[go: up one dir, main page]

CA2708421A1 - Improved system, device and method for secure and convenient handling of key credential information - Google Patents

Improved system, device and method for secure and convenient handling of key credential information Download PDF

Info

Publication number
CA2708421A1
CA2708421A1 CA 2708421 CA2708421A CA2708421A1 CA 2708421 A1 CA2708421 A1 CA 2708421A1 CA 2708421 CA2708421 CA 2708421 CA 2708421 A CA2708421 A CA 2708421A CA 2708421 A1 CA2708421 A1 CA 2708421A1
Authority
CA
Canada
Prior art keywords
credentials
network interface
interface card
user
storage unit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA 2708421
Other languages
French (fr)
Inventor
James A. Mcalear
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CA 2708421 priority Critical patent/CA2708421A1/en
Priority to PCT/CA2011/000715 priority patent/WO2011160203A2/en
Publication of CA2708421A1 publication Critical patent/CA2708421A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6263Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3821Electronic credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/061Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Software Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Strategic Management (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • General Business, Economics & Management (AREA)
  • Finance (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)
  • Computer And Data Communications (AREA)

Abstract

A method for secure provision of credential information comprising, providing a computer accessing a network through a network interface card and a credential storage unit operatively connected to the network interface card, the network interface card receiving a message from a remote server requesting credential information, in response to the network interface card receiving the message, the network interface card obtaining the credential information from the credentials storage unit, using the credential information obtained from the credentials storage unit to assemble and transmit a reply message to the remote server, wherein the credential information remains inaccessible to the computer during the method.

Description

IMPROVED SYSTEM, DEVICE AND METHOD FOR SECURE AND CONVENIENT
HANDLING OF KEY CREDENTIAL INFORMATION

FIELD OF THE INVENTION

The present invention relates to computer networking and more particularly to the secure and convenient means of exchanging and handling key credential information between personal computer and server connections, when the personal computer may not be trusted due to the presence of malware.

BACKGROUND OF THE INVENTION

Commerce over the Internet has become very popular. Such commerce takes many forms, from purchasing merchandise from online vendors to conducting online banking and stock trading.
Common to all such transactions is the need to confirm private, secure information. Typically the transactions are carried out using secure encrypted connections. However, there are still opportunities to capture the private information that is used during online transactions, for example to obtain passwords, Personal Identification Numbers (PIN), social security numbers driver's license numbers and account numbers, to name a few. Illegal procurement of such information and using the same in a fraudulent manner is commonly referred to as identity theft.
While the Internet is by far the largest and most pervasive computer network, the problem of identity theft occurs in other networks as well. For example, identity theft can occur entirely within the confines of a corporate network or a university network wherein a dishonest individual employs stolen IDs and passwords enabling access to confidential information.

Previous methods to thwart the keystroke logging possibility of PC resident malware have been proposed which provide a path for the user to enter credentials into the keyboard in a mode such that the keystrokes were blocked from the conventional connection to the PC
CPU, and instead were directed via a new connection directly the PC Network Interface Card, which would then pass the credentials to a remote server, with the credentials never being visible to the PC resident malware or a subsidiary keystroke logger. This level of protection for credentials in this system Page 1 of 14 has potential drawbacks. In one aspect, even though a PC resident malware program may not have access to actual credentials, once a user has submitted credentials to a server that have been successfully accepted, the malware could then attempt to instigate its own transactions behind the scenes. This previous method could thwart this by requesting credentials for each individual transaction request, but it would require constant typing of credentials by the user, which takes away from the expected convenience of such online activities. Finally, malware control of the PC may corrupt the transaction logs of these systems leading to loss of proper auditing and financial accounting for the user.

It is desirable to add user convenience to the PC end of the system to reduce the amount of repeated typing of credentials.

It is also desirable to provide for secure and independent transaction accounting for the user.
SUMMARY OF THE INVENTION

According to one aspect of the invention, a method for secure provision of credential information is provided. The method comprises: providing a computer accessing a network through a network interface card and a credential storage unit operatively connected to the network interface card; the network interface card receiving a message from a remote server requesting credential information; in response to the network interface card receiving the message, the network interface card obtaining the credential information from the credentials storage unit;
using the credential information obtained from the credentials storage unit to assemble and transmit a reply message to the remote server. The credential information remains inaccessible to the computer during the method. A transaction summary may then be stored in the credentials storage unit.

