Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
USING MULTI-FACTOR AUTHENTICATION AS A LABELER FOR MACHINE LEARNING- BASED AUTHENTICATION
Document Type and Number:
WIPO Patent Application WO/2021/077074
Kind Code:
A1
Abstract:
Machine learning-based authentication (MLBA) techniques may provide great advantages when combined with manual authentication methods. The contribution consists of detecting phenomena that are co-occurring with, or causally related to, both valid and invalid authentication attempts. Models may be built to detect those events by training them using labeled data. Acquiring labels is traditionally a difficult manual process that is human effort intensive. This invention solves that problem by leveraging multi-factor authentication as a tool to automate labelling.

Inventors:
GORDON DAWUD (US)
TANIOS JOHN (US)
LEVKOVSKYI OLEKSII (US)
BERGERON JOSHUA (US)
DUNNE JOLENE (US)
Application Number:
PCT/US2020/056295
Publication Date:
April 22, 2021
Filing Date:
October 19, 2020
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
TWOSENSE INC (US)
International Classes:
G06F21/31; G06N3/02
Domestic Patent References:
WO2018048849A12018-03-15
Foreign References:
US20190044942A12019-02-07
US20160164866A12016-06-09
US10057227B12018-08-21
Other References:
See also references of EP 4046041A4
Attorney, Agent or Firm:
KOFFSKY, Mark I. (US)
Download PDF:
Claims:
CLAIMS

We claim:

1. Using multi-factor authentication as a labeler for machine learning-based authentication.

- it -

Description:
USING MULTI-FACTOR AUTHENTICATION AS A LABELER FOR MACHINE LEARNING-

BASED AUTHENTICATION

RELATED APPLICATION

[0001] This application claims the benefit of the following U.S. Provisional Patent Application, which is incorporated by reference in its entirety:

[0002] 1) Serial No. 62/916,637, filed on October 17, 2019.

BACKGROUND

[0003] Machine learning-based authentication (MLBA) techniques may provide great advantages when combined with manual authentication methods. The contribution consists of detecting phenomena that are co-occurring with, or causally related to, both valid and invalid authentication attempts. Models may be built to detect those events by training them using labeled data. Acquiring labels is traditionally a difficult manual process that requires intensive human effort.

[0004] This disclosure solves that problem by leveraging multi-factor authentication as a tool to automate labeling.

SUMMARY

[0005] Other inventions require manual effort and human-in-the-loop or assume that all behavior observed historically is authorized behavior.

[0006] Other solutions either only scale with human effort or make errors by potentially incorporating unauthorized behavior into the positive data set, thereby reducing system accuracy and security.

[0007] This disclosure improves on existing solutions by using software and/or hardware to label data to improve security and performance of the system. BRIEF DESCRIPTION OF THE DRAWINGS

[0008] The accompanying figure together with the detailed description below, are incorporated in and form part of the specification, serve to further illustrate embodiments of concepts that include the claimed invention and explain various principles and advantages of those embodiments.

[0009] Figure 1 is a schematic of components as an embodiment of the present invention.

[0010] Figure 2 is a schematic of steps as an embodiment of the present invention. [0011] Skilled artisans will appreciate that elements in the figure is illustrated for simplicity and clarity and have not necessarily been drawn to scale. For example, the dimensions of some of the elements in the figures may be exaggerated relative to other elements to help to improve understanding of embodiments of the present invention.

[0012] The apparatus and method components have been represented where appropriate by conventional symbols in the drawing, showing only those specific details that are pertinent to understanding the embodiments of the present invention so as not to obscure the disclosure with details that will be readily apparent to those of ordinary skill in the art having the benefit of the description herein.

DETAILED DESCRIPTION

[0013] The foregoing descriptions, formulations, diagrams, and figures are provided merely as illustrative examples, and they are not intended to require or imply that the steps of the various embodiments must be performed in the order presented or that the components of the invention be arranged in the same manner as presented. The steps in the foregoing descriptions and illustrations may be performed in any order, and components of the invention may be arranged in other ways. Words such as “then,” “next,” etc., are not intended to limit the order of the steps or the arrangement of components; these words are used merely to guide the reader through the description of the invention. Although descriptions and illustrations may describe the operations as a sequential process, one or more of the operations may be performed in parallel or concurrently, or one or more components may be arranged in parallel or sequentially. In addition, the order of the operations may be rearranged.

