Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
TECHNOLOGIES FOR MULTIPLE DEVICE AUTHENTICATION IN A HETEROGENEOUS NETWORK
Document Type and Number:
WIPO Patent Application WO/2018/060754
Kind Code:
A1
Abstract:
Technologies for providing multiple device authentication in a heterogeneous network include a gateway node. The gateway node includes a network communicator to receive a request from a terminal node to authenticate a user of a set of heterogeneous nodes connected to the gateway node and broadcast a credential request to the nodes. Additionally, the gateway node includes a response combiner to combine responses from the set of nodes to generate a combined authentication message. The network communicator is further to send the combined authentication message to the terminal node for authentication. Other embodiments are described and claimed.

Inventors:
AFANASYEVA ALEXANDRA (RU)
BEZZATEEV SERGEY (RU)
PETROV VITALY (RU)
ZHIDANOV KONSTANTIN (RU)
VOLOSHINA NATALIA (RU)
ZYBIN VLADIMIR (RU)
BAKUNOVA ANNA (RU)
Application Number:
PCT/IB2016/001520
Publication Date:
April 05, 2018
Filing Date:
September 30, 2016
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
INTEL CORP (US)
International Classes:
H04L9/08
Domestic Patent References:
WO2002021766A12002-03-14
Other References:
BART PRENEEL ET AL: "Threshold-Based Location-Aware Access Control", INTERNATIONAL JOURNAL OF HANDHELD COMPUTING RESEARCH (IJHCR), 1 July 2011 (2011-07-01), pages 1 - 17, XP055382176, Retrieved from the Internet [retrieved on 20170616], DOI: 10.4018/jhcr.2011070102
ERINN ATWATER ET AL: "Shatter", SECURITY & PRIVACY IN WIRELESS AND MOBILE NETWORKS, ACM, 2 PENN PLAZA, SUITE 701 NEW YORK NY 10121-0701 USA, 18 July 2016 (2016-07-18), pages 91 - 102, XP058276975, ISBN: 978-1-4503-4270-4, DOI: 10.1145/2939918.2939932
ROEL PEETERS: "Security Architecture for Things That Think", 1 June 2012 (2012-06-01), pages 1 - 145, XP055382164, Retrieved from the Internet [retrieved on 20170616]
Download PDF:
Claims:
CLAIMS:

1. A gateway node comprising:

a network communicator to (i) receive a request from a terminal node to authenticate a user of one or more of a plurality of heterogeneous nodes connected to the gateway node and (ii) broadcast a credential request to the plurality of nodes; and

a response combiner to combine responses from the plurality of nodes to generate a combined authentication message; and

wherein the network communicator is further to send the combined authentication message to the terminal node for authentication.

2. The gateway node of claim 1 , wherein the response combiner is further to:

generate a validation signature as a function of the responses from the plurality of nodes; and

wherein to combine the responses comprises to verify the responses as a function of the validation signature.

3. The gateway node of claim 1, wherein the response combiner is further to receive a response from a localizer node that includes location information and a verification signature to verify the location information.

4. The gateway node of claim 1, wherein:

to receive the request from the terminal node comprises to receive a request that includes two messages generated by the terminal node;

to broadcast a credential request comprises to broadcast a credential request that includes one of the two messages; and

the response combiner is further to receive a plurality of shares of a partially decrypted message generated by each of the nodes based on the message included in the credential request.

5. The gateway node of claim 1, further comprising a key generator to generate a multi-part secret key and a public key associated with the user.

6. The gateway node of claim 5, wherein the key generator is further to distribute the multi-part secret key between the plurality of nodes.

7. The gateway node of claim 6, wherein to distribute the multi-part secret key between the nodes comprises to distribute shares of the multi-part secret key between secret holder nodes and at least one dictator node based on a polynomial function.

8. The gateway node of claim 5, wherein to generate the secret key and the public key comprises to generate ElGamal system keys.

9. The gateway node of claim 5, wherein to receive the request from the terminal node comprises to receive a set of messages based on the public key generated for the user.

10. The gateway node of claim 1, further comprising:

a key generator to generate verification keys for the each of the nodes; and store the verification keys in the gateway node.

11. The gateway node of claim 10, wherein to generate the verification keys comprises to generate a verification key for each of one or more secret holder nodes and at least one localizer node; and

wherein the key generator is further to send the verification key for the at least one localizer node to the terminal node for storage.

12. The gateway node of claim 1, wherein to combine the responses further comprises to:

provide a partial authentication value to a dictator node;

receive, from the dictator node, a dictator node authentication value based on the partial authentication value; and

determine a return value based on the dictator node authentication value, wherein to send the combined authentication message to the terminal node comprises to send the return value to the terminal node.

13. A method for combining data from multiple nodes in a network to authenticate a user, the method comprising:

receiving, by a gateway node, a request from a terminal node to authenticate a user of one or more of a plurality of nodes connected to the gateway node;

broadcasting, by the gateway node, a credential request to the plurality of nodes; combining, by the gateway node, responses from the plurality of nodes to generate a combined authentication message; and

sending, by the gateway node, the combined authentication message to the terminal node for authentication.

14. The method of claim 13, further comprising:

generating, by the gateway node, a validation signature as a function of the responses from the plurality of nodes; and

wherein combining the responses comprises verifying the responses as a function of the validation signature.

15. The method of claim 13, further comprising receiving a response from a localizer node that includes location information and a verification signature to verify the location information.

16. The method of claim 13, wherein:

receiving the request from the terminal node comprises receiving a request that includes two messages generated by the terminal node; and

broadcasting a credential request comprises broadcasting a credential request that includes one of the two messages,

the method further comprising:

receiving a plurality of shares of a partially decrypted message generated by each of the nodes based on the message included in the credential request.

17. The method of claim 13, further comprising generating a multi-part secret key and a public key associated with the user.

18. The method of claim 17, further comprising distributing the multi-part secret key between the plurality of nodes.

19. The method of claim 18, wherein distributing the multi-part secret key between the nodes comprises distributing shares of the multi-part secret key between secret holder nodes and at least one dictator node based on a polynomial function.

20. The method of claim 17, wherein generating the secret key and the public key comprises generating ElGamal system keys.

21. The method of claim 17, wherein receiving the request from the terminal node comprises receiving a set of messages based on the public key generated for the user.

22. The method of claim 13, further comprising:

generating, by the gateway node, verification keys for the each of the nodes; and storing the verification keys in the gateway node.

23. The method of claim 22, wherein generating the verification keys comprises generating a verification key for each of one or more secret holder nodes and at least one localizer node,

the method further comprising sending, by the gateway node, the verification key for the at least one localizer node to the terminal node for storage.

24. One or more machine-readable storage media comprising a plurality of instructions stored thereon that, when executed, cause a gateway node to perform the method of any of claims 13-23.

A gateway node comprising means for performing the method of any of claims

Description:
TECHNOLOGIES FOR MULTIPLE DEVICE AUTHENTICATION

IN A HETEROGENEOUS NETWORK

BACKGROUND

[0001] Typical authentication protocols for devices on a network, such as authentication protocols for authenticating one device to a server that provides access to a resource (e.g., a database), treat each device as if it has the same set of capabilities and features (e.g., performance, memory, communication capabilities, etc.) as any other device that may attempt to authenticate to the network. For example, the server may transmit a challenge to a device that is to be authenticated, and the device to be authenticated determines and transmits a response back to the server in the same format and manner as any other device would. In such systems, the determination of the response by the device to be authenticated is not based on any capabilities that are specific to that device, but rather could be generated by any other device that may attempt to authenticate with the server. In this way, the devices to be authenticated are treated as homogenous.

[0002] Some authentication protocols use multiple responses that are generated by multiple devices and combined in order to authenticate one of the devices to a server. However, these protocols also ignore any features that may be specific the particular devices that worked together to generate the combined response, and instead treat them as if they are homogenous. For example, one device may be unable to efficiently calculate the result of a cryptographic operation to be included in a response while another device may be unable to prompt a user for input or provide location information regarding the device or user. In view of these complications, such schemes utilize a lowest common denominator approach, obtaining the same type of information from each device and foregoing any additional information that may be available from one of the devices that could be useful in authenticating a user.

BRIEF DESCRIPTION OF THE DRAWINGS

[0003] The concepts described herein are illustrated by way of example and not by way of limitation in the accompanying figures. For simplicity and clarity of illustration, elements illustrated in the figures are not necessarily drawn to scale. Where considered appropriate, reference labels have been repeated among the figures to indicate corresponding or analogous elements. [0004] FIG. 1 is a simplified block diagram of at least one embodiment of a networked system for performing authentication using heterogeneous nodes;

[0005] FIG. 2 is a simplified block diagram of at least one embodiment of a node of the system of FIG. 1 ;

[0006] FIG. 3 is a simplified block diagram of at least one embodiment of an environment that may be established by a gateway node of the system of FIG. 1;

[0007] FIG. 4 is a simplified block diagram of at least one embodiment of an environment that may be established by a secret holder node of the system of FIG. 1;

[0008] FIG. 5 is a simplified block diagram of at least one embodiment of an environment that may be established by a localizer node of the system of FIG. 1;

[0009] FIG. 6 is a simplified flow diagram of at least one embodiment of an environment that may be established by a terminal node of the system of FIG. 1 ;

[0010] FIGS. 7-9 are a simplified flow diagram of at least one embodiment of a method for performing integration of responses from multiple nodes in the network that may be performed by the gateway node of the system of FIG. 1;

[0011] FIG. 10 is a simplified flow diagram of at least one embodiment of a method for performing authentication that may be performed by the terminal node of the system of FIG. 1 ;

[0012] FIG. 1 1 is a simplified flow diagram of at least one embodiment of a method for generating a response to a credential request that may be performed by one of the nodes of the system of FIG. 1;

[0013] FIG. 12 is a simplified block diagram of another embodiment of the system of

FIG. 1 having devices arranged in a mesh network.

