Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
SYSTEM AND METHOD FOR IMPLEMENTING A HOSTED AUTHENTICATION SERVICE
Document Type and Number:
WIPO Patent Application WO/2016/019089
Kind Code:
A1
Abstract:
A system, apparatus, method, and machine readable medium are described for a hosted authentication service. For example, one embodiment of a system comprises: a hosted authentication service to provide authentication services for relying parties, the hosted authentication service registering a relying party by sharing a key with the relying party; a first program code component inserted into an application hosted by the relying party, the first program code component causing a client device accessing the application to be redirected to the hosted authentication service for authentication-related functions; and the hosted authentication service transmitting one or more assertions to the relying party specifying authentication-related events occurring between the client device and the hosted authentication service, the relying party validating the assertions using the key.

Inventors:
BAGHDASARYAN DAVIT (US)
Application Number:
PCT/US2015/042786
Publication Date:
February 04, 2016
Filing Date:
July 30, 2015
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
NOK NOK LABS INC (US)
International Classes:
G06F15/16; H04W4/80
Foreign References:
US20080289019A12008-11-20
US20130125197A12013-05-16
US8584224B12013-11-12
US20120124651A12012-05-17
US20140201809A12014-07-17
US20140040987A12014-02-06
US20110296518A12011-12-01
US20130125222A12013-05-16
US20080313719A12008-12-18
Other References:
See also references of EP 3175367A4
Attorney, Agent or Firm:
WEBSTER, Thomas (LLP217 High Stree, Palo Alto California, US)
Download PDF:
Claims:
CLAIMS

We claim:

1 . A system comprising:

a hosted authentication service to provide authentication services for relying parties, the hosted authentication service registering a relying party by sharing a key with the relying party;

a first program code component inserted into an application hosted by the relying party, the first program code component causing a client device accessing the application to be redirected to the hosted authentication service for authentication- related functions; and

the hosted authentication service transmitting one or more assertions to the relying party specifying authentication-related events occurring between the client device and the hosted authentication service, the relying party validating the assertions using the key.

2. The system as in claim 1 wherein the key comprises a symmetric assertion key.

3. The system as in claim 2 wherein the hosted authentication service generates a signature over data in the one or more assertions using the symmetric assertion key, the relying party using its copy of the symmetric assertion key to generate a signature over the data and comparing the signatures to validate the assertions.

4. The system as in claim 1 wherein the first program code component comprises hypertext markup language (HTML) code and wherein the application comprises a Web application.

5. The system as in claim 1 further comprising:

a second program code component inserted into a back-end component of the application hosted by the relying party, the second program code component securely storing the key.

6. The system as in claim 5 wherein the application comprises a Web application including the back-end and a front-end comprising hypertext markup language (HTML) code.

7. The system as in claim 1 wherein the hosted authentication service comprises an administration portal through which a relying party administrator configures the hosted authentication service to provide authentication services on behalf of the relying party.

8. The system as in claim 7 wherein the wherein the administration portal generates front-end code to be applied to a front end of the application and back-end code to be applied to a back-end of the application, the front-end code usable to redirect client devices to the hosted authentication service and the back-end code usable to securely store and access the key.

9. The system as in claim 1 wherein the one or more assertions include a first assertion that a user has registered an authenticator, a second assertion that the user has deregistered an authenticator, and a third assertion that the user has authenticated with the authentication service using an authenticator.

10. The system as in claim 9 wherein the assertions further include an indication of an authenticator type, model, and/or strength.

1 1 . A method comprising:

registering a relying party at a hosted authentication service by sharing a key with the relying party;

inserting a first program code component into an application hosted by the relying party, the first program code component causing a client device accessing the application to be redirected to the hosted authentication service for authentication- related functions; and

transmitting one or more assertions from the hosted authentication service to the relying party specifying authentication-related events occurring between the client device and the hosted authentication service, the relying party validating the assertions using the key.

12. The method as in claim 1 1 wherein the key comprises a symmetric assertion key.

13. The method as in claim 12 wherein the hosted authentication service generates a signature over data in the one or more assertions using the symmetric assertion key, the relying party using its copy of the symmetric assertion key to generate a signature over the data and comparing the signatures to validate the assertions.

14. The method as in claim 1 1 wherein the first program code component comprises hypertext markup language (HTML) code and wherein the application comprises a Web application.

15. The method as in claim 1 1 further comprising:

a second program code component inserted into a back-end component of the application hosted by the relying party, the second program code component securely storing the key.

16. The method as in claim 15 wherein the application comprises a Web application including the back-end and a front-end comprising hypertext markup language (HTML) code.

17. The method as in claim 1 1 wherein the hosted authentication service comprises an administration portal through which a relying party administrator configures the hosted authentication service to provide authentication services on behalf of the relying party.

18. The method as in claim 17 wherein the wherein the administration portal generates front-end code to be applied to a front end of the application and back-end code to be applied to a back-end of the application, the front-end code usable to redirect client devices to the hosted authentication service and the back-end code usable to securely store and access the key.