[0014] Turning to Figure 1, shown is a schematic 100 of components (Cx), namely:

[0015] Cl - primary device 110;

[0016] C2 - Secondary device 120;

[0017] C3 - App Front-end 130;

[0018] C4 - app Back end 140;

[0019] C5 - Multi-factor authenticator 150;

[0020] C6 - Learning-based authenticator 160;

[0021] C7 - Data Lake 170; and [0022] C8 - Labeler 180.

[0023] Further details about the components follow.

[0024] Cl: primary device 110 - This is an off-the-shelf user devices such as a laptop, phone, tablet, watch, ATM, vehicular user interface, etc. which provides access to an application user interface.

[0025] C2: secondary device 120 - same as Cl 110.

[0026] C3: app front-end 130 - this is the user interface to an application on Cl 110. Any device providing access to a user interface may be seen at that moment as a primary device. This may be a native application installed on Cl 110 but is more often than not a web application with its UI provided through a browser. [0027] C4: app back-end 140 - this is the application logic for C3 130. This may often be hosted on the cloud and often integrated with other apps and services. [0028] C5: multi-factor authenticator 150 - this is a piece of software and/or hardware that uses two of the following authentication methods to confirm user identity: a shared secret, a known device, or a biometric attribute. Often the application will implement a password, and this app will confirm the user with a biometric prompt on the secondary device. It often has a backend of its own as well as a user interface.

[0029] C6: learning-based authenticator 160 - this is a system that leams to recognize phenomena correlated with authorized usage of the application. This requires observation of those phenomena, and then parameter fitting to differentiate authorized from unauthorized phenomena. Those phenomena are stored in the data lake. The learning-based authenticator is trained with a history of observations which are labeled with positive and negative results, allowing C6 to predict the outcome of multi-factor authentication (MFA) from observed phenomena.

[0030] C7: data lake 170 - this is a data store, often in the cloud, that contains recorded phenomena as well as which phenomena are correlated to authorized and unauthorized authentications for each user. This provides the basis for building the learning-based system, as well as label storage.

[0031] C8 labeler 180 - this systems is connected to the MFA application C5 150. Whenever C6 160 observes phenomena that results in a negative authentication result, it pings C5 150 to execute a manual (meaning user-in-the-loop) MFA challenge. The results, or outcome, of that MFA challenge are then communicated to the labeler 180, which then annotates the observations where they are recorded in the data lake, usually with 0 or ‘False’ for failed, 1 or ‘True’ for success.

[0032] Components relate to each other through software, API and network connectivity. Applications are either installed on devices or accessed through a web browser.

[0033] Turning to Figure 2, shown is a schematic 200 of steps (Sx), namely:

[0034] Step 1 210 - user attempts to log in, or execute a task on device Cl using app C3;

[0035] Step 2220 - Learning component determines if the observed and modeled phenomena appears authorized or unauthorized;

[0036] Step 3 230 - System challenges for MFA;

[0037] Step 4240 - If MFA fails a negative label is created for phenomena; [0038] Step 5 250 - if MFA succeeds the labeler 180 labels the data that prompted S3 230 to provide a negative result with a positive label in the data lake C7; and [0039] Step 6260 - user allowed to log in or execute task.

[0040] If S2220 is successful, the user may progress to S6260. If S3 230 fails, the behavior receives a negative label.

[0041] After S4240, the system may revert to SI 210, S2220, or S3 230.

[0042] After S6260, the system may revert to S2220 infinitely while the user is interacting with the system.

[0043] Cl 110 and C2 120 may be created using a standard laptop and mobile phone respectively.

[0044] Building a simple webapp that requires a username and password (C3 130 and C4 140).