DETAILED DESCRIPTION OF THE DRAWINGS

[0014] While the concepts of the present disclosure are susceptible to various modifications and alternative forms, specific embodiments thereof have been shown by way of example in the drawings and will be described herein in detail. It should be understood, however, that there is no intent to limit the concepts of the present disclosure to the particular forms disclosed, but on the contrary, the intention is to cover all modifications, equivalents, and alternatives consistent with the present disclosure and the appended claims. [0015] References in the specification to "one embodiment," "an embodiment," "an illustrative embodiment," etc., indicate that the embodiment described may include a particular feature, structure, or characteristic, but every embodiment may or may not necessarily include that particular feature, structure, or characteristic. Moreover, such phrases are not necessarily referring to the same embodiment. Further, when a particular feature, structure, or characteristic is described in connection with an embodiment, it is submitted that it is within the knowledge of one skilled in the art to effect such feature, structure, or characteristic in connection with other embodiments whether or not explicitly described. Additionally, it should be appreciated that items included in a list in the form of "at least one A, B, and C" can mean (A); (B); (C); (A and B); (A and C); (B and C); or (A, B, and C). Similarly, items listed in the form of "at least one of A, B, or C" can mean (A); (B); (C); (A and B); (A and C); (B and C); or (A, B, and C).

[0016] The disclosed embodiments may be implemented, in some cases, in hardware, firmware, software, or any combination thereof. The disclosed embodiments may also be implemented as instructions carried by or stored on a transitory or non-transitory machine- readable (e.g., computer-readable) storage medium, which may be read and executed by one or more processors. A machine-readable storage medium may be embodied as any storage device, mechanism, or other physical structure for storing or transmitting information in a form readable by a machine (e.g., a volatile or non-volatile memory, a media disc, or other media device).

[0017] In the drawings, some structural or method features may be shown in specific arrangements and/or orderings. However, it should be appreciated that such specific arrangements and/or orderings may not be required. Rather, in some embodiments, such features may be arranged in a different manner and/or order than shown in the illustrative figures. Additionally, the inclusion of a structural or method feature in a particular figure is not meant to imply that such feature is required in all embodiments and, in some embodiments, may not be included or may be combined with other features.

[0018] Referring now to FIG. 1, in an illustrative embodiment, a networked system 100 for performing authentication includes a set of nodes 110. The nodes 110 illustratively include a gateway node 120, a set of secret holder nodes 130, a set of localizer nodes 140, and a terminal node 150. As such, the nodes 110 are heterogeneous, meaning they are to perform different functions. The nodes 110 are connected through a network 112. The gateway node 120 may be embodied as any compute device capable of receiving a request from the terminal node 150, broadcasting a credential request to the secret holder nodes 130 and localizer nodes 140, collecting their responses, combining the responses using a cryptographic function, and sending the combined response to the terminal node 150. The terminal node may be embodied as any compute device capable of requesting and verifying user credentials in an authentication process. The secret holder nodes 130 each may be embodied as any compute device capable of storing part of a set of user credentials, receiving a request from the gateway node, using part of the user credentials to perform a cryptographic function, and sending the result of the cryptographic function back to the gateway node 120. The set of secret holder nodes 130 includes a secret holder node 132, another secret holder node 134, which may perform the role of a dictator node, as described in more detail, another secret holder node 136, and yet another secret holder node 138. While four secret holder nodes 130, are shown, it should be understood that, in other embodiments, the number of secret holder nodes 130 may be different. The localizer nodes 140 each may be embodied as a compute device capable of performing a limited set of operations, and able to localize the user for authentication purposes. The set of localizer nodes 140 includes a localizer node 142, another localizer node 144, another localizer node 146, and yet another localizer node 148. Similar to the set of secret holder nodes 130, while four localizer nodes 140 are shown, it should be understood that in other embodiments, the number of localizer nodes 140 may differ.

[0019] In operation, the gateway node 120 generates a secret key and provides portions

("shares") of the secret key to each of the secret holder nodes 130 and localizer nodes 140. Subsequently, when a user wishes to authenticate to the terminal node 150, which may be representative of a server or other compute device that provides access to a resource (e.g., a bank account), the terminal node 150 sends an authentication request to the gateway node 120, which in turn, provides information from the authentication request to the various secret holder nodes 130 and localizer nodes 140. The secret holder nodes 130 and localizer nodes 140 then generate portions of a response to the authentication request based on their shares of the secret key, information from the authentication request, and any other information specific to the node 1 10 (e.g., location information from the localizer node(s) 140). The gateway node 120 then combines the responses. At least one of the secret holder nodes 130 is a dictator node (e.g., dictator node 134), meaning in order for the combined response to be complete, the gateway node 120 must receive a response from the dictator node 134 to be combined with responses from the other nodes 110. Once combined, the gateway node 120 provides the combined response to the terminal node as an authentication message. The terminal node 150 then performs an operation on the authentication message to verify it. The terminal node 150 then either provides access to the user or denies access, based on the result of the verification operation. By using a combination of different types of nodes 110 (e.g., secret holder nodes 130, at least one dictator node 134, and one or more localizer nodes 140), the system 100 takes advantage of the diverse capabilities of the nodes 1 10 rather than using the same type of information from each node 110, regardless of their capabilities. As such, the system 100 provides more accurate and efficient authentication services than in typical systems.

[0020] Referring now to FIG. 2, each node 1 10 may be embodied as any type of compute device capable of performing the functions described herein, including generating an authentication request, generating a portion of a response to an authentication request, potentially including location information, combining the responses to the authentication request into an authentication message, and verifying the authentication message, depending on the role (e.g., terminal node 150, gateway node 120, secret holder node 130, dictator node 134, or localizer node 140) of the particular node 110. The node 110 may be embodied as a server, a server blade, a desktop computer, a notebook, a laptop computer, a netbook, an Ultrabook™, a wearable computing device, a smart phone, a personal digital assistant (PDA), an Internet appliance, an automated teller machine (ATM), and/or any other computing/communication device. As shown in FIG. 2, the illustrative node 110 includes a central processing unit (CPU) 202, a main memory 204, an input/output ("I/O") subsystem 206, a communication subsystem 208, and one or more data storage devices 212. Of course, the node 1 10 may include other or additional components, such as those commonly found in a typical computing device (e.g., various input/output devices and/or other components), in other embodiments. Additionally, in some embodiments, one or more of the illustrative components may be incorporated in, or otherwise form a portion of, another component. For example, the memory 204, or portions thereof, may be incorporated in the CPU 202 in some embodiments.

[0021] The CPU 202 may be embodied as any type of processor capable of performing the functions described herein. For example, the CPU 202 may be embodied as a single or multi-core processor(s), digital signal processor, microcontroller, or other processor or processing/controlling circuit. Similarly, the memory 204 may be embodied as any type of volatile or non-volatile memory or data storage capable of performing the functions described herein. In operation, the memory 204 may store various data and software used during operation of the node 110 such as identifications of the nodes 1 10 in the system 100, key data, credential data, location data, operating systems, applications, programs, libraries, and drivers. The memory 204 is communicatively coupled to the CPU 202 via the I O subsystem 206, which may be embodied as circuitry and/or components to facilitate input/output operations with the CPU 202, the memory 204, and other components of the node 110. For example, the I/O subsystem 206 may be embodied as, or otherwise include, memory controller hubs, input/output control hubs, firmware devices, communication links (i.e., point-to-point links, bus links, wires, cables, light guides, printed circuit board traces, etc.) and/or other components and subsystems to facilitate the input/output operations. In some embodiments, the I/O subsystem 206 may form a portion of a system-on-a-chip (SoC) and be incorporated, along with the CPU 202, the memory 204, and other components of the node 110, on a single integrated circuit chip.

[0022] The communication subsystem 208 may be embodied as one or more devices and/or circuitry capable of enabling communications with one or more other compute devices, such as other nodes 110 or other compute devices. The communication circuitry 208 may be configured to use any one or more communication technology (e.g., wired or wireless communications) and associated protocols (e.g., Ethernet, Bluetooth®, Wi-Fi®, WiMAX, etc.) to effect such communication. In the illustrative embodiment, the communication subsystem 208 includes a host fabric interface (HFI) 210 which may be embodied as one or more add-in- boards, daughtercards, network interface cards, controller chips, chipsets, or other devices or circuitry to communicatively connect the node 110 to another compute device through the fabric.

