WO2006081508A1 - A method and system for verification of an endpoint security scan - Google Patents

A method and system for verification of an endpoint security scan Download PDF

Info

Publication number
WO2006081508A1
WO2006081508A1 PCT/US2006/003114 US2006003114W WO2006081508A1 WO 2006081508 A1 WO2006081508 A1 WO 2006081508A1 US 2006003114 W US2006003114 W US 2006003114W WO 2006081508 A1 WO2006081508 A1 WO 2006081508A1
Authority
WO
WIPO (PCT)
Prior art keywords
endpoint
server
agent
information
key
Prior art date
Application number
PCT/US2006/003114
Other languages
French (fr)
Inventor
Goutham Rao
Lewis Mccarthy
Timothy Ernest Simmons
Original Assignee
Citrix Systems, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Citrix Systems, Inc. filed Critical Citrix Systems, Inc.
Publication of WO2006081508A1 publication Critical patent/WO2006081508A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user

Definitions

  • the present invention relates to a method and system for endpoint security and, in particular, to a method and system for verification of an endpoint security scan.
  • the present invention relates to a method of and system for verification of an endpoint security scan.
  • a scanning agent collecting evidence about the endpoint includes an embedded encryption key which is use to encrypt collected evidence. Execution of the scanning agent is required to access the key. Encrypting the collected evidence with the proper key verifies that the appropriate scanning agent was executed. Execution of the appropriate scanning agent verifies accuracy of the collected evidence and prevents manipulation of the scanning agent, either by a malicious "man in the middle" or a user.
  • the invention relates to a method of granting access to resources.
  • a request is received from a node to access a resource.
  • a scanning agent is generated to gather information about the node.
  • At least one key is generated and embedded in the scanning agent.
  • the scanning agent is transmitted to the node and gathers information about the node.
  • the scanning agent encrypts the gathered information using the at least one generated key.
  • the encrypted gathered information is received from the scanning agent and decrypted.
  • the generated scanning agent comprises a selection of a subset of scan routines chosen from a plurality of available scan routines.
  • the scanning agent may comprise obfuscated program code.
  • the invention in another aspect, relates to a system for granting access to resources by an access gateway.
  • the system includes a receiver, an agent constructor, a key generator, an encryption function generator, and a decryptor.
  • the receiver receives a request to access a resource.
  • the agent constructor generates a scanning agent for gathering information about the requestor.
  • the key generator which is in communication with the receiver and the agent constructor, generates at least one key.
  • the encryption function generator in communication with the agent constructor and the key generator, embeds the at least one generated key in the generated scanning agent.
  • the decryptor in communication with the receiver and the key generator, receives encrypted gathered information about the requestor and decrypts the gathered information.
  • the agent constructor selects a subset of a plurality of scan routines for execution on the requestor.
  • the agent constructor further comprises a transmitter for transmitting the generated scanning agent to the requestor.
  • the receiver receives encrypted gathered information from the scanning agent and transmits the received encrypted gathered information to the decryptor.
  • FIG. 1A is a block diagram depicting one embodiment of a computer network constructed in accordance with the invention.
  • FIG. 1 B is a block diagram depicting one embodiment useful in connection with the present invention of a policy engine
  • FIG. 2A and 2B are block diagrams depicting embodiments of a computer useful in connection with the present invention.
  • FIG. 3 is a block diagram depicting one embodiment of an access gateway
  • FIG. 4 is a block diagram depicting one embodiment of a scanning agent
  • FIG. 5 is a flow diagram summarizing one embodiment of the steps taken to generate a scanning agent
  • FIG. 6 is a flow diagram depicting one embodiment of the steps taken in a method to grant access to resources
  • FIG. 7A is a block diagram of an embodiment of a computer network in which the network provides policy-based access to file contents for an endpoint;
  • FIG. 7B is a flow diagram depicting one embodiment of the steps taken by an application server farm to provide file contents to an endpoint;
  • FIG. 8 is a block diagram of an embodiment of a computer network in which the network grants access to transformed content of a resource
  • FIG. 9 is a flow diagram depicting one embodiment of the steps taken by a transformation server to transform the content of the requested file and present the transformed contents to an endpoint;
  • FIG. 1OA is a block diagram of an embodiment of a computer network in which authorized remote access to a plurality of application sessions is provided;
  • FIG. 1OB is a flow diagram depicting one embodiment of the steps taken by a session server to connect a node with its associated application sessions.
