Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
PROCEDURE FOR ACCESSING A SERVICE IN A DATA COMMUNICATION SYSTEM, AND A DATA COMMUNICATION SYSTEM
Document Type and Number:
WIPO Patent Application WO/1999/010793
Kind Code:
A1
Abstract:
The invention relates to a procedure and a data communication system in which a service provider gives the user of a service a set of expendable passwords that the user can use to access the service via a telecommunication and/or data network. The system comprises a user's terminal device provided with means for sending a password at log-on to the service, and a server to which the terminal device sets up a connection and which comprises means for identifying the password and for allowing/denying access to the service on the basis of the password supplied. The terminal device comprises means for storing a set of passwords and for selecting the right password from the stored set of passwords at log-on to a predetermined service to allow automatic addition of the password to a connection setup signal to be transmitted from the terminal device to the server.

Inventors:
LINKOLA JANNE (FI)
HOKKANEN TUOMO (FI)
Application Number:
PCT/FI1998/000653
Publication Date:
March 04, 1999
Filing Date:
August 25, 1998
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
SONERA OY (FI)
LINKOLA JANNE (FI)
HOKKANEN TUOMO (FI)
International Classes:
G06F1/00; G06F21/34; G06F21/41; G06F21/42; H04L9/32; H04L29/06; (IPC1-7): G06F1/00
Domestic Patent References:
WO1997031306A11997-08-28
WO1996000485A21996-01-04
Foreign References:
FI960820A1997-08-24
US5812764A1998-09-22
EP0768595A11997-04-16
US5373559A1994-12-13
Attorney, Agent or Firm:
PAPULA REIN LAHTELA OY (Fredrikinkatu 61 A P.O. Box 981 Helsinki, FI)
Download PDF:
Claims:
CLAIMS
1. Procedure for accessing a service in a data communication system, in which the user of the service is given a set of expendable passwords that the user can use to access the service via a telecom munication and/or data network, and in which procedure a terminal device is used to set up a connection to a server and a password is sent at logon to the serv ice, the password is identified and access to the service is allowed/denied based on the password sup plied, c h a r a c t e r i s e d in that a set of passwords is stored in the terminal device, the right password is selected from the stored set of passwords at logon to a predetermined service, and the password is automatically added to a con nection setup signal to be transmitted from the termi nal device to the server.
2. Procedure as defined in claim 1, c h a r a c t e r i s e d in that the used ones of the passwords in a set of passwords are registered.
3. Procedure as defined in claim 1 or 2, c h a r a c t e r i s e d in that the set of passwords in the terminal device is updated from the server via the telecommunication and/or data network.
4. Procedure as defined in any one of claims 13, c h a r a c t e r i s e d in that an order for a new set of passwords is automatically sent to the server once the preceding set of passwords has been exhausted.
5. Procedure as defined in any one of claims 14, c h a r a c t e r i s e d in that several sets of passwords corresponding to different services are stored in the terminal device and, during connection setup, the set of passwords corresponding to the serv ice to be accessed in each case is selected.
6. Data communication system in which the user of a service is given a set of expendable pass words that the user can use to access the service via a telecommunication and/or data network, said system comprising a user's terminal device provided with means for sending a password at logon to the service, a server to which the terminal device sets up a connection, said server comprising means for identifying the password and for allowing/denying ac cess to the service on the basis of the password sup plied, c h a r a c t e r i s e d in that the terminal device comprises means for storing a set of passwords and selecting the right password from the stored set of passwords at logon to a predetermined service to allow automatic addition of the password to a connec tion setup signal to be transmitted from the terminal device to the server.
7. System as defined in claim 6, c h a r a c t e r i s e d in that the terminal device comprises means for registering the used ones of the passwords in the set of passwords.
8. System as defined in claim 6 or 7, c h a r a c t e r i s e d in that the server comprises means for updating the set of passwords in the termi nal device via the telecommunication and/or data net work, and that the terminal device comprises means for receiving a set of passwords.
9. System as defined in any one of claims 6 8, c h a r a c t e r i s e d in that the terminal device comprises means for automatic ordering of a new set of passwords from the server after the previous set of passwords has been exhausted.
10. System as defined in any one of claims 6 9, c h a r a c t e r i s e d in that the terminal de vice comprises means for storing several sets of pass words corresponding to different services.
11. System as defined in claim 10, c h a r a c t e r i s e d in that the terminal device comprises means for selecting the set of passwords corresponding to the service to be used in each case.
12. System as defined in any one of claims 6 11, c h a r a c t e r i s e d in that the data commu nication system comprises a wired network and the ter minal device is a telecommunication terminal, such as a telephone, in the wired network.
13. System as defined in any one of claims 6 12, c h a r a c t e r i s e d in that the data commu nication system comprises a mobile communication net work, such as a GSM network, and the terminal device is a mobile station, such as a GSM telephone.
14. System as defined in any one of claims 13, c h a r a c t e r i s e d in that the terminal de vice is a GSM telephone, and that the means for using said password management functions are disposed in a subscriber identity module, such as a SIM card.
15. System as defined in claim 14, c h a r a c t e r i s e d in that, in the connection setup be tween the subscriber identity module and the server, the transmission of passwords is effected by making use of the called subscriber number.
16. System as defined in claim 14 or 15, c h a r a c t e r i s e d in that the software means of the subscriber identity module are designed to iden tify the service on the basis of its identifier data, such as the telephone number, and to append a number of additional digits forming a password to the end of the telephone number of the service during call setup.
17. System as defined in any one of claims 13 16, c h a r a c t e r i s e d in that the subscriber identity module is provided with a service directory containing information specifying the services, the service identifier data and the names of the password files to be used in conjunction with the services.
18. System as defined in claim 17, c h a r a c t e r i s e d in that the service directory is pro vided with a pointer for each service, which pointer has been arranged to point to the first unused pass word in the set of passwords and, after this password has been used, to move on to point to the next unused password in sequence.
19. System as defined in any one of claims 13 18, c h a r a c t e r i s e d in that the means for ordering new passwords and transmitting them between the server and the subscriber identity module comprise the shortmessage service (SMSPP service) of the GSM network.
Description:
PROCEDURE FOR ACCESSING A SERVICE IN A DATA COMMUNICATION SYSTEM, AND A DATA COMMUNICATION SYSTEM The present invention relates to a procedure as defined in the preamble of claim 1. Moreover, the invention relates to a system as defined in the pream- ble of claim 6.

