key with the private key associated with port Pa 1 by examining the contents of security database 66a. If a match is found between the received access controller private key (i.e. "PajPRVXdefault)") and the access controller private key stored Field 4 of Table XI (i.e. "PaiPRV(default)”), then a match is found and method 200a will advance to step 230a - otherwise method 200a ends due to a perceived security breach. Method 200a can begin anew in the event that such mismatch was merely a communications error.
  • step 230a a new public and private key pair for the port is generated.
  • authentication server 38a will perform a predefined operation to generate a new private key (represented herein as “Pa 1 PRV(HeW)”) and a new public key (represented herein as “PaiPUB(new)”) for the port.
  • Pa 1 PRV(HeW) a new private key
  • PaiPUB(new) a new public key
  • the new private key generated at step 230a is sent to the access controller.
  • the new port private key is encrypted at authentication server 38a using the old port public key, and decrypted by access controller 54a, using the old port private key, thereby establishing secure communication of the new port private key between authentication server 38a and access controller 54a.
  • the new port private key, Pa 1 PRV(HeW) will thus be sent via network 46a back to access controller 54a.
  • step 250a receipt of the new private key is acknowledged.
  • access controller 54a upon receipt of new private key, PaiPRV(new) sent at step 240a, will acknowledge such receipt to authentication server 38a.
  • an encrypted test message is sent.
  • Authentication server 38a will prepare a known-test message, such as the text string "OK”, and encrypt that message using new port Pa 1 public key, Pa 1 PRV(PUb), and send that encrypted test message to access controller 54a.
  • step 270a access controller 54a will attempt to decrypt the encrypted test message using new port Pa 1 private key, acPRV(new), and if the decryption is unsuccessful, the method will end, and at this point, it can be desired to start method 200a anew and re-attempt the update. If, however, the decryption is successful, and access controller 54a successfully recovers the known-test message (i.e. the text string "OK"), then the method advances to step 280a.
  • the decryption i.e. the text string "OK
  • step 280a the new port Pa 1 private key is activated.
  • access controller 54a will update security database 62a to store new port private key with Pa 1 PR V(new).
  • authentication server 38a will update its security database 66a to reflect both the new access controller private key and the new access controller public key.
  • access controller 54a will also transmit the contents of the Port Identifier and Switch 50a Identifier fields of LUT 82a to authentication server 38a.
  • Table XII shows the contents of security database 62a after the performance of step 280a.
  • Table XIII shows the contents of security database 66a after the performance of step 280a.
  • Table XIV shows the contents of the record of database 86a stored at authentication server 38a after the performance of step 280a.
  • Table XIV represents that port Pai is in communication with switch 50a identified as si 2345, port Pa 2 is in communication with switch 50a identified as sl2346, and that port Pa n is in communication with switch 50a identified as s 12347.
  • Method 200a terminates.
  • Method 200a can be executed from time to time to update the access controller encryption keys and thereby enhance the overall security of system 30a, as well as to inform authentication server 38a of any changes in the association of switches 50a with ports Pa that may have taken place.
  • client 42a thus also includes its own security database 70a, which is mirrored by an additional security database 74a stored in authentication server 38a.
  • security database 70a appears in accordance with Table XV.
  • Field 1 is the name of the particular user that owns or is in possession of client 42a, and in this particular example is
  • Joe Smith is an individual or employee who is intended to have access to switch 50a.
  • Field 1 remains fixed.
  • Field 2, UserlD, is a unique identifier assigned to Joe Smith, in this example, "1234".
  • Field 3 is a unique identifier assigned to Joe Smith, in this example, "1234".
  • Password is a second unique identifier assigned to Joe Smith, in this example, "b56789xx".
  • UserlD and Password are assigned to Joe Smith in any known manner as may be desired, and are typically provided to Joe Smith, in person, so that as the user of client 42a Joe Smith can populate Fields 2 and 3 of security database 70a through a user interface on client 42a.
  • Field 4 contains the identifier for the destination switch 50a.
  • security database 74a appears in authentication server 38a accordance with Table XVI.
  • Table XVI shows one record, labelled Record 1, which reflects information corresponding to the user of client 42a.
  • Fields 1, 2, and 3 of Table XVI store the same information as Fields 1, 2, and 3, of Table XV, respectively. It should now be apparent to those skilled in the art that Table XVI can also store additional records for any additional clients 42a that are included in system 30a.
  • the performance of method 300 using system 30a is substantially similar to the performance of method 300 using system 30.
  • a variation in the performance of the method occurs only during the performance of two steps.
  • the performance of step 340 using system 30a involves the addition of the switch 50a identifier (in this case sl2345) to the encrypted data transmitted from client 42a to authentication server 38a.
  • the performance of step 355 using system 30a includes the addition of a port identifier associated with switch 50a (in this case Pa 1 ) to the encrypted data transmitted from authentication server 38a to client 42a.
  • security database 70a appears in accordance with Table XVII.
  • client 42a is now operable to securely access switch 50a in central office 34a through the performance of method 400.
  • the performance of method 400 using system 30a is substantially similar to the performance of method 400 using system 30.
  • a variation of note is the transmission of a port identifier from client 42 to access controller 54a.
  • a port identifier Pa (in this case Pa 1 ) is transmitted from client 42a to access controller 54a.
  • This port identifier Pa 1 is then used, at step 445, by access controller 58a, to determine the IP address respective to the destination switch 50a using LUT 82a.
  • the communications are routed to switch 50a accordingly. This is in contrast to the performance of step 445 using system 30 where access controller 54 does not have to perform any routing function since access controller 54 is connected to only one switch 50.
  • System 30b is substantially the same as system 30a, and like elements in system 30b bear the same reference as like elements in system 30a, except followed by the suffix "b" instead of suffix "a".
  • system 30b differs from system 30a in that system 30b comprises a plurality access controllers 54b.
  • each access controller 54b maintains a separate copy of its own copy of security database 62b, and LUT 82b.
  • system 30b for securely communicating with a destination switch 50b is substantially the same as system 30a.
  • the contents of databases associated with authentication server 38b and access controllers 54b are populated through the performance of method 200a in substantially the same manner as the performance of method 200a using system 30a.
  • Method 200a is performed once for each access controller 54b to secure communications with all switches 50b in system 30b.
  • security database 70b of client 42b can now be updated through the performance of method 300.
  • Client 42b's security database 72b is updated in substantially the same manner as the security database 72a in system 30a using method 300.
  • client 42b receives the phone number of office 34b and the identification number of access controller 54b enabling it to connect to access controller 54b.
  • Client 42b can then securely communicate with the destination switch 54b through the performance of method 400 in substantially the same manner as client 42a during the operation of system 30a using method 400.
  • System 30c is includes many of the same elements as system 30b, and like elements in system 30c bear the same reference as like elements in system 30b, except followed by the suffix "c" instead of suffix "b". Moreover, certain elements found in system 30c but not in system 30b are functionally and structurally similar to certain existing elements of 30b. References of such elements in system 30c are further preceded by a prefix "6".
  • System 30c differs from system 30b in that system 30c comprises a subsystem 630c.
  • Subsystem 630c includes an additional authentication server 638c.
  • Authentication server 638c is substantially similar to authentication server 38b and like authentications server 38b contains an LUT database 686c, a security database 666c and a security database 674c.
  • authentication server 638c is connected to network 78c rather than network 46c.
  • Secure communications in subsystem 630c is carried out in an analogous manner to system 30b.
  • Authentication server 638c similar to authentication server 38b acts as a trusted third party to assist in security in communications between two other computing devices located remotely from each other. However, whereas authentication server 38b assists communications between client 42b and remote office 34b, authentication server 638c assists communications between ports Pc (and therefore access controller 54c) and switches 50c.
  • client encompasses a wide range of computing devices and hence ports Pc (and therefore access controller 54c) is analogous to client 42b as far as secure communications are concerned, utilizing keys generated by authentication server 638c when conducting its communications with switch 50c.
  • network 78c is analogous to network 46a since secure communications can be carried over a variety of networks including an intranet.
  • switches 50c are analogous to the role of remote office 34b in system 30b, operable to make use of unique keys generated by authentication server 638c in order to authenticate whether communications with ports Pc are authorized (i.e. as an access controller).
  • authentication server 638c operable to make use of unique keys generated by authentication server 638c in order to authenticate whether communications with ports Pc are authorized (i.e. as an access controller).
  • switches 50c are the final destination for communications, whereas, in system 30b, access controller 54b routes the communications to switch 50b.
  • subsystem 630c and system 30b is that unlike client 42b which has one security database 70b, access controller 54c (which is system 630c's analogue to client 42b), maintains multiple security databases 62c, one for each port Pc.
  • access controller 54c which is system 630c's analogue to client 42b
  • maintains multiple security databases 62c one for each port Pc.
  • One result of incorporating subsystem 630c into system 30c is that through the performance of methods 200a through 400 by subsystem 630c, communications between each port Pc and switch 50c are secure. This is in contrast to system 30b where communications between each port Pb and switch 50b are not secure.
  • communications between client 42c and any one of ports Pc is the same as the communication between client 42b and any one of ports Pb in system 30b.
  • communications between ports Pc and switches 50c are now also encrypted, using the same technique employed in system 30b. It should now be apparent, however, that other techniques can be employed to encrypt communications between ports Pc and
  • system 30b can be modified so that encryptions between client 42b and switches 50b are effected by having authentication server 38b arrange for appropriate keys from the key pairs to be located at those switches 50b, rather than in access controller 54b.
  • System 3Od represents one such possible combination, including features from system 30 and system 30a.
  • Like elements in system 3Od bear the same reference as like elements in system 30 and system 30a, except followed by the suffix "d".
  • System 3Od similar to system 30a, comprises a plurality of switches 50d in contrast to system 30's single switch. Moreover, again in similarity to system 30a, plurality of switches 50d are connected to a single access controller 54d through ports Pd. However, in system 30d, unlike system 30a, and similar to system 30 each port Pd is connected to a switch 5Od directly, without the intervening network 78a in system 30a. In a present embodiment each port Pd communicates with a respective switch 5Od using an asynchronous serial communication protocol as defined in the RS-232 specification, initially published by Electronic Industries Association in 1969, or the infrastructure used to employ Teletypewriter ("TTY"), although other protocols and/or infrastructures can be employed.
  • TTY Teletypewriter
  • the operation of system 3Od is substantially similar to system 30a. The contents of databases associated with authentication server 38d and access controllers 54d are populated through the performance of method 200a in substantially the same manner as the performance of method 200a using system 30a.
  • security database 7Od of client 42d can now be updated through the performance of method 300.
  • Client 42d's security database 72d is updated in substantially the same manner as the security database 72a in system 30a using method 300.
  • client 42a receives the phone number of office 34a and the identification number of access controller 54a enabling it to connect to access controller 54a.
  • Client 42d can then securely communicate with the destination switch 54d through the performance of method 400 in substantially the same manner as client 42a during the operation of system 30a using method 400.
  • access controller 54d can forward communications directly to switch 50d without having to determine the address of switch 50d. This is in contrast to system 30a where access controller has to know the IP address respective of each switch 50a in order to route the communications to each switch 50a.
  • access controller 54d need not have any addressing functionality to route traffic to each switch 5Od, as the physical connection between the port Pd and the switch 50d effectively handles traffic routing and obviates the need for LUT 82a.
  • method 400 describes one particular way of utilizing the public key acPUB and private key acPRV to provide secure access to switch 50 from client 42, however, other utilizations of these keys can be effected to provide other means of providing secure communications between client 42 and switch 50.
  • the actual instruction received at step 410 could simply be encrypted using public key acPUB, and decrypted by access controller 54 using private key acPRV before passing the same to switch 50.
  • access controller 54 can be incorporated directly into switch 50 (or such other computer equipment to embodiments of the present invention may be applied).
  • method 300 can be modified so that the initial sending of the UserID of client 42 is delivered to authentication server 38 in an encrypted format.
  • Such encryption can be performed using a variety of techniques, such as utilizing another set of private and public keys that are generated and updated from time-to-time by authentication server 38 and, such updates being provided to client 42 at the same time.
  • system 30 was described in particular detail in relation to remote access of a central office telecommunication switch, it is to be reiterated that system 30 can be modified and applied to a very broad variety of applications where access to computer equipment is to be effected.
  • system 30 included references to a network 46 that was described in relation to the PSTN, it is to be understood that network 46 can be any type of network that can carry communications between a client, such as client 42, and computer equipment, such as switch 50.
  • networks can include local area networks, wide area networks, the internet, intranets, 802.11b (and its variants) wireless networks, Bluetooth wireless networks, GSM/GPRS wireless networks and the like - and in such variations of network 46, it will now be apparent that the corresponding interfaces respective to the client and the remote computer equipment being accessed by the client will thus correspond to the particular type of network.
  • network 46 can be eliminated (or at least simplified) and replaced with a simple RS-232, USB, infra-red or other type of direct connection between the client and the access controller that polices access to the computer equipment that the client is attempting to access.
  • the execution of method 400 can be carried out by physically connecting client 42 to access controller 54 through an RS-232 or USB cable.
  • authentication server 38 can be physically located within central office 34 and thereby facilitate a direct connection between authentication server 38 and access controller 54.
  • Other configurations of the components in system 30, and network configurations thereof, will now occur to those of skill in the art.
  • access controller 54a can employ additional security measures to secure access between client 42a and switch 50a.
  • client 42a can supply access controller 54a with both the switch identifier and port identifier Pa with which switch 50a is supposed to be associated.
  • Access controller 54a can then compare the port identifier Pa and switch identifier supplied by client 42a, to verify that the port identifier Pa and switch identifier are correctly associated in LUT 82a. If not, the instruction can be discarded due to a perceived breach in security, or client 42a can be redirected to authentication server 38a for reauthorization.
  • access controller 54a is operable alter the contents of LUT 82a
  • dynamic reassignment of switches 50a to different ports Pa can be used in response to a variety of situations, such as a failure of a port Pa.
  • access controller 54a would employ various methods for informing both client 42a and access server 38a of the change. For example, after a port change access controller could re-perform method 200a to update access server 38a, and force client 42a to re- perform method 300 before continuing communication with switch 50a.
  • access controller 54a can be prevented from reassigning ports while it is engaged with a client 42a.
  • system 30a a could use dynamic IP addresses for switches 50a, via the Dynamic Host Configuration Protocol ("DHCP") or the like.
  • DHCP Dynamic Host Configuration Protocol
  • LUT 82a can be populated and updated by each switch 50a sending a periodic message to access controller 54a that contains its IP address and identifier.
  • client 42 Regardless of the way by which client 42 is connected to switch 50 (or other type of computer equipment), it is to be understood that the way by which client 42 initiates communication with access controller 54 will be consistent with that type of connection or network interface. For example, where network 46 is the Internet, and interface 58 is a router having its own IP address, then client 42 will connect to access controller 54 using the IP address of that router, at which point method 400 can otherwise execute as described above.
  • server 38 carry communications between client 42 and access controller 54 , acting as a proxy therebetween, and thereby obviate the need for client 42 to actually be aware of the telephone number of interface 58 (or IP address, depending on how interface 58 connected to server 38), and thereby providing additional security over the access to switch 50.
  • client 42 can be desired to have server 38 carry communications between client 42 and access controller 54 , acting as a proxy therebetween, and thereby obviate the need for client 42 to actually be aware of the telephone number of interface 58 (or IP address, depending on how interface 58 connected to server 38), and thereby providing additional security over the access to switch 50.
  • Additional authentication will thus introduce another layer of security running above the systems and methods for secure access described herein.
  • Techniques for such additional authentication will readily occur to those of skill in the art, and include, a user- name and password; Internet Protocol Security (“IPSec”); Virtual Private Network (“VPN”); Protected Extensible Authentication Protocol (“PEAP”); Transport Layer Security (“TLS”) and the like, or combinations thereof.
  • IPSec Internet Protocol Security
  • VPN Virtual Private Network
  • PEAP Protected Extensible Authentication Protocol
  • TLS Transport Layer Security
  • system 30 can also include a Lightweight Directory Access Protocol (“LDAP”) server (not shown in Figure 1) that is accessible by server 38, client 42 and access controller 54.
  • LDAP Lightweight Directory Access Protocol
  • the LDAP server can be used to maintain and update a central repository of permissions for various users of client 42 (or additional clients added to system 30) who wish to access system 30.
  • various portions of databases 62, 66, 70 and 74 relating to a particular user of client 42 can be built, and maintained from time to time, by accessing the LDAP server.
  • LDAP server can be built into the LDAP server, such as using digital certificates belonging to a particular user, can be utilized to enhance the security with which databases 62, 66, 70 and 74 are built and maintained.
  • the LDAP server can also be made web-accessible, over a secure sockets layer (SSL) to a user of client 42, as a way of relaying and updating UserID and password data respective to that user.
  • SSL secure sockets layer
  • the LDAP server, and the access thereof by server 38, client 42, and access controller 54 would be effected on a regular basis to verify access of system 30.
  • the LDAP server itself would typically be subject to verification on a regular basis by another high authority.