BRIEF DESCRIPTION OF THE DIAGRAMS

A preferred embodiment of the present invention is described below with reference to the accompanying drawings, in which:

Page 2 of 14 Figure 1 is the simplified block diagram of a system for secure and convenient provision and tracking of key credentials transactions;

Figure 2 is an example of information that can be displayed on a display of the enhanced keyboard;

Figure 3 is an exemplary table illustrating how user credentials can be organized within a credentials storage unit; and Figure 4 is a flow diagram of a method for secure and convenient handling of key credentials information.

DESCRIPTION OF THE PREFERRED EMBODIMENT

Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which the invention belongs.
Although any methods and materials similar or equivalent to those described herein can be used in the practice or testing of the present invention, the preferred methods and materials are now described.

While the description of the preferred embodiment herein below is with reference to an Internet connection for sake of simplicity, it will become evident to those skilled in the art that the embodiments of the invention are not limited thereto, but are also applicable for use with various other networks such as, for example, corporate networks or university networks.

Referring to Figure 1, a system for secure and convenient handling of key credentials information according to a preferred embodiment of the invention is provided.
A user's workstation or Personal Computer 100 comprising a main case 102, a display 104 and a keyboard 106 is connected via a communications network 116 to a remote internet server 118.
For the purposes of this invention, components inside the main case can be divided logically into the motherboard and its subsidiary components (comprising the processor, random access memory, the system bus, the hard disk, and various connections and controllers for the Page 3 of 14 keyboard, monitor, mouse etc.) (generally referred to as the motherboard 108) and the attached network interface card (NIC) 110. The credentials protection can be greatly improved by enhancing the network interface card 110 to have a new connection to the keyboard 106 that is outside the purview of the motherboard and all its components. With this set-up, any "authentication required" messages sent by the remote server 118 over the network 116, can be intercepted by the enhanced network interface card 110 and blocked from reaching the motherboard 108 and instead reach the keyboard 106, where "authentication required" message generates credentials prompts for the user on the independent display 112. At that point, the keyboard 106 can be switched to a mode where keystrokes are blocked from reaching the motherboard 108 from the direct connection to the keyboard 106. At this point any credentials entered at the keyboard 106 will instead be passed directly to the network interface card 110, which will then relay the credentials over the network 116 to the remote server 118. In this manner, the motherboard 108 and its components never have access to the credentials preventing malware resident on the computer 100. Additionally, a credentials storage unit 114 comprising computer readable memory can be operatively connected to the keyboard 106 in a way that additional circuitry within the keyboard 106 can access stored credentials in the credentials storage unit 114 and pass these stored credentials along to the network interface card 110 and still be blocked from reaching the motherboard 108 via the conventional connection. The same credentials storage unit 114 may also keep an independent record of key transactions for accounting and reconciliation purposes.

For common web applications, the HTTP protocol specifically includes a HTTP

"Authorization Required" message that a server will issue when the user is required to present appropriate credentials to grant access to specific content or otherwise authorize a transaction.
The enhanced network interface card 110 can intercept such particular messages and route them away from the motherboard 108, directly to the enhanced keyboard 106. In its most basic form, the HTTP 401 "Authorization Required" message prompts the user with a realm identifier string, such as "Web Mail" or "Trek Chat" to indicate to the user what particular pair of IDs and passwords are required for the access or transaction.

The basic form of this invention responds to the receipt of this message in the following way.
The realm string from the message, the protocol and the URL of the site requesting the Page 4 of 14 credentials (which were taken from a cache of DNS look-ups or by other means) are passed to the enhanced keyboard 106 to be shown on the display 112. Figure 2 illustrates an example of how this information may be displayed on the display 112 of the enhanced keyboard 106. With this data rendered on the keyboard display 112, the user can examine the details of the request and determine if the message is the result of his own volition, or has it been initiated because of the presence of malware on his or her computer 100. Once the keyboard 106 is set into the mode where keystrokes are blocked from the conventional connection to the motherboard 108, the user may enter the credentials manually according to the prompts, or press a special key (e.g. F12) or key combination (e.g. Ctrl A) that will then allow the credentials to be accessed in the credentials storage unit 114. The obtained credentials can then be provided to the network interface card 110 where they can be assembled into a reply message to be transmitted over the network 116 back to the remote server 118. The enhanced network interface card prevents these credentials from being accessible to the motherboard 108 throughout the entire method.