[0045] Incorporating a time-based one-time password (TOTP) may be the second factor into the webapp. This may be done by leveraging open-source resources such as this one: github.com/pyauth/pyotp.

[0046] Using this library, at user enrollment, use the above library to generate a secret code that may be enrolled in a mobile app which may then be used to generate TOTPs.

[0047] The mobile component may be downloaded from the play store, such as the

Google Authenticator app.

[0048] Then at login, prompt the user to enter a code generated by the mobile app, and validate it with the above library, before allowing them to proceed.

[0049] Together these steps represent first (password) and second (device) factors, which combine to create multi-factor authentication C5 150.

[0050] To implement C6 160, a second authenticator may be created. A simple implementation of the learning component may be created by looking that the time it takes to type the password. For each login: a) record the length of time it takes the user to type the password (the phenomena); and b) hash the user ID and insert those values together into a table in C7 170 with the label set to False. To train C6 160, compute the mean and standard deviation (sigma) of those times which are labeled with ‘True’ by the labeler 180 and store them in memory. These values represent a Probability Density Function (PDF). At authentication time, if the time the user takes to type the password is within one sigma of the mean, allow them to enter the app, otherwise send the user to a screen to enter the TOTP. [0051] Component C8 180, the labeler 180 may then be used by connecting it to the TOTP screen as well. If the user enters the correct TOTP, the labeler 180 updates the records by finding the most recent timestamp for the user ID hash and setting the value of the label to ‘True’.

[0052] C7 170 may be implemented using any standard database implementation. [0053] The MLBA may be in the app backend, in the app front-end, or separate system with its own agent on devices Cl 110, C2 120 and/or others, or part of the OS or another agent of the devices or cloud infrastructure.

[0054] MFA may be built into apps C3 130 and C4 140, does not require a second device (password plus biometric).

[0055] App may implement a single factor (e.g. password or biometric) that is used as both authenticator and labeler 180 input without MFA.

[0056] There may also be no MFA, just a combination of in-app auth and MLBA. [0057] Learning component may be on-device only (Cl 110 and C2 120), with no data lake component, in which case the labeler 180 will feed back to device. MFA may also be a cloud or on device component, and the labeler 180 may also be used on device or in the cloud.

[0058] C2 120 may not be a mobile device, but a hardware authenticator built solely for that purpose such as a Yubikey or Google Titan.

[0059] C6 160, the MLBA, may not be a separate agent at all but may be embedded in the operating system of primary and/or secondary devices.

[0060] Cl 110 and C2 120, primary and secondary devices, may arbitrarily switch roles.

[0061] The labeler 180 may feed directly back into the learning-based authenticator, which may adapt without requiring a data lake. [0062] Any and all components may be located in the cloud or on device.

[0063] The system may be connected to an identity provider and policy manager that controls both the user identity as well as all personally identifiable information (PII), such that C6 160 does not use, contain or require PII to make a decision.

[0064] MFA challenges may be sent periodically even on correct behavior to gather further labels and spot-check results.

[0065] The MLBA may use phenomena from other users, even of other applications, to gain insight into both authorized and unauthorized behavior of the user in question at any time.

[0066] The MLBA may also be used continuously after authentication and during system use. It would stop interaction and/or challenge for MFA if phenomena observed indicates that this action is wise, which would again create input for the labeler 180 based on the outcome of that challenge.

[0067] The MFA and MLBA, as well as the labeler 180, may all be contained within a single application, which may all be integration into the main application. The multi-factor authentication may consist of the shared secret plus two-factor authentication implementation described but may also be a hardware/software biometric.

[0068] The second factor may be frictionless, such as turning on a camera for facial recognition (third factor) or detecting the authorized user’s device for proximity as a second factor.

[0069] The MLBA may incorporate biometric inputs such as behavioral or facial images.

[0070] The learning-based authenticator and labeler 180 may be used for device operating system authentication instead of authenticating application identity. [0071] The MLBA may use external phenomena for authentication instead or in addition to app or system-internal phenomena, such threat intelligence feeds or social media analysis. [0072] The authenticators (MFA, MLBA, passwords, etc.) may grant access to unauthorized users in a sandboxed environment to provide the labeler 180 C8 with input from attackers.