Abstract

The present invention provides a method and system for secure access to computer equipment. An embodiment includes a secure access controller connected to a link between a transceiver (such as a modem) and the computer equipment. Public and private keys are used by the secure access controller and a remote user. The keys are provided to the secure access controller by an authentication server. Once the transceiver establishes a communication link with the user, the access controller uses these keys to authenticate packets issued by the user to the computer equipment. If the packet is authenticated, the access controller passes the packet to the computer equipment. Otherwise, the packet is discarded. Another embodiment includes a secure access controller having a plurality of ports for connection to a plurality of different pieces of computer equipment. The secure access controller thus intermediates communications between the modem and the plurality of different pieces of computer equipment.

Description

System and Method for Secure Access
Field Of The Invention
[0001] The present invention relates generally to computer security and more particularly to a system and method for secure access.
Background Of The Invention
[0002] Remote access to computer equipment is a rapidly developing trend. It is well known to access computer equipment over a dial-up connection using modems. It is becoming increasingly common to provide remote access via virtual private networks ("VPNs"), directly over digital subscriber line (DSL), cable and other types of high-speed internet links. Remote access can be used for a variety of useful purposes, such as enabling remote maintenance of computer equipment, without the problems associated with dispatching a maintenance person to the site of the computer equipment.
[0003] However, enabling remote access to computer equipment renders such equipment vulnerable to attacks from unauthorized persons who accidentally, or illegally, obtain the dial-up address of the computer equipment, and the passwords and other authentication information associated therewith.
[0004] The telecommunications industry is an industry with an interest in providing remote access to computer equipment resident at telephone exchange switches and used to operate the telephone exchange. However, the security vulnerabilities of prior art remote access methods has curtailed the development and deployment of remote access for telephone exchange switches.
[0005] One proposed means of providing remote access is described in U.S. Pat. No. 5,724,426 to Rosenow et al., which issued on March 3, 1998. Rosenow discloses means for controlling access to computerized system resources to enable each new session to employ different encryption keys derived from multiple random numbers and multiple hidden algorithms without transmitting the keys across a communication line. Although Rosenow has merit, it is not entirely ideal for telephone exchange -switches, because Rosenow relies on a central access control system that employs a dedicated parallel control network, such as a local area network ("LAN"), to centrally manage access control tables of an access-controlled system of resources.
[0006] Another proposed means for providing remote access is described in U.S. patent application Publication No. US2002/0095573 to O'Brien and published on July 18, 2002. O'Brien describes an apparatus in which a secure access transceiver (i.e. modem) is provided for enforcing authenticated remote access to command controllable computer equipment. The secure access transceiver authenticates an entity seeking access to the computer equipment from a remote service point upon detection of a carrier signal during an initial handshake sequence. A data port on the secure access transceiver used to deliver data to the command controllable computer equipment is enabled only on authentication of the entity seeking access to the computer equipment and the data port is kept disabled otherwise, preventing data transfer through the secure access transceiver unless an authenticated connection is established. Although this system also has its place in certain applications, it does not provide an optimal solution for the need to enforce control over access to command controllable computer equipment because after a data port is enabled, and if protective measures have not been taken, the equipment is still vulnerable to attacks. Thus, an unauthorized user will have remote access to the command controllable computer equipment. In general, O'Brien assumes that the network providing the connection cannot be tampered with during the duration of the transaction after the initial authentication process.
[0007] Overall, the above-mentioned prior art to provide remote access to computer equipment is not suitable for certain applications.
Summary of the Invention
[0008] It is an object of the present invention to provide a novel system and method for secure access that obviates or mitigates at least one of the above-identified disadvantages of the prior art.
[0010] According to an aspect of the invention there is provided a system for secure access comprising an authentication server, a client and an access controller interconnectable for communications therebetween. The authentication server can deliver a first key to the client. The access controller can store a second key complementary to the first key for encrypting at least a portion of communications between the client and the controller.
[0011] The access controller includes a plurality of ports each connectable to a computer. The access controller can associate the second key with one of the ports. The access controller can pass instructions received from the client to the computer respective to the one of the ports according to a verification protocol utilizing the keys.
[0012] The authentication server can generate the first key and the second key and can deliver the second key to the access controller. The communications between the client and the access controller can be carried via the authentication server. The first key can be a public encryption key and the second key can be a private encryption key complementary to the public encryption key.
[0013] The authentication server and the client can be interconnected by a first communication medium and the access controller and the client can be interconnected by a second communication medium. The media can be selected from the group of networks consisting of an Intranet, the Internet, the PSTN, a local area network, and a wireless network. The computer that is connectable to the ports can be a telecommunications switch.
[0014] The verification protocol used can include a generation of a random number by the client, an encryption of the random number by the client using the first key, a delivery of the random number and the encrypted random number from the client to the access controller, a decryption of the encrypted number using the second key by the access controller, a comparison of the random number and the decrypted number, and a decision to pass at least a portion of the instructions to the respective computer via the one of the ports if the comparison finds a match of the random number with the decrypted number, and a decision not to pass the at least a portion of the instruction if no match is found. [0015] The instruction can be encrypted by the client using the first key and the verification protocol can be based on a successful decryption of the instruction by the access controller using the second key.
[0016] The first key can be delivered to the client only if a user operating the client authenticates the user's identity with the server. Where the authentication server generates the first and second keys, the first key can be delivered to the client only after the second key has been successfully passed to the access controller. Where the authentication server generates the first and second keys, the access controller can contain a preset second key and the server can maintain a record of the preset second key. The server can generate the keys only if the access controller successfully transmits the preset second key to the server and the transmitted preset second key matches the server's record thereof.
[0017] According to another aspect of the invention there is provided an access controller for intermediating communications between an interface and a port. The access controller can store a second key complementary to a first key. The access controller can communicate with a client via the interface and with a computer via the port. The client can store the first key and receive instructions from a user. The access controller can selectively pass the instructions to the computer via the port if a verification protocol utilizing the keys is met.
[0018] The access controller can obtain the second key from an authentication server, the client can obtain the first key from the authentication server, and the authentication server can generate the first key and the second key.
[0019] The first key can be a public encryption key and the second key can be a private encryption key complementary to the public encryption key.
[0020] The medium for connecting the interface and the client can be at least one of an RS-232 link, a TTY link, a USB cable, the Internet, an Intranet, a VPN, the PSTN, a local area network, a wireless network, IPSec, PEAP, and TLS. The medium for connecting the port and the computer can be at least one of an RS-232 link, a TTY link, a USB cable, the Internet, an Intranet, a VPN, the PSTN, a local area network, a wireless network, IPSec, PEAP, and TLS. The computer in communication with the client can be a telecommunications switch.
[0021] The verification protocol can include a generation of a random number by the client, an encryption of the random number by the client using the first key, a delivery of the random number and the encrypted random number from the client to the access controller, a decryption of the encrypted number using the second key by the access controller, a comparison of the random number and the decrypted number, and a decision to pass at least a portion of the instructions to the computer via the port if the comparison finds a match of the random number with the decrypted number, and a decision not to pass the at least a portion of the instruction if no match is found. The instruction can be encrypted by the client using the first key and the verification protocol can be based on a successful decryption of the instruction by the access controller using the second key.
[0022] The first key can be delivered to the client only if a user operating the client authenticates the user's identity with the server. Where the authentication server generates the first and second keys, the first key can be delivered to the client only after the second key has been successfully delivered to the access controller.
[0023] Where the authentication server generates the first and second keys, the access controller can contain a preset second key and the server can maintain a record of the preset second key. The server can generate the first key and the second key only if the access controller successfully transmits the preset second key to the server and the transmitted preset second key matches the server's record thereof.
[0024] According to another aspect of the invention there is provided, in an authentication server, a method of delivering a first key for securing access between a client having temporary connection to a computer via an access controller having a plurality of ports. The access controller has a second key complementary to the first key. The access controller is connected to the computer via one of the ports and can selectively pass instructions received from the client to the computer via the one of the ports if a verification protocol utilizing the keys is met. The method comprises:
receiving a request from the client for the first key; authenticating the request; and,
sending the first key to the client if the request is authenticated.
[0025] The method can comprise additionally:
receiving a request from the access controller for an updated second key;
authenticating the access controller request;
generating the updated second key and a first key corresponding to the updated second key if the access controller request is authenticated;
delivering the updated second key to the access controller;
receiving a request from the client for the updated first key;
authenticating the client request; and,
sending the first key to the client if the client request is authenticated.
[0026] According to another aspect of the invention, in an authentication server, a method is provided for generating a set of keys for securing access between a client having temporary connection to a computer via an access controller having a plurality of ports, the access controller connected to the computer via one of the ports, where the access controller can selectively pass instructions received from the client to the computer via the one of the ports if a verification protocol utilizing the keys is met. The method comprises:
receiving a request from the access controller for an updated first key;
authenticating the request;
generating the updated first key and a second key corresponding to the updated first key; and,
delivering the updated first key to the access controller. [0027] The method can comprising the additional steps of:
receiving a second request from the client for the second key;
authenticating the second request;
delivering the updated first key to the access controller.
[0028] The first key can be a public encryption key and the second key can be a private encryption key complementary to the public encryption key.
[0029] According to another aspect of the invention a method of securing access between a client connected to a computer via an access controller having a plurality of ports is provided. The access controller can be connected to the computer via one of the ports. The method comprises:
receiving an instruction at the client destined for the computer;
generating a random number by the client;
encrypting the random number by the client using a first key;
delivering the random number, the encrypted random number and the instruction to the access controller;
decrypting of the encrypted number using a second key by the access controller, the second key complementary to the first key;
comparing the random number and the decrypted number;
passing at least a portion of the instruction to the computer via the port if the comparison finds a match of the random number with the decrypted number; and,
discarding the at least a portion of the instruction if no match is found. [0030] According to another aspect of the invention there is provided a computer readable medium for storing a plurality of programming instruction in accordance with any of the methods described above.
[0031] According to another aspect of the invention, an authentication server is provided. The authentication server comprises an interface for communicating with a client via a communication medium. The authentication server further comprises a processing unit connected to the interface. The processor can deliver a first key to the client. The first key delivered can be used by the client for communicating with an access controller having a second key complementary to the first key. The controller can selectively pass instructions from the client to a computer attached to the controller if a verification protocol utilizing the keys is met. The access controller can include a plurality of ports and the connection to the computer can be via one of the ports.
[0032] The interface can be additionally used for communicating with the access controller via the medium. The processing unit can generate the keys and can further deliver the second key to the access controller.
BRIEF DESCRIPTION OF THE DRAWINGS
[0033] The invention will now be described by way of example only, and with reference to the accompanying drawings, in which:
Figure 1 is a block diagram of a system for secure access in accordance with an embodiment of the invention;
Figure 2 is a flow chart showing a method of updating encryption keys for the access controller of Figure 1 in accordance with another embodiment of the invention;
Figure 3 is a flow chart showing a method of updating encryption keys for the client of Figure 1 in accordance with another embodiment of the invention; Figure 4 is a flow chart showing a method for secure access in accordance with another embodiment of the invention;
Figure 5 is a flow chart showing a method of expiring encryption keys used in the system of Figure 1 in accordance with another embodiment of the invention;
Figure 6 is a block diagram of a system for secure access in accordance with another embodiment of the invention;
Figure 7 is a flow chart showing a method of updating encryption keys for the access controller of Figure 6 in accordance with another embodiment of the invention;
Figure 8 is a block diagram of a system for secure access in accordance with another embodiment of the invention;
Figure 9 is a block diagram of a system for secure access in accordance with another embodiment of the invention; and,
Figure 10 is a block diagram of a system for secure access in accordance with another embodiment of the invention.
DETAILED DESCRIPTION OF THE INVENTION
[0034] Referring now to Figure 1, a system for secure access is indicated generally at 30. System 30 is comprised of at least one remote office 34, an authentication server 38 and at least one remote client 42, all interconnected by a network
46. The term "remote" is not to be construed in a limiting sense, and in a present embodiment refers to the different locations of office 34 and client 42 in relation to one or more other components in system 30, and/or to reflect the connection of office 34 and client 42 via network 46. [0035] Remote office 34 is any facility that contains computer equipment that is to be accessed via network 46. In a present embodiment, remote office 34 is a telephone central office and the computer equipment contained therein is a telecommunications switch 50 as is commonly found in the public switched telephone network ("PSTN") that is operable to handle and manage a plurality of telephone connections. Remote office 34 also contains an access controller 54 that is connected to the switch 50. In turn, access controller 54 is connected to a network interface 58 that is complementary to the protocols employed over network 46, and accordingly, network interface 58 is operable to manage communications between network 46 and access controller 54. In a present embodiment, network 46 is the PSTN and network interface 58 is a voice-band modem, but in other embodiments, other types of networks and network interfaces can be employed.
[0036] Authentication server 38 is a computing device, (such as a personal computer, a server, or the like) that is typically comprised of hardware suitable for server type functions, and includes a central processing unit, random access memory, hard-disk storage and a network interface for communicating over network 46. As will be explained in greater detail below, authentication server 38 is operable to act as a trusted third party to assist in providing security in communications between client 42 and office 34. In a present embodiment, authentication server is operable to generate a public/private key pair for use in encrypting communications (or a portion thereof) between client 42 and office 34. Authentication server 38 will be described in greater detail below.
[0037] Remote client 42 is also a computing device, (such as a personal computer, laptop computer, personal digital assistant, or the like) that is typically comprised of hardware suitable for client-type functions, and includes a central processing unit, random access memory, a long term storage device and a network interface for communicating over network 46. Remote client 42 is operable to utilize the keys generated by authentication server 38 when conducting its communications with switch 50. It is to be understood that the term "client" encompasses a wide range of computing devices that are operable to interact with server 38 and office 34. [0038] Access controller 54 within office 34 is operable to make use of the unique keys generated by authentication server 38 in order to authenticate whether communications with client 42 are authorized, and if so authorized, to pass such communications between switch 50 and client 42, and, if not authorized, to discard such communications. Access controller 54 is provided with a security database 62. When access controller 54 is originally manufactured, security database 62 includes a set-of factory preset containing data in accordance with Table I.
Table I Security Database 62 of Access Controller 54 (Factory Preset)
Figure imgf000013_0001
[0039] Describing Table I in greater detail, Field 1 , Phone Number, is the phone number on network 46 where network interface 58 can be reached. Generally, Field 1 remains fixed once access controller 58 is deployed in system 30. Field 2, Identification Number, is a unique identification number for access controller 54, and thus any additional access controllers 54 in system 30 would also have their own Identification Number. Generally, Field 2 remains fixed once access controller 58 is deployed in system 30. Field 3, Access Controller's Private Key, is a private key that can be used for encrypting communications with access controller 54 (and in turn switch 50) and thereby provide secure access to switch 50. As shown in Table I, access controller 54 is initially provided with a factory preset private key and is identified in Table I as "acPRV(default)". Thus, as will be explained in greater detail below, Field 3 will be updated from time to time in order to help provide ongoing secure access to switch 50.
[0040] Continuing with describing Table I in greater detail Field 4, Inactive
Expiry Period is a time duration that can be used to terminate the validity of particular Access Controller Private Key, and thereby force an update of that key. Field 5, Time to Remain Active After Disconnect, is a period after which a remote client 42 disconnects from access controller 54 that a particular Access Controller Private Key remains valid, in the event that a particular remote client 42 wishes to reestablish communications within that time period after disconnecting from access controller 54. Field 6, Date of Last Change, is a date stamp of when the records in database 62 were last updated, and in particular, when Access Controller Private Key was last updated. Field 6 can be used by in conjunction with Field 4 to determine whether an update to Access Controller Private Key is to be performed. Field, 7, Time of Last Disconnect is a time stamp of when a particular remote client 42 last disconnected from access controller 54, to be used in conjunction with Field 5 to determine whether an update to Access Controller Private Key is to be performed.
[0041] Field 8, Power up counter, is a software counter in firmware of access controller 54 to count how many times access controller 54 has been shut-down and re- powered. An administrator that keeps separate track of the counter can monitor any tampering of access controller 54, in the event an unauthorized individual attempts to shut-down and then re-power the access controller 54. Additionally, the power up counter can be also set up to detect if access controller 54 has been disconnected, or put off-line from the remainder of system 30.
[0042] Field 9, Authentication Server's Public Key, asPUB, is a public key that can be used for encrypting communications with authentication server 38.
[0043] By the same token, authentication server 38 also includes an access controller database 66 that includes data that corresponds with the information stored in security database 62 (and also includes additional data that corresponds with information stored in security databases respective to any other access controllers that may be present in system 30). Those initial settings of authentication server database 66 are shown in Table II.
Table II Security Database 66 of Authentication Server 38
Figure imgf000015_0001
[0044] Table II shows one record, labelled Record 1 , which reflects information corresponding to access controller 58. Thus, Fields 1, 2, 4, 5, 6 and 7 of Table II store the same information as Fields 1, 2, 3, 4, 5 and 8 of Table I, respectively. Table II also includes a Field 3, Access Controller's Public Key, which corresponds to the factory preset private key in Field 4, and is identified in Table II as "acPUB(default)". Field 8, Authentication Server's Private Key, corresponds to the key in Field 4, and is identified in Table II as "asPRV". While not shown herein, Table II can also store additional records for any additional access controllers that are included in system 30.
[0045] Referring now to Figure 2, a method for updating an access controller's encryption keys is indicated generally at 200. In order to assist in the explanation of the method, it will be assumed that method 200 is operated using system 30. Furthermore, the following discussion of method 200 will lead to further understanding of system 30 and its various components. (However, it is to be understood that system 30 and/or method 200 can be varied, and need not work exactly as discussed herein in conjunction with each other, and that such variations are within the scope of the present invention.) [0046] At step 210, the current access controller private key is sent from the access controller to the authentication server. The access controller key is encrypted at access controller 54 using the authentication server's public key asPUB, and decrypted by authentication server 38, using the private key asPRV, thus establishing secure communication of the current access controller private key between access controller 54 and authentication server 38. Accordingly, access controller 54 retrieves its Access Controller's Private Key, from its security database 62. Using the data listed in Table I as an example, the Access Controller's Private Key stored in access controller 54 is currently set to "acPRV(default)". The retrieved key is sent to authentication server 38 via network 46.
[0047] At step 220, it is determined whether the received access controller private key matches the stored access controller private key. Thus, authentication server 38, upon receipt of the key sent at step 210, will compare the received access controller private key with the access controller private key associated with access controller 50 by examining the contents of security database 66. If a match is found between the received access controller private key (i.e. "acPRV(default)") and the access controller private key stored Field 4 of Table II (i.e. "acPRV(default)"), then a match is found and method 200 will advance to step 230 - otherwise method 200 ends due to a perceived security breach. Method 200 can begin anew in the event that such mismatch was merely a communications error.
[0048] At step 230, a new public and private key pair for the access controller is generated. Thus, authentication server 38 will perform a predefined operation to generate a new access controller private key (represented herein as "acPRV(new)") and a new access controller public key (represented herein as "acPUB(new)").
[0049] At step 240, the new access controller private key generated at step 230 is sent to the access controller. The new access controller private key is encrypted at authentication server 38 using the old public key of access controller 54, and decrypted by access controller 54, using the old access controller private key, thereby establishing secure communication of the new access controller private key between authentication server 38 and access controller 54. The new access controller private key, acPRV(new), will thus be sent via network 46 back to access controller 54.
[0050] At step 250, receipt of the new access controller private key is acknowledged. Thus, access controller 54, upon receipt of new access controller private key, acPRV(new) sent at step 240, will acknowledge such receipt to authentication server 38.
[0051] At step 260, an encrypted test message is sent. Authentication server 38 will prepare a known-test message, such as the text string "OK", and encrypt that message using new access controller public key, acPRV(pub), and send that encrypted test message to access controller 54.
[0052] At step 270, access controller 54 will attempt to decrypt the encrypted test message using new access controller private key, acPRV(new), and if the decryption is unsuccessful, the method will end, and at this point, it can be desired to start method 200 anew and re-attempt the update. If, however, the decryption is successful, and access controller 54 successfully recovers the known-test message (i.e. the text string "OK"), then the method advances to step 280.
[0053] At step 280, the new access controller private key is activated. Thusly, access controller 54 will update security database 62 to store new access controller private key with acPRV(new). Similarly, authentication server 38 will update its security database 66 to reflect both the new access controller private key and the new access controller public key. Table III shows the contents of security database 62 after the performance of step 280.
Table III Security Database 62 of Access Controller 54
Figure imgf000017_0001
Figure imgf000018_0001
[0054] In particular, note that in Table IΪI, Field 3, Access Controller Private Key is updated to "acPRV(new)"5 while date of last change was changed from 1/31/03, to 02/01/03, assuming a hypothetical date of the performance of method 200 to be on 02/01/03.
[0055] Table IV shows the contents of security database 66 after the performance of step 280.
Table IV Security Database 66 of Authentication Server 38
Figure imgf000018_0002
[0056] In particular, note that in Table IV, Field 3, Access Controller Public Key is updated to "acPUB(new)"5 while Field 4, Access Controller Private Key is updated to "acPRV(new)'\
[0057] At this point, method 200 terminates. Method 200 can be executed from time to time to update the access controller encryption keys and thereby enhance the overall security of system 30.
[0058] Other embodiments of the present invention provide means for making the access controller public key available to client 42 so that secure access between client 42 and switch 50 can be effected. Referring again to Figure 1, client 42 thus also includes its own security database 70, which is mirrored by an additional security database 74 stored in authentication server 38.
[0059] When client 42 is originally configured, security database 70 appears in accordance with Table V.
Table V Security Database 70 of Client 42
Figure imgf000020_0001
[0060] Describing Table V in greater detail, Field I5 Name, is the name of the particular user that owns or is in possession of client 42, and in this particular example is "Joe Smith". It is thus assumed that Joe Smith is an individual or employee who is intended to have access to switch 50. Generally, Field 1 remains fixed. Field 2, UserlD, is a unique identifier assigned to Joe Smith, in this example, "1234". Similarly, Field 3, Password, is a second unique identifier assigned to Joe Smith, in this example, "b56789xx". UserlD and Password are assigned to Joe Smith in any known manner as may be desired, and are typically provided to Joe Smith, in person, so that as the user of client 42 Joe Smith can populate Fields 2 and 3 of security database 70 through a user interface on client 42.
[0061] Continuing with describing Table V, Field 4, Access Controller
Identification Number, and Field 5, Access Controller Public Key and Field 6, Remote Office Phone Number are initially blank, and client 42 is operable to communicate with authentication server 38 in order to populate those fields, as will be explained in greater detail below.