[0023] The one or more data storage devices 212 may be embodied as any type of device or devices configured for short-term or long-term storage of data. As such, the one or more data storage devices 212 may be embodied as one or more solid state drives (SSDs), one or more hard disk drives (HDDs), memory devices and circuits, memory cards, or other data storage devices. The one or more data storage devices 212 may store identifications of the nodes 110 in the system 100, key data, credential data, location data, operating systems, applications, programs, libraries, and drivers as described in more detail herein.

[0024] Still referring to FIG. 2, the node 110 may additionally include a location determination subsystem 214, such as in embodiments in which the node 1 10 is to operate as a localizer node 140. The location determination subsystem 214 may be embodied as any one or more devices and/or circuitry capable of determining a geographic location of the node 1 10 and the user of the node 1 10. As such, the location determination subsystem 214 may include a global positioning system device 216, which may be embodied as any one or more devices and/or circuitry capable of determining a geographic location of the node 110 based on signals from GPS satellites. Additionally or alternatively, the location determination subsystem 214 may include one or more other location devices 218, such as devices and/or circuitry capable of determining the location of the node 110 based on one of a variety of methods, including recognizing an identifier (e.g., an identifier encoded in a radio frequency identification (RFID) signal) from a device at a known location, measuring the strength of wireless signals from one or more sources (e.g., wireless access points, cellular network towers, etc.) having known locations, measuring the distance from an object at a known location from time of arrival information, such as radio detection and ranging (RADAR), light detection and ranging (LIDAR), and/or other methods. In other embodiments, the location of the node 110 is static and stored in memory (e.g., the memory 204 or the data storage 212), and the location determination subsystem 214 is to detect the presence of the user within a predefined range of the node 1 10, such as through a camera or other sensor. In some embodiments, all or a portion of the location determination subsystem 214 may be included in or share components with the communication subsystem 208.

[0025] The node 110 may also include a display 220, which may be embodied as any type of display device on which information may be displayed to a user of the node 110. The display 220 may be embodied as, or otherwise use, any suitable display technology including, for example, a liquid crystal display (LCD), a light emitting diode (LED) display, a cathode ray tube (CRT) display, a plasma display, and/or other display usable in a compute device. The display 220 may include a touchscreen sensor that uses any suitable touchscreen input technology to detect the user's tactile selection of information displayed on the display including, but not limited to, resistive touchscreen sensors, capacitive touchscreen sensors, surface acoustic wave (SAW) touchscreen sensors, infrared touchscreen sensors, optical imaging touchscreen sensors, acoustic touchscreen sensors, and/or other type of touchscreen sensors.

[0026] In some embodiments, the node 1 10 may further include one or more peripheral devices 222. Such peripheral devices 222 may include any type of peripheral device commonly found in a compute device such as speakers, a mouse, a keyboard, and/or other input/output devices, interface devices, and/or other peripheral devices.

[0027] Referring back to FIG. 1, as described above, the nodes 110 are illustratively in communication via the network 1 12, which may be embodied as any number of various wired or wireless networks. For example, the network 1 12 may be embodied as, or otherwise include, a publicly-accessible global network such as the Internet, a cellular network, a wired or wireless wide area network (WAN), and/or a wired or wireless local area network (LAN). As such, the network 112 may include any number of additional devices, such as additional computers, routers, and switches, to facilitate communications among the nodes 110.

[0028] Referring now to FIG. 3, in use, the gateway node 120 may establish an environment 300. The illustrative environment 300 includes a network communicator 310, a response combiner 320, and a key generator 330. Each of the components of the environment 300 may be embodied as firmware, software, hardware, or a combination thereof. For example, the various components and logic of the environment 300 may form a portion of, or otherwise be established by, the CPU 202 or other hardware components of the gateway node 120. As such, in some embodiments, any one or more of the components of the environment 300 may be embodied as a circuit or collection of electrical devices (e.g., a network communicator circuit 310, a response combiner circuit 320, a key generator circuit 330, etc.). In the illustrative embodiment, the environment 300 additionally includes node data 302, which may be embodied as identifications of the nodes 110 connected to the gateway node 120 and their roles (e.g., secret holder node, dictator node, localizer node, terminal node). The environment 300 also includes key data 304, including one or more private keys, public keys, and/or verification keys used for encrypting, decrypting, signing, and/or verifying data transmitted to and/or from the nodes 110, as described in more detail herein.

[0029] In the illustrative embodiment, the network communicator 310, which may be embodied as hardware, firmware, software, virtualized hardware, emulated architecture, and/or a combination thereof as discussed above, is configured to distribute portions of a secret key to the nodes 110, receive an authentication request from the terminal node 150, broadcast information from the authentication request to the secret holder nodes 130 and localizer nodes 140, receive responses from the secret holder nodes 130 and localizer nodes, and send the an authentication message based on a combination of the responses to the terminal node 150 for verification. To do so, in the illustrative embodiment, the network communicator 310 includes a credential request broadcaster 312 and an authentication message sender 314.

[0030] The credential request broadcaster 312 is configured to receive an authentication request from the terminal node 150 and broadcast a credential request including information from the authentication request to the set of secret holder nodes 130, including one or more dictator nodes, and the set of localizer nodes 140. The authentication message sender 314 is configured to obtain a combined response from the response combiner 320 and send the combined response to the terminal node 150 in an authentication message. It should be appreciated that each of the credential request broadcaster 312 and the authentication message sender 314 may be separately embodied as hardware, firmware, software, virtualized hardware, emulated architecture, and/or a combination thereof. For example, the credential request broadcaster 312 may be embodied as a hardware component, while the authentication message sender 314 is embodied as a virtualized hardware component or as some other combination of hardware, firmware, software, virtualized hardware, emulated architecture, and/or a combination thereof.

[0031] The response combiner 320, which may be embodied as hardware, firmware, software, virtualized hardware, emulated architecture, and/or a combination thereof as discussed above, is configured to receive responses from the set of secret holder nodes 130 and the set of localizer nodes 140, verify the responses using verification keys stored in the key data 304, and combine the verified responses into an authentication message to be sent to the terminal node 150. To do so, in the illustrative embodiment, the response combiner 320 includes a cryptographic analyzer 322. The cryptographic analyzer 322, is configured to perform cryptographic operations on the responses, which represent shares or portions of a partly decrypted message, to verify their validity and combine them to generate a return value to be transmitted to the terminal node 150 in the authentication message. It should be appreciated that the cryptographic analyzer 322 may be embodied as hardware, firmware, software, virtualized hardware, emulated architecture, and/or a combination thereof.

[0032] The key generator 330, which may be embodied as hardware, firmware, software, virtualized hardware, emulated architecture, and/or a combination thereof as discussed above, is configured to generate a secret key and a public key. In the illustrative embodiment, the key generator 330 is configured to generate a set of ElGamal system keys for each user of the system 100. An ElGamal encryption system is an asymmetric key encryption system for public-key cryptography which is based on the Diffie-Hellman key exchange. Further, in the illustrative embodiment, the key generator 330 is configured to determine shares of the secret key to be distributed among the secret holder nodes 130.

[0033] Referring now to FIG. 4, in use, each secret holder node 130 may establish an environment 400. The illustrative environment 400 includes a network communicator 410 and a response determiner 420. Each of the components of the environment 400 may be embodied as firmware, software, hardware, or a combination thereof. For example, the various components and logic of the environment 400 may form a portion of, or otherwise be established by, the CPU 202 or other hardware components of the secret holder node 130. As such, in some embodiments, any one or more of the components of the environment 400 may be embodied as a circuit or collection of electrical devices (e.g., a network communicator circuit 410, a response determiner 420, etc.). In the illustrative embodiment, the environment 400 additionally includes credential data 402, which may be embodied as a share of a secret key distributed to the secret holder node 130 by the gateway node 120. Further, in embodiments in which the secret holder node 130 is to operate as a dictator node (e.g., the dictator node 134), the environment 400 includes dictator node data 404, which may be embodied as a special share of the secret key to be used by dictator nodes. As described in more detail herein, if the gateway node 120 sends an authentication message back to the terminal node 150 that does not include data from a response generated by a dictator node (e.g., the dictator node 134), the authentication message will be incomplete and will fail the authentication process.

[0034] In the illustrative embodiment, the network communicator 410, which may be embodied as hardware, firmware, software, virtualized hardware, emulated architecture, and/or a combination thereof as discussed above, is configured to receive a credential request from the gateway node 120 and transmit a response to the credential request determined by the response determiner 420. To do so, in the illustrative embodiment, the network communicator 410 includes a credential request receiver 412 and a response sender 414.

