Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
METHOD OF USER AUTHENTICATION
Document Type and Number:
WIPO Patent Application WO/2005/041608
Kind Code:
A1
Abstract:
The invention is concerned with a method of user authentication in a network comprising a mobile terminal, a service provider and an authentication server. The mobile terminal has a smart card with security functions and user/equipment specific information. In the method, the user gives (3) identity information to the service provider as a reply on a request (1) for using a service provided by the service provider. The identity information given by the user is sent (4) from the service provider to the authentication server, which generates (5) a random number, which is sent (6) to the smart card of the mobile terminal. The smart card creates (7) a message by combining equipment specific information in the card and the random number, The message is digitally signed by the smart card and then sent (8) to the authentication server. The authentication server decrypts (9) the message arid compares the content to originally created message information. The authentication server sends (10) a confirmation to the service provider if the content of the message and said originally created message information correspond to each other.

Inventors:
SILTANEN SAMULI (FI)
SILTANEN ANTTI (FI)
Application Number:
PCT/FI2004/000630
Publication Date:
May 06, 2005
Filing Date:
October 22, 2004
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
SILTANET LTD (FI)
SILTANEN SAMULI (FI)
SILTANEN ANTTI (FI)
International Classes:
H04W12/06; (IPC1-7): H04Q7/38
Domestic Patent References:
WO2002019593A22002-03-07
Foreign References:
US20030101345A12003-05-29
EP0998073A22000-05-03
Attorney, Agent or Firm:
INNOPAT LTD (Espoo, FI)
Download PDF:
Claims:
CLAIMS
1. Method of user authentication in a network comprising a mobile terminal, a service provider and an authentication server, the mobile terminal having a smart card with security functions and user/equipment specific information, in which method the user gives identity information to the service provider upon request for. using a service provided by the service provider, characterized in that a) the identity information given by the user is sent from the service provider to the . authentication server, b) the authentication server generating a random number, which is sent to the smart card of the mobile terminal, c) the smart card creating a message by combining equipment specific information in the card and the random number, d) the smart card digitally signing the message by means of the security functions and sending it to the authentication server, e) the authentication server decrypting the message and comparing the content with said random number originally created in step b), the authentication server comparing the content of the message and said originally created message information and sending a confirmation to the service provider if they correspond to each other.
2. Method of c, aim 1, c h a r a c t e r i z e d in that the identity information given by the user in step a) includes the telephone number of the mobile terminal.
3. Method of claim 1 or 2, c h a r a c t e r i z e d in that the smart card of the mobile terminal is a Subscriber Identity Module (SIM) card or an Universal Subscriber Identity Module (USIM) card.
4. Method of any of claims 13, characterized in that the security functions consists of asymmetric security functions, such as RSA public andprivate keys.
5. Method of any of claims 24, characterized in that after step a), the authentication server checks if the user is known on the basis of the telephone number.
6. Method of any of claims 15, characterized in that in step b), the random number is sent in a challenge including also a header and possible additional information.
7. Method of claim 6, characterized in that said additional information consists of the digital signature of the server.
8. Method claim 7, characterized in that the digital signature of the server is checked by the smart card by means of the public key of the server held by the smart card.
9. Method of claim 8, characterized in that the equipment specific information in the card combined with the random number in step c) is the Integrated Circuit Card ID (ICCID) number.
10. Method of any of claims 19, characterized in that the a hash is created from the message consisting of a header, the random number and the equipment information created in step c).
11. Method of any of claims 110, characterized in that in step d) the message is signed by a private key stored in the smart card.
12. Method of any of claims 18, characterized in that in step e) the message is decrypted by a public key stored in the authentication server.
13. Method of any of claims 112, characterized in that the content of the message is in step f) compared to the originally created random number, the ICCID code and/or the telephone number that sent the message.
Description:
METHOD OF USER AUTHENTICATION TECHNICAL FIELD The invention is concerned with a method for user authentication, especially in connection with giving access to services.

BACKGROUND ART The Global System for Mobile Communication (GSM) is a-standard for digital wireless communications with services, such as voice telephony. GSM, together with other technologies, is part of an evolution of wireless mobile telecommunication that includes e. g. General Packet Radio System (GPRS), and Universal Mobile Telecommunications Service (UMTS).