Referring to Figure 4, a flowchart of a method for authenticating a user using the enhanced keyboard 106 and the credentials storage unit 114 is shown. The method starts and at step 10 the network interface card 110 receives an "authorization required" message from the remote server 118. This "authorization required" message is usually sent in response to the user of the computer 100 requesting access to content on the remote server 118 that requires authentication.
At step 12 the network interface card 110 blocks the message from being passed to the motherboard 108 of the personal computer 100 and directs the realm aspect of the message and the URL parameters of the session directly to the enhanced keyboard 106.

The enhanced keyboard 106 allows the required credentials to be inserted into a message to be returned to the remote server 118 in response to the "authorization required"
message without the motherboard 108 of the computer 100 ever having access to the credentials provided by the user.
After the network interface card 110 has passed the realm aspect of the message and the URL
parameters to the enhanced keyboard 106, the enhanced keyboard 106 a prompt can be displayed to the user at step 14. This prompt can provide the users with details of the URL and/or the realm aspects of the session. In one aspect, the prompt can take a format similar to the prompt shown in Figure 2. In one aspect, this information can be displayed on the display 112 provided on the enhanced keyboard 106. By providing the user with the this information, the user can be Page 5 of 14 notified of the authorization request, allowing the user to confirm that he or she has in fact instigated the request and not malware present on the computer 100.

At step 16 the enhanced keyboard 106 can be set into a mode where keystrokes are blocked from reaching mother 108 via a conventional connection to the computer 100. In this manner, the enhanced keyboard 106 can be used as a normal keyboard connected to the computer 100 during normal operation of the computer 100. However, while the keystrokes are being blocked, the user may use the enhanced keyboard 106 to manually complete the needed credentials and these credentials supplied to the network interface card 110 where they can be assembled into a message by the network interface card 110 and transmitted to the remote server 118 without the motherboard 108 ever having access to the credentials. Alternatively, the enhanced keyboard 106 may also be used to automatically retrieve the needed credentials from the credentials storage unit 114. To have the enhanced keyboard 106 automatically provide the required credentials, the user can be requested to indicate whether or not he or she is satisfied with the transaction details indicated on display 112 of the enhanced keyboard 106. At step 20, if the user is satisfied with the presented URL domain and realm message shown on the display 112, the user can indicate (such as pressing a button or key) that the credentials requested should be taken automatically from the credentials storage unit 114. If at step 20, the user indicates that he or she is not satisfied with the URL domain and realm message displayed on the display 112 of the enhanced keyboard 106, the method can simply end and the credentials are not supplied to the remote server 118.

If the user indicates at step 20 that he or she accepts the transaction, the method can move on to step 22 and the required credentials obtained from the credentials storage unit 114. At step 22 the enhanced keyboard 106 can access the computer readable memory of the credentials storage unit 114 and obtain the credentials needed to reply to the authorization request. The enhanced keyboard 106 can use the fields of the URL domain and the realm message to index a matching credentials entry within the credentials storage unit 114 and reading out the two associated credentials fields.

Figure 3 illustrates one example of how user credentials can be organized within the credentials storage unit 114 to allow the enhanced keyboard 106 to obtain the required credentials from the Page 6 of 14 credentials storage unit 114. The control circuitry in the enhanced keyboard 106 can use the URL domain and the realm message to index the needed user name and password within the credentials storage unit 114. The user name and password can then passed to the enhanced network interface card 110. The index depends upon matching the URL domain captured by the enhanced network interface card 110 with the URL field in the credentials storage unit 114 as well as the realm string captured by the enhanced network interface card 110 with the realm string in the credentials storage unit 114. If an entry is present that matches both strings, then the associated user credentials (fields 1 and 2; the other fields in the table are ignored for the basic solution) are then passed to the enhanced network interface card 110.

It is possible to employ wildcarding in the matching of captured parameters to the corresponding fields stored in the credentials storage unit. In this way, different servers in a "yahoo.ca"
network may employ "Web Mail" credentials to facilitate various other services. It is also possible to either restrict credentials to be handled by a secure protocol, by specifying "HTTPS//" at the start of the URL Domain field, which would then limit credentials to be supplied by HTTP over an secure SSL connection (which would be implemented by the enhanced network interface card as per the previous invention). The character "*" is used to denote possible wildcard string matches within the table of Figure 3.

Additionally, the circuitry of the enhanced keyboard 106 can record a transaction log of all credentials releases within the credentials storage unit 114.

Referring again to Figure 4, once the required credentials have been retrieved from the credentials storage unit 114 at step 22, the credentials can be passed to the network interface card 110 and assembled into an authorization reply message that is forwarded to the remote server 118.

