Inter-authentication method and device

An authentication device and mutual authentication technology, which is applied in the fields of authentication systems, servers, clients, and programs, can solve problems such as unpredictable OID, inability to guarantee OID security, and inability for a third party to determine the sender and receiver, etc., to achieve security And the effect of simple mutual authentication

Inactive Publication Date: 2006-05-03
PSD +1
View PDF2 Cites 25 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0021] Therefore, according to the above-mentioned P-SIGMA, the following effect can be obtained: by introducing the OID, the third party cannot identify the sender and receiver, but if the sender and receiver are legitimate, the OID as identification information can be grasped, At the same time, since the OID is changed every time communication is performed between the client and the server (that is, every time SA is generated or updated), a third party cannot predict the next OID
[0022] However, in the above-mentioned P-SIGMA, if the known c

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Inter-authentication method and device
  • Inter-authentication method and device
  • Inter-authentication method and device

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0107] An example of an embodiment of the present invention will be described in detail below with reference to the drawings. figure 2 It is a block diagram showing a schematic configuration of a client computer and a server computer according to Embodiment 1 of the present invention, and a schematic configuration of a network system to which the present invention is applicable. This embodiment applies the present invention in the case of mutual authentication between a server computer and a client computer in a network.

[0108] exist figure 2 Among them, the network system is configured as follows: one or more client computers 10 including at least a CPU, one or more server computers 40 including at least a CPU and a network (such as the Internet) 32 via a modem, a router, a TA (terminal adapter), etc. connect. These computers are capable of communicating information with each other via the network 32 .

[0109] Additionally, if figure 2 As shown, each of the client c...

Embodiment 2

[0193] Figure 5 It is a schematic configuration diagram showing Embodiment 2 of the authentication system of the present invention. This authentication system is roughly constituted by a server (second device) 10 and a client (first device) 20 connected to each other via a network 40 such as a public network or the Internet. In this embodiment, a plurality of servers A, B, C... that provide various services are connected to a server 10, and this server 10 functions as an authentication server that determines whether or not access to the servers A, B, C... is possible.

[0194] server 10 as Image 6 As shown, it is composed of a CPU 11 , a RAM 12 , a storage device 13 , an input device 14 , a display device 15 , a communication device 16 , etc., and each part is connected by a bus 17 .

[0195] The CPU (Central Processing Unit) 11 stores various processing programs stored in the storage area of ​​the storage device 13, various instructions input from the input device 14 or t...

Embodiment 3

[0235] In the above-mentioned second embodiment, the function value of the hash function using the encryption key (variable common key) generated in the previous session as a parameter is obtained, and the function value is used as the one-time ID of the current session ( SIGNAL), but in Embodiment 3, the function value of the hash function using the common key generated in the previous session and the communication sequence in the session as parameters is obtained, and the function value is used as the hash function of the current session. One-time ID for each communication. The present embodiment 3 is the same as the embodiment 2 except for the characteristic parts. In this third embodiment, the same parts as those in the second embodiment are assigned the same symbols, and descriptions thereof are omitted.

[0236] Figure 9 It is a figure explaining Example 3 of the authentication method of this invention. In Embodiment 3, first, at step P1, the client 20 generates SIGN...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The present invention provides a mutual authentication method capable of securely and easily performing mutual authentication. In the mutual authentication process, a secret key K0 is stored as an initial value in the client and the server. The client generates a random number R, calculates the password data C and authentication data A, and sends them to the server. The server receives authentication data A and password data C from the client and generates a random number R, calculates and sends back password data S and authentication data Q, and updates the hidden key K0 to a new hidden key K1. The client receives authentication data B and password data S from the server and generates a random number R, calculates password data C2 and authentication data A2 and sends a letter back to the server, and updates the hidden key K0 to a new hidden key K1. The client and server check for validity. Furthermore, in the authentication described above, identification information that can be used only once is used as a one-time ID in authentication between a plurality of devices or between applications, and the one-time ID is generated. In each of the devices or applications that perform the above-mentioned authentication, a variable common key that changes for each predetermined communication unit necessary for the above-mentioned authentication is generated, and at the same time, an expression of a one-way function that uses the variable common key as a parameter is obtained. function value.

Description

technical field [0001] The present invention relates to a method and device for mutual authentication of devices such as computer systems connected to a network, a method for generating a one-time ID used, an authentication method, an authentication system, a server, a client, and a program. [0002] In particular, the present invention relates to a mutual authentication method and device for at least authenticating the relationship between a first authentication device and a second authentication device, and a method for generating a one-time ID suitable for authentication between multiple devices or between applications , An authentication method, an authentication system, a server, a client, and a program using the above-mentioned one-time ID. Background technique [0003] On the network, a user must be authenticated in order to prove his identity. Authentication means that a prover proves his identity to a verifier through an arbitrary protocol, and it is an essential t...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): G06F21/00H04L9/32G06F15/00G06F21/44G09C1/00H04L9/08
Inventor 今本健二大河克好桥本努
Owner PSD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products