  • FIG. 1A one embodiment of a computer network 100 constructed in accordance with the invention is depicted, which includes an endpoint 102, a scanning agent 104, an access gateway 106, a policy database 108, and a server farm 114.
  • the server farm 114 includes a protected server 116.
  • the system 100 includes multiple, logically-grouped protected servers 116, at least some of which are available to execute applications on behalf of an endpoint 102.
  • the logical group of protected servers may be referred to as a "server farm.”
  • the servers may be geographically dispersed.
  • the scanning agent 104 communicates with endpoint 102, retrieves information about the endpoint 102, and transmits the endpoint information 112 to the access gateway 106.
  • the access gateway 106 makes an access control decision by applying a policy from the policy database 108 to the received information 1 12.
  • the endpoint 102 transmits a request 110 for a resource to the access gateway 106.
  • the endpoint 102 transmits the request 110 over a network connection.
  • the network can be a
  • the endpoint 102 and the access gateway 106 may connect to a network through a variety of connections including standard telephone lines, LAN or WAN links (e.g., T1 , T3, 56 kb, X.25), broadband connections (ISDN, Frame Relay, ATM), and wireless connections.
  • standard telephone lines e.g., T1 , T3, 56 kb, X.25
  • broadband connections ISDN, Frame Relay, ATM
  • Connections between the endpoint 102 and the access gateway 106 may use a variety of data-link layer communication protocols (e.g., TCP/IP, IPX, SPX, NetBIOS, NetBEUI, SMB, Ethernet, ARCNET, Fiber Distributed Data Interface (FDDI), RS232, IEEE 802.11 , IEEE 802.11a, IEE 802.11 b, IEEE 802.11g and direct asynchronous connections).
  • data-link layer communication protocols e.g., TCP/IP, IPX, SPX, NetBIOS, NetBEUI, SMB, Ethernet, ARCNET, Fiber Distributed Data Interface (FDDI), RS232, IEEE 802.11 , IEEE 802.11a, IEE 802.11 b, IEEE 802.11g and direct asynchronous connections.
  • the access gateway 106 Upon receiving the request, the access gateway 106 initiates information gathering by the scanning agent 104.
  • the scanning agent 104 gathers information 112 regarding the endpoint 102 and transmits the information 112 to the access gateway 106.
  • the scanning agent 104 gathers and transmits the information 112 over a network connection.
  • the scanning agent 104 comprises bytecode, such as an application written in the bytecode programming language JAVA.
  • the scanning agent 104 comprises at least one script.
  • the scanning agent 104 gathers information by running at least one script on the endpoint 102.
  • the scanning agent 104 comprises an Active X control on the endpoint 102.
  • An Active X control is a specialized COM (Component Object Model) object that implements a set of interfaces that enable it to look and act like a control.
  • the scanning agent 104 executes on the endpoint 102. In other embodiments, the scanning agent 104 executes on the access gateway 106. In still other embodiments, the scanning agent 104 executes on a server.
  • the access gateway 106 transmits the scanning agent 104 to the endpoint 102. In one embodiment, the access gateway 106 requires a second execution of the scanning agent 104 after the scanning agent 104 has transmitted information 1 12 to the access gateway 106. In this embodiment, the access gateway 106 may have insufficient information 112 to determine whether the endpoint 102 satisfies a particular condition in a
  • the access gateway 106 requires a plurality of executions of the scanning agent 104 in response to received information 112.
  • the scanning agent 104 gathers information 112 including, without limitation, machine ID of the endpoint 102, operating system type, existence of a patch to an operating system, MAC addresses of installed network cards, a digital watermark on the client device, membership in an Active Directory, existence of a virus scanner, existence of a personal firewall, an HTTP header, browser type, device type, network connection information, and authorization credentials.
  • the digital watermark includes data embedding.
  • the watermark comprises a pattern of data inserted into a file to provide source information about the file.
  • the watermark comprises data-hashing files to provide tamper detection.
  • the watermark provides copyright information about the file.
  • the network connection information pertains to bandwidth capabilities. In other embodiments, the network connection information pertains to Internet Protocol address. In still other embodiments, the network connection information consists of an Internet Protocol address. In one embodiment, the network connection information comprises a network zone identifying the logon agent to which the endpoint 102 provided authentication credentials.