[0062] By the same token, security database 74 appears in authentication server
38 accordance with Table VI. Table VI Security Database 74 of Authentication Server 38
Figure imgf000021_0001
[0063] Table VI shows one record, labelled Record 1, which reflects information corresponding to the user of client 42. Thus, Fields 1, 2, and 3 of Table VI store the same information as Fields 1, 2, and 3, of Table V, respectively. While not shown herein, Table VI can also store additional records for any additional clients 42 that are included in system 30.
[0064] Referring now to Figure 3, a method for updating a client security database is indicated generally at 300. In order to assist in the explanation of the method, it will be assumed that method 300 is operated using system 30. Furthermore, the following discussion of method 300 will lead to further understanding of system 30 and its various components. (However, it is to be understood that system 30 and/or method 300 can be varied, and need not work exactly as discussed herein in conjunction with each other, and that such variations are within the scope of the present invention.)
[0065] Beginning at step 310, the UserID of the user of client 42 is sent to authentication server 38. This is performed in system 30 via network 46, and when client 42 establishes a connection with authentication server 38, client 42 accesses security database 70, and sends the UserID "1234" over network 46 to authentication server 38.
[0066] Next, at step 315, authentication server 38 makes a determination as to whether this UserID is valid. To make such a determination, authentication server 38 accesses its security database 74 and looks for a corresponding UserID. If no valid corresponding UserID exists in database 74, the method ends. If such a valid UserID does exist, the method advances to step 320.
[0067] At step 320, authentication server 38 generates a one-time pair of private and public keys, identified herein as "asPRV" and "asPUB" respectively. At step 325, public key asPUB is sent over network 46 to client 42.
[0068] At step 330, client 42 will receive public key asPUB sent at step 325, and client 42 will generate its own one-time pair of private and public keys, identified herein as "cPRV" and "cPUB" respectively. At step 335, client 42 retrieves, from security database 70, the data contained in Fields 1-3 of Table V, namely, the Name, UserID and Password respective to that client 42. Also at step 335, the retrieved data is combined with public key cPUB, and the complete combination is encrypted using public key asPUB. At step 340, the encrypted combination of data is sent to authentication server 38 via network 46.
[0069] At step 345, authentication server 38 receives the data sent at step 340 and decrypts it using private key asPRV, and makes a determination as to whether the password it received is valid for client 42. Such a determination is made by ensuring that the received Name, UserID and Password correspond with the expected data found in security database 74. If it is not valid, then the method ends, however, if it is valid, then the method advances to step 350.
[0070] At steps 350 and 355, the access controller information needed by client
42 for secure access to remote office 34 is encrypted using public key cPUB and then sent to client 42. The access controller information is obtained by authentication server 38 which retrieves the relevant information from security database 66, which in the present example is Fields 1, 2 and 3 of Record 1 of Table IV, namely, the Phone Number (i.e. 5625800) of access controller 54, the Identification Number (i.e. xy45678) of access controller 54, and the Public Key of access controller 58 (i.e. acPUB(new)). This information is encrypted using public key cPUB, and then sent to client 42. [0071] At step 360, client receives the encrypted information sent at step 355, and decrypts that information using private key cPRV, and updates database 70 with that decrypted information. Thus, once step 360 is performed, security database 70 appears in accordance with Table VII.
Table VII Security Database 70 of Client 42
Figure imgf000023_0001
[0072] Having so populated security database 70 using method 300, client 42 is now operable to securely access switch 50 in central office 34. Referring now to Figure
4, a method for secure access is indicated generally at 400. In order to assist in the explanation of the method, it will be assumed that method 400 is operated using system
30. Furthermore, the following discussion of method 400 will lead to further understanding of system 30 and its various components. (However, it is to be understood that system 30 and/or method 400 can be varied, and need not work exactly as discussed herein in conjunction with each other, and that such variations are within the scope of the present invention.) Before discussing the method, it is assumed that methods 200 and 300 have been previously performed, and that client 42 has established communications with network interface 58 and access controller 54 - client 42 having the phone number of office 34 and the identification number of access controller 54 available by retrieving such information from security database 70.
[0073] Beginning at step 410, client 42 receives an instruction destined for switch
50. Such an instruction can be any type of command, data, user-input, information or the like that is generated by client 42 and is destined for switch 50, as part of the function or task that is being performed by virtue of client 42 establishing a connection to office 34.
[0074] At step 415, client 42 generates a random number, referred to herein as
"X". At step 420, random number "X" is encrypted using access controller public key acPUB(new), such key having been retrieved from security database 70. The encrypted version of random number "X" is referred to herein as "Y". At step 425, "X", "Y" and the instruction received at step 410 are sent to access controller 54 via network 46. The format in which this transmission occurs is not particularly limited, and can be in the form of a packet, a plurality of packets, a portion of a packet, as desired.
[0075] At step 430, access controller 54 decrypts "Y" that was sent at step 425, to generate "Z". Access controller 54 uses private key acPRV(new), such private key having been retrieved from security database 62.
[0076] At step 435, access controller 54 determines whether "X" matches "Z",
"X" having been received directly from client 42, and "Z" having been generated at step 430. If no match is found, then the instruction is discarded due to a perceived breach in security. Method 400 can then begin anew to attempt to resend the lost instruction, or, access controller 54 can simply terminate method 400 and sever communications with client 42. However, if "Z"="X", then the method advances to step 440.
[0077] At step 440, the instruction destined for switch 50 is passed thereto by access controller 54, and any response generated by switch 50 is passed back to client 42 and processed by client 42 accordingly.
[0078] At step 445, it is determined whether client 42 has disconnected from network interface 58, and, if so, the method ends. If not, method 400 returns to step 410.
[0079] Referring now to Figure 5, a method of expiring an access controller security key is indicated generally at 500. The execution of method 500 occurs in access controller 54, typically, after the execution of method 200 and during any period when there is no connection between client 42 and controller 54. At step 510, a determination is made as to whether the time since a disconnect between client 42 and controller 54 has been exceeded. For example, assuming method 400 has been conducted, but terminated, then the time since such termination is measured, and if the such time period exceeds the maximum prescribed period in security database 62 (such period being two hours per Field 5, Table III, "Time to remain active after disconnect") then the method will advance to step 515 and the access controller private key acPRV(new) will be deemed expired, and access controller 54 will need to execute method 200 to obtain another private key acPRV, and client 42 will then need to execute method 300 to obtain the corresponding public key acPUB. However, if the time period has not been exceeded, or method 400 has never been executed so no connection has ever actually been effected between client 42 and controller 54 since the last time controller 54 obtained a private key acPRV, then the method advances to step 520.
[0080] At step 520, a determination is made as to whether the time period during which no connection has been effected between client 42 and controller 54 has been exceeded. For example, assuming that method 400 has never been performed since access controller 54 executed method 200, if such time period exceeds the maximum prescribed period in security database 62 (such period being five days per Field 4, Table III, "Inactivity Expiry Period" then the method will advance to step 515 and the access controller private key acPRV(new) will be deemed expired, and access controller 54 will need to execute method 200 to obtain another private key acPRV, and then client 42 will then need to execute method 300 to obtain the corresponding public key acPUB. However, if the time period has not been exceeded, then the method returns to step 510.
[0081] It should be understood that method 500 is performed on an ongoing basis by access controller 54 any time that access controller 54 has executed method 200 and until a particular key has been expired at step 515. It should also be understood that, in variations on method 500, only one of step 510 or step 520 can be used, omitting the other step.
[0082] Referring now to Figure 6, a system for secure access in accordance with another embodiment of the invention is indicated generally at 30a. System 30a is substantially the same as system 30, and like elements in system 30a bear the same reference as like elements in system 30, except followed by the suffix "a". System 30a differs from system 30 in that system 30a comprises a plurality of switches 5Oa1 through 5Oan (generically referred to herein as "switch 50a" and collectively as "switches 50a") in contrast to system 30's single switch 50. Switches 50a are located remotely from access controller 54a and communicate with access controller 54a through a network 78a and via respective ports Pa1 through Pan (generically referred to herein as "port Pa" and collectively as "ports Pa"). The term "located remotely" is not to be construed in a limiting sense, and in a present embodiment refers to the different locations of switches 50a and access controller 54a in relation to one another, and/or to reflect the connection of switches 50a and access controller 54a via network 78a.
[0083] In a present embodiment, network 78a is an intranet, i.e. a private Internet
(but could also be any other type of network). In a present embodiment, network 78a comprises of access controller 54a and switches 50a, all operable to communicate using The Institute of Electrical and Electronics Engineers standard Ethernet 802.3-2002. Each switch 50a is assigned an internet protocol (IP) address reserved for use in Intranets according to RFC 1918 - Address Allocation for Private Internets as described by the Network Working Group of Internet Engineering Task Force (IETF). According to this embodiment, only access controller 54a is directly visible to network 46a. hi other embodiments, however, different members of the Intranet could also be visible directly to network 46a.
[0084] Also in a present embodiment, ports Pa are implemented as virtual ports by equating an identifier representing each port ("port identifier") with each switch 50a . This information is stored in a look up table (LUT) 82a by access controller 54a. As shown in Table VIII, LUT 82a associates each port identifier Pa with an identifier respective to each switch 50a, as well as the actual IP address of each switch 50a.
Table VIII
Example of a LUT 82a of Access Controller 54a
Figure imgf000026_0001
Figure imgf000027_0001
[0085] Thus, according to LUT 82a, port Pa1 is in communication with switch 50a identified as sl2345, located at IP address 192.168.24.005. Thereof someone skilled in the art will recognize that IP addresses starting with 192.168 are reserved for private intranet use.
[0086] It should now be apparent to those skilled in the art that LUT 82a can be populated and updated in a variety of ways. For example, LUT 82a can be populated and periodically updated manually by an operator if the IP addresses associated with switches 50a are static.
[0087] In its communications with access controller 54a, client 42a includes the identifier for the destination switch 50a. When access controller 54a receives instructions from client 42a, access controller 54a translates the included identifier to the appropriate IP address using LUT 82a and the communications are routed to switch 50a accordingly. Conversely, when access controller 54a receives instructions from switch 50a for client 42a, access controller 54a is operable to forward the communication to client 42a.
[0088] Access controller 54a is provided with security database 62a which, in contrast to security database 62, includes a separate record for each port Pa containing a private key for decrypting communications from client 42a directed to that particular port Pa. When access controller 54a is originally manufactured, security database 62a includes a set of factory preset containing data in accordance with Table IX which shows an individual record for port Pa1. It will be understood that similar records are also stored in access controller for remaining ports Pa2 and Pan.
Table IX
An Example Record of Security Database 62a of Access Controller 54a (Factory
Preset for Port Pai
Figure imgf000027_0002
Figure imgf000028_0001
[0089] Describing Table IX in greater detail, Field 1, Phone Number, is the phone number on network 46a where network interface 58a can be reached. Generally, Field 1 remains fixed once access controller 58a is deployed in system 30. Field 2, Identification Number, is a unique identification number for access controller 54a, and thus any additional access controllers 54a in system 30a would also have their own Identification Number. Generally, Field 2 remains fixed once access controller 58a is deployed in system 30a. Field 3, Port Pa1 5S Private Key, is a private key that can be used for encrypting communications with access controller 54a (and in turn port Pa1) and thereby provide secure access to switch 50a. As shown in Table IX, access controller 54a is initially provided with a factory preset private key for each port and is identified in Table XI as "PalPRV(default)" for port Paj. Thus, as will be explained in greater detail below, Field 3 will be updated from time to time in order to help provide ongoing secure access to switch 50a.
[0090] Continuing with describing Table IX in greater detail, Field 4, Inactive Expiry Period, is a time duration that can be used to terminate the validity of port Pa1 5S Private Key, and thereby force an update of that key. Field 5, Time to Remain Active After Disconnect, is a period after which a remote client 42a disconnects from access controller 54a that a Port Pa1 5S Private Key remains valid, in the event that a particular remote client 42a wishes to reestablish communications within that time period after disconnecting from access controller 54a. Field 6, Date of Last Change, is a date stamp of when the particular record in database 62 was last updated, and in particular, when Port Pa1 5S Private Key was last updated. Field 6 can be used by in conjunction with Field 4 to determine whether an update to Port Pa1 5S Private Key is to be performed. Field, 7, Time of Last Disconnect is a time stamp of when a particular remote client 42a last disconnected from access controller 54a, to be used in conjunction with Field 5 to determine whether an update to Port Pa1 's Private Key is to be performed.