Reliable user identification is a prerequi- site for the use of many services provided in the gen- eral telecommunication network or in other data net- works. Such services include e. g. bank services. The service may involve significant economic effects and therefore the service provider wants to ascertain the user's identity before making the service available.

Very often, e. g. in conjunction with bank services, the user is identified by means of pass- words. Usually these passwords are expendable. The service provider or an identifying party authorised by the service provider has given the user beforehand a number of passwords (e. g. four-digit numbers), one of which the customer uses each time he/she needs the services. When a list of passwords is about to be ex- hausted, the service provider (or a party authorised by the service provider) sends the user a new list of passwords. Thus, the user always has a sufficient num- ber of passwords for his/her needs in the near future.

A feature typical of prior-art solutions is that the customer has to manually input an expendable password when logging on to a server. Often the pass- word is entered by pressing the keys of a telephone set, causing the data to be transmitted to the server using tone frequency transmission, so-called DTMF (dual tone multifrequency) codes. In addition, there are many other methods for transmitting a password, such as the short-message service in the GSM network (GSM, Global System for Mobile Communications; in the present description, GSM network refers to any mobile communication system based on the GSM specifications).

However, the essential point is that the user has to manually input the password him/herself. This is in many cases quite difficult for the user.

Another feature typical of prior-art solu- tions is that the service provider must send a new set of passwords by using a rather unreliable transmission mechanism. The most commonly used method is to send them by mail. The problem is that the letter contain- ing the passwords may end up in the wrong hands.

The object of the present invention is to eliminate the problems described above.

A specific object of the present invention is to disclose a completely new type of procedure and system for transmitting passwords between a user's telephone apparatus and a server.