  • the authorization credentials include a number of types of authentication information, including without limitation, user names, client names, client addresses, passwords, PINs, voice samples, one-time passcodes, biometric data, digital certificates, tickets, etc. and combinations thereof.
  • the access gateway 106 After receiving the gathered information 112, the access gateway 106 makes an access control decision based on the received information 112.
  • the network of FIG. 1A further comprises a policy engine 150.
  • the policy engine 150 may include a first component 152 comprising a condition database 154 and a logon agent 156, and including a second component 160 comprising a policy database 162.
  • the first component 152 applies a
  • condition database 154 4037061 condition from the condition database 154 to information received about endpoint 102 and determines whether the received information satisfies the condition.
  • the policy engine 150 resides on the access gateway 106. In another embodiment, the policy engine 150 resides on a separate computer system than the access gateway 106. In some embodiments, the first component 152 and the second component 160 are logically separate but not physically separate. In some embodiments, the first component 152 and the second component 160 are logically and physically separate. In some embodiments, the condition database 154 resides on the first component 152. In other embodiments, the condition database 154 resides on the second component 160.
  • a condition may require that the endpoint 102 execute a particular operating system to satisfy the condition. In some embodiments, a condition may require that the endpoint 102 execute a particular operating system patch to satisfy the condition. In still other embodiments, a condition may require that the endpoint 102 provide a MAC address for each installed network card to satisfy the condition. In some embodiments, a condition may require that the endpoint 102 indicate membership in a particular Active Directory to satisfy the condition. In another embodiment, a condition may require that the endpoint 102 execute a virus scanner to satisfy the condition. In other embodiments, a condition may require that the endpoint 102 execute a personal firewall to satisfy the condition. In some embodiments, a condition may require that the endpoint 102 comprise a particular device type to satisfy the condition. In other embodiments, a condition may require that the endpoint 102 establish a particular type of network connection to satisfy the condition.
  • the first component 152 stores an identifier for that condition in a data set 158.
  • the received information satisfies a condition if the information makes the condition true.
  • a condition may require that a particular operating system be installed. If the endpoint 102 has that operating system, the condition is true and satisfied.
  • the received information satisfies a condition if the information makes the condition false.
  • a condition may address whether spyware exists on the endpoint 102. If the endpoint 102 does not contain spyware, the condition is false and satisfied.
  • the logon agent 156 resides outside of the policy engine 150. In other embodiments, the logon agent 156 resides on the policy engine 150.
  • the first component 152 includes a logon agent 156, which initiates the information gathering about endpoint 102. In some embodiments, the logon agent 156 further comprises a data store. In these embodiments, the data store includes the conditions for which the scanning agent may gather information. This data store is distinct from the condition DB 154.
  • the logon agent 156 initiates information gathering by executing the scanning agent 104. In other embodiments, the logon agent 156 initiates information gathering by transmitting the scanning agent 104 to the endpoint 102 for execution on the endpoint 102. In still other embodiments, the logon agent 156 initiates additional information gathering after receiving information 112. In one embodiment, the logon agent 156 also receives the information 112. In this embodiment, the logon agent 156 generates the data set 158 based upon the received information 112. In some embodiments, the logon agent 156 generates the data set 158 by applying a condition from the database 154 to the information received from the scanning agent 104.
  • an endpoint 102 has authenticated itself to a VPN Access Gateway and securely transmits a request for a direct connection to a resource on a protected network.
  • the logon agent 156 intercepts any packet transmitted to a resource on the network.
  • the logon agent 156 analyzes the intercepted packet and identifies a request for a resource.
  • the logon agent 156 applies a policy to the request contained within the packet to determine whether to allow or deny the request.
  • the logon agent 156 transmits a scanning
  • intercepting and analyzing connections to a resource on a network and requests for the resource enables increased policy-based control over access to network resources.
  • the first component 152 includes a plurality of logon agents 156.
  • at least one of the plurality of logon agents 156 resides on each network domain from which an endpoint 102 may transmit a resource request.
  • the endpoint 102 transmits the resource request to a particular logon agent 156.
  • the logon agent 156 transmits to the policy engine 150 the network domain from which the endpoint 102 accessed the logon agent 156.
  • the network domain from which the endpoint 102 accesses a logon agent 156 is referred to as the network zone of the endpoint 102.
  • the condition database 154 stores the conditions which the first component 152 applies to received information.
  • the policy database 162 stores the policies which the second component 160 applies to the received data set.