[0091] Field 8, Power up counter, is a software counter in the firmware of access controller 54a to count how many times access controller 54a has been shut-down and re- powered. An administrator that keeps separate track of the counter can monitor any tampering of access controller 54a, in the event an unauthorized individual attempts to shut-down and then re-power the access controller 54a. Additionally, the power up counter can be also set up to detect if access controller 54a has been disconnected, or put off-line from the remainder of system 30a.
[0092] Field 9, Authentication Server's Public Key, asPUB, is a public key that can be used for encrypting communications with authentication server 38.
[0093] Authentication server 38a includes a database 86a consisting of a record.
As shown in Table X, database 86a is substantially the same as LUT 82a, except that database 86a contains the identifier of the access controller to which the LUT information belongs.
Table X An example record of database 86a of Authentication Server 38a
Figure imgf000029_0001
[0094] The field titled "Access Controller Identification Number" contains the identifier of the access controller from which the information in this record originates (i.e. access controller 54a). The fields titled "Port Identifier" contain the port identifiers of each port found on access controller 54a. The fields titled Switch 50a Identifier contain each Switch 50a that is in communication with each port Pa. Authentication server 38a is operable to update the contents of the empty fields of database 86a through communications with authentication server 54a. It should now be apparent to those skilled in the art that Table X can also store additional records for any access controllers included in system 30a that are in addition to access controller 54a .
[0095] Authentication server 38a also includes a database 66a that is substantially the same as database 66. However, database 66a includes the keys associated with each port Pa in contrast to database 66 which includes keys associated with access controller 54. The first record of the initial settings of authentication server database 66a is shown in Table XI which contains the relevant information for port Pa1 of access controller 54a.
Table XI Security Database 66a of Authentication Server 38a
Figure imgf000030_0001
[0096] Table XI shows one record, labelled Record 1, which reflects information corresponding to port Pa1 of access controller 58a. Thus, Fields 1, 2, 4, 5, 6 and 7 of Table XI store the same information as Fields 1, 2, 3, 4, 5 and 8 of Table IX, respectively. Table XI also includes a Field 3, Port Pa1 5S Public Key, which corresponds to the factory preset private key in Field 4, and is identified in Table II as "PalPUB(default)". Field 8, Authentication Server's Private Key, corresponds to the key in Field 4, and is identified in Table II as "asPRV". It will now be apparent to those skilled in the art that Table XI can also store additional records for any additional access controllers that are included in system 30.
[0097] Referring now to Figure 7, a method for updating a port's encryption keys is indicated generally at 200a. In order to assist in the explanation of the method, it will be assumed that method 200a is performed using system 30a. Furthermore, the following discussion of method 200a will lead to further understanding of system 30a and its various components. (However, it is to be understood that system 30a and/or method 200a can be varied, and need not work exactly as discussed herein in conjunction with each other, and that such variations are within the scope of the present invention.)
[0098] Operation of system 30a using method 200a is substantially similar to the operation of system 30 using method 200 except that the encryption keys that are exchanged are the port keys rather than access controller keys. At step 210a, the current port private key is sent from the access controller 54a to the authentication server 38a. The port private key is encrypted at access controller 54a using the authentication server's public key asPUB, and decrypted by the authentication server, using the private key asPRV, thus establishing secure communication of the current port private key between access controller 54a and authentication server 38a. Accordingly,, access controller 54a retrieves Port Pal 's Private Key, from its security database 62a. Using the data listed in Table IX as an example, the Port Pa1 5S Private Key stored in access controller 54a is currently set to "PaiPRVXdefault)". The retrieved key is sent to authentication server 38a via network 46a.
[0099] At step 220a, it is determined whether the received private key matches the stored private key for port Pa1. Thus, authentication server 38a, upon receipt of the key sent at step 210, will compare the received private key with the private key associated with port Pa1 by examining the contents of security database 66a. If a match is found between the received access controller private key (i.e. "PajPRVXdefault)") and the access controller private key stored Field 4 of Table XI (i.e. "PaiPRV(default)"), then a match is found and method 200a will advance to step 230a - otherwise method 200a ends due to a perceived security breach. Method 200a can begin anew in the event that such mismatch was merely a communications error. [00100] At step 230a, a new public and private key pair for the port is generated.
Thus, authentication server 38a will perform a predefined operation to generate a new private key (represented herein as "Pa1PRV(HeW)") and a new public key (represented herein as "PaiPUB(new)") for the port.
[00101] At step 240a, the new private key generated at step 230a is sent to the access controller. The new port private key is encrypted at authentication server 38a using the old port public key, and decrypted by access controller 54a, using the old port private key, thereby establishing secure communication of the new port private key between authentication server 38a and access controller 54a. The new port private key, Pa1PRV(HeW), will thus be sent via network 46a back to access controller 54a.
[00102] At step 250a, receipt of the new private key is acknowledged. Thus, access controller 54a, upon receipt of new private key, PaiPRV(new) sent at step 240a, will acknowledge such receipt to authentication server 38a.
[00103] At step 260a, an encrypted test message is sent. Authentication server 38a will prepare a known-test message, such as the text string "OK", and encrypt that message using new port Pa1 public key, Pa1PRV(PUb), and send that encrypted test message to access controller 54a.
[00104] At step 270a, access controller 54a will attempt to decrypt the encrypted test message using new port Pa1 private key, acPRV(new), and if the decryption is unsuccessful, the method will end, and at this point, it can be desired to start method 200a anew and re-attempt the update. If, however, the decryption is successful, and access controller 54a successfully recovers the known-test message (i.e. the text string "OK"), then the method advances to step 280a.
[00105] At step 280a, the new port Pa1 private key is activated. Thusly, access controller 54a will update security database 62a to store new port private key with Pa1PR V(new). Similarly, authentication server 38a will update its security database 66a to reflect both the new access controller private key and the new access controller public key. During the performance of this step, access controller 54a will also transmit the contents of the Port Identifier and Switch 50a Identifier fields of LUT 82a to authentication server 38a.
[00106] Table XII shows the contents of security database 62a after the performance of step 280a.
Table XII Securit Database 62a of Access Controller 54a for Port Pai
Figure imgf000033_0001
[00107] In particular, note that in Table XII, Field 3, Port Pa1 5S Private Key is updated to "Pa1PRVCnCw)", while date of last change was changed from 1/31/03, to 02/01/03, assuming a hypothetical date of the performance of method 200a to be on 02/01/03.
[00108] Table XIII shows the contents of security database 66a after the performance of step 280a.
Table XIII Securit Database 66a of Authentication Server 38a
Figure imgf000033_0002
Figure imgf000034_0001
[00109] In particular, note that in Table XIII, Field 3, Port Pa1 5S Public Key is updated to "Pa1PUB(HeW)", while Field 4, Port Pa1 1S Private Key is updated to "Pa1PRV(HeW)".
[00110] Table XIV shows the contents of the record of database 86a stored at authentication server 38a after the performance of step 280a.
Table XIV Record of database 86a of Authentication Server 38a
Figure imgf000034_0002
[00111] In particular, note that in Table XIV, fields titled Port Identifier are updated to Pa1, Pa2, Pan, and fields titled Switch 50a Identifier are updated to sl2345, sl2346, sl2347. Accordingly, Table XIV represents that port Pai is in communication with switch 50a identified as si 2345, port Pa2 is in communication with switch 50a identified as sl2346, and that port Pan is in communication with switch 50a identified as s 12347.
[00112] At this point, method 200a terminates. Method 200a can be executed from time to time to update the access controller encryption keys and thereby enhance the overall security of system 30a, as well as to inform authentication server 38a of any changes in the association of switches 50a with ports Pa that may have taken place.
[00113] Other embodiments of the present invention provide means for making the access controller public key available to client 42a so that secure access between client 42a and switch 50a can be effected. Referring again to Figure 6, client 42a thus also includes its own security database 70a, which is mirrored by an additional security database 74a stored in authentication server 38a.
[00114] When client 42a is originally configured, security database 70a appears in accordance with Table XV.
Table XV
Security Database 70a of Client 42a
Figure imgf000035_0001
[00115] Describing Table XV in greater detail, Field 1, Name, is the name of the particular user that owns or is in possession of client 42a, and in this particular example is
"Joe Smith". It is thus assumed that Joe Smith is an individual or employee who is intended to have access to switch 50a. Generally, Field 1 remains fixed. Field 2, UserlD, is a unique identifier assigned to Joe Smith, in this example, "1234". Similarly, Field 3,
Password, is a second unique identifier assigned to Joe Smith, in this example, "b56789xx". UserlD and Password are assigned to Joe Smith in any known manner as may be desired, and are typically provided to Joe Smith, in person, so that as the user of client 42a Joe Smith can populate Fields 2 and 3 of security database 70a through a user interface on client 42a. Field 4 contains the identifier for the destination switch 50a.
[00116] Continuing with describing Table XIV, Field 5, Port Identifier, Field 6,. Access Controller Identification Number, Field 7, Port Public Key, Field 8, Remote Office Phone Number are initially blank, and client 42a is operable to communicate with authentication server 38 in order to populate those fields, as will be explained in greater detail below.
[00117] By the same token, security database 74a appears in authentication server 38a accordance with Table XVI.
Table XVI Security Database 74a of Authentication Server 38a
Figure imgf000036_0001
[00118] Table XVI shows one record, labelled Record 1, which reflects information corresponding to the user of client 42a. Thus, Fields 1, 2, and 3 of Table XVI store the same information as Fields 1, 2, and 3, of Table XV, respectively. It should now be apparent to those skilled in the art that Table XVI can also store additional records for any additional clients 42a that are included in system 30a.
[00119] The performance of method 300 using system 30a, is substantially similar to the performance of method 300 using system 30. A variation in the performance of the method occurs only during the performance of two steps. Referring to Figure 3, the performance of step 340 using system 30a (in contrast to system 30) involves the addition of the switch 50a identifier (in this case sl2345) to the encrypted data transmitted from client 42a to authentication server 38a. Similarly, the performance of step 355 using system 30a (in contrast to system 30) includes the addition of a port identifier associated with switch 50a (in this case Pa1) to the encrypted data transmitted from authentication server 38a to client 42a. Thus, once method 300 is performed using system 30a, security database 70a appears in accordance with Table XVII.
Table XVII Security Database 70a of Client 42a
Figure imgf000037_0001
[00120] Having so populated security database 70a using method 300, client 42a is now operable to securely access switch 50a in central office 34a through the performance of method 400. The performance of method 400 using system 30a is substantially similar to the performance of method 400 using system 30. A variation of note is the transmission of a port identifier from client 42 to access controller 54a. Referring to Figure 4, as part of the performance of step 425 using system 30a,, a port identifier Pa (in this case Pa1) is transmitted from client 42a to access controller 54a. This port identifier Pa1 is then used, at step 445, by access controller 58a, to determine the IP address respective to the destination switch 50a using LUT 82a. The communications are routed to switch 50a accordingly. This is in contrast to the performance of step 445 using system 30 where access controller 54 does not have to perform any routing function since access controller 54 is connected to only one switch 50.
[00121] Referring now to Figure 8, a system for secure access in accordance with another embodiment of the invention is indicated generally at 30b. System 30b is substantially the same as system 30a, and like elements in system 30b bear the same reference as like elements in system 30a, except followed by the suffix "b" instead of suffix "a". In Figure 8 certain reference characters are omitted in order to simplify presentation. System 30b differs from system 30a in that system 30b comprises a plurality access controllers 54b. Moreover, each access controller 54b maintains a separate copy of its own copy of security database 62b, and LUT 82b.
[00122] The operation of system 30b for securely communicating with a destination switch 50b is substantially the same as system 30a. The contents of databases associated with authentication server 38b and access controllers 54b are populated through the performance of method 200a in substantially the same manner as the performance of method 200a using system 30a. Method 200a is performed once for each access controller 54b to secure communications with all switches 50b in system 30b.
[00123] After performing method 200a to update the port encryption keys, security database 70b of client 42b can now be updated through the performance of method 300. Client 42b's security database 72b is updated in substantially the same manner as the security database 72a in system 30a using method 300. In particular, client 42b receives the phone number of office 34b and the identification number of access controller 54b enabling it to connect to access controller 54b.
[00124] Client 42b can then securely communicate with the destination switch 54b through the performance of method 400 in substantially the same manner as client 42a during the operation of system 30a using method 400.
[00125] Referring now to Figure 9, a system for secure access in accordance with another embodiment of the invention is indicated generally at 30c. System 30c is includes many of the same elements as system 30b, and like elements in system 30c bear the same reference as like elements in system 30b, except followed by the suffix "c" instead of suffix "b". Moreover, certain elements found in system 30c but not in system 30b are functionally and structurally similar to certain existing elements of 30b. References of such elements in system 30c are further preceded by a prefix "6".