[0035] The credential request receiver is configured to receive a credential request that has been broadcasted to the secret holder node 130 by the gateway node 120. In the illustrative embodiment, the credential request includes information, such as one or more messages, that was originally included in an authentication request sent to the gateway node 120 by the terminal node 150. The credential request receiver 412 is configured to pass this information to the response determiner 420 to determine a response to the credential request, using the information supplied in the credential request and the credential data 402 and/or dictator node data 404. The response sender 414 is configured to receive a response determined by the response determiner and send it back to the gateway node 120 to be combined with responses from other secret holder nodes 130 and/or other nodes 110 (e.g., localizer nodes 140). It should be appreciated that each of the credential request receiver 412 and the response sender 414 may be separately embodied as hardware, firmware, software, virtualized hardware, emulated architecture, and/or a combination thereof. For example, the credential request receiver 412 may be embodied as a hardware component, while the response sender 414 is embodied as a virtualized hardware component or as some other combination of hardware, firmware, software, virtualized hardware, emulated architecture, and/or a combination thereof.

[0036] In the illustrative embodiment, the response determiner 420, which may be embodied as hardware, firmware, software, virtualized hardware, emulated architecture, and/or a combination thereof as discussed above, is configured to receive the credential request from the credential request receiver 412 and determine a response based on information included in the credential request and the credential data 402 and/or the dictator node data 404. In the illustrative embodiment, the response determiner 420 is configured to perform a cryptographic function using the information from the credential request and the credential data 402 and/or the dictator node data 404 to determine the response. To do so, in the illustrative embodiment, the response determiner 420 includes a cryptographic analyzer 422. The cryptographic analyzer 422 is configured to perform a cryptographic function, such as a combination of one or more exponential functions and one or more modulus functions to determine the response to the credential request, using the information from the credential request along with the credential data 402 and/or the dictator node data 404. It should be appreciated that the cryptographic analyzer 422 may be embodied as hardware, firmware, software, virtualized hardware, emulated architecture, and/or a combination thereof.

[0037] Referring now to FIG. 5, in use, each localizer node 140 may establish an environment 500. The illustrative environment 500 includes a network communicator 510, a location determiner 520, and a response determiner 530. Each of the components of the environment 500 may be embodied as firmware, software, hardware, or a combination thereof. For example, the various components and logic of the environment 500 may form a portion of, or otherwise be established by, the CPU 202 or other hardware components of the localizer node 140. As such, in some embodiments, any one or more of the components of the environment 500 may be embodied as a circuit or collection of electrical devices (e.g., a network communicator circuit 510, a location determiner circuit 520, a response determiner circuit 530, etc.). In the illustrative embodiment, the environment 500 additionally includes credential data 502, which may be embodied as identification information for the localizer node, a private key, and/or other information. The environment 500 also includes location data 504, which may be embodied as information about the location of the localizer node 140 and the user, such geographic coordinates, a name of a location, or other identifying information of a location.

[0038] In the illustrative embodiment, the network communicator 510, which may be embodied as hardware, firmware, software, virtualized hardware, emulated architecture, and/or a combination thereof as discussed above, is configured to receive a credential request from the gateway node 120 and transmit a response to the credential request determined by the response determiner 530. To do so, in the illustrative embodiment, the network communicator 510 includes a credential request receiver 512 and a response sender 514.

[0039] The credential request receiver 512 is configured to receive a credential request that has been broadcasted to the localizer node 140 by the gateway node 120. In the illustrative embodiment, the credential request includes information, such as one or more messages, that was originally included in an authentication request sent to the gateway node 120 by the terminal node 150. The credential request receiver 512 is configured to pass this information to the response determiner 530 to determine a response to the credential request, using the information supplied in the credential request, the credential data 502, and the location data 504. The response sender 514 is configured to receive a response determined by the response determiner 530 and send it back to the gateway node 120 to be combined with responses from the secret holder nodes 130 and/or other nodes 110 (e.g., other localizer nodes 140). It should be appreciated that each of the credential request receiver 512 and the response sender 514 may be separately embodied as hardware, firmware, software, virtualized hardware, emulated architecture, and/or a combination thereof. For example, the credential request receiver 512 may be embodied as a hardware component, while the response sender 514 is embodied as a virtualized hardware component or as some other combination of hardware, firmware, software, virtualized hardware, emulated architecture, and/or a combination thereof.

[0040] In the illustrative embodiment, the location determiner 520, which may be embodied as hardware, firmware, software, virtualized hardware, emulated architecture, and/or a combination thereof as discussed above, is configured to determine a location of a user in proximity to the localizer node. In the illustrative embodiment, the location determiner 520 is embodied as, includes, or uses the location determination subsystem 214 to determine the location of the user, such as by sensing the presence of the user, based on a signal from a device associated with the user through a close-range wireless signal (e.g., Bluetooth, Zigbee, RFID, NRC, etc.), visually identifying the user, or otherwise detecting the presence of the user, and determining the present location of the localizer node 140 and the user, such as by determining geographic coordinates based on signals from GPS satellites, by identify signals or measuring the strength of signals originating from known locations (e.g., access points, cell towers, etc.) and/or other methods supported by the location determination subsystem 214.

[0041] In the illustrative embodiment, the response determiner 530, which may be embodied as hardware, firmware, software, virtualized hardware, emulated architecture, and/or a combination thereof as discussed above, is configured to receive the credential request from the credential request receiver 512 and determine a response based on information included in the credential request, the credential data 502, and the location data 504. In the illustrative embodiment, the response determiner 530 is configured to perform a cryptographic function using the information from the credential request, the credential data 502, and the location data 504 to determine the response. To do so, in the illustrative embodiment, the response determiner 530 includes a cryptographic analyzer 532. The cryptographic analyzer 532 in configured to perform a cryptographic function, such as a cryptographic hash that combines the information from the credential request message, the credential data 502, and the location data 504 to determine the response to the credential request. It should be appreciated that the cryptographic analyzer 532 may be embodied as hardware, firmware, software, virtualized hardware, emulated architecture, and/or a combination thereof.

[0042] Referring now to FIG. 6, in use, the terminal node 150 may establish an environment 600. The illustrative environment 600 includes a network communicator 610 and a credential verifier 620. Each of the components of the environment 600 may be embodied as firmware, software, hardware, or a combination thereof. For example, the various components and logic of the environment 600 may form a portion of, or otherwise be established by, the CPU 202 or other hardware components of the terminal node 150. As such, in some embodiments, any one or more of the components of the environment 600 may be embodied as a circuit or collection of electrical devices (e.g., a network communicator circuit 610, a credential verification circuit 620, etc.). In the illustrative embodiment, the environment 600 additionally includes key data 602, which may be embodied as verification keys, such as verification keys associated with the localizer nodes 140, usable in verifying location information generated by one or more of the localizer nodes 140 included in the authentication message from the gateway node 120.

[0043] In the illustrative embodiment, the network communicator 610, which may be embodied as hardware, firmware, software, virtualized hardware, emulated architecture, and/or a combination thereof as discussed above, is configured to communicate with the gateway node 120 to authenticate a user associated with the secret holder nodes 130 and at least one of the localizer nodes 140 and, in response to authenticating the user, provide access to a resource, such as bank account information, a database, a website, or other data and/or services. To do so, in the illustrative embodiment, the network communicator 610 includes a request sender 612 and a response receiver 614.

[0044] The request sender 612 is configured to transmit an authorization request to the gateway node 120 to prompt the gateway node 120 receive credential information (e.g., responses based on the credential data 402, 502) from the secret holder nodes 130 and localizer nodes 140. The response receiver 614 is configured to receive the authentication message from the gateway node 120 and provide the authentication message to the credential verifier 620 for analysis. It should be appreciated that each of the request sender 612 and the response receiver 614 may be separately embodied as hardware, firmware, software, virtualized hardware, emulated architecture, and/or a combination thereof. For example, the request sender 612 may be embodied as a hardware component, while the response receiver 614 is embodied as a virtualized hardware component or as some other combination of hardware, firmware, software, virtualized hardware, emulated architecture, and/or a combination thereof.

[0045] In the illustrative embodiment, the credential verifier 620, which may be embodied as hardware, firmware, software, virtualized hardware, emulated architecture, and/or a combination thereof as discussed above, is configured to obtain the authentication message from the response receiver 614 and verify the authentication message. To do so, the credential verifier includes a cryptographic analyzer 622, which may be configured to perform cryptographic operations using the key data and the authentication message to verify the authentication message.

[0046] Referring now to FIG. 7, in use, the gateway node 120 may perform a method 700 for integrating information from the various nodes 1 10 to enable a user to authenticate to the terminal node 150. The method 700 begins with block 702, in which the gateway node 120 determines whether to perform integration of information from the nodes 1 10. In the illustrative embodiment, the gateway node 120 may determine to perform integration in response to a request to do so from a user, another device, or at a predefined time. Additionally or alternatively, the gateway node 120 may determine to perform integration based on other factors. Regardless, if the gateway node 120 determines to perform integration, the method 700 advances to block 704, in which the gateway node 120 generates keys for each user. In doing so, in the illustrative embodiment, the gateway node 120 generates ElGamal system keys, as indicated in block 706. In the illustrative embodiment, the gateway node 120 generates a multi-part secret key, in block 708 and generates a public key in block 710. In one embodiment, in which the gateway node 120 is to perform additive integration, the gateway node 120 generates a secret key, as follows:

[0047] SK = SK! + SK D (Equation 1)

[0048] In Equation 1, SK represents the secret key, SK \ represents a part of the secret key shared between secret holder nodes 130, and SKp represents part of the secret key stored by a dictator node (e.g., the dictator node 134). The gateway node 120 may generate the public key as follows:

[0049] y = g Sf mod p (Equation 2)

[0050] In Equation 2, y represents the public key, p is a prime number, and g is a primitive root of 1 modulo p.