[0073] The labeler 180 may label further types of labels beyond authorized and unauthorized, such as attacker, guest, new user, credential change, or locality information, device ID, MFA meta information, level of attack sophistication, etc. [0074] The labeler 180 may also output labels to 3rd party systems such as a SIEM.

[0075] The labeler 180 may also be connected to the components of the MLBA that do phenomena observation, inputting the observations with labels into the data lake.

[0076] The labeler C8 180 may be on device, part of the MFA app, part of the C3 130 or C4 140, or completely remote connecting via APIs.

[0077] The MLBA and/or the labeler 180 may operate outside the user’s interaction with the app or the devices.

[0078] Continuous MLBA with labeling may be used for continuous learning, leading to continuous security system improvement and adaptation to user changes and threats over time.

[0079] The MLBA may be used primarily, meaning as the first line of defense before any other form of authenticator such as a password. It may also be contained in a separate application on either Cl 110 or C2 120 or both, or be part of the OS of those devices.

[0080] MFA, MLBA and labeler 180 may all be integrated into a Single Sign-On environment.

[0081] The MLBA may be used to decide which form of MFA, and/or how many factors, are used, that than as a factor itself.

[0082] The labeler 180 may not be integrated into MFA, but only be integrated into the application or the device and combine knowledge of the MLBA’s negative output with successful application or device sign-in to infer successful MFA for labeling. [0083] The application may also be human interaction, over the phone or in person, or through another system beyond human-computer interaction.

[0084] All authenticators may be used during app usage, rather than at the beginning of interaction.

[0085] The MLBA may also be used to divert unauthorized users to a different application that may mimic C3 130/C4 140. The observed phenomena there may then be labeled as attacker or threat observations.

[0086] The labeled data and MLBA outputs may be used to judge organizational and individual threat and risk levels.

[0087] Labeled data may also be used for product improvements and to guide developer roadmaps, and to give security and risk tips.

[0088] Using MLBA with the labeler 180 continuously, combined with continuous learning, may eliminate spear phishing and other forms of cyber-attack that compromise identity security

[0089] The results of this invention may be used to discover causal relationships between phenomena and authorization.

[0090] Alternatively, authentication labels may be used to infer phenomena instead of using phenomena to infer authorization or authentication.

[0091] The preceding description and illustrations of the disclosed embodiments is provided in order to enable a person skilled in the art to make or use the present invention. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the invention. Thus, the present invention is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein. While various aspects and embodiments have been disclosed, other aspects and embodiments are possible. The various aspects and embodiments disclosed are for purposes of illustration and are not intended to be limiting. [0092] The foregoing descriptions, formulations, diagrams, and figures are provided merely as illustrative examples, and they are not intended to require or imply that the steps of the various embodiments must be performed in the order presented or that the components of the invention be arranged in the same manner as presented. The steps in the foregoing descriptions and illustrations may be performed in any order, and components of the invention may be arranged in other ways. Words such as “then,” “next,” etc., are not intended to limit the order of the steps or the arrangement of components; these words are used merely to guide the reader through the description of the invention. Although descriptions and illustrations may describe the operations as a sequential process, one or more of the operations may be performed in parallel or concurrently, or one or more components may be arranged in parallel or sequentially. In addition, the order of the operations may be rearranged.

[0093] The Abstract of the Disclosure is provided to allow the reader to quickly ascertain the nature of the technical disclosure. It is submitted with the understanding that it will not be used to interpret or limit the scope or meaning of the claims. In addition, in the foregoing Detailed Description, various features are grouped together in various embodiments for the purpose of streamlining the disclosure. This method of disclosure is not to be interpreted as reflecting an intention that the claimed embodiments require more features than are expressly recited in each claim. Rather, as the following claims reflect, inventive subject matter lies in less than all features of a single disclosed embodiment. Thus, the following claims are hereby incorporated into the Detailed Description, with each claim standing on its own as a separately claimed subject matter.