[00126] System 30c differs from system 30b in that system 30c comprises a subsystem 630c. Subsystem 630c includes an additional authentication server 638c. Authentication server 638c is substantially similar to authentication server 38b and like authentications server 38b contains an LUT database 686c, a security database 666c and a security database 674c. Moreover, authentication server 638c is connected to network 78c rather than network 46c.
[00127] Secure communications in subsystem 630c is carried out in an analogous manner to system 30b. Authentication server 638c, similar to authentication server 38b acts as a trusted third party to assist in security in communications between two other computing devices located remotely from each other. However, whereas authentication server 38b assists communications between client 42b and remote office 34b, authentication server 638c assists communications between ports Pc (and therefore access controller 54c) and switches 50c. As mentioned previously, the term "client" encompasses a wide range of computing devices and hence ports Pc (and therefore access controller 54c) is analogous to client 42b as far as secure communications are concerned, utilizing keys generated by authentication server 638c when conducting its communications with switch 50c. Similarly, network 78c is analogous to network 46a since secure communications can be carried over a variety of networks including an intranet. Moreover, switches 50c are analogous to the role of remote office 34b in system 30b, operable to make use of unique keys generated by authentication server 638c in order to authenticate whether communications with ports Pc are authorized (i.e. as an access controller). Of note is that in subsystem 630c switches 50c are the final destination for communications, whereas, in system 30b, access controller 54b routes the communications to switch 50b. Also of note between subsystem 630c and system 30b is that unlike client 42b which has one security database 70b, access controller 54c (which is system 630c's analogue to client 42b), maintains multiple security databases 62c, one for each port Pc. [00128] One result of incorporating subsystem 630c into system 30c is that through the performance of methods 200a through 400 by subsystem 630c, communications between each port Pc and switch 50c are secure. This is in contrast to system 30b where communications between each port Pb and switch 50b are not secure. In summary, communications between client 42c and any one of ports Pc is the same as the communication between client 42b and any one of ports Pb in system 30b. However, communications between ports Pc and switches 50c are now also encrypted, using the same technique employed in system 30b. It should now be apparent, however, that other techniques can be employed to encrypt communications between ports Pc and switches 50c.
[00129] It should now also be apparent that, system 30b can be modified so that encryptions between client 42b and switches 50b are effected by having authentication server 38b arrange for appropriate keys from the key pairs to be located at those switches 50b, rather than in access controller 54b.
[00130] Combinations of the features and components of systems 30, 30a, 30b, and
30c can also be effected. Referring now to Figure 10, a system for secure access in accordance with another embodiment of the invention is indicated generally at 30d. System 3Od represents one such possible combination, including features from system 30 and system 30a. Like elements in system 3Od bear the same reference as like elements in system 30 and system 30a, except followed by the suffix "d".
[00131] System 3Od, similar to system 30a, comprises a plurality of switches 50d in contrast to system 30's single switch. Moreover, again in similarity to system 30a, plurality of switches 50d are connected to a single access controller 54d through ports Pd. However, in system 30d, unlike system 30a, and similar to system 30 each port Pd is connected to a switch 5Od directly, without the intervening network 78a in system 30a. In a present embodiment each port Pd communicates with a respective switch 5Od using an asynchronous serial communication protocol as defined in the RS-232 specification, initially published by Electronic Industries Association in 1969, or the infrastructure used to employ Teletypewriter ("TTY"), although other protocols and/or infrastructures can be employed. [00132] The operation of system 3Od is substantially similar to system 30a. The contents of databases associated with authentication server 38d and access controllers 54d are populated through the performance of method 200a in substantially the same manner as the performance of method 200a using system 30a.
[00133] After performing method 200a to update the port encryption keys, security database 7Od of client 42d can now be updated through the performance of method 300. Client 42d's security database 72d is updated in substantially the same manner as the security database 72a in system 30a using method 300. In particular, client 42a receives the phone number of office 34a and the identification number of access controller 54a enabling it to connect to access controller 54a.
[00134] Client 42d can then securely communicate with the destination switch 54d through the performance of method 400 in substantially the same manner as client 42a during the operation of system 30a using method 400. A difference of note is that at step 445 access controller 54d can forward communications directly to switch 50d without having to determine the address of switch 50d. This is in contrast to system 30a where access controller has to know the IP address respective of each switch 50a in order to route the communications to each switch 50a. In such a direct connection access controller 54d need not have any addressing functionality to route traffic to each switch 5Od, as the physical connection between the port Pd and the switch 50d effectively handles traffic routing and obviates the need for LUT 82a.
[00135] While only specific combinations of the various features and components of the present invention have been discussed herein, it will be apparent to those of skill in the art that subsets of the disclosed features and components and/or alternative combinations of these features and components can be utilized, as desired. For example, method 400 describes one particular way of utilizing the public key acPUB and private key acPRV to provide secure access to switch 50 from client 42, however, other utilizations of these keys can be effected to provide other means of providing secure communications between client 42 and switch 50. For example, it is contemplated that the actual instruction received at step 410 could simply be encrypted using public key acPUB, and decrypted by access controller 54 using private key acPRV before passing the same to switch 50.
[00136] Furthermore, it is also contemplated that access controller 54 can be incorporated directly into switch 50 (or such other computer equipment to embodiments of the present invention may be applied).
[00137] Furthermore, it should be understood that further encryption protocols can be employed. For example, method 300 can be modified so that the initial sending of the UserID of client 42 is delivered to authentication server 38 in an encrypted format. Such encryption can be performed using a variety of techniques, such as utilizing another set of private and public keys that are generated and updated from time-to-time by authentication server 38 and, such updates being provided to client 42 at the same time.
[00138] Furthermore, while system 30 was described in particular detail in relation to remote access of a central office telecommunication switch, it is to be reiterated that system 30 can be modified and applied to a very broad variety of applications where access to computer equipment is to be effected. For example, while system 30 included references to a network 46 that was described in relation to the PSTN, it is to be understood that network 46 can be any type of network that can carry communications between a client, such as client 42, and computer equipment, such as switch 50. Other types of networks can include local area networks, wide area networks, the internet, intranets, 802.11b (and its variants) wireless networks, Bluetooth wireless networks, GSM/GPRS wireless networks and the like - and in such variations of network 46, it will now be apparent that the corresponding interfaces respective to the client and the remote computer equipment being accessed by the client will thus correspond to the particular type of network.
[00139] In still further variations of system 30, it should be understood that network 46 can be eliminated (or at least simplified) and replaced with a simple RS-232, USB, infra-red or other type of direct connection between the client and the access controller that polices access to the computer equipment that the client is attempting to access. Thus, the execution of method 400 can be carried out by physically connecting client 42 to access controller 54 through an RS-232 or USB cable. By the same token, authentication server 38 can be physically located within central office 34 and thereby facilitate a direct connection between authentication server 38 and access controller 54. Other configurations of the components in system 30, and network configurations thereof, will now occur to those of skill in the art.
[00140] In still another variation of system 30a, access controller 54a can employ additional security measures to secure access between client 42a and switch 50a. For example, in system 30a, client 42a can supply access controller 54a with both the switch identifier and port identifier Pa with which switch 50a is supposed to be associated. Access controller 54a can then compare the port identifier Pa and switch identifier supplied by client 42a, to verify that the port identifier Pa and switch identifier are correctly associated in LUT 82a. If not, the instruction can be discarded due to a perceived breach in security, or client 42a can be redirected to authentication server 38a for reauthorization.
[00141] In yet another variation, where access controller 54a is operable alter the contents of LUT 82a, then dynamic reassignment of switches 50a to different ports Pa can be used in response to a variety of situations, such as a failure of a port Pa. In such cases access controller 54a would employ various methods for informing both client 42a and access server 38a of the change. For example, after a port change access controller could re-perform method 200a to update access server 38a, and force client 42a to re- perform method 300 before continuing communication with switch 50a. Alternatively, access controller 54a can be prevented from reassigning ports while it is engaged with a client 42a.
[00142] In another variation, system 30a a could use dynamic IP addresses for switches 50a, via the Dynamic Host Configuration Protocol ("DHCP") or the like. In this case, LUT 82a can be populated and updated by each switch 50a sending a periodic message to access controller 54a that contains its IP address and identifier.
[00143] Regardless of the way by which client 42 is connected to switch 50 (or other type of computer equipment), it is to be understood that the way by which client 42 initiates communication with access controller 54 will be consistent with that type of connection or network interface. For example, where network 46 is the Internet, and interface 58 is a router having its own IP address, then client 42 will connect to access controller 54 using the IP address of that router, at which point method 400 can otherwise execute as described above. As a different example, during method 400 it can be desired to have server 38 carry communications between client 42 and access controller 54 , acting as a proxy therebetween, and thereby obviate the need for client 42 to actually be aware of the telephone number of interface 58 (or IP address, depending on how interface 58 connected to server 38), and thereby providing additional security over the access to switch 50. It should be understood that while the foregoing makes reference to elements in system 30, such variants are also applicable to system 30a, 30b, 30c, 30d and/or combinations thereof.
[00144] Also, it should now be apparent to those of skill in the art that other types of computer equipment (i.e. equipment other than telecommunications switch 50 or 50a) that are to be securely accessed by a client include mainframes, routers, bridges, hosts, file servers, print servers, mail servers, web servers, firewalls, and the like and that system 30 and 30a and the embodiments herein can be modified to provide secure access to those other types of computing equipment, and that such modifications are within the scope of the invention. By the same token, such computing equipment can, in and of itself, have its own authentication or security methods, such that a user at client 42 (or its variants) will have to additionally authenticate with that computing equipment in addition to the authentication already being performed with access controller 54 (or its variants). Such additional authentication will thus introduce another layer of security running above the systems and methods for secure access described herein. Techniques for such additional authentication will readily occur to those of skill in the art, and include, a user- name and password; Internet Protocol Security ("IPSec"); Virtual Private Network ("VPN"); Protected Extensible Authentication Protocol ("PEAP"); Transport Layer Security ("TLS") and the like, or combinations thereof.
[00145] In another variant on the embodiments discussed in relation to system 30, it is to be understood that a variety of means can be used to create and maintain the various security databases of system 30. For example, system 30 can also include a Lightweight Directory Access Protocol ("LDAP") server (not shown in Figure 1) that is accessible by server 38, client 42 and access controller 54. The LDAP server -can be used to maintain and update a central repository of permissions for various users of client 42 (or additional clients added to system 30) who wish to access system 30. Thus, various portions of databases 62, 66, 70 and 74 relating to a particular user of client 42 can be built, and maintained from time to time, by accessing the LDAP server. Various security features can be built into the LDAP server, such as using digital certificates belonging to a particular user, can be utilized to enhance the security with which databases 62, 66, 70 and 74 are built and maintained. The LDAP server can also be made web-accessible, over a secure sockets layer (SSL) to a user of client 42, as a way of relaying and updating UserID and password data respective to that user. In this configuration, the LDAP server, and the access thereof by server 38, client 42, and access controller 54 would be effected on a regular basis to verify access of system 30. By the same token, the LDAP server itself would typically be subject to verification on a regular basis by another high authority.
[00146] While portions of the foregoing description may individually reference systems 30, 30a, 30b and 30c, it should now be apparent that all or parts of each of these systems can be combined as appropriate or otherwise desired. Accordingly, those of skill in the art will recognize that when certain references are made to one of these systems, and/or its components, such teachings can also be applicable to other ones of those systems.
[00147] The above-described embodiments of the invention are intended to be examples of the present invention and alterations and modifications may be effected thereto, by those of skill in the art, without departing from the scope of the invention which is defined solely by the claims appended hereto.