[0051] In another embodiment, in which the gateway node 120 is to perform multiplicative integration, the gateway node 120 generates the public key as described above and generates the secret key as follows: SK = SK SK A

[0052] (Equation 3)

[0053] In Equation 3, SK represents the secret key, SKj represents a part of the secret key shared between secret holder nodes 130, and SKD represents part of the secret key stored on a dictator node (e.g., the dictator node 134).

[0054] After generating the keys, the method 700 advances to block 712 in which the gateway node 120 determines key shares. In doing so, in the illustrative embodiment, the gateway node 120 distributes the generated secret key, SK, between the nodes 1 10, as indicated in block 714. In the illustrative embodiment, the gateway node 120 distributes shares of the multi-part secret key between the secret holder nodes 130 and the dictator nodes (e.g., the dictator node 134), as indicated in block 716. The gateway node 120 may distribute the shares based on a polynomial function, as indicated in block 718. As an example, in the additive integration embodiment, the gateway node 120 distributes the secret key, SK, between the nodes using the polynomial function F(x), as follows:

[0055] deg F(x) = k - 1 (Equation 4)

[0056] F(0) = SKI = SK - SK B (Equation 5)

[0057] (Equation 6)

[0058] The gateway node 120 assigns a secret share, SSi, for each secret holder node 130 as follows:

[0059] SS t = F(x = IDi) = h- lDf + h-zW^ + ■» + f x ID t + SKj_ mod q

(Equation 7)

[0060] In this embodiment, the gateway node 120 assigns SKD as the secret share of the dictator node 134.

[0061] In embodiments in which the gateway node 120 is to perform multiplicative integration, the gateway node 120 performs similar operations except the polynomial for distributing the secret key between the secret holder nodes 130 and dictator node 134 differs, as follows:

[0062] F(0) = SKI - SK (S¾)-» (Equation 8)

[0063] After determining the key shares, the method 700 advances to block 720, in which the gateway node 120 generates verification keys. In doing so, in the illustrative embodiment, the gateway node 120 generates verification keys for the secret holder nodes 130, as indicated in block 722. Additionally, in the illustrative embodiment, the gateway node 120 generates verification keys for the localizer nodes 140, as indicated in block 724. The gateway node 120, in the illustrative embodiment, stores the verification keys of the secret holder nodes 130 and the localizer nodes 140 in the gateway node (e.g., in the key data 304), as indicated in block 726. Additionally, in the illustrative embodiment, the gateway node 120 provides the verification keys of the localizer nodes 140 to the terminal node 150 for storage (e.g., in the key data 602). In the illustrative embodiment, the gateway node 120 may obtain values from the different nodes 110 by different channels. As such, in the illustrative embodiment, the gateway node 120 verifies calculations performed by each node 1 10 to increase the reliability of the communications and the authentication process in general. The gateway node 120 may generate a verification key for each secret holder node 130 as follows:

[0064] VKt = [v ss t] (Equation 9)

[0065] In the above equation, VKj is the verification key for the ith secret holder node

130, v is a random constant, and SSj is the secret share of the ith secret holder node 130. Further, in the illustrative embodiment, the gateway node 120 generates the verification key for each localizer node 140 as follows:

[0066] VK = [v SL i] (Equation 10)

[0067] In the above equation, SLj is the secret key of the ith localizer node.

[0068] Referring now to FIG. 8, after generating the verification keys, the method 700 advances to block 730, in which the gateway node 120 receives an authentication request from the terminal node 150, such as an authentication request to provide information to authenticate a user of the secret holder nodes 130 and the localizer nodes 140. In the illustrative embodiment, as indicated in block 732, the gateway node 120 receives an authentication request that includes a pair of messages that are based on the public key for the user (e.g., the public key generated in block 710). The messages may include two messages, a and b, as follows:

a = mod p

[0069] (Equation 1 1) b = m y k mod p

[0070] (Equation 12)

[0071] In the above equations, y represents the public key, p is a prime number, and g is a primitive root of 1 modulo p, as described with reference to FIG. 2. Further, k is a random integer that is less than p - 1.

[0072] After receiving the authorization request from the terminal node 150, the method

700 advances to block 734 in which the gateway node 120 broadcasts a credential request to the nodes 110 for authentication based on the authentication request. In doing so, the gateway node 120 may broadcast one of the two messages (e.g., the "a" message) in the pair to the secret holder nodes 130 and to the localizer nodes 140, as indicated in block 736. Additionally, the gateway node 120 may broadcast one of the two messages (e.g., the "a" message) to the dictator nodes (e.g., the dictator node 134), as indicated in block 738. Stated differently, in embodiments in which the gateway node 120 is to perform additive integration, the gateway node 120 broadcasts the message to the secret holder nodes 130, the dictator node 134, and the localizer nodes 140, while in the embodiments in which the gateway node 120 is to perform multiplicative integration, the gateway node 120 sends the message to the localizer nodes 140 and all of the secret holder nodes 130, except for the dictator nodes (e.g., the dictator node 134).

[0073] After broadcasting the credential request, the method 700 advances to block 740 in which the gateway node 120 receives responses from the nodes 110. In doing so, the gateway node 120 may receive responses from the localizer nodes 140, as indicated in block 742. In the illustrative embodiment, the gateway node 120 receives a multi-part response that includes localizer node information (e.g., localizer node identification, location information, time stamps, etc.) and a verification signature, which is calculated by the localizer node 140 based on a hash of the localizer node information and the private key SK L i of the localizer node 140, as described in more detail with reference to FIG. 11.

[0074] In block 746, the gateway node 120 may receive responses from the secret holder nodes 130. In doing so, as indicated in block 748, the gateway node 120 may receive a share of a partly decrypted message from each secret holder node 130. In block 750, the gateway node 120 may receive responses from the dictator nodes (e.g., the dictator node 134). In doing so, the gateway node 120 may receive a share of a partly decrypted message from each dictator node 134. In the illustrative embodiment, each secret holder node 130 calculates and sends to the gateway node 120 a share, Part a i, of a partly decrypted authentication message, as follows:

[0075] Part,, = a ss « mod p (Equation 13)

[0076] Further, in the illustrative embodiment, each dictator node (e.g., the dictator node

134) calculates and sends to the gateway node 120 a share, Part D , of the partly decrypted authentication message, as follows:

[0077] Pan-a = viod ? (Equation 14)

[0078] Additionally, the gateway node 120 may generate a validation signature as a function of the responses, as indicated in block 754. In the embodiments in which the gateway node 120 is to perform additive integration, the gateway node 120 may generate the validation signature as follows:

[0079] Wt = W t ,i. Wt.n (Equation 15)

[0080] To implement the above, the gateway node 120 chooses a random number, r, and executes the following equations:

[0081] p' = v r mod p (Equation 16)

[0082] v ' t = vS∑l ™>d p (Equation 17)

t = a r mod p

[0083] (Equation 18)

[0084] W tl = tt*sh(v i a il P∞t a v t) (Equation 19)

[0085] = ss i * + r (Equation 20)

[0086] Referring now to FIG. 9, after the gateway node 120 has received responses from the nodes 110, the method 700 advances to block 756 in which the gateway node 120 combines the responses to determine a partly decrypted authentication message. In doing so, in block 758, the gateway node 120 may verify the responses using the validation signature described above. In the illustrative embodiment, the gateway node 120 determines whether every received response, Part a i, satisfies the following equation:

[0087] =? = Has!k V it Ρατίαί ' vVVi ' * * ν' ϊ * · ttV¾ * * ΡαΓί °ϊ _1¾

(Equation 21) [0088] In the above comparison, v'j is equal to VKj. In block 760, after verifying that the responses satisfy the equation above, the gateway node 120 may calculate Lagrange coefficients, λχ ί, for interpolation of a function, F(0), using an interpolation procedure as follows:

[0089] (Equation 22)

[0090] In the above equations, Xj is equal to ID; and i is the number of secret holder nodes 130 that took part in responding to the broadcasted credential request described in block 734 above.

[0091] In some embodiments, such as embodiments in which the gateway node 120 is to perform multiplicative integration rather than additive integration, the gateway node 120 may provide a partial authentication value, aPr', to the dictator node 134, as follows:

[0092] aPr' = n (=1 fc (Parr,)*' e t?ttrr l) mod ? (Equation 23)

[0093] After sending the value aPr' to the dictator node 134, the gateway node 120 may receive an authentication value, aPr, from the dictator node 134, as indicated in block 764. The dictator node 134 may calculate the authentication value, aPr, as follows:

[0094] aPr = (aPr') (Equation 24)

[0095] In embodiments in which the gateway node 120 is to perform additive integration, the gateway node 120 calculates the authentication value, aPr', according to Equation 23. In block 766, the gateway node 120 determines a return value, ret, as a function of the responses from the nodes 110, as follows:

[0096] (Equation 25)

[0097] As indicated in block 768, the gateway node 120 may determine the return value based additionally on the dictator node authentication value (e.g., those embodiments in which the dictator node 134 determines the authentication value, aPr, from the partial authentication value, aPr').