  • the condition database 154 and the policy database 162 store data in an ODBC-compliant database.
  • the condition database 154 and the policy database 162 may be provided as an ORACLE database, manufactured by Oracle Corporation of Redwood Shores, California.
  • the condition database 154 and the policy database 162 can be a Microsoft ACCESS database or a Microsoft SQL server database, manufactured by Microsoft Corporation of Redmond, Washington.
  • the first component 152 After the first component 152 applies the received information to each condition in the condition database 154, the first component transmits the data set 158 to second component 160. In one embodiment, the first component 152 transmits only the data set 158 to the second component 160. Therefore, in this embodiment, the second component 160 does not receive information 112, only identifiers for satisfied conditions. The second component 160 receives the data set 158 and makes an access control decision by applying a policy from the policy database 162 based upon the conditions identified within data set 158.
  • the policy database 162 stores the policies applied to the received information 112. In one embodiment, the policies stored in the policy database 162 are specified at least in part by the system administrator. In another embodiment, a user specifies at least some of the policies stored in the policy database 162. The user-specified policy or policies are stored as preferences.
  • the policy database 162 can be stored in volatile or non-volatile memory or, for example, distributed through multiple servers.
  • a policy allows access to a resource only if one or more conditions are satisfied. In another embodiment, a policy allows access to a resource but prohibits transmission of the resource to the endpoint 102.
  • One of the policies stored in the policy database 162 might require or forbid automatic connection to disconnected application sessions. Yet another policy might make connection contingent on the endpoint 102 that requests access being within a secure network. Another policy might require or forbid automatic connection to active application sessions currently connected to a different endpoint 102.
  • a further policy might only allow connection to application sessions after receiving user approval. Another policy might only allow connection for a predetermined time after disconnection. Still another policy only allows connection to application sessions that include specific applications.
  • One policy might allow viewing only of the transformed contents of a requested file.
  • a policy might allow the viewing of only an HTML version of the requested file.
  • access to a resource is provided while download of the file to the endpoint 102 is prevented. This may be accomplished in a number of ways, including: transformation of the file contents into a viewer-only format, transforming the file contents into HTML for viewing by a web browser, use of file type association to open the file using an application hosted by a server in a server farm instead of using an application hosted by the endpoint 102, or by using a system of the sort described in US Application serial number 10/931405, the contents of which are incorporated herein by reference.
  • the method and apparatus provide document protection for proprietary information.
  • the endpoint 102 cannot access the networked resources unless the policy engine 150 grants the endpoint 102 permission to access the resources.
  • the policy engine 150 is the single exposed network element, to ensure that the endpoint 102 must access the policy engine 150 in order to access the networked resources.
  • the URLs used to access the networked resources behind the policy engine 150 are rewritten to prevent direct access by the endpoint 102.
  • the method and apparatus enhance the capabilities of the endpoint 102 to access resource otherwise inaccessible. In some of the embodiments above, the method and apparatus provide both protection of proprietary information and enhanced endpoint 102 capabilities.
  • the endpoint 102 is a personal digital assistant. In other embodiments, the endpoint 102 is a cellular telephone. In other embodiments, the endpoint 102 is a laptop computer. In other embodiments, the endpoint 102 is a desktop computer. In other embodiments, the endpoint 102 is an Internet kiosk.
  • the device may be a JAVA-enabled cellular telephone, such as the i55sr, i58sr, i85s, or the i88s, all of which are manufactured by Motorola Corp. of Schaumburg, Illinois; the 6035 or the 7135, manufactured by Kyocera of Kyoto, Japan; or the i300 or i330, manufactured by Samsung Electronics Co., Ltd., of Seoul, Korea.
  • a typical mobile device may comprise many of the elements described in FIG. 2A and 2B, including the processor 202 and the main memory 204.
  • the endpoint 102 may be a personal digital assistant (PDA) operating under control of the PalmOS operating system, such as the Tungsten W, the VII, the VIIx, the ⁇ 705, all of which are manufactured by palmOne, Inc. of Milpitas, California.
  • PDA personal digital assistant
  • the endpoint 102 may be a personal digital assistant (PDA) operating under control of the PocketPC operating system, such as the iPAQ 4155, iPAQ 5555, iPAQ 1945, iPAQ 2215, and iPAQ 4255, all of which manufactured by Hewlett-Packard Corporation of Palo Alto, California; the ViewSonic V36, manufactured by ViewSonic of Walnut, California; or the Toshiba PocketPC e405, manufactured by Toshiba America, Inc. of New York, New York.