Claims

1. A system comprising:
an authentication server, a client and an access controller interconnectable for communications therebetween; said authentication server operable to deliver a first key to said client; said access controller operable to store a second key complementary to said first key for encrypting at least a portion of communications between said client and said controller; and,
said access controller including a plurality of ports each connectable to a computer; said access controller operable to associate said second key with one of said ports; said access controller further operable to pass instructions received from said client to the computer respective to said one of said ports according to a verification protocol utilizing said keys.
2. The system according to claim 1 wherein said authentication server is operable to generate said first key and said second key and to deliver said second key to said access controller.
3. The system according to claim 1 wherein communications between said client and said access controller are carried via said authentication server.
4. The authentication system according to claim 1 wherein said first key is a public encryption key and said second key is a private encryption key complementary to said public encryption key.
5. The authentication system according to claim 1 wherein said authentication server and said client are interconnectable by a first communication medium and said access controller and said client are interconnectable by a second communication medium; said mediums selected from the group of networks consisting of an Intranet, the Internet, the PSTN, a local area network, and a wireless network.
6. The authentication system according to claim 1 wherein said computer is a telecommunications switch.
7. The authentication system according to claim 1 wherein said verification protocol includes a generation of a random number by said client, an encryption of said random number by said client using said first key, a delivery of said random number and said encrypted random number from said client to said access controller, a decryption of said encrypted number using said second key by said access controller, a comparison of said random number and said decrypted number, and a decision to pass at least a portion of said instructions to the respective computer via said one of said ports if said comparison finds a match of said random number with said decrypted number, and a decision not to pass said at least a portion of said instruction if no match is found.
8. The authentication system according to claim 1 wherein said instruction is encrypted by said client using said first key and said verification protocol is based on a successful decryption of said instruction by said access controller using said second key.
9. The authentication system according to claim 2 wherein said first key is only delivered to said client after said second key has been successfully delivered to said access controller.
10. The authentication system according to claim 1 wherein said first key is only delivered to said client if a user operating said client authenticates said user's identity with said server.
11. The authentication system according to claim 2 wherein said access controller contains a preset second key and said server maintains a record of said preset second key; said server operable to only generate said first key and said second key if said access controller successfully transmits said preset second key to said server and said transmitted preset second key matches said server's record thereof.
12. An access controller for intermediating communications between an interface and a port; said access controller operable to store a second key complementary to a first key; said access controller operable to communicate with a client via said interface and with a computer via said port; said client operable to store said first key and to receive instructions from a user; said access controller operable to selectively pass said instructions to said computer via said port if a verification protocol utilizing said keys is met.
13. The access controller of claim 12 wherein said access controller is operable to obtain said second key from an authentication server and said client is operable to obtain said first key from said authentication server, said authentication server operable to generate said first key and said second key.
14. The access controller of claim 12 wherein said first key. is a public encryption key and said second key is a private encryption key complementary to said public encryption key.
15. The access controller of claim 12 wherein a medium for connecting said interface and said client is at least one of an RS-232 link, a TTY link, a USB cable, the Internet, an Intranet, a VPN, the PSTN, a local area network, a wireless network, IPSec, PEAP, and TLS.
16. The access controller of claim 12 wherein a medium for connecting said port and said computer is at least one of an RS-232 link, a TTY link, a USB cable, the Internet, an Intranet, a VPN, the PSTN, a local area network, a wireless network, IPSec, PEAP5 and TLS.
17. The access controller of claim 12 wherein said computer is a telecommunications switch.
18. The access controller of claim 12 wherein said verification protocol includes a generation of a random number by said client, an encryption of said random number by said client using said first key, a delivery of said random number and said encrypted random number from said client to said access controller, a decryption of said encrypted number using said second key by said access controller, a comparison of said random number and said decrypted number, and a decision to pass at least a portion of said instructions to said computer via said port if said comparison finds a match of said random number with said decrypted number, and a decision not to pass said at least a portion of said instruction if no match is found.
19. The access controller of claim 12 said instruction is encrypted by said client using said first key and said verification protocol is based on a successful decryption of said instruction by said access controller using said second key.
20. The access controller of claim 13 wherein said first key is only passed to said client after said second key has been successfully passed to said access controller.
21. The access controller of claim 13 wherein said first key is only passed to said client if a user operating said client authenticates said user's identity with said server.
22. " The access controller of claim 13 wherein said access controller contains a preset second key and said server maintains a record of said preset second key; said server operable to only generate said first key and said second key if said access controller successfully transmits said preset second key to said server and said transmitted preset second key matches said server's record thereof.
23. The access controller of claim 12 wherein said access controller includes at least one additional port and said communications between said interface and said computer is via one of said ports.
24. In an authentication server, a method of delivering a first key for securing access between a client having temporary connection to a computer via an access controller having a plurality of ports; said access controller having a second key complementary to said first key; said access controller connected to said computer via one of said ports; said access controller for selectively passing instructions received from said client to said computer via said one of said ports if a verification protocol utilizing said keys is met; said method comprising:
receiving a request from said client for said first key;
authenticating said request; and,
sending said first key to said client if said request is authenticated.
25. The method of claim 24 comprising the additional steps of:
receiving a request from said access controller for an updated second key;
authenticating said access controller request;
generating said updated second key and a first key corresponding to said updated second key if said access controller request is authenticated; delivering said updated second key to said access controller;
receiving a request from said client for said updated first key;
authenticating said client request; and,
sending said first key to said client if said client request is authenticated.
26. In an authentication server, a method of generating a set of keys for securing access between a client having temporary connection to a computer via an access controller having a plurality of ports, said access controller connected to said computer via one of said ports, said access controller for selectively passing instructions received from said client to said computer via said one of said ports if a verification protocol utilizing said keys is met, said method comprising:
receiving a request from said access controller for an updated first key;
authenticating said request;
generating said updated first key and a second key corresponding to said updated first key; and,
delivering said updated first key to said access controller.
27. The method of claim 26 comprising the additional steps of:
receiving a second request from said client for said second key;
authenticating said second request;
delivering said updated first key to said access controller.
28. The method according to claim 26 wherein said first key is a public encryption key and said second key is a private encryption key complementary to said public encryption key.
29. A method of securing access between a client connected to a computer via an access controller having a plurality of ports; said access controller connected to said computer via one of said ports; said method comprising:
receiving an instruction at said client destined for said computer;
generating a random number by said client;
encrypting said random number by said client using a first key;
delivering said random number, said encrypted random number and said instruction to said access controller;
decrypting of said encrypted number using a second key by said access controller, said second key complementary to said first key;
comparing said random number and said decrypted number;
passing at least a portion of said instruction to said computer via said port if said comparison finds a match of said random number with said decrypted number; and,
discarding said at least a portion of said instruction if no match is found.
30. An authentication server comprising:
an interface for communicating with a client via a communication medium; and
a processing unit connected to said interface; said processor operable to deliver a first key to said client; said first key usable by said client for communication with an access controller having a second key complementary to said first key; said controller operable to selectively pass instructions from said client to a computer attached to said controller if a verification protocol utilizing said keys is met.
31. The server of claim 30 wherein said access controller includes a plurality of ports and said connection to said computer is via one of said ports.
32. The server of claim 30 said interface additionally for communicating with said access controller via said medium; said processing unit further operable to generate said keys and further operable to deliver said second key to said access controller.
33. An authentication server comprising:
an interface for communicating with an access controller via a communication medium; and
a processing unit connected to said interface; said processor operable to deliver a first key to said access controller; said first key usable by said access controller for communication with a computer having a second key complementary to said first key; said computer operable to selectively accept instructions from said access controller if a verification protocol utilizing said keys is met.
34. The server of claim 33 wherein said access controller includes a plurality of ports and said connection to said computer is via one of said ports.
PCT/CA2004/002207 2004-12-30 2004-12-30 System and method for secure access WO2006069428A1 (en)

Priority Applications (5)