19. The method as in claim 1 1 wherein the one or more assertions include a first assertion that a user has registered an authenticator, a second assertion that the user has deregistered an authenticator, and a third assertion that the user has authenticated with the authentication service using an authenticator.

20. The method as in claim 19 wherein the assertions further include an indication of an authenticator type, model, and/or strength.

21 . A machine-readable medium having program code stored thereon which, when executed by a machine, causes the machine to perform the operations of:

registering a relying party at a hosted authentication service by sharing a key with the relying party;

inserting a first program code component into an application hosted by the relying party, the first program code component causing a client device accessing the application to be redirected to the hosted authentication service for authentication- related functions; and

transmitting one or more assertions from the hosted authentication service to the relying party specifying authentication-related events occurring between the client device and the hosted authentication service, the relying party validating the assertions using the key.

22. The machine-readable medium as in claim 21 wherein the key comprises a symmetric assertion key.

23. The method as in claim 22 wherein the hosted authentication service generates a signature over data in the one or more assertions using the symmetric assertion key, the relying party using its copy of the symmetric assertion key to generate a signature over the data and comparing the signatures to validate the assertions.

24. The method as in claim 21 wherein the first program code component comprises hypertext markup language (HTML) code and wherein the application comprises a Web application.

Description:
SYSTEM AND METHOD FOR IMPLEMENTING

A HOSTED AUTHENTICATION SERVICE

BACKGROUND

Field of the Invention

[0001] This invention relates generally to the field of data processing systems. More particularly, the invention relates to a system and method for implementing a hosted authentication service.

Description of Related Art

[0002] Systems have also been designed for providing secure user

authentication over a network using biometric sensors. In such systems, the a score generated by an authenticator, and/or other authentication data, may be sent over a network to authenticate the user with a remote server. For example, Patent Application No. 201 1 /0082801 ("'801 Application") describes a framework for user registration and authentication on a network which provides strong authentication (e.g., protection against identity theft and phishing), secure transactions (e.g., protection against "malware in the browser" and "man in the middle" attacks for transactions), and enrollment/management of client authentication tokens (e.g., fingerprint readers, facial recognition devices, smartcards, trusted platform modules, etc).

[0003] The assignee of the present application has developed a variety of improvements to the authentication framework described in the '801 application. Some of these improvements are described in the following set of US Patent Applications, which are assigned to the present assignee: Serial No. 13/730,761 , Query System and Method to Determine Authentication Capabilities; Serial No. 13/730,776, System and Method for Efficiently Enrolling, Registering, and Authenticating With Multiple

Authentication Devices; 13/730,780, System and Method for Processing Random Challenges Within an Authentication Framework; Serial No. 1 3/730,791 , System and Method for Implementing Privacy Classes Within an Authentication Framework; Serial No. 13/730,795, System and Method for Implementing Transaction Signaling Within an Authentication Framework; and Serial No. 14/218,504, Advanced Authentication Techniques and Applications (hereinafter "'504 Application"). These applications are sometimes referred to herein as the ("Co-pending Applications").

[0004] Briefly, the Co-Pending applications describe authentication techniques in which a user enrolls with authentication devices (or Authenticators) such as biometric devices (e.g., fingerprint sensors) on a client device. When a user enrolls with a biometric device, biometric reference data is captured (e.g., by swiping a finger, snapping a picture, recording a voice, etc). The user may subsequently

register/provision the authentication devices with one or more servers over a network (e.g., Websites or other relying parties equipped with secure transaction services as described in the Co-Pending Applications); and subsequently authenticate with those servers using data exchanged during the registration process (e.g., cryptographic keys provisioned into the authentication devices). Once authenticated, the user is permitted to perform one or more online transactions with a Website or other relying party. In the framework described in the Co-Pending Applications, sensitive information such as fingerprint data and other data which can be used to uniquely identify the user, may be retained locally on the user's authentication device to protect a user's privacy.

[0005] The '504 Application describes a variety of additional techniques including techniques for designing composite authenticators, intelligently generating

authentication assurance levels, using non-intrusive user verification, transferring authentication data to new authentication devices, augmenting authentication data with client risk data, and adaptively applying authentication policies, and creating trust circles, to name just a few.

BRIEF DESCRIPTION OF THE DRAWINGS

[0006] A better understanding of the present invention can be obtained from the following detailed description in conjunction with the following drawings, in which:

[0007] FIGS. 1A-B illustrate two different embodiments of a secure authentication system architecture;

[0008] FIG. 2 is a transaction diagram showing how keys may be registered into authentication devices;

[0009] FIG. 3 illustrates a transaction diagram showing remote authentication;

[0010] FIG. 4 illustrates one embodiment of a system for implementing a hosted authentication service;

[0011] FIG. 5 illustrates one embodiment of a method for registering a relying party with a hosted authentication service;

[0012] FIG. 6 illustrates one embodiment of a method for using a hosted authentication service;

[0013] FIG. 7 illustrates one embodiment of a computer architecture used for servers and/or clients; and [0014] FIG. 8 illustrates one embodiment of a computer architecture used for servers and/or clients.