  • the endpoint 102 is a combination PDA/telephone device such as the Treo 180, Treo 270, Treo
  • the endpoint 102 is a cellular telephone that operates under control of the PocketPC operating system, such as the MPx200, manufactured by Motorola Corp.
  • a typical combination PDA/telephone device may comprise many of the elements described below in FIG. 2A and 2B, including the processor 202 and the main memory 204.
  • the access gateway 106 comprises a standalone computer server. In other embodiments, the access gateway 106 comprises a rack mount computer. In still other embodiments, the access gateway 106 comprises a blade server. In some embodiments, the protected server 116 comprises a standalone computer server. In other embodiments, the protected server 116 comprises a rack mount computer. In still other embodiments, the protected server 116 comprises a blade server.
  • FIG. 2A and 2B depict block diagrams of embodiments in which the endpoint 102, the access gateway 106, or the protected server 116 comprise a typical computer 200.
  • the computer 200 may be provided as a personal computer or computer server, of the sort manufactured by the Hewlett- Packard Corporation of Palo Alto, California, or the Dell Corporation of Round Rock, Texas.
  • each computer 200 includes a central processing unit 202, and a main memory unit 204.
  • Each computer 200 may also include other optional elements, such as one or more input/output devices 230a-230n (generally referred to using reference numeral 230), and a cache memory 240 in communication with the central processing unit 202.
  • the central processing unit 202 is any logic circuitry that responds to and processes instructions fetched from the main memory unit 204.
  • the central processing unit is provided by a microprocessor unit, such as: the 8088, the 80286, the 80386, the 80486, the Pentium, Pentium Pro, the Pentium II, the Pentium III, Pentium IV, Pentium M, the Celeron, or the Xeon processor, all of which are manufactured by Intel Corporation of Mountain View, California; the 68000, the 68010, the 68020, the 68030, the 68040, the PowerPC 601 , the PowerPC604, the PowerPC604e, the MPC603e, the MPC603ei, the MPC603ev, the MPC603r, the MPC603p, the MPC740, the MPC745, the MPC750, the MPC755, the 8088, the 80286, the 80386, the 80486, the Pentium, Pentium Pro, the Pentium
  • the MPC7410, the MPC7441 , the MPC7445, the MPC7447, the MPC7450, the MPC7451 , the MPC7455, the MPC7457 processor all of which are manufactured by Motorola Corporation of Schaumburg, Illinois; the Crusoe TM5800, the Crusoe TM5600, the Crusoe TM5500, the Crusoe TM5400, the Efficeon TM8600, the Efficeon TM8300, or the Efficeon TM8620 processor, manufactured by Transmeta Corporation of Santa Clara, California; the RS/6000 processor, the RS64, the RS 64 II, the P2SC, the POWER3, the RS64 III, the POWER3-II, the RS 64 IV, the POWER4, the POWER4+, the POWER5, or the POWER6 processor, all of which are manufactured by International Business Machines of White Plains, New York; or the AMD Opteron, the AMD
  • Main memory unit 204 may be one or more memory chips capable of storing data and allowing any storage location to be directly accessed by the microprocessor 202, such as Static random access memory (SRAM), Burst SRAM or SynchBurst SRAM (BSRAM), Dynamic random access memory (DRAM), Fast Page Mode DRAM (FPM DRAM), Enhanced DRAM (EDRAM), Extended Data Output RAM (EDO RAM), Extended Data Output DRAM (EDO DRAM), Burst Extended Data Output DRAM (BEDO DRAM), Enhanced DRAM (EDRAM), synchronous DRAM (SDRAM), JEDEC SRAM, PC100 SDRAM, Double Data Rate SDRAM (DDR SDRAM), Enhanced SDRAM (ESDRAM), SyncLink DRAM (SLDRAM), Direct Rambus DRAM (DRDRAM), or Ferroelectric RAM (FRAM).
  • SRAM Static random access memory
  • BSRAM SynchBurst SRAM
  • DRAM Dynamic random access memory
  • FPM DRAM Fast Page Mode DRAM
  • EDRAM Enhanced D
  • FIG. 2A the processor 202 communicates with main memory 204 via a system bus 220 (described in more detail below).
  • FIG. 2B depicts an embodiment of a computer system 200 in which the processor communicates directly with main memory 204 via a memory port.