A further object of the invention is to fa- cilitate the use of services requiring passwords by reducing the number of routines necessitating user in- teraction in conjunction with the use of the services without making any compromises in regard of safety of the services.

The procedure of the invention is character- ised by what is presented in claim 1. The system of the invention is characterised by what is presented in claim 6.

In the procedure of the invention for access- ing a service in a data communication system, in which the service provider gives the user of a service a number of expendable passwords by means of which the user can access the service via a telecommunication and/or data network, a connection is set up from a terminal device to a server and a password is sent at log-on to the service, the password is identified and access to the service is allowed and/or denied based on the password supplied.

According to the invention, in the procedure, a set of passwords are stored in the terminal device,

the right password is selected from the stored set of passwords at log-on to a predetermined service, and the password is automatically added to a connection setup signal to be transmitted from the terminal de- vice to the server.

Correspondingly, in the system of the inven- tion, the terminal device comprises means for storing a set of passwords and selecting the right password from the stored set of passwords at log-on to a prede- termined service to allow automatic addition of the password to a connection setup signal to be transmit- ted from the terminal device to the server.

The invention has the advantage that it dis- closes a completely new type of mechanism for the transmission of passwords between a user's telephone apparatus and a server. A further advantage of the in- vention is that it facilitates the use of services re- quiring passwords by reducing the number of routines necessitating user interaction in conjunction with the use of the services. This is done without any compro- mises regarding the safety of the services.

In an embodiment of the procedure, the used ones of the passwords in a set of passwords are regis- tered.

In an embodiment of the procedure, the set of passwords in the terminal device is updated from the server via the telecommunication and/or data network.

In an embodiment of the procedure, an order for a new set of passwords is automatically sent to the server once the previous set of passwords has been exhausted.

In an embodiment of the procedure, several sets of passwords corresponding to different services are stored in the terminal device, and in connection setup the set of passwords corresponding to the serv- ice to be accessed in each case is selected.

In an embodiment of the system, the terminal device comprises means for registering the used ones of the passwords in a set of passwords.

In an embodiment of the system, the server comprises means for updating the set of passwords in the terminal device via a telecommunication and/or data network, and the terminal device comprises means for receiving a set of passwords.

In an embodiment of the system, the terminal device comprises means for automatic ordering of a new set of passwords from the server after the previous set of passwords has been exhausted.

In an embodiment of the system, the terminal device comprises means for storing several sets of passwords corresponding to different services.

In an embodiment of the system, the terminal device comprises means for selecting the set of pass- words corresponding to the service to be used in each case.

In an embodiment of the system, the data com- munication system comprises a wired network and the terminal device is a telecommunication terminal, such as a telephone, in the wired network.

In an embodiment of the system, the data com- munication system comprises a mobile communication network, such as a GSM network, and the terminal de- vice is a mobile station, such as a GSM telephone.

In an embodiment of the system, the terminal device is a GSM telephone, and the means for using said password management functions are disposed in a subscriber identity module, such as a SIM card.

In an embodiment of the system, in the con- nection setup between the subscriber identity module and the server, the transmission of passwords is ef- fected by making use of the called subscriber number.

In an embodiment of the system, the software means of the subscriber identity module are designed

to identify the service on the basis of its identifier data, such as the telephone number, and to add a num- ber of additional digits forming a password to the end of the telephone number of the service during call setup.

In an embodiment of the system, the sub- scriber identity module is provided with a service di- rectory containing information specifying the serv- ices, the service identifier data and the names of the password files to be used in conjunction with the services.

In an embodiment of the system, the service directory is provided with a pointer for each service, which pointer has been arranged to point to the first unused password in the set of passwords and, after the password has been used, to move on to point to the next unused password in sequence.

In an embodiment of the system, the means for ordering new passwords and transmitting them between the server and the subscriber identity module comprise the short-message service (SMS-PP service) of the GSM network.

In the following, the invention will be de- scribed in detail by the aid of an application exam- ple.