DETAILED DESCRIPTION OF PREFERRED EMBODIMENTS

[0015] Described below are embodiments of an apparatus, method, and machine- readable medium for implementing advanced authentication techniques and associated applications. Throughout the description, for the purposes of explanation, numerous specific details are set forth in order to provide a thorough understanding of the present invention. It will be apparent, however, to one skilled in the art that the present invention may be practiced without some of these specific details. In other instances, well-known structures and devices are not shown or are shown in a block diagram form to avoid obscuring the underlying principles of the present invention.

[0016] The embodiments of the invention discussed below involve authentication devices with user verification capabilities such as biometric modalities or PIN entry. These devices are sometimes referred to herein as "tokens," "authentication devices," or "authenticators." While certain embodiments focus on facial recognition

hardware/software (e.g., a camera and associated software for recognizing a user's face and tracking a user's eye movement), some embodiments may utilize additional biometric devices including, for example, fingerprint sensors, voice recognition hardware/software (e.g., a microphone and associated software for recognizing a user's voice), and optical recognition capabilities (e.g., an optical scanner and associated software for scanning the retina of a user). The user verification capabilities may also include non-biometric modalities, like PIN entry. The authenticators might use devices like trusted platform modules (TPMs), smartcards and secure elements for

cryptographic operations and key storage.

[0017] In a mobile biometric implementation, the biometric device may be remote from the relying party. As used herein, the term "remote" means that the biometric sensor is not part of the security boundary of the computer it is communicatively coupled to (e.g., it is not embedded into the same physical enclosure as the relying party computer). By way of example, the biometric device may be coupled to the relying party via a network (e.g., the Internet, a wireless network link, etc) or via a peripheral input such as a USB port. Under these conditions, there may be no way for the relying party to know if the device is one which is authorized by the relying party (e.g., one which provides an acceptable level of authentication strength and integrity protection) and/or whether a hacker has compromised or even replaced the biometric device. Confidence in the biometric device depends on the particular implementation of the device.

[0018] The term "local" is used herein to refer to the fact that the user is completing a transaction in person, at a particular location such as at an automatic teller machine (ATM) or a point of sale (POS) retail checkout location. However, as discussed below, the authentication techniques employed to authenticate the user may involve non- location components such as communication over a network with remote servers and/or other data processing devices. Moreover, while specific embodiments are described herein (such as an ATM and retail location) it should be noted that the underlying principles of the invention may be implemented within the context of any system in which a transaction is initiated locally by an end user.

[0019] The term "relying party" is sometimes used herein to refer, not merely to the entity with which a user transaction is attempted (e.g., a Website or online service performing user transactions), but also to the secure transaction servers (sometimes referred to as "au implemented on behalf of that entity which may performed the underlying authentication techniques described herein. The secure transaction servers may be owned and/or under the control of the relying party or may be under the control of a third party offering secure transaction services to the relying party as part of a business arrangement.

[0020] The term "server" is used herein to refer to software executed on a hardware platform (or across multiple hardware platforms) that receives requests over a network from a client, responsively performs one or more operations, and transmits a response to the client, typically including the results of the operations. The server responds to client requests to provide, or help to provide, a network "service" to the clients.

Significantly, a server is not limited to a single computer (e.g., a single hardware device for executing the server software) and may, in fact, be spread across multiple hardware platforms, potentially at multiple geographical locations.

EXEMPLARY SYSTEM ARCHITECTURES AND TRANSACTIONS

[0021] Figures 1 A-B illustrate two embodiments of a system architecture comprising client-side and server-side components for registering authentication devices (also sometimes referred to as "provisioning") and authenticating a user. The embodiment shown in Figure 1 A uses a web browser plugin-based architecture for communicating with a website while the embodiment shown in Figure 1 B does not require a web browser. The various techniques described herein such as enrolling a user with authentication devices, registering the authentication devices with a secure server, and verifying a user may be implemented on either of these system architectures. Thus, while the architecture shown in Figure 1A is used to demonstrate the operation of several of the embodiments described below, the same basic principles may be easily implemented on the system shown in Figure 1 B (e.g., by removing the browser plugin 105 as the intermediary for communication between the server 1 30 and the secure transaction service 1 01 on the client).

[0022] Turning first to Figure 1 A, the illustrated embodiment includes a client 100 equipped with one or more authentication devices 1 10-1 12 (sometimes referred to in the art as authentication "tokens" or "Authenticators") for enrolling and verifying an end user. As mentioned above, the authentication devices 1 10-1 12 may include biometric device such as fingerprint sensors, voice recognition hardware/software (e.g., a microphone and associated software for recognizing a user's voice), facial recognition hardware/software (e.g., a camera and associated software for recognizing a user's face), and optical recognition capabilities (e.g., an optical scanner and associated software for scanning the retina of a user) and support for non-biometric modalities, such as PIN verification. The authentication devices might use trusted platform modules (TPMs), smartcards or secure elements for cryptographic operations and key storage.