In one aspect of the invention, the credentials storage unit 114 can be a conventional plug-in memory device such as a USB memory stick, or an SD memory card or one of its variants. With such an embodiment, a user may move his credentials to any PC he or she happens to use as well as remove them from an unattended PC such that nobody else can use the credentials in an unauthorized way. There is a particular advantage to a USB memory stick, as there are some Page7of 14 models available on the market that protect access to the memory using an embedded fingerprint reader. With such a feature, credentials are still protected should the credentials storage unit 114 be stolen. Of course a user would need to take care that he or she does not inadvertently plug such a USB memory key into the conventional port of a PC, as then any resident malware could then attempt access to the credentials. Someone skilled in the art would be able to contrive a mechanical feature of the credentials dedicated USB memory stick and the specific credentials port of the keyboard such that they can successfully mate, while there would be no such successful mating to a conventional PC USB port. Alternatively, someone skilled in the art could contrive an equivalent electrical feature. A variant of this would allow the credentials storage unit to detect when connected to a conventional port of a PC and then specifically seal off access to the stored credentials and possibly the transaction logs.

This basic mode of operation provides excellent protection of user-name/password credentials.
However, in some cases it may be desirable to offer this kind of protection to financial credentials as well. In one aspect, the credentials storage unit 114 can be used to not only provide credentials but also payment information for transactions such as credit card transactions, as well. Conventionally, credit card submission to a web site is accomplished via the completion of forms within HTML. But it is also possible to shoe-horn such credentials into basic log-in fields in the following manner. For example, the "authorization required" message could have the realm string "Visa / Purchase of $48.95 - Enter: Name & Card Number -and- Expiry Date".

With such an instruction, a user using a PC without these forms of critical credentials, and therefore using a conventional browser, should know to enter information such as "Jim McAlear 455198765432" in the username field and information such as "1212" in the password field.

The operation with the enhanced keyboard 106 and credentials storage unit 114 could be more explicit for the user. The additional circuitry of the enhanced keyboard 106 could be implemented by an embedded microcontroller and non-volatile microcode memory to control all the needed functions. The microcode would cause the realm message to be parsed in the following way. The substring before the slash "/", trimmed of leading and trailing whitespace, Page 8 of 14 would be removed to form the basic realm field for look-up within the corresponding column of Figure 3 (which would be "Visa" in the example above). Then the string between the slash 'P' and the subsequent colon would be parsed out and kept as a user instruction string - also trimmed of leading and trailing whitespace (in this case "Purchase of $48.95 -Enter"). Then the remainder of the string would be parsed the following way. The remainder would be broken into two divided by the word enclosed in dashes, in this case the "-and-"
substring. The leading part of the string would then be separated into elements divided by the ampersand sign "&" (in this example "Name" and "Card Number" - these will be associated with the user-ID
part of the subsequent Authorization reply. The same parsing would be done on the second part of the string (in this case just resulting in "Expiry Date") - and these will be associated with the password part of the subsequent authorization reply. Once these strings are parsed, the microcode can follow two possible paths. If the user presses a button or keystroke to authorize the release of the credentials stored in the credentials storage unit, the URL
and basic realm field are used to look-up candidate entries in the credentials storage table as was done with the basic mode. If there is one matching entry, then the corresponding fields (possibly different than two as with the basic method) are accessed and assembled in to the HTTP
Authorization reply in the following manner. The count of the elements of the user-ID parsing is used to join the same count of first fields of the retrieved credentials, which are then joined by spaces to form the user-ID content of the authorization reply message. The count of the password part above will similarly be used to select the count of the next set of credentials to also be joined by spaces to form the password part of the reply - and the count of the parsing above must match the number of remainder fields in the credentials entry to be submitted - otherwise an error message should be presented on the keyboard screen 112. If there were multiple compatible credential records that match the URL and realm fields, then the microcontroller would allow the user to scroll through a list of Short ID strings as shown Figure 3 in order to choose the desired credentials for this transactions. So in this example the user could alternatively choose the "Air Miles Visa"
credentials or the "Business Visa" credentials to complete the transaction.