Application Number Priority Date Filing Date Title
EP04802382A EP1836792A1 (en) 2004-12-30 2004-12-30 System and method for secure access
CA2571814A CA2571814C (en) 2004-12-30 2004-12-30 System and method for secure access
PCT/CA2004/002207 WO2006069428A1 (en) 2004-12-30 2004-12-30 System and method for secure access
US11/297,465 US7774602B2 (en) 2004-12-30 2005-12-09 Secure modem gateway concentrator
US12/851,809 US8312279B2 (en) 2004-12-30 2010-08-06 Secure modem gateway concentrator

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CA2004/002207 WO2006069428A1 (en) 2004-12-30 2004-12-30 System and method for secure access

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US11/297,465 Continuation US7774602B2 (en) 2004-12-30 2005-12-09 Secure modem gateway concentrator

Publications (1)

Publication Number Publication Date
WO2006069428A1 true WO2006069428A1 (en) 2006-07-06

Family

ID=36614424

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CA2004/002207 WO2006069428A1 (en) 2004-12-30 2004-12-30 System and method for secure access

Country Status (4)

Country Link
US (2) US7774602B2 (en)
EP (1) EP1836792A1 (en)
CA (1) CA2571814C (en)
WO (1) WO2006069428A1 (en)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1378093B1 (en) * 2001-04-09 2012-08-08 Hewlett-Packard Development Company, L.P. Authentication and encryption method and apparatus for a wireless local access network
US7930412B2 (en) * 2003-09-30 2011-04-19 Bce Inc. System and method for secure access
WO2006069428A1 (en) * 2004-12-30 2006-07-06 Bce Inc. System and method for secure access
US8195812B1 (en) * 2007-07-13 2012-06-05 Sprint Communications Company L.P. System and method for establishing a secure wireless communication path
US8875259B2 (en) * 2007-11-15 2014-10-28 Salesforce.Com, Inc. On-demand service security system and method for managing a risk of access as a condition of permitting access to the on-demand service
US7978849B2 (en) * 2007-11-19 2011-07-12 Kabushiki Kaisha Toshiba Image forming apparatus, and control method thereof
JP5172624B2 (en) * 2008-11-17 2013-03-27 株式会社東芝 Switch device, authentication server, authentication system, authentication method, and program
EP2600566B1 (en) * 2010-07-30 2017-08-02 Cyber Solutions Inc. Unauthorized access blocking control method
US8949949B1 (en) * 2014-02-11 2015-02-03 Level 3 Communications, Llc Network element authentication in communication networks
US9843446B2 (en) * 2014-10-14 2017-12-12 Dropbox, Inc. System and method for rotating client security keys
US9722803B1 (en) * 2016-09-12 2017-08-01 InfoSci, LLC Systems and methods for device authentication
US11463439B2 (en) 2017-04-21 2022-10-04 Qwerx Inc. Systems and methods for device authentication and protection of communication on a system on chip
CN107404492B (en) * 2017-08-14 2019-09-03 武汉微创光电股份有限公司 The recognition methods of equipment in a kind of communication network
CN109446831A (en) * 2018-12-26 2019-03-08 贵州华芯通半导体技术有限公司 Key generation and verification method and system based on hardware device
US10944550B2 (en) * 2019-07-12 2021-03-09 Providence Interests, Llc Over-the-top end-to-end information security in a data center operating environment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5724426A (en) * 1994-01-24 1998-03-03 Paralon Technologies, Inc. Apparatus and method for controlling access to and interconnection of computer system resources
US20020095573A1 (en) * 2001-01-16 2002-07-18 O'brien William G. Method and apparatus for authenticated dial-up access to command controllable equipment
WO2002086718A1 (en) * 2001-04-18 2002-10-31 Ipass, Inc. Method and system for securely authenticating network access credentials for users
JP2004056762A (en) * 2002-05-29 2004-02-19 Ntt Electornics Corp Wireless communication method and equipment, communication control program and controller, key management program, wireless lan system, and recording medium

Family Cites Families (44)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6714983B1 (en) 1989-04-14 2004-03-30 Broadcom Corporation Modular, portable data processing terminal for use in a communication network
SE470001B (en) * 1991-09-12 1993-10-18 Televerket Procedure for identification and crypto exchange between two communicating devices for encrypted traffic
US5254480A (en) * 1992-02-20 1993-10-19 Minnesota Mining And Manufacturing Company Process for producing a large area solid state radiation detector
FR2700906B1 (en) * 1993-01-28 1995-03-10 France Telecom System and method for transmitting secure faxes.
US5586260A (en) 1993-02-12 1996-12-17 Digital Equipment Corporation Method and apparatus for authenticating a client to a server in computer systems which support different security mechanisms
US5608778A (en) * 1994-09-22 1997-03-04 Lucent Technologies Inc. Cellular telephone as an authenticated transaction controller
JP2812312B2 (en) * 1996-01-12 1998-10-22 三菱電機株式会社 Encryption system
US5848161A (en) * 1996-05-16 1998-12-08 Luneau; Greg Method for providing secured commerical transactions via a networked communications system
US5953422A (en) * 1996-12-31 1999-09-14 Compaq Computer Corporation Secure two-piece user authentication in a computer network
US6075860A (en) * 1997-02-19 2000-06-13 3Com Corporation Apparatus and method for authentication and encryption of a remote terminal over a wireless link
US6363411B1 (en) * 1998-08-05 2002-03-26 Mci Worldcom, Inc. Intelligent network
US6363421B2 (en) * 1998-05-31 2002-03-26 Lucent Technologies, Inc. Method for computer internet remote management of a telecommunication network element
US6941454B1 (en) * 1998-10-14 2005-09-06 Lynn Spraggs System and method of sending and receiving secure data with a shared key
EP1056014A1 (en) * 1999-05-28 2000-11-29 Hewlett-Packard Company System for providing a trustworthy user interface
US6988199B2 (en) * 2000-07-07 2006-01-17 Message Secure Secure and reliable document delivery
US6757825B1 (en) 1999-07-13 2004-06-29 Lucent Technologies Inc. Secure mutual network authentication protocol
US6324271B1 (en) * 1999-08-17 2001-11-27 Nortel Networks Limited System and method for authentication of caller identification
US7113994B1 (en) 2000-01-24 2006-09-26 Microsoft Corporation System and method of proxy authentication in a secured network
JP2001211154A (en) * 2000-01-25 2001-08-03 Murata Mach Ltd Secret key generating method, ciphering method, and cipher communication method
WO2001060013A1 (en) * 2000-02-08 2001-08-16 Swisscom Mobile Ag Single sign-on process
US20010034717A1 (en) * 2000-02-15 2001-10-25 Whitworth Brian L. Fraud resistant credit card using encryption, encrypted cards on computing devices
US7028181B1 (en) 2000-06-09 2006-04-11 Northrop Grumman Corporation System and method for efficient and secure revocation of a signature certificate in a public key infrastructure
SE518604C2 (en) 2000-06-29 2002-10-29 Wireless Login Ab Method and device for secure connection to a communication network
US7395549B1 (en) * 2000-10-17 2008-07-01 Sun Microsystems, Inc. Method and apparatus for providing a key distribution center without storing long-term server secrets
US7181015B2 (en) * 2001-07-31 2007-02-20 Mcafee, Inc. Method and apparatus for cryptographic key establishment using an identity based symmetric keying technique
ES2296693T3 (en) 2001-09-04 2008-05-01 Telefonaktiebolaget Lm Ericsson (Publ) UNIVERSAL AUNTEFICATION MECHANISM.
US20030074456A1 (en) 2001-10-12 2003-04-17 Peter Yeung System and a method relating to access control
GB0124681D0 (en) 2001-10-15 2001-12-05 Hewlett Packard Co Method and apparatus for encrypting data
US20030115447A1 (en) * 2001-12-18 2003-06-19 Duc Pham Network media access architecture and methods for secure storage
GB2384406B (en) 2002-01-21 2004-05-12 Hyun Ku Yeun Cryptosystem
US6714893B2 (en) * 2002-02-15 2004-03-30 International Business Machines Corporation Enhanced concern indicator failure prediction system
US20030163693A1 (en) * 2002-02-28 2003-08-28 General Instrument Corporation Detection of duplicate client identities in a communication system
DE60334446D1 (en) * 2002-03-01 2010-11-18 Enterasys Networks Inc ORDINARY DATA NETWORK
EP1349031B1 (en) 2002-03-18 2003-11-05 Ubs Ag Secure user and data authentication over a communication network
US20030221126A1 (en) 2002-05-24 2003-11-27 International Business Machines Corporation Mutual authentication with secure transport and client authentication
GB0215590D0 (en) 2002-07-05 2002-08-14 Hewlett Packard Co Method and apparatus for generating a cryptographic key
AU2002330834A1 (en) 2002-08-30 2004-04-23 Agency For Science, Technology And Research Public key cryptography and a framework therefor
JP3992579B2 (en) * 2002-10-01 2007-10-17 富士通株式会社 Key exchange proxy network system
US20040133908A1 (en) * 2003-01-03 2004-07-08 Broadq, Llc Digital media system and method therefor
US7233664B2 (en) * 2003-03-13 2007-06-19 New Mexico Technical Research Foundation Dynamic security authentication for wireless communication networks
US7930412B2 (en) * 2003-09-30 2011-04-19 Bce Inc. System and method for secure access
US20050114710A1 (en) * 2003-11-21 2005-05-26 Finisar Corporation Host bus adapter for secure network devices
GB2429384B (en) * 2004-04-19 2008-08-20 Aliroo Ltd Secure data transmission
WO2006069428A1 (en) * 2004-12-30 2006-07-06 Bce Inc. System and method for secure access

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5724426A (en) * 1994-01-24 1998-03-03 Paralon Technologies, Inc. Apparatus and method for controlling access to and interconnection of computer system resources
US20020095573A1 (en) * 2001-01-16 2002-07-18 O'brien William G. Method and apparatus for authenticated dial-up access to command controllable equipment
WO2002086718A1 (en) * 2001-04-18 2002-10-31 Ipass, Inc. Method and system for securely authenticating network access credentials for users
JP2004056762A (en) * 2002-05-29 2004-02-19 Ntt Electornics Corp Wireless communication method and equipment, communication control program and controller, key management program, wireless lan system, and recording medium

Also Published As

Publication number Publication date
US7774602B2 (en) 2010-08-10
US8312279B2 (en) 2012-11-13
CA2571814C (en) 2012-06-19
US20060161775A1 (en) 2006-07-20
EP1836792A1 (en) 2007-09-26
CA2571814A1 (en) 2006-07-06
US20100306529A1 (en) 2010-12-02

Similar Documents

Publication Publication Date Title
US7774602B2 (en) Secure modem gateway concentrator
US8762726B2 (en) System and method for secure access
US5822434A (en) Scheme to allow two computers on a network to upgrade from a non-secured to a secured session
EP1643691B1 (en) Remote access vpn mediation method and mediation device
Ylonen SSH–secure login connections over the Internet
US7587598B2 (en) Interlayer fast authentication or re-authentication for network communication
CN1833403B (en) Communication system, communication device and communication method
USRE45532E1 (en) Mobile host using a virtual single account client and server system for network access and management
US6971005B1 (en) Mobile host using a virtual single account client and server system for network access and management
JP3844762B2 (en) Authentication method and authentication apparatus in EPON
US20030217148A1 (en) Method and apparatus for LAN authentication on switch
US20100077203A1 (en) Relay device
WO2003062992A1 (en) Automatic configuration of devices for secure network communication
US20100049978A1 (en) Client device, mail system, program, and recording medium
US20070071241A1 (en) Method, system, network and computer program product for securing administrative transactions over a network
JPH11331181A (en) Network terminal authenticating device
Prasad et al. Security architecture for wireless LANs: corporate and public environment
Barriga et al. Communications security in an all-IP world
Mills Authentication scheme for distributed, ubiquitous, real-time protocols
Mogollon Access authentication
Rincon et al. On Securing Wireless LANs and Supporting Nomadic Users with Microsoft’s IPSec Implementation
Forrester et al. Security in Data Networks
Hayes Policy-Based Authentication and Authorization

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 11297465

Country of ref document: US

WWP Wipo information: published in national office

Ref document number: 11297465

Country of ref document: US

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2571814

Country of ref document: CA

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2004802382

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2004802382

Country of ref document: EP