[0023] The authentication devices 1 10-1 1 2 are communicatively coupled to the client through an interface 102 (e.g., an application programming interface or API) exposed by a secure transaction service 1 01 . The secure transaction service 1 01 is a secure application for communicating with one or more secure transaction servers 1 32-1 33 over a network and for interfacing with a secure transaction plugin 105 executed within the context of a web browser 1 04. As illustrated, the Interface 102 may also provide secure access to a secure storage device 120 on the client 100 which stores

information related to each of the authentication devices 1 10-1 12 such as a device identification code, user identification code, user enrollment data (e.g., scanned fingerprint or other biometric data) protected by the authentication device, and keys wrapped by the authentication device used to perform the secure authentication techniques described herein. For example, as discussed in detail below, a unique key may be stored into each of the authentication devices and used when communicating to servers 1 30 over a network such as the Internet.

[0024] As discussed below, certain types of network transactions are supported by the secure transaction plugin 1 05 such as HTTP or HTTPS transactions with websites 131 or other servers. In one embodiment, the secure transaction plugin is initiated in response to specific HTML tags inserted into the HTML code of a web page by the web server 131 within the secure enterprise or Web destination 130 (sometimes simply referred to below as "server 130"). In response to detecting such a tag, the secure transaction plugin 105 may forward transactions to the secure transaction service 101 for processing. In addition, for certain types of transactions (e.g., such as secure key exchange) the secure transaction service 101 may open a direct communication channel with the on-premises transaction server 132 (i.e., co-located with the website) or with an off-premises transaction server 133.

[0025] The secure transaction servers 132-133 are coupled to a secure transaction database 120 for storing user data, authentication device data, keys and other secure information needed to support the secure authentication transactions described below. It should be noted, however, that the underlying principles of the invention do not require the separation of logical components within the secure enterprise or web destination 130 shown in Figure 1A. For example, the website 131 and the secure transaction servers 1 32-133 may be implemented within a single physical server or separate physical servers. Moreover, the website 131 and transaction servers 132-133 may be implemented within an integrated software module executed on one or more servers for performing the functions described below.

[0026] As mentioned above, the underlying principles of the invention are not limited to a browser-based architecture shown in Figure 1 A. Figure 1 B illustrates an alternate implementation in which a stand-alone application 1 54 utilizes the functionality provided by the secure transaction service 1 01 to authenticate a user over a network. In one embodiment, the application 1 54 is designed to establish communication sessions with one or more network services 151 which rely on the secure transaction servers 132-133 for performing the user/client authentication techniques described in detail below.

[0027] In either of the embodiments shown in Figures 1 A-B, the secure transaction servers 1 32-1 33 may generate the keys which are then securely transmitted to the secure transaction service 1 01 and stored into the authentication devices within the secure storage 1 20. Additionally, the secure transaction servers 132-1 33 manage the secure transaction database 120 on the server side.

[0028] Certain basic principles associated with remotely registering authentication devices and authenticating with a relying party will be described with respect to Figures 2-3, followed by a detailed description of embodiments of the invention for establishing trust using secure communication protocols. [0029] Figure 2 illustrates a series of transactions for registering authentication devices on a client (such as devices 1 1 0-1 1 2 on client 100 in Figures 1 A-B) (sometimes referred to as "provisioning" authentication devices). For simplicity, the secure transaction service 1 01 and interface 102 are combined together as authentication client 201 and the secure enterprise or web destination 1 30 including the secure transaction servers 1 32-133 are represented as a relying party 202.

[0030] During registration of an authenticator (e.g., a fingerprint authenticator, voice authenticator, etc), a key associated with the authenticator is shared between the authentication client 201 and the relying party 202. Referring back to Figures 1A-B, the key may be stored within the secure storage 120 of the client 100 and the secure transaction database 120 used by the secure transaction servers 132-133. In one embodiment, the key is a symmetric key generated by one of the secure transaction servers 1 32-1 33. However, in another embodiment discussed below, asymmetric keys are be used. In this embodiment, the public/private key pair may be generated by the secure transaction servers 132-133. The public key may then be stored by the secure transaction servers 1 32-133 and the related private key may be stored in the secure storage 1 20 on the client. In an alternate embodiment, the key(s) may be generated on the client 100 (e.g., by the authentication device or the authentication device interface rather than the secure transaction servers 1 32-133). The underlying principles of the invention are not limited to any particular types of keys or manner of generating the keys.

[0031] A secure key provisioning protocol is employed in one embodiment to share the key with the client over a secure communication channel. One example of a key provisioning protocol is the Dynamic Symmetric Key Provisioning Protocol (DSKPP) (see, e.g., Request for Comments (RFC) 6063). However, the underlying principles of the invention are not limited to any particular key provisioning protocol. In one particular embodiment, the client generates a public/private key pair and sends the public key to the server, which may be attested with an attestation key.

[0032] Turning to the specific details shown in Figure 2, to initiate the registration process, the relying party 202 generates a randomly generated challenge (e.g., a cryptographic nonce) that must be presented by the authentication client 201 during device registration. The random challenge may be valid for a limited period of time. In response, the authentication client 201 initiates an out-of-band secure connection with the relying party 202 (e.g., an out-of-band transaction) and communicates with the relying party 202 using the key provisioning protocol (e.g., the DSKPP protocol mentioned above). To initiate the secure connection, the authentication client 201 may provide the random challenge back to the relying party 202 (potentially with a signature generated over the random challenge). In addition, the authentication client 201 may transmit the identity of the user (e.g., a user ID or other code) and the identity of the authentication device(s) to be provisioned registered (e.g., using the authentication attestation ID (AAID) which uniquely identify the type of authentication device(s) being provisioned).