  • the main memory 204 may be DRDRAM.
  • FIG. 2A and 2B depict embodiments in which the main processor 202 communicates directly with cache memory 240 via a secondary bus, sometimes referred to as a "backside" bus.
  • the main processor 202 communicates with cache memory 240 using the system bus
  • Cache memory 240 typically has a faster response time than main memory 204 and is typically provided by SRAM, BSRAM, or EDRAM.
  • the processor 202 communicates with various I/O devices 230 via a local system bus 220.
  • Various buses may be used to connect the central processing unit 202 to the I/O devices 230, including a VESA VL bus, an ISA bus, an EISA bus, a MicroChannel Architecture (MCA) bus, a PCI bus, a PCI-X bus, a PCI-Express bus, or a NuBus.
  • MCA MicroChannel Architecture
  • PCI bus PCI bus
  • PCI-X bus PCI-X bus
  • PCI-Express PCI-Express bus
  • NuBus NuBus.
  • the processor 202 may use an Advanced Graphics Port (AGP) to communicate with the display.
  • AGP Advanced Graphics Port
  • FIG. 2B depicts an embodiment of a computer 200 in which the main processor 202 communicates directly with I/O device 230b via HyperTransport, Rapid I/O, or InfiniBand.
  • FIG. 2B also depicts an embodiment in which local busses and direct communication are mixed: the processor 202 communicates with I/O device 230a using a local interconnect bus while communicating with I/O device 230b directly.
  • I/O devices 230 may be present in the computer 200.
  • Input devices include keyboards, mice, trackpads, trackballs, microphones, and drawing tablets.
  • Output devices include video displays, speakers, inkjet printers, laser printers, and dye-sublimation printers.
  • an I/O device 230 may be a bridge between the system bus 220 and an external communication bus, such as a USB bus, an Apple Desktop Bus, an RS-232 serial connection, a SCSI bus, a FireWire bus, a FireWire 800 bus, an Ethernet bus, an AppleTalk bus, a Gigabit Ethernet bus, an Asynchronous Transfer Mode bus, a HIPPl bus, a Super HIPPI bus, a SerialPlus bus, a SCI/LAMP bus, a FibreChannel bus, or a Serial Attached small computer system interface bus.
  • an external communication bus such as a USB bus, an Apple Desktop Bus, an RS-232 serial connection, a SCSI bus, a FireWire bus, a FireWire 800 bus, an Ethernet bus, an AppleTalk bus, a Gigabit Ethernet bus, an Asynchronous Transfer Mode bus, a HIPPl bus, a Super HIPPI bus, a SerialPlus bus, a SCI/LAMP bus, a FibreChannel bus
  • General-purpose desktop computers of the sort depicted in FIG. 2A and FIG. 2B typically operate under the control of operating systems, which control scheduling of tasks and access to system resources.
  • Typical operating systems include: MICROSOFT WINDOWS, manufactured by Microsoft Corp. of Redmond, Washington; MacOS, manufactured by Apple Computer of Cupertino, California; OS/2, manufactured by International Business Machines of Armonk, New York; and Linux, a freely-available
  • a computer 200 may also be any personal computer (e.g., 286-based, 386-based, 486-based, Pentium-based, Pentium ll-based, Pentium Ill-based, Pentium 4-based, Pentium M-based, or Macintosh computer), Windows- based terminal, Network Computer, wireless device, information appliance, RISC Power PC, X-device, workstation, mini computer, main frame computer, personal digital assistant, or other computing device.
  • personal computer e.g., 286-based, 386-based, 486-based, Pentium-based, Pentium ll-based, Pentium Ill-based, Pentium 4-based, Pentium M-based, or Macintosh computer
  • Windows- based terminal e.g., 286-based, 386-based, 486-based, Pentium-based, Pentium ll-based, Pentium Ill-based, Pentium 4-based, Pentium M-based, or Macintos
  • Windows-oriented platforms supported by the computer 200 can include, without limitation, WINDOWS 3.x, WINDOWS 95, WINDOWS 98, WINDOWS NT 3.51 , WINDOWS NT 4.0, WINDOWS 2000, WINDOWS CE 1 WINDOWS ME, WINDOWS XP, WINDOWS Longhorn, MAC/OS, Java, and UNIX.