If the user had a set of credentials available to him that were not stored in the credentials storage unit 114, he could manually enter these via the keyboard 106 in the following way. The parsed strings above would be combined in the following fashion to form a series of prompts for the user to enter each required segment of the credentials. The user instruction string would then be Page 9 of 14 joined with a space " " with each extracted credential part label to prompt for the needed credential field. In the example above, the user would be presented with the following series of prompts to enter the credentials info:

"[www.ebay.com][Visa] Purchase $48.95 - Enter Name:"
"[www.ebay.com] [Visa] Purchase $48.95 - Enter Card Number:"
"[www.ebay.com][Visa] Purchase $48.95 - Enter Expiry Date:".

A realm message could be formed and parsed in alternative ways to achieve the same result, though the parsing described here can be used for languages besides English, as the parsing is based on the placement of symbols and not English words. When a user enters such credentials manually, the microcontroller of the enhanced keyboard 106 can then offer to store the credentials permanently within the credentials storage unit 114. Someone skilled in the art will be able to create the microcode that will lead a user to either create the credentials as specifically used, or edit the URL field to allow wildcarding and add Short ID fields to distinguish compatible credentials. Similar functioning microcode could also be created to create credential record storage independent of any actual transaction (though the user must know which order the credential parts are used). Again, all of these operations would be invisible to the conventional connection between keyboard 106 and the motherboard 108 of the computer 100.

Of course someone skilled in the art could envision alternatives to this arrangement. The HTTP
401 "Authorization Required" message has a place to include some general content types, often used for attached "text/html" content that can be used for an error message should the user "Cancel" a transaction (e.g. pressing the escape key "ESC" on the enhanced keyboard). It is certainly possible to use this section of the message as an alternative to more easily set out the required fields of the credential set required - but at the cost of losing backwards compatibility with implementations that do not employ the unique aspects of this invention.
Another use for this content area is to enclose the fields for the DNS/URL domain string of the server and the URI of the content or transaction that the user was initially attempting to instigate. These can be cached in the enhanced network interface card 110 in order to inform the user of the requesting web site (such that he can verify that malware did not send him to a place he did not choose), and to automatically invoke the same transaction with the authorization reply message. It would be Page 10 of 14 simpler to have this content all contained in one HTTP 401 message, but it would be necessary to verify the match between the IP address and the domain name via a DNS lookup to ensure that malware hasn't directed the user to an IP address that is not legitimately associated with the claimed URL domain of the message. The HTTP 401 message also offers extensible "auth-param" fields that can be used for these same purposes. These fields are ignored by earlier implementations that don't recognize them.

In general, it is simpler to have the enhanced network interface card 110 trigger on a specific protocol message such as the HTTP 401 "Authorization Required" message, rather than have the enhanced network interface card 100 parse through general HTML form content to spot an instance that complies with a standardized credentials request and intercept and divert this directly to the enhanced keyboard 106.

There is an additional security advantage with this credentials storage arrangement. Many hackers rely on social engineering techniques and lack of user attention to detail to get at credentials. If a hacker controls a personal computer, and a user is constantly typing in credentials for authorizing transactions, he or she may well become inattentive after a while.
Thus a hacker might control the activity of the personal computer to direct the user to a web site that has a similar seeming DNS entry to the actual site that the user normally employs. For instance if a user frequently uses "hello.com", then a hacker could maliciously send the user to "hel lo.com" - noting that the two letter: "l's in the first instance have been replaced by the two numbers: "1" in the second instance. An inattentive user might not spot this and then mistakenly enter his or her credentials that can then be stolen by the hacker at the remote end. But this error of inattentiveness would not be made if the credentials storage unit is set-up properly and employed as these letters and numbers mix-ups would not apply to machines.

Finally, there is a further advantage to allowing the credentials storage unit 114 to be removable.
With such a capability, an appropriate stand-alone computer could be used for accounting and reconciliation purposes should malware interfere with records stored in the main part of a PC (or even at the server end) leading to discrepancies in any transaction records, such as credit card or bank statements. In such an instance the stored transactions can be verified on an independent system that might be made available by a bank or a trusted accounting firm.
Such an Page 11 of 14 independent system could also be used to load credentials into the credentials storage unit 114.
However, the keyboard 106 and display 112 provide the essential user-interface capabilities needed for the microcontroller to permit a review of transactions; though this may become tedious as transactions mount over time and so it will be best if transactions are reviewed in reverse chronological order.

The present invention has been described herein with regard to preferred embodiments.
However, it will be obvious to persons skilled in the art that a number of variations and modifications can be made without departing from the scope of the inventions as described herein. Furthermore, it is understood that PCs can be generalized into different forms such as laptops and tablets, personal digital assistants and smartphones and the like, and that the interconnection of the key functions of the invention covered here can be mapped to equivalent points in these other devices to effect the same capabilities by persons skilled in the art.