[0033] The relying party locates the user with the user name or ID code (e.g., in a user account database), validates the random challenge (e.g., using the signature or simply comparing the random challenge to the one that was sent), validates the authentication device's authentication code if one was sent (e.g., the AAID), and creates a new entry in a secure transaction database (e.g., database 120 in Figures 1 A-B) for the user and the authentication device(s). In one embodiment, the relying party maintains a database of authentication devices which it accepts for authentication. It may query this database with the AAID (or other authentication device(s) code) to determine if the authentication device(s) being provisioned are acceptable for authentication. If so, then it will proceed with the registration process.

[0034] In one embodiment, the relying party 202 generates an authentication key for each authentication device being provisioned. It writes the key to the secure database and sends the key back to the authentication client 201 using the key provisioning protocol. Once complete, the authentication device and the relying party 202 share the same key if a symmetric key was used or different keys if asymmetric keys were used. For example, if asymmetric keys were used, then the relying party 202 may store the public key and provide the private key to the authentication client 201 . Upon receipt of the private key from the relying party 202, the authentication client 201 provisions the key into the authentication device (storing it within secure storage associated with the authentication device). It may then use the key during authentication of the user (as described below). In an alternate embodiment, the key(s) are generated by the authentication client 201 and the key provisioning protocol is used to provide the key(s) to the relying party 202. In either case, once provisioning is complete, the

authentication client 201 and relying party 202 each have a key and the authentication client 201 notifies the relying party of the completion.

[0035] Figure 3 illustrates a series of transactions for user authentication with the provisioned authentication devices. Once device registration is complete (as described in Figure 2), the relying party 202 will accept an authentication response (sometimes referred to as a "token") generated by the local authentication device on the client as a valid authentication response.

[0036] Turning to the specific details shown in Figure 3, in response to the user initiating a transaction with the relying party 202 which requires authentication (e.g., initiating payment from the relying party's website, accessing private user account data, etc), the relying party 202 generates an authentication request which includes a random challenge (e.g., a cryptographic nonce). In one embodiment, the random challenge has a time limit associated with it (e.g., it is valid for a specified period of time). The relying party may also identify the authenticator to be used by the authentication client 201 for authentication. As mentioned above, the relying party may provision each

authentication device available on the client and stores a public key for each

provisioned authenticator. Thus, it may use the public key of an authenticator or may use an authenticator ID (e.g., AAID) to identify the authenticator to be used.

Alternatively, it may provide the client with a list of authentication options from which the user may select.

[0037] In response to receipt of the authentication request, the user may be presented with a graphical user interface (GUI) requesting authentication (e.g., in the form of a web page or a GUI of an authentication application/app). The user then performs the authentication (e.g., swiping a finger on a fingerprint reader, etc). In response, the authentication client 201 generates an authentication response containing a signature over the random challenge with the private key associated with the authenticator. It may also include other relevant data such as the user ID code in the authentication response.

[0038] Upon receipt of the authentication response, the relying party may validate the signature over the random challenge (e.g., using the public key associated with the authenticator) and confirm the identity of the user. Once authentication is complete, the user is permitted to enter into secure transactions with the relying party, as illustrated.

[0039] A secure communication protocol such as Transport Layer Security (TLS) or Secure Sockets Layer (SSL) may be used to establish a secure connection between the relying party 201 and the authentication client 202 for any or all of the transactions illustrated in Figures 2-3. SYSTEM AND METHOD FOR IMPLEMENTING A

HOSTED AUTHENTICATION SERVICE

[0040] One embodiment of the invention includes a hosted authentication service which provides full authentication server functionality to multiple relying parties in parallel but which requires minimal integration efforts by relying party developers.

[0041] Typical authentication server implementations are deployed within relying party's network infrastructure. This is a common deployment option for large

organizations whose policies do not allow critical security assets to be outside of their own infrastructure. However integrating authentication servers into an existing infrastructure is not a straightforward task and may require significant investment.

[0042] Some relying parties may prefer to forgo such investments and instead integrate with a hosted authentication service which provides the same authentication server capabilities while hiding the complexity of integration. However, sufficient security mechanisms must be in place for hosted authentication services to be accepted.

[0043] As illustrated in Figure 4, one embodiment of the invention includes a hosted authentication service (HAS) 450 implemented as an online system communicatively coupled to the relying party 430 over a network (e.g., the Internet) to provide the authentication capabilities mentioned above. As illustrated, the HAS-based architecture involves three components: a relying party (RP) web application 440; a hosted authentication service 450; and a client device 460 configured with authenticator(s) 465, an authentication client 462, and a browser or application 461 .