[0098] After combining the responses to determine the partly decrypted authentication message, the gateway node provides the partly decrypted authentication message to the terminal node 150, in block 770. In doing so, in the illustrative embodiment, the gateway node 120 provides the return value, ret, to the terminal node 150, as indicated in block 772. Further, as indicated in block 774, the gateway node 120 provides the localizer node information, Llj, from each localizer node 140 to the terminal node 150 with the verification information VL, determined as follows: [0099] VI. = XOR (VI,) (Equation 26)

[00100] Referring now to FIG. 10, in use, the terminal node 150 may perform a method 1000 for authenticating a user of the nodes 110 connected to the gateway node 120. The method 1000 begins with block 1002 in which the terminal node 150 determines whether to perform authentication. The terminal node 150 may determine to perform authentication in response to detecting that the user has requested access to one or more resources protected by the terminal node 150 or based on other factors. Regardless, in response to a determination to perform authentication, the method 1000 advances to block 1004 in which the terminal node 150 generates an authentication request. In doing so, as indicated in block 1006, in the illustrative embodiment, the terminal node 150 generates an authentication request that includes a pair of messages (e.g., messages a and b) based on the user's public key (e.g., the public key generated by the gateway node 120 in block 710). In the illustrative embodiment, the terminal node 150 generates the pair of messages pursuant to Equations 11 and 12 described above. In other embodiments, the terminal node 150 may generate a request that includes other information. Regardless, after generating the authentication request, the terminal node 150 sends the authentication request to the gateway node 120 in block 1008.

[00101] Subsequently, in block 1010, the terminal node 150 receives an authentication message from the gateway node 120 that is based on combined responses from the nodes 110 (e.g., the secret holder nodes 130, the dictator node 134, and the localizer nodes 140) connected to the gateway node 120. In doing so, as indicated in block 1012, the terminal node 150 receives a return value generated by the gateway node 120 from the combined responses. Additionally, as indicated in block 1014, the terminal node 150 receives localizer node information from the gateway node 120. After the terminal node 150 has received the authentication message from the gateway node 120, the method 1000 advances to block 1016, in which the terminal node 150 verifies the authentication message. In doing so, as indicated in block 1018, the terminal node 150 verifies the return value. Additionally, as indicated in block 1020, the terminal node 150 verifies the localizer node information. For example, in the illustrative embodiment, the terminal node 150 checks the value of the verification information, VL, as follows:

[00102] VL =? = XOR (Hash(LI|i, SK t L Q ) (Comparison 27) [00103] Further to the example above, in the illustrative embodiment, if the above condition is true, the terminal node checks the return value included in the authentication message as follows:

[00104] m =? = ret mod p (Comparison 28)

[00105] If the above conditions are true, then the terminal node 150 determines that the authentication message is verified. In block 1022, the terminal node 150 takes an action depending on whether the authentication message is verified. If the authentication message is not verified, the terminal node 150 denies access to the resource, as indicated in block 1024. Otherwise, the terminal node 150 provides access to the resource (e.g., providing information from a database, providing services to manage a bank account, etc.), as indicated in block 1026.

[00106] Referring now to FIG. 11, in use, a node 110, such as a secret holder node 130, the dictator node 134, or a localizer node 140 may perform a method 1100 for generating a response to a credential request. The method 1100 begins with block 1102 in which the node 110 determines whether a credential request has been received from the gateway node 120. If so, the method 1100 advances to block 1 104 in which the node 110 generates a response to the credential request. In doing so, the node 110 may generate a share of an authentication message, as indicated in block 1106. As indicated in block 1108, if the node 110 is a secret holder node 130, the node 110 may generate a secret holder node share, as described above with reference to blocks 746 and 748 of FIG. 8. If the node 110 is a dictator node (e.g., the dictator node 134), as indicated in block 1 110, the node 110 may generate a dictator node share, as described above with reference to blocks 750 and 752 of FIG. 8. Alternatively, as indicated in block 1112, if the node 110 is a localizer node 140, the node 110 may generate localizer node information and a verification signature, as described above with reference to blocks 742 and 744 of FIG. 8.

[00107] After generating the response to the credential request, the node 1 10 provides the response to the gateway node 120. Additionally, if the node 110 is a dictator node (e.g., the dictator node 134), the node 110 may establish a dictator node authentication value, as indicated in block 1 116. In doing so, the node 110 may receive a partial authentication value, aPr', from the gateway node 120, as indicated in block 1 118. This operation corresponds with the operations of the gateway node 120 in block 762 of FIG. 9. Subsequently, the node 1 10 may generate a dictator node authentication value, aPr, based on the partial authentication value, as indicated in block 1120. In the illustrative embodiment, the node 110 calculates the dictator node authentication value according to Equation 24, described above with reference to block 764 of FIG. 9. Subsequently, the node 1 10 may provide the dictator node authentication value, aPr, to the gateway node 120, as indicated in block 1122.

[00108] Referring now to FIG. 12, in some embodiments, some or all of the nodes 110 may be embodied as Internet-of-Things devices 1200 and form, potentially with other devices, a mesh network, which may be termed as a fog 1250, operating at the edge of a cloud network 1252. The fog 1250 may be considered to be a massively interconnected network wherein a number of IoT devices 1200 are in communications with each other, for example, by radio links 1204 (all of which are not labeled in FIG. 12 to simplify the figure and for clarify). This may be performed using the open interconnect consortium (OIC) standard specification 1.0 released by the Open Connectivity Foundation™ (OCF) on December 23, 2015. This standard allows devices to discover each other and establish communications for interconnects. Other interconnection protocols may also be used, including, for example, the optimized link state routing (OLSR) Protocol, or the better approach to mobile ad-hoc networking (B.A.T.M.A.N.), among others.

[00109] Three types of IoT devices 1200 are shown in the example embodiment of FIG. 12, gateways 1210, data aggregators 1212, and credential providers (e.g., secret holder nodes and/or localizer nodes) 1214, although any combinations of IoT devices 1200 and functionality may be used. The gateways 1210 may be edge devices that provide communications between the cloud 1252 and the fog 1250, and may also provide the backend process function for data obtained from credential providers 1214. The data aggregators 1212 may collect data from any number of the credential providers 1214, and perform the back end processing function for the analysis. The results, raw data, or both may be passed along to the cloud 1252 through the gateways 1210. The credential providers 1214 may be full IoT devices 1900, for example, capable of both collecting data and processing the data. In some cases, the credential providers 1214 may be more limited in functionality, for example, collecting the data and allowing the data aggregators 1212 or gateways 1210 to process the data.

[00110] Communications from any IoT device 1200 may be passed along the most convenient path between any of the IoT devices 1200 to reach the gateways 1210. In these networks, the number of interconnections provide substantial redundancy, allowing communications to be maintained, even with the loss of a number of IoT devices 1200. Further, the use of a mesh network may allow IoT devices 1200 that are very low power or located at a distance from infrastructure to be used, as the range to connect to another IoT device 1200 may be much less than the range to connect to the gateways 1210.

[00111] The fog 1250 of the IoT devices 1200 devices may be presented to devices in the cloud 1252, such as a server 1220, as a single device located at the edge of the cloud 1252, e.g., a fog 1250 device. In this example, data coming from the fog 1250 device may be sent without being identified as coming from a specific IoT device 1200 within the fog 1250. For example, the data may indicate credential data for supporting an authentication process, even though the specific IoT device 1900 that provided the data may not be specifically identified.

[00112] In some examples, the IoT devices 1200 may be configured using an imperative programming style, e.g., with each IoT device 1200 having a specific function and communication partners. However, the IoT devices 1200 forming the fog 1250 device may be configured in a declarative programming style, allowing the IoT devices 1200 to reconfigure their operations and communications, such as to determine needed resources in response to conditions, queries, and device failures. As an example, an authentication request from a server 1220 may result in the fog 1250 selecting the IoT devices 1200 to provide credential data needed to answer the request. The data from devices may then be aggregated and analyzed by any combination of the credential providers 1214, data aggregators 1212, or gateways 1210, before being sent on by the fog 1250 device to the server 1220 to answer the request. Further, if some of the IoT devices 1200 are not operational, other IoT devices 1200 in the fog 1250 device may provide analogous data, if available.

EXAMPLES

[00113] Illustrative examples of the technologies disclosed herein are provided below. An embodiment of the technologies may include any one or more, and any combination of, the examples described below.