A smart card is any plastic card (like a credit card) with an embedded integrated circuit for storing information. The Subscriber Identity Module (S1M) inside GSM phones was originally designed as a secure way to connect individual subscribers to the network and works as a smart card that saves subscriber information about identity, subscription, subscriber environment, radio environment and other information. It can also hold security functions, such as RSA keys described later on.

UMTS is the next (3rd) generation mobile communication system, which provides an enhanced range of multimedia services, such as video. UMTS has specified the use of the USIM (universal SIM) as the evolution of SIM. In GSM and UMTS networks, the (U) SIM card is central both for subscriber identification and for providing value added services to users. Usually referred to as a SIM card, the USIM (UMTS Subscriber Identity Module) is the user subscription to the UMTS mobile network. The USIM contains relevant information that enables access onto the subscribed operator's network.

The mobile equipment is uniquely identified by the International Mobile Equipment Identity (IMEI) being a unique code that corresponds to a specific GSM handset. The SIM card also contains the International Mobile Subscriber Identity (IMSI), identifying the subscriber, a secret key for authentication, and other user information. SIM cards also contain additional equipment information in form of the Integrated Circuit Card ID (ICCID number). ICCID is the fabricated code written on the original card to show the card serial number. According to the ETSI standard,'the ICCID code always has to be written on the SIM card. The ICCID can both be read from the card and be stored electronically. The operators use the ICCID information for example in their logistic systems to connect the card to a given user and the ICCID code thus constitutes reference information.

The central component of the network subsystem is the mobile services switching center. This acts like a normal switching node of the PSTN (Public Switched Telephone Network) or ISDN (integrated Services Digital Network) and connects the mobile signal to these fixed networks. It additionally provides all the functionality needed to handle a mobile subscriber, such as registration, authentication, location updating, hand-overs and call routing to a roaming subscriber. The Mobile Station Integrated Service Digital Network Number, MSISDN, is the standard international telephone number used to identify a given subscriber.

In an increasingly connected world and with the advances in mobile communication technology, business and individuals are nowadays able to communicate in almost all matters. One consequence of this revolution is that a new set of challenges has arisen to ensure the security and integrity of any transform of information as well as confidence that the connected individuals are what they say there are.

Different authentication solutions have been designed to defend systems against these threats as well as protecting the user ID during communication between the user terminal and identification server. Authentication is the process that verifies that a user actually is who he or she claims to be. Access. control concerns determining level of functionality allowed for a specific user. Access control is typically preceded by authentication.

Working from remote locations using electronic networks require means of identification and authentication prior to getting access. The most common way to authenticate users is by having the user enter a usemame and a static password and by entering the correct combination of username and password the end user gets the access. To be authenticated, users enter user ID and PIN and maybe some other access code. Passwords and PINs keyed in are, however, vulnerable to be captured in a variety of ways including screen capture monitoring or direct observation, also known as shoulder surfing.

For example short messaging service (SMS) solutions are used in mobile phones and to send mobile users onetime access codes for secure entry in the web based applications Using static passwords is not very secure and systems and applications protected only by such passwords are quite often vulnerable to attacks. There are however stronger forms of authentication available, such as using onetime password and challenge-respond techniques.

Strong authentication usually includes user security tokens. Using a mobile device as a security token for authentication is very useful. Some security services base their use on cryptography. Cryptography can be divided into two basic concepts ; symmetric techniques that use secret keys and asymmetric ones that use pairs of public and private keys.

A very common asymmetric algorithm is RSA. RSA is based on mathematical relations of very large primes. Asymmetric encryption is also called public key encryption. The asymmetric process is used with a secret and a public key. It is also possible to use asymmetric technique for digital signatures for authentication purposes.

Public key encryption is based on pairs of keys (a public and private with a mathematical relation) The public key part will always be public and the private will never be public. Something encrypted with your public key can only be the encrypted with your private key. A digital signature is the result of a cryptographic process made with the private key.

A very useful feature with public key cryptography is you can determine who did what and this is typically useful for identifying a sender and receiver. The sender may digitally sign the message making it possible for the receiver to verify the identity of the sender.