[0044] In one embodiment, the RP web application 440 is a web-based online service such as a financial institution website, a social network website, a web-based email service, a web-based entertainment portal, etc. It has a database of users 435 who subscribe to the services offered by the web application 440 and a login system. The RP web application 440 is typically designed with a front-end component 441 and a back end component 442. The front-end component 441 may be a web server implemented with Hypertext Markup Language (HTML) code or other web-based code to dynamically generate web pages in response to user requests. The back-end component 442 typically has access to one or more databases 435 and includes the business logic for retrieving and/or generating the underlying data to be used in the web pages generated by the front-end component 441 . For example, if the relying party is a financial institution, the back-end code 442 may access a database 435 containing account data in response to a user request. The back-end component 442 may then perform calculations using the account data and/or simply provide the account data to the front-end component 441 which will then include the account data or calculations performed using the account data in a web page. The manner in which the underlying data is presented to the user is typically defined by the front-end component 441 .

[0045] In one embodiment, the hosted authentication service 450 is an online service which has authentication servers 455 deployed on behalf relying parties 430. As previously discussed, a client device 460 equipped with an authentication client 462 may register its authenticators 465 with the authentication server 455 (see, e.g., Figure 2). Keys and other credentials associated with the authenticators 465 may then be stored in secure storage 456 by the authentication server 455 (and retrieved to authenticate the end user as illustrated in Figure 3). In one embodiment, illustrated in Figure 4, the hosted authentication service 450 also maintains a database 452 for storing registered authentication credentials (authentication registrations) for multiple RP web applications 440.

[0046] As mentioned, the client device 460 can be a laptop, tablet, phone, or any other data processing device with an authentication client 462 and access to an authenticator 465. The client device also includes a browser or application 461 to access the services offered by relying parties 430 (e.g., to access the relying parties website or other form of online service).

[0047] Figure 4 illustrates one embodiment in which the RP web application 440 has an out-of-band association with a hosted authentication service (discussed below) and the RP web application's web page manages communication with the hosted

authentication service 450. The hosted authentication architecture illustrated in Figure 4 provides number of benefits for RP Web Application developers. In particular, users have the same user experience as with any other authentication-based web application. In addition, relying parties do not need to maintain authentication credentials in-house and only a small integration effort is required on the web application's 440's back-end 442 and front-end 441 (as discussed below).

[0048] In one embodiment, the integration process is initiated by registering a RP web application 440 with the hosted authentication service 450. A web application administrator (e.g., a member of the relying party's information technology staff) may be provided with access via a hosted authentication service administration portal 451 and may create an account by providing the necessary details (e.g., information related to the web application 440 as discussed below). In one embodiment, the relying party administrator is provided with authentication credentials (e.g., a secret code such as a PIN or password) to access the administration portal 451 ahead of time. The administrator may then log into the administration portal 451 using the credentials. In one embodiment, the administration portal 451 is a web-based portal accessible via the administrator's browser. However, the underlying principles of the invention are not limited to any particular manner of accessing the administrative portal 451 .

[0049] The web application administrator may provide the administrative portal 451 with the necessary login credentials and other pertinent information such as the network address(es) needed to access the web application's front-end program code and back- end program code. In one embodiment, in response to a request from the web application administrator to register the web application 440 with the hosted

authentication service 450, the administration portal 451 generates HTML code 443 which is incorporated into web application's 440's front-end 441 (e.g., the web app's webpage). The HTML code 443 may be implemented in pure Javascript, HTML iframe or using any other programming language compatible with the web application 440. In one embodiment, the HTML code will directly communicate with the web application 440 program code (e.g., the front-end code 441 ).

[0050] In one embodiment, the hosted authentication service portal 451 also generates back-end code 444 which is incorporated into the web application's back-end 442. Both the HTML code 443 and back-end code 444 generated by the administration portal 451 are shown being applied to an active instance of the web application 440 in Figure 4. However, in one embodiment, the installation of the new code 443-444 may be performed prior to execution of the web application (e.g., applied to the application binaries and libraries stored on a mass storage device).

[0051] In one embodiment, the hosted authentication service portal 451 also generates a cryptographic key (e.g., a symmetric key or a certificate), referred to herein as the hosted authentication service "assertion key" which is then stored in secure storage 436 in the web application's backend infrastructure. In one embodiment, the key 436 is then used by the back-end 442 to validate hosted authentication service 450 assertions (as discussed below). After integrating the hosted authentication service code 443-444 into the web application and providing the key(s) 436, the integration is complete.

[0052] Once the integration process has been completed, the web application users can start using client-side authenticators 465 to authenticate with the relying party 430. In one embodiment, the HTML code 443 provided by hosted authentication service 450 will manage the user authentication experience including authentication-related communication. It one embodiment, once downloaded into the user's browser 461 , the HTML code 443 will directly communicate with the authentication client 462 to direct the authentication client 462 to the authentication server 455 on the hosted authentication service 450. In one embodiment, the HTML code 443 communicates with a plugin (e.g., the secure transaction plugin 1 01 shown in Figure 1 A), which is installed on the client device's browser 461 to enable secure communication with the hosted authentication service 450 and authentication client 462.