[00114] Example 1 includes a gateway node comprising a network communicator to (i) receive a request from a terminal node to authenticate a user of one or more of a plurality of heterogeneous nodes connected to the gateway node and (ii) broadcast a credential request to the plurality of nodes; and a response combiner to combine responses from the plurality of nodes to generate a combined authentication message; and wherein the network communicator is further to send the combined authentication message to the terminal node for authentication.

[00115] Example 2 includes the subject matter of Example 1, and wherein the response combiner is further to generate a validation signature as a function of the responses from the plurality of nodes; and wherein to combine the responses comprises to verify the responses as a function of the validation signature.

[00116] Example 3 includes the subject matter of any of Examples 1 and 2, and wherein the response combiner is further to receive a response from a localizer node that includes location information and a verification signature to verify the location information.

[00117] Example 4 includes the subject matter of any of Examples 1-3, and wherein to receive the request from the terminal node comprises to receive a request that includes two messages generated by the terminal node; to broadcast a credential request comprises to broadcast a credential request that includes one of the two messages; and the response combiner is further to receive a plurality of shares of a partially decrypted message generated by each of the nodes based on the message included in the credential request.

[00118] Example 5 includes the subject matter of any of Examples 1-4, and further including a key generator to generate a multi-part secret key and a public key associated with the user.

[00119] Example 6 includes the subject matter of any of Examples 1-5, and wherein the key generator is further to distribute the multi-part secret key between the plurality of nodes.

[00120] Example 7 includes the subject matter of any of Examples 1-6, and wherein to distribute the multi-part secret key between the nodes comprises to distribute shares of the multipart secret key between secret holder nodes and at least one dictator node based on a polynomial function.

[00121] Example 8 includes the subject matter of any of Examples 1-7, and wherein to generate the secret key and the public key comprises to generate ElGamal system keys.

[00122] Example 9 includes the subject matter of any of Examples 1-8, and wherein to receive the request from the terminal node comprises to receive a set of messages based on the public key generated for the user. [00123] Example 10 includes the subject matter of any of Examples 1-9, and further including a key generator to generate verification keys for the each of the nodes; and store the verification keys in the gateway node.

[00124] Example 11 includes the subject matter of any of Examples 1-10, and wherein to generate the verification keys comprises to generate a verification key for each of one or more secret holder nodes and at least one localizer node; and wherein the key generator is further to send the verification key for the at least one localizer node to the terminal node for storage.

[00125] Example 12 includes the subject matter of any of Examples 1-11, and wherein to combine the responses further comprises to provide a partial authentication value to a dictator node; receive, from the dictator node, a dictator node authentication value based on the partial authentication value; and determine a return value based on the dictator node authentication value, wherein to send the combined authentication message to the terminal node comprises to send the return value to the terminal node.

[00126] Example 13 includes the subject matter of any of Examples 1-12, and wherein to combine the responses comprises to determine Lagrange coefficients as a function of the responses; and determine a return value based on the Lagrange coefficients, wherein to send the combined authentication message to the terminal node comprises to send the return value to the terminal node.

[00127] Example 14 includes the subject matter of any of Examples 1-13, and wherein to receive the responses from the plurality of heterogeneous nodes comprises to receive location information from a localizer node; and to provide the combined authentication message to the terminal node comprises to send the location information to the terminal node.

[00128] Example 15 includes a method for combining data from multiple nodes in a network to authenticate a user, the method comprising receiving, by a gateway node, a request from a terminal node to authenticate a user of one or more of a plurality of nodes connected to the gateway node; broadcasting, by the gateway node, a credential request to the plurality of nodes; combining, by the gateway node, responses from the plurality of nodes to generate a combined authentication message; and sending, by the gateway node, the combined authentication message to the terminal node for authentication.

[00129] Example 16 includes the subject matter of Example 15, and further including generating, by the gateway node, a validation signature as a function of the responses from the plurality of nodes; and wherein combining the responses comprises verifying the responses as a function of the validation signature.

[00130] Example 17 includes the subject matter of any of Examples 15 and 16, and further including receiving a response from a localizer node that includes location information and a verification signature to verify the location information.

[00131] Example 18 includes the subject matter of any of Examples 15-17, and wherein receiving the request from the terminal node comprises receiving a request that includes two messages generated by the terminal node; and broadcasting a credential request comprises broadcasting a credential request that includes one of the two messages, the method further comprising receiving a plurality of shares of a partially decrypted message generated by each of the nodes based on the message included in the credential request.

[00132] Example 19 includes the subject matter of any of Examples 15-18, and further including generating a multi-part secret key and a public key associated with the user.

[00133] Example 20 includes the subject matter of any of Examples 15-19, and further including distributing the multi-part secret key between the plurality of nodes.

[00134] Example 21 includes the subject matter of any of Examples 15-20, and wherein distributing the multi-part secret key between the nodes comprises distributing shares of the multi-part secret key between secret holder nodes and at least one dictator node based on a polynomial function.

[00135] Example 22 includes the subject matter of any of Examples 15-21, and wherein generating the secret key and the public key comprises generating ElGamal system keys.

[00136] Example 23 includes the subject matter of any of Examples 15-22, and wherein receiving the request from the terminal node comprises receiving a set of messages based on the public key generated for the user.

[00137] Example 24 includes the subject matter of any of Examples 15-23, and further including generating, by the gateway node, verification keys for the each of the nodes; and storing the verification keys in the gateway node.

[00138] Example 25 includes the subject matter of any of Examples 15-24, and wherein generating the verification keys comprises generating a verification key for each of one or more secret holder nodes and at least one localizer node, the method further comprising sending, by the gateway node, the verification key for the at least one localizer node to the terminal node for storage.

[00139] Example 26 includes the subject matter of any of Examples 15-25, and wherein combining the responses further comprises providing, by the gateway node, a partial authentication value to a dictator node; receiving, by the gateway node and from the dictator node, a dictator node authentication value based on the partial authentication value; and determining, by the gateway node, a return value based on the dictator node authentication value, wherein sending the combined authentication message to the terminal node comprises sending the return value to the terminal node.

[00140] Example 27 includes the subject matter of any of Examples 15-26, and wherein combining the responses comprises determining Lagrange coefficients as a function of the responses; and determining a return value based on the Lagrange coefficients, wherein sending the combined authentication message to the terminal node comprises sending the return value to the terminal node.

[00141] Example 28 includes the subject matter of any of Examples 15-27, and wherein receiving the responses from the plurality of nodes comprises receiving location information from a localizer node; and providing the combined authentication message to the terminal node comprises sending the location information to the terminal node.

[00142] Example 29 includes one or more machine-readable storage media comprising a plurality of instructions stored thereon that, when executed, cause a gateway node to perform the method of any of Examples 15-28.

[00143] Example 30 includes a gateway node comprising means for receiving a request from a terminal node to authenticate a user of one or more of a plurality of nodes connected to the gateway node; means for broadcasting a credential request to the plurality of nodes; means for combining responses from the plurality of nodes to generate a combined authentication message; and means for sending the combined authentication message to the terminal node for authentication.

[00144] Example 31 includes the subject matter of Example 30, and further including means for generating a validation signature as a function of the responses from the plurality of nodes; and wherein the means for combining the responses comprises means for verifying the responses as a function of the validation signature. 2016/001520

[00145] Example 32 includes the subject matter of any of Examples 30 and 31, and further including means for receiving a response from a localizer node that includes location information and a verification signature to verify the location information.

[00146] Example 33 includes the subject matter of any of Examples 30-32, and wherein the means for receiving the request from the terminal node comprises means for receiving a request that includes two messages generated by the terminal node; and the means for broadcasting a credential request comprises means for broadcasting a credential request that includes one of the two messages, the gateway node further comprising means for receiving a plurality of shares of a partially decrypted message generated by each of the nodes based on the message included in the credential request.

[00147] Example 34 includes the subject matter of any of Examples 30-33, and further including means for generating a multi-part secret key and a public key associated with the user.

[00148] Example 35 includes the subject matter of any of Examples 30-34, and further including means for distributing the multi-part secret key between the plurality of nodes.

[00149] Example 36 includes the subject matter of any of Examples 30-35, and wherein the means for distributing the multi-part secret key between the nodes comprises means for distributing shares of the multi-part secret key between secret holder nodes and at least one dictator node based on a polynomial function.

[00150] Example 37 includes the subject matter of any of Examples 30-36, and wherein the means for generating the secret key and the public key comprises means for generating ElGamal system keys.

[00151] Example 38 includes the subject matter of any of Examples 30-37, and wherein the means for receiving the request from the terminal node comprises means for receiving a set of messages based on the public key generated for the user.

[00152] Example 39 includes the subject matter of any of Examples 30-38, and further including means for generating verification keys for the each of the nodes; and means for storing the verification keys in the gateway node.

[00153] Example 40 includes the subject matter of any of Examples 30-39, and wherein the means for generating the verification keys comprises means for generating a verification key for each of one or more secret holder nodes and at least one localizer node, the gateway node further comprising means for sending the verification key for the at least one localizer node to the terminal node for storage.