Page 12 of 14

Claims

THE EMBODIMENTS OF THE INVENTION IN WHICH AN EXCLUSIVE PROPERTY
OR PRIVILEGE IS CLAIMED ARE DEFINED AS FOLLOWS:
1. A method for secure provision of credential information comprising:

providing a computer accessing a network through a network interface card and a credential storage unit operatively connected to the network interface card;

the network interface card receiving a message from a remote server requesting credential information;

in response to the network interface card receiving the message, the network interface card obtaining the credential information from the credentials storage unit;

using the credential information obtained from the credentials storage unit to assemble and transmit a reply message to the remote server, wherein the credential information remains inaccessible to the computer during the method.
CA 2708421 2010-06-21 2010-06-21 Improved system, device and method for secure and convenient handling of key credential information Abandoned CA2708421A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CA 2708421 CA2708421A1 (en) 2010-06-21 2010-06-21 Improved system, device and method for secure and convenient handling of key credential information
PCT/CA2011/000715 WO2011160203A2 (en) 2010-06-21 2011-06-20 Improved system, device and method for secure and convenient handling of key credential information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CA 2708421 CA2708421A1 (en) 2010-06-21 2010-06-21 Improved system, device and method for secure and convenient handling of key credential information

Publications (1)

Publication Number Publication Date
CA2708421A1 true CA2708421A1 (en) 2011-12-21

Family

ID=45353947

Family Applications (1)

Application Number Title Priority Date Filing Date
CA 2708421 Abandoned CA2708421A1 (en) 2010-06-21 2010-06-21 Improved system, device and method for secure and convenient handling of key credential information

Country Status (2)

Country Link
CA (1) CA2708421A1 (en)
WO (1) WO2011160203A2 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160379207A1 (en) * 2015-06-25 2016-12-29 Intel Corporation Secured credential aggregator

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6959362B2 (en) * 2003-05-07 2005-10-25 Microsoft Corporation Caching based on access rights in connection with a content management server system or the like
WO2006013912A1 (en) * 2004-08-02 2006-02-09 Seiko Epson Corporation Output system, output data management apparatus, network device, output data management program, output program, and output method
CA2650163C (en) * 2008-12-18 2013-07-23 Her Majesty The Queen In Right Of Canada, As Represented By The Ministerof National Defence System and method for secure provision of key credential information

Also Published As

Publication number Publication date
WO2011160203A2 (en) 2011-12-29
WO2011160203A3 (en) 2012-02-16

Similar Documents

Publication Publication Date Title
US10187211B2 (en) Verification of password using a keyboard with a secure password entry mode
US7392534B2 (en) System and method for preventing identity theft using a secure computing device
US8370899B2 (en) Disposable browser for commercial banking
EP3069465B1 (en) System and method for credentialed access to a remote server
JP5619007B2 (en) Apparatus, system and computer program for authorizing server operation
KR101019458B1 (en) Extended one-time password method and device
US7770002B2 (en) Multi-factor authentication
US7870597B2 (en) Method and apparatus for managing digital identities through a single interface
US20090006232A1 (en) Secure computer and internet transaction software and hardware and uses thereof
US20080148057A1 (en) Security token
US20100175136A1 (en) System and method for security of sensitive information through a network connection
US20100257359A1 (en) Method of and apparatus for protecting private data entry within secure web sessions
GB2354102A (en) System for communicating over a public network
CN104541475A (en) Extracted and randomized one-time passwords for transaction authentication
CN102176225A (en) Mass storage device with automated credentials loading
US20120095919A1 (en) Systems and methods for authenticating aspects of an online transaction using a secure peripheral device having a message display and/or user input
US20100146605A1 (en) Method and system for providing secure online authentication
CA2708421A1 (en) Improved system, device and method for secure and convenient handling of key credential information
US9607175B2 (en) Privacy safety manager system
KR101006720B1 (en) Computer-readable recording medium that records password security method on web page and program to execute it
JP2007179214A (en) Network service anonymous billing system
US20130110729A1 (en) System, Device and Method for Secure Handling of Key Credential Information Within Network Servers
Sujatha et al. URL Analysis and cross site scripting with secured authentication protocol system in financial services
US20150269550A1 (en) Apparatus for Improving Security for User Input and/or Access to Secure Resources and/or for Point of Sale

Legal Events

Date Code Title Description
FZDE Dead

Effective date: 20140623