[0053] In one embodiment, the authentication server 455 on the hosted

authentication service 450 will then generate authentication requests and exchange other authentication-related messages with the authentication client (see, e.g., Figures 2-3 and associated text). When the authentication-related operations are completed (e.g., registration, user authentication, deregistration, etc) the hosted authentication service 450 will notify the web application 440 via cryptographic assertions using the hosted authentication service assertion key 436. For example, the authentication server 455 may use the assertion key 436 to generate a signature over each assertion sent to the web application 440. The back-end code 444 running in the web application 440 may then verify the assertions by using its own copy of the key 436 to validate the signature. Similarly, the back end code 444 may generate a signature using the key 436 over any communication sent from the web application 440 to the hosted

authentication service 450, which may validate the communication using its copy of the key.

[0054] In one embodiment, the assertions sent from the hosted authentication service 450 may include any information related to the provisioning/registration of

authenticators 465 and authentications performed via the authenticators 465. For example, the assertions may notify the web application 440 about activities such as the registration of authentication devices and pertinent information related to the

authentication devices such as security strength (e.g., User X has just registered an authenticator with a security strength of Y); successful authentications by the user using a particular authenticator or authenticator type (e.g., User X has just authenticated with an authenticator with a security strength Y); and the deregistration of authenticators (e.g., User X has just deregistered an authenticator Y).

[0055] The assertions may be implemented using Security Assertion Markup

Language (SAML), OAuth, OpenID or any other similar technology. In some hosted authentication service architectures the assertions may go from hosted authentication service servers 455 directly to the web application 440 servers (e.g., bypassing the client device 460). In an alternate implementation, the assertions may be sent through the client device 460 (e.g., as Javascript sent to the browser 461 , which then forwards the assertions on to the web application 440).

[0056] Figure 5 illustrates a method for registering a relying party with a hosted authentication service in accordance with one embodiment of the invention and Figure 6 illustrates a method for performing operations such as registration and deregistration of authentication devices and user authentication with a hosted authentication service. The methods may be implemented within the context of the architecture shown in

Figure 4, but are not limited to any particular system architecture.

[0057] At 501 , the relying party administrator logs in to an administrative portal of the hosted authentication service (e.g., using provided credentials) and provides the data needed to create a new relying party account. This may include networking data needed to identify the relying party web application(s) over the network and potentially authentication credentials (e.g., user name/password) to access the web applications (particularly, the web application's front-end program code and back-end program code).

[0058] At 502, in response to a request from the web application administrator to register a web application with the hosted authentication service, the administration portal generates front-end code (e.g., HTML code) which is incorporated into web application's front-end (e.g., the web app's webpage) and back-end code which is incorporated into the web application's back-end. In addition, at 502, the hosted authentication service portal generates a cryptographic assertion key (e.g., a symmetric key or a certificate).

[0059] At 503, the front-end code, back-end code, and assertion key are transmitted to the relying party. At 504, the relying party integrates the front-end code and back- end code into its platform and securely stores the assertion key. As mentioned, in one embodiment, the assertion key is subsequently used to validate hosted authentication service assertions.

[0060] Turning now to Figure 6, at 601 a client device equipped with one or more authentication devices connects to the relying party's website and downloads a web page containing the front-end code. In some instances the webpage may contain code which is dynamically generated by the front-end code (rather than the front-end code itself). As used herein, the "front-end code" refers to both the front-end code itself and code which is dynamically generated by the front-end code for use on the client device. [0061] At 602, the front-end code establishes communication with the authentication client on the client device and the hosted authentication service (or, more precisely, an authentication server at the hosted authentication service). At 603, one or more transactions are performed such as registering a new authenticator, performing user authentication, and/or deregistering an authenticator.

[0062] At 604, the hosted authentication service generates cryptographic assertions related to the transactions using the assertion key. For example, a cryptographic assertion may indicate new registered authenticators, deregistered authenticators, information related to the authenticators such as the accuracy/precision of the authenticators (e.g., the authenticator strength), and user authentications with the authenticators. As mentioned, the cryptographic assertions may be signed with the assertion key.

[0063] At 605, the cryptographic assertions are transmitted to the relying part and, at 606, validates the assertions using the assertion key. For example, the back-end code may retrieve the assertion key, generate its own signature and compare the generated signature to the signature sent from the hosted authentication service. If the signatures match, then the assertion is validated and the user may be permitted to perform a transaction based on the assertion. For example, if the assertion indicates that the user has successfully authenticated with the hosted authentication service, the relying party may accept the authentication and permit the user to complete a transaction (e.g., a financial transaction, access to private data, etc).

[0064] In one embodiment, the hosted authentication service may be implemented using a variety of different protocols/languages including, for example, Security

Assertion Markup Language (SAML), JavaScript Objection Notation (JSON) Web Signatures, OAuth, or similar technology to convey the hosted authentication service assertions to the relying party. Moreover, the hosted authentication service system may use iframes for the front-end and back-end code embedded into the relying party's webpage (e.g., which communicates to the relying party's website about hosted authentication service assertions). It should be noted, however, that the underlying principles of the invention are not limited to any particular protocol and/or programming language.