In this solution also digital certificates are needed. The digital certificate could be described as a digital signature proving your public key actually belongs to you. Hence a digital certificate is an electronic piece of information like a document vouching for the ownership of the public key. Digital signatures and certificates will only work if there is a mutual understanding between parties regarding trust of a certificate.

Hashing algorithms accepts any amount of data as input and produces a given hash value as output. The output lengths are 160 bit (20 byte) for sha-1 and 128 bit (16 byte) for MD 5. The output hash value is also commonly called a messages digest.

The hashing process is one way only and it is not possible to derive the original input from the message digest. A hash process can not be reversed. Message digits are the base for most digital signature standards. Instead of signing an entire document only the message digest is signed.

The Subscriber Identity Module (SIM) is the security component making strong authentication possible within public mobile networks based on GSM and it successors GPRS and UMTS. Every SIM has a secret key shared only with the originating network operator's authentication center (AUC).

The authentication method used between the SIM and AUC is based on a challenge response mechanism with random numbers to protect against replay attacks. The SIM receives a random number, computes result by using a special algorithm and the key.

The response from the SIM is verified against a result provided by the originating network provider.

For the highest possible security, digital signatures are used. Disadvantages with known solutions when using digital signatures is the complicated signaling, e. g. the need of using certificates in verifying the sender.

The following publications. are presented as prior art with respect to different authentication solutions involving mobile terminals and/or digital signatures.

WO00/67446 is mentioned as prior art solution that presents a SIM based authentication mechanism for messages.

In US patent 2002/0169966 a client is authenticated by transmitting or beaming a telecommunication network subscriber's authentication to the client from a device over a wireless link.

EP application 1095782 is an example of a solution wherein private keys and digital certificates are used for client authentication.

In EP application 1102157, the solution comprises a method for secure login communication system including a mobile unit, mobile communication network, an authentication center, an application server, a computer and an untrusted network. The authentication center sends a simple token to the server, which sends said token to the user over the data connection. Finally, the user reads the token on the screen of his personal computer and sends the token as a text message from the mobile unit to the authentication center, whit also obtains the mobile phone number and the cell identification of the user. An advantage is that no extra PIN code is required.

In WO01/31840, there is presented a solution that uses a onetime password and a device specific identify (IMEI).

THE OBJECT OF THE INVENTION The object. of the invention is to develop a system for user authentication by using mobile phones and digital signatures that is simpler than those of the prior art but still having a high security level.

SUMMARY OF THE INVENTION The invention is concerned with a method of user authentication in a network comprising a mobile terminal, a service provider and an authentication server. The mobile terminal has a smart card with security functions and user/equipment specific information. In the method, the user gives identity information to the service provider as a reply on a request for using a service provided by the service provider. The identity information given by the user is sent from the service provider to the authentication server, which generates a random number, which is sent to the smart card of the mobile terminal. The smart card creates a message by combining equipment specific information in the card and the random number. The message is digitally signed by the smart card and then sent to the authentication server. The authentication server decrypts the message and compares the content to originally created message information. The authentication server sends a confirmation to the service provider if the content of the message and said originally created message information correspond to each other.

The preferable embodiments of the invention have the characteristics of the subclaims and are shortly referred'to in the following.

The identity information given by the user includes the telephone number of the mobile terminal, which in the GSM network consists of The Mobile Station Integrated Service Digital Network Number, MSISDN, which is the standard intemationa telephone number used to identify a given subscriber. The smart card of the mobile terminal is then a Subscriber Identity Module (SIM) card or an Universal Subscriber identity Module (USIM) card.

The security functions consists of asymmetric security functions, such as RSA public and private keys.

When the service provider sends the identity information given by the user to the authentication server, the authentication server preferably checks if the user is known, e. g. on the basis of the telephone number.

When the memory card of the mobile terminal gets the random number from the authentication server, equipment information, such as the integrated circuit card ID (ICCID) number in the card is combined with the random number. Thereafter a message is formed consisting of a header, the random number and the ICCID number.

A hash is then created from the message, which is signed by a private key stored in the smart card.

The signed message is decrypted by a public key stored in the authentication server and the content of the message is compared to the originally created random number and/or to the ICCID code and/or the telephone number that sent the message.