The invention is based on providing the tele- phone apparatus with an extra module (physical or logical) allowing a functionality which creates addi- tional signals in the communication between the tele- phone apparatus and the server in conjunction with a connection setup related to a service and/or addi- tional fields and/or components or equivalent in the communication between the telephone apparatus and the server, the expendable password being transmitted in these additional signals/fields/components. This is done automatically without the user becoming aware of it. The module registers the passwords used each time

and therefore always knows which is the correct pass- word to be used at log-on. The user will find this type of services easier to use, but in respect of data security they are of the same level with services in which the user must input the passwords him/herself.

The extra module is also able to receive new passwords from the server and it can even order new passwords when necessary.

The extra module in the telephone apparatus may support simultaneous services requiring expendable passwords. For this purpose, the extra module contains a directory of services supported (in short, a service directory), which is used to identify a service re- quiring expendable passwords and to find the correct list of passwords and also to find the correct posi- tion in the list.

The best embodiment of the invention is a mo- bile station, such as a GSM telephone, whose sub- scriber identity module contains an application that uses SIM Application Toolkit commands to accomplish the extra functionality described above. The password transmission mechanism used in conjunction with the setup of a service connection between the SIM card and the server consists of the use of the called sub- scriber number, i. e. the so-called B-identifier. The application on the SIM card uses the'Call Control by SIM'command as defined in the TS GSM 11.14 specifica- tion, and in practice the application processes each called subscriber number, in other words, it compares the called subscriber number with the numbers stored in the service directory, and when it detects that the call is addressed to one of the stored numbers, it ap- pends to the end of the telephone number a required number of additional digits in which the expendable password is encoded. For example, when the user is making a call to the number 0800-XYZ-123456, the ap- plication on the SIM card will change the number to

the form 0800-XYZ-123456-KLMN. The last four digits (KLMN) of the modified number are the expendable pass- word added by the SIM card.

The service directory may be implemented as a special file on the SIM card. The special file con- tains information specifying the services supported, their identifier data and the names of the password files to be used in conjunction with the services.

Moreover, for each service, the service directory con- tains a pointer that points to the current position in the list of passwords. Table 1 presents an example of the information elements contained in the special file.

For example, service 1 is identified from the fact that the user is calling the number 0800123. The application knows that it has to append to the end of the number an expendable password, which is found in the file 2FF5. In this instance, the password to be used is the thirteenth one in this file.

Service Method Identifiers Name of Pointer Total identifier associated password number of with method file passwords 1 BID 0800123 2FF5 13 100 2 BID 0800456 2FF4 11 100 3 SMS SMSC: +02 2FF6 2 9 0202800 BID: 8756 Table 1. Service directory as used in an em- bodiment of the invention.

The server in the public telecommunication network receives the expendable password in the sig- nalling in the telephone network. The server takes the last four digits of the B-identifier and assumes that they constitute an expendable password. The server

compares the expendable password thus obtained with its own information as to the user's next password.

This is done by methods already known at present.

If the service requires the use of a user name at log-on to the service, the service directory may contain stored user names for each service. The user name can be appended to the connection setup sig- nal in the same way as the password.

For the transmission of new passwords between the server and the application of the invention on the SIM card, it is possible to use the SMS-PP service of the GSM network. If the SIM card sends an order for new passwords, this is effected using the SMS-PP/MO (Mobile Originated) service and the passwords are transmitted to the SIM card using the SMS/PP-MT serv- ice.

The functionality of the application is di- vided between three blocks. The first block, an ap- pending block, recognises the need to add an expend- able password and sends a request to find the password to a password search block. Once the search block has found the right password, the appending block appends the expendable password it has received to the B- identifier and allows the call to proceed further from the telephone apparatus.

In the best embodiment of the invention, a block for adding new passwords works completely inde- pendently of the other blocks. In practice, it moni- tors the SMS Data Download traffic consistent with TS GSM 11.14 version 5.1.0 received by the SIM card and detects the appearance of new passwords on the card.

The block for adding new passwords stores the new passwords received in the SMS Data Download message to a suitable special file on the SIM card and makes an appropriate addition to the service directory so that the search block will be able to find the new pass- words. This new password file may be a combination

that contains the last unused passwords of the previ- ous file and the completely new passwords just re- ceived.

The invention is not restricted to the appli- cation example described above, but many variations are possible within the scope of the inventive idea defined by the claims.