[0065] The embodiments of the invention described herein are preferable to existing federation identity servers and identity providers because an end user's privacy is better protected. While the relying party may itself have information related to the user, this information need not be shared with the authentication hosting service (or any other relying parties) to implement the hosted authentication techniques described herein. This is in contrast to existing identity providers and federation servers which allow relying parties to track users across different relying parties.

EXEMPLARY DATA PROCESSING DEVICES

[0066] Figure 7 is a block diagram illustrating an exemplary clients and servers which may be used in some embodiments of the invention. It should be understood that while Figure 7 illustrates various components of a computer system, it is not intended to represent any particular architecture or manner of interconnecting the components as such details are not germane to the present invention. It will be appreciated that other computer systems that have fewer components or more components may also be used with the present invention.

[0067] As illustrated in Figure 7, the computer system 700, which is a form of a data processing system, includes the bus(es) 750 which is coupled with the processing system 720, power supply 725, memory 730, and the nonvolatile memory 740 (e.g., a hard drive, flash memory, Phase-Change Memory (PCM), etc.). The bus(es) 750 may be connected to each other through various bridges, controllers, and/or adapters as is well known in the art. The processing system 720 may retrieve instruction(s) from the memory 730 and/or the nonvolatile memory 740, and execute the instructions to perform operations as described above. The bus 750 interconnects the above components together and also interconnects those components to the optional dock 760, the display controller & display device 770, Input/Output devices 780 (e.g., NIC (Network Interface Card), a cursor control (e.g., mouse, touchscreen, touchpad, etc.), a keyboard, etc.), and the optional wireless transceiver(s) 790 (e.g., Bluetooth, WiFi, Infrared, etc.).

[0068] Figure 8 is a block diagram illustrating an exemplary data processing system which may be used in some embodiments of the invention. For example, the data processing system 800 may be a handheld computer, a personal digital assistant (PDA), a mobile telephone, a portable gaming system, a portable media player, a tablet or a handheld computing device which may include a mobile telephone, a media player, and/or a gaming system. As another example, the data processing system 800 may be a network computer or an embedded processing device within another device.

[0069] According to one embodiment of the invention, the exemplary architecture of the data processing system 800 may be used for the mobile devices described above. The data processing system 800 includes the processing system 820, which may include one or more microprocessors and/or a system on an integrated circuit. The processing system 820 is coupled with a memory 810, a power supply 825 (which includes one or more batteries) an audio input/output 840, a display controller and display device 860, optional input/output 850, input device(s) 870, and wireless transceiver(s) 830. It will be appreciated that additional components, not shown in

Figure 8, may also be a part of the data processing system 800 in certain embodiments of the invention, and in certain embodiments of the invention fewer components than shown in Figure 8 may be used. In addition, it will be appreciated that one or more buses, not shown in Figure 8, may be used to interconnect the various components as is well known in the art.

[0070] The memory 810 may store data and/or programs for execution by the data processing system 800. The audio input/output 840 may include a microphone and/or a speaker to, for example, play music and/or provide telephony functionality through the speaker and microphone. The display controller and display device 860 may include a graphical user interface (GUI). The wireless (e.g., RF) transceivers 830 (e.g., a WiFi transceiver, an infrared transceiver, a Bluetooth transceiver, a wireless cellular telephony transceiver, etc.) may be used to communicate with other data processing systems. The one or more input devices 870 allow a user to provide input to the system. These input devices may be a keypad, keyboard, touch panel, multi touch panel, etc. The optional other input/output 850 may be a connector for a dock.

[0071] Embodiments of the invention may include various steps as set forth above. The steps may be embodied in machine-executable instructions which cause a general- purpose or special-purpose processor to perform certain steps. Alternatively, these steps may be performed by specific hardware components that contain hardwired logic for performing the steps, or by any combination of programmed computer components and custom hardware components.

[0072] Elements of the present invention may also be provided as a machine- readable medium for storing the machine-executable program code. The machine- readable medium may include, but is not limited to, floppy diskettes, optical disks, CD- ROMs, and magneto-optical disks, ROMs, RAMs, EPROMs, EEPROMs, magnetic or optical cards, or other type of media/machine-readable medium suitable for storing electronic program code.

[0073] Throughout the foregoing description, for the purposes of explanation, numerous specific details were set forth in order to provide a thorough understanding of the invention. It will be apparent, however, to one skilled in the art that the invention may be practiced without some of these specific details. For example, it will be readily apparent to those of skill in the art that the functional modules and methods described herein may be implemented as software, hardware or any combination thereof.

Moreover, although some embodiments of the invention are described herein within the context of a mobile computing environment, the underlying principles of the invention are not limited to a mobile computing implementation. Virtually any type of client or peer data processing devices may be used in some embodiments including, for example, desktop or workstation computers. Accordingly, the scope and spirit of the invention should be judged in terms of the claims which follow.

[0074] Embodiments of the invention may include various steps as set forth above. The steps may be embodied in machine-executable instructions which cause a general- purpose or special-purpose processor to perform certain steps. Alternatively, these steps may be performed by specific hardware components that contain hardwired logic for performing the steps, or by any combination of programmed computer components and custom hardware components.