  • the computer 100 can include a visual display device (e.g., a computer monitor), a data entry device (e.g., a keyboard), persistent or volatile storage (e.g., computer memory) for storing downloaded application programs, a processor, and a mouse. Execution of a communication program allows the system 200 to participate in a distributed computer system model.
  • an access gateway 106 includes a receiver 302, an agent constructor 304, a key generator 306, a encryption function generator 308, and a decryptor 310.
  • the receiver 302 receives a request to access a resource.
  • the agent constructor 304 communicates with the receiver 302 and generates a scanning agent 104 for gathering information about the requestor.
  • the key generator 306 communicates with the receiver 302 and with the agent constructor 304 and generates at least one key.
  • the encryption function generator 308 communicates with the agent constructor 304 and key generator 306, and embeds the at least one generated key in the generated scanning agent 104.
  • the decryptor 310 communicates with the receiver 302 and the key generator 306, receives encrypted gathered information about the requestor and decrypts the gathered information. Although in the embodiment depicted in FIG. 3 all of the components of the access gateway are depicted as a single unit, they may be distributed over multiple physical entities.
  • the receiver 302 receives a request to access a resource.
  • the receiver 302 receives a request to access a resource.
  • the receiver 302 receives a request to access a resource.
  • the 4037061 15 receives the request from an endpoint 102.
  • the requested resource is located on the same network as the receiver 302.
  • the requested resource is hosted by a protected server 116 residing on the same network as the receiver 302.
  • the receiver 302 transmits a scanning agent 104 to the requestor to gather information about the requestor.
  • the receiver 302 receives encrypted gathered information from the generated scanning agent 104 and transmits the received encrypted gathered information to the decryptor 310.
  • the receiver 302 may make a decision regarding the request responsive to the decrypted gathered information.
  • the receiver 302 comprises a policy engine applying a policy to the received gathered information to make a decision regarding the request.
  • the agent constructor 304 generates a scanning agent 104 for gathering information about the requestor.
  • the agent constructor 304 resides on the same system as the receiver 302.
  • the agent constructor 304 generates a scanning agent 104 responsive to a request received by the receiver 302.
  • the agent constructor 304 comprises a transmitter for transmitting the generated scanning agent 104 to the requestor. In other embodiments, the agent constructor 304 returns the scanning agent 104 to the receiver 302, which transmits the scanning agent 104 to the requestor.
  • the agent constructor 304 selects a subset of a plurality of scan routines for execution on the requestor. In some embodiments, the agent constructor 304 generates a unique scanning agent for each request to access resources. In other embodiments, the agent constructor 304 generates the scanning agent 104 at runtime.
  • the key generator 306 communicates with the receiver 302 and the agent constructor 304 and generates at least one key in response to a request by the agent constructor 304. In one embodiment, the key generator 306 generates a unique key upon receiving a request for a key. In another embodiment, the key generator 306 generates a key in advance of a request. In one embodiment, the key generator 306 is special-purpose hardware, such
  • the key generator 306 is software executing on a general-purpose computer.
  • the key generated by the key generator 306 is 56, 64, 128, 256, or 1024 bits in length. In other embodiments, the key generator 306 generates a key for use in encryption algorithms including, but not limited to, the Diffie-Hellman, RC2, RC5, RC6, Rijndael, DFC, Twofish, HPC, Crypton, E2, Mars, Cast-256, Safer+, Serpent, Deal, AES, DES, or TripleDES algorithms.
  • the encryption function generator 308 creates executable program code, the executable program code providing functionality for encrypting data with a generated key embedded in the program code of the scanning agent 104.
  • the encryption function generator 308 may generate instructions within the code which explicitly perform each step of an encryption algorithm.
  • Each execution of the encryption function generator 308 may result in generation of a different set of instructions for encrypting data because the instructions for explicitly performing each step of an encryption algorithm may be expressed differently in each execution of the encryption function generator 308.
  • Executing the program code provided by the encryption function generator 308 may result in encrypted data that is substantially similar to the output of encrypting data with a standard encryption algorithm.
  • an encryption key would be stored in a data section in program code, the data section storing data used by executable instructions stored in a text section of the program code.
  • generated encryption keys are stored in the text section, preventing malicious attackers from easily identifying the generated encryption keys.
  • the encryption function generator 308 also embeds instructions for encrypting data with the generated key in the text section of the scanning agent 104. For example, if the generated key is a 128 bit key, the encryption function generator 308 may generate executable instructions to perform an encryption operation with four sets of 32 bits on gathered information. Executing these instructions may result in substantially the same output of encrypted information as performing
  • multiple keys are embedded into the scanning agent 104 and used to encrypt the gathered information.
  • the encryption function generator 308 generates a block of executable program code for each key to be embedded into the scanning agent 104.
  • the information the scanning agent 104 gathers is encrypted with the embedded key.
  • the agent constructor 304 may obfuscate the program code of the scanning agent 104.
  • the agent constructor 304 uses a software program to obfuscate the program code.
  • the agent constructor 304 receives input from a user or administrator to obfuscate the program code.
  • the agent constructor 304 creates a scanning agent 104 comprising program code that contains instructions for how to encrypt information using a key embedded in the program code.
  • the agent constructor 304 generates a new, unique scanning agent 104 each time the receiver 302 receives a request to access a resource.
  • obfuscation may result in a high degree of confidence that a static analyzer cannot guess how to decrypt an block of program code.
  • This embodiment coupled with heuristics on the access gateway 106 that require the results of an endpoint analysis to be delivered within a certain amount of time, may ensure that the program is not subject to a human debugger and analysis and that the results can be trusted.
  • the decryptor 310 decrypts gathered information sent from the scanning agent 104 in an encrypted form to the access gateway 106. In some embodiments, the decryptor 310 receives the encrypted information from the receiver 302. In one embodiment, the decryptor 310 uses a shared secret key generated by the key generator 306 to decrypt the information. In another embodiment, the decryptor 310 uses a private key generated by the key generator 306 to decrypt the information.
  • a block diagram depicts one embodiment of a scanning agent 404, including an evidence collection element 406 and at least one encryption logic element 408.
  • the evidence collection element 406 executes to gather information about an endpoint 102.
  • the encryption logic element 408 includes functionality for encrypting the gathered information.
  • the scanning agent is dynamically generated at runtime by an agent constructor 304 in communication with a key generator 306 and an encryption function generator 308.
  • the evidence collection element 406 may include scan routines executed upon arrival at the endpoint 102 to gather information about the endpoint 102.
  • the information gathered may include information 112 as described above with regard to FIG. 1A.
  • the evidence collection element 406 may transmit the gathered information to the encryption logic element 408 for encryption prior to transmission back to the receiver 302.
  • the encryption logic element 408 may be program code generated by an execution of the encryption function generator 308.
  • the scanning agent 404 includes a plurality of encryption logic elements, depicted in FIG. 4 as encryption logic elements 408a through 408n.
  • the encryption logic elements 408 may be referred to as encryption jackets.
  • the evidence collection element 406 and the encryption logic elements 408 may be implemented as blocks of executable program code.
  • each encryption logic element 408 includes code for encrypting, with a unique key, the information gathered by the evidence collection element 406.
  • the gathered information may be encrypted multiple times with multiple keys.
  • the number of encryption logic elements 408 embedded in the scanning agent 404 by the encryption function generator 308 varies for each scanning agent 404 generated.
  • the variable number of encryption logic elements 408 embedded in the scanning agent 404 and encrypting the gathered information with a unique key may prevent a malicious attacker from locating and retrieving a key stored in a known location.
  • the number of encryption logic elements 408 embedded when generating the scanning agent 404 is dynamically generated by the access gateway 404 and is not stored anywhere.
  • a flow diagram summarizes one embodiment of the steps taken to generate a scanning agent 104.
  • a random number N is generated (step 552).
  • An encryption function generator is executed (step 554).
  • the outcome of executing the encryption function generator is embedded into the program code of a scanning agent (step 556).
  • the program code of the scanning agent is obfuscated (step 558).
  • a random number is generated (step 552).
  • the agent constructor 304 generates this number.
  • the encryption function generator 308 generates this number.
  • the random number represents the number of encryption logic elements 408 to be generated by the encryption function generator.
  • the encryption function generator 308 is executed (step 554). In one embodiment, each execution of the encryption function generator 308 results in the generation of a separate encryption logic elements 408, each encryption logic element 408 enabling the encryption of gathered information with a unique key. In some embodiments, the encryption function generator 308 generates a set of executable instructions which encrypt gathered information in a substantially similar manner as a standard encryption algorithm.
  • the outcome of executing the encryption function generator is embedded into the program code of a scanning agent 104 (step 556).
  • the agent constructor 304 embeds the outcome in the scanning agent 104.
  • the encryption function generator 308