[00154] Example 41 includes the subject matter of any of Examples 30-40, and wherein the means for combining the responses further comprises means for providing a partial authentication value to a dictator node; means for receiving, from the dictator node, a dictator node authentication value based on the partial authentication value; and means for determining a return value based on the dictator node authentication value, wherein the means for sending the combined authentication message to the terminal node comprises means for sending the return value to the terminal node.

[00155] Example 42 includes the subject matter of any of Examples 30-41, and wherein the means for combining the responses comprises means for determining Lagrange coefficients as a function of the responses; and means for determining a return value based on the Lagrange coefficients, wherein the means for sending the combined authentication message to the terminal node comprises means for sending the return value to the terminal node.

[00156] Example 43 includes the subject matter of any of Examples 30-42, and wherein the means for receiving the responses from the plurality of nodes comprises means for receiving location information from a localizer node; and the means for providing the combined authentication message to the terminal node comprises means for sending the location information to the terminal node.

[00157] Example 44 includes a terminal node comprising a network communicator to (i) generate an authentication request for a user, (ii) send the authentication request to a gateway node connected to the terminal node, wherein the gateway node is connected to a plurality of heterogenous nodes associated with the user, and (iii) receive an authentication message from the gateway node, wherein the authentication message is based on a combination of responses from the nodes; and a credential verifier to determine whether the authentication message is verified.

[00158] Example 45 includes the subject matter of Example 44, and wherein the credential verifier is further to provide, in response to a determination that the authentication message is verified, access to a resource to the user.

[00159] Example 46 includes the subject matter of any of Examples 44 and 45, and wherein the credential verifier is further to deny, in response to a determination that the authentication message is not verified, access to a resource to the user. [00160] Example 47 includes the subject matter of any of Examples 44-46, and wherein to generate an authentication request comprises to generate an authentication request that includes a pair of messages based on a public key of the user.

[00161] Example 48 includes the subject matter of any of Examples 44-47, and wherein to receive an authentication message comprises to receive a return value generated by the gateway node from the combined responses of the nodes.

[00162] Example 49 includes the subject matter of any of Examples 44-48, and wherein to verify the authentication message comprises to verify the return value generated by the gateway node.

[00163] Example 50 includes the subject matter of any of Examples 44-49, and wherein to receive an authentication message comprises to receive an authentication message that includes location information from a localizer node connected to the gateway node.

[00164] Example 51 includes the subject matter of any of Examples 44-50, and wherein to verify the authentication message comprises to verify the location information.

[00165] Example 52 includes a method for authenticating a user comprising generating, by a terminal node, an authentication request for a user; sending, by the terminal node, an authentication request to a gateway node connected to the terminal node, wherein the gateway node is connected to a plurality of heterogeneous nodes associated with the user; receiving, by the terminal node, an authentication message from the gateway node, wherein the authentication message is based on a combination of responses from the nodes; and determining, by the terminal node, whether the authentication message is verified.

[00166] Example 53 includes the subject matter of Example 52, and further including providing, in response to a determination that the authentication message is verified, access to a resource to the user.

[00167] Example 54 includes the subject matter of any of Examples 52 and 53, and further including denying, in response to a determination that the authentication message is not verified, access to a resource to the user.

[00168] Example 55 includes the subject matter of any of Examples 52-54, and wherein generating an authentication request comprises generating an authentication request that includes a pair of messages based on a public key of the user. [00169] Example 56 includes the subject matter of any of Examples 52-55, and wherein receiving an authentication message comprises receiving a return value generated by the gateway node from the combined responses of the nodes.

[00170] Example 57 includes the subject matter of any of Examples 52-56, and wherein verifying the authentication message comprises verifying the return value generated by the gateway node.

[00171] Example 58 includes the subject matter of any of Examples 52-57, and wherein receiving an authentication message comprises receiving an authentication message that includes location information from a localizer node connected to the gateway node.

[00172] Example 59 includes the subject matter of any of Examples 52-58, and wherein verifying the authentication message comprises verifying the location information.

[00173] Example 60 includes one or more machine-readable storage media comprising a plurality of instructions stored thereon that, when executed, cause a terminal node to perform the method of any of Examples 52-60.

[00174] Example 61 includes a terminal node comprising means for generating an authentication request for a user; means for sending an authentication request to a gateway node connected to the terminal node, wherein the gateway node is connected to a plurality of heterogeneous nodes associated with the user; means for receiving an authentication message from the gateway node, wherein the authentication message is based on a combination of responses from the nodes; and means for determining whether the authentication message is verified.

[00175] Example 62 includes the subject matter of Example 61, and further including means for providing, in response to a determination that the authentication message is verified, access to a resource to the user.

[00176] Example 63 includes the subject matter of any of Examples 61 and 62, and further including means for denying, in response to a determination that the authentication message is not verified, access to a resource to the user.

[00177] Example 64 includes the subject matter of any of Examples 61-63, and wherein the means for generating an authentication request comprises means for generating an authentication request that includes a pair of messages based on a public key of the user. [00178] Example 65 includes the subject matter of any of Examples 61-64, and wherein the means for receiving an authentication message comprises means for receiving a return value generated by the gateway node from the combined responses of the nodes.

[00179] Example 66 includes the subject matter of any of Examples 61-65, and wherein the means for verifying the authentication message comprises means for verifying the return value generated by the gateway node.

[00180] Example 67 includes the subject matter of any of Examples 61-66, and wherein the means for receiving an authentication message comprises means for receiving an authentication message that includes location information from a localizer node connected to the gateway node.

[00181] Example 68 includes the subject matter of any of Examples 61-67, and wherein the means for verifying the authentication message comprises means for verifying the location information.

[00182] Example 69 includes a node comprising a network communicator to receive a credential request from a gateway node connected to the node; and a response determiner to generate a response to the credential request to be combined with a second response from at least one other node, wherein the network communicator is further to provide the response to the gateway node to be used to authenticate a user of the node.

[00183] Example 70 includes the subject matter of Example 69, and wherein the network communicator is further to receive a share of a multi-part secret key from the gateway node; and wherein to generate the response comprises to generate a portion of an authentication message as a function of the multi-part secret key.

[00184] Example 71 includes the subject matter of any of Examples 69 and 70, and wherein the response generator is further to establish a dictator node authentication value as a function of the share of the multi-part secret key received from the gateway node; and provide the dictator node authentication value to the gateway node.

[00185] Example 72 includes the subject matter of any of Examples 69-71, and wherein to establish a dictator node authentication value comprises to receive a partial authentication value from the gateway node; and generate the dictator node authentication value based on the partial authentication value. [00186] Example 73 includes the subject matter of any of Examples 69-72, and wherein to generate the response to the credential request comprises to generate location information indicative of a location of the user and a verification signature based on the received share of the multi-part secret key to verify the location information.

[00187] Example 74 includes a method for providing a portion of a set of credentials for authenticating a user, the method comprising receiving, by a node, a credential request from a gateway node connected to the node; generating, by the node, a response to the credential request to be combined with a second response from at least one other node; and providing, by the node, the response to the gateway node to be used to authenticate a user of the node.

[00188] Example 75 includes the subject matter of Example 74, and further including receiving, by the node, a share of a multi-part secret key from the gateway node, wherein generating the response comprises generating a portion of an authentication message as a function of the multi-part secret key.

[00189] Example 76 includes the subject matter of any of Examples 74 and 75, and further including establishing, by the node, a dictator node authentication value as a function of the share of the multi-part secret key received from the gateway node; and providing, by the node, the dictator node authentication value to the gateway node.

[00190] Example 77 includes the subject matter of any of Examples 74-76, and wherein establishing a dictator node authentication value comprises receiving a partial authentication value from the gateway node; and generating the dictator node authentication value based on the partial authentication value.

[00191] Example 78 includes the subject matter of any of Examples 74-77, and wherein generating the response to the credential request comprises generating location information indicative of a location of the user and a verification signature based on the received share of the multi-part secret key to verify the location information.

[00192] Example 79 includes one or more machine-readable storage media comprising a plurality of instructions stored thereon that, when executed, cause a node to perform the method of any of Examples 74-78.

[00193] Example 80 includes a node comprising means for receiving a credential request from a gateway node connected to the node; means for generating a response to the credential request to be combined with a second response from at least one other node; and means for providing the response to the gateway node to be used to authenticate a user of the node.

[00194] Example 81 includes the subject matter of Example 80, and further including means for receiving a share of a multi-part secret key from the gateway node, wherein the means for generating the response comprises means for generating a portion of an authentication message as a function of the multi-part secret key.

[00195] Example 82 includes the subject matter of any of Examples 80 and 81, and further including means for establishing a dictator node authentication value as a function of the share of the multi-part secret key received from the gateway node; and means for providing the dictator node authentication value to the gateway node.

[00196] Example 83 includes the subject matter of any of Examples 80-82, and wherein establishing a dictator node authentication value comprises means for receiving a partial authentication value from the gateway node; and means for generating the dictator node authentication value based on the partial authentication value.

[00197] Example 84 includes the subject matter of any of Examples 80-83, and wherein the means for generating the response to the credential request comprises means for generating location information indicative of a location of the user and a verification signature based on the received share of the multi-part secret key to verify the location information.