The solution of the invention is''very easy to use compared to methods based on smart cards, since it is not bound to any special cards, readers or software that supports it and not even to a given PC that asks for the identification. In the invention, the mobile phone itself is the reader and the smart card consists of the SIM card.

A further advantage of the method of the invention is that the private key is bound to the environment/media that produces the signature, i. e. to the SIM card by means of the ICCID code. In prior art methods, also in those digital signature methods that are based on the SIM card, the private key is not bound to any other factor.

In the following the invention is described in detail by means of a signal diagram step by step. The intention is not to restrict the invention to the details of the figure and accompanying text.

FIGURES Figure 1 shows a signal diagram of an example of a method of the invention.

DETAILED DESCRIPTION The method presented in figure 1 takes place in a network comprising a user with his mobile terminal, an authentication server and a service provider.

The service provider provides services, through e. g. internet, for authenticated users.

Usually this means that the user has to register himself in advance to have the right to use the services and most often maybe pay for it. Therefor the service provider checks the identity of each user requesting use of the services.

The user has a mobile terminal, which in this embodiment is assumed to be a GSM terminal containing a SIM card with electronically stored user and equipment specific information such as the IGCID number. ICCID is the fabricated code that in prior art solution is written on the original card only to show the card serial number. The SIM card also holds a private key being one of the keys in a key pair of an asymmetric encryption system.

The authentication server keeps track of user identities on the basis of the A-number of the mobile terminals. It also holds the public key being the other key in the key pair of said asymmetric encryption system.

Figure 1 presents the method of the invention in form of a signal diagram.

In step 1 the user sends a request for a service to a service provider from his mobile terminal. In figure 1 it is assumed that the mobile terminal has an Internet connection through e. g. the Wireless Application Protocol (WAP), interface and can thus communicate with the service provider. This might take place by e. g. clicking on some Internet home page of the service provider, which causes a request. message for the service to be sent. A more usual scenario would be that the user sends this request from his personal computer (PC).

As a reply to the request, the service provider sends a message back to the PC or the mobile terminal and asks in step 2 the user to give a password, a user name and his telephone number in order to get access to the service. The telephone number asked is the Integrated Service Digital Network Number, MSISDN, which is the standard international telephone number used to identify a given subscriber.

The user then sends the requested information to the service provider in step 3 from the mobile terminal or from the PC by keying in necessary details in the fields of a formatted message that came from the service provider in step 2.

The service provider then sends the telephone number to the authentication server in step 4 in order to check if the user is known and has the right to the requested service.

In step 5, the authentication server checks the user on the basis of the telephone number, by means of which it can identify the user, and if the user is known, it generates a random number. Thereafter it creates a challenge comprising a header, said created random number and possible additional information. The header contains information about the session ID, message type, message count etc.

Additional information that can be added is the electronic (or digital) signature of the server. If this is made, the SIM card has to have the public key of the server. Thus the electronic signature and the checking of that can be made in both directions. The SIM card assures the sender by means of the public key of the sender. If this additional feature is used, the server also challenge the ICCID code by sending it in a message that is digitally signed.

The challenge is sent. further via the Short Message Service Center (SMSG) to the SIM card of the user's mobile terminal in step 6. The challenge is sent in form of a SMS message classified as class 2 in the ETSI standard, which enables that it can go directly to SIM, which starts a program that executes steps 7 and 8. As the message goes through the SMSC, the number from which the message came is always added as information.

In step 7, the SIM card reads the ICCID number of the mobile terminal and creates a message consisting of said challenge together with said ICCID and a header for the message. A hash is formed from said message by means of e. g. the SHA-1 protocol, which hash is signed by said private key stored in the SIM card.

In step 8, the signed hash is sent to the authentication server.

In step 9, the authentication server decrypts the message with said public key stored at the authentication server, which public key corresponds to said private key. The authentication server then compares the content of the decrypted message preferably at least with the originally created random number and/or checks if the ICCID code of the message match with the user's ICCID code and/or it checks if the message was sent from the right telephone number. In the most preferable embodiment, all these three things are checked.

If the information checked matched, a confirmation is sent to the service provider in step 10, which gives access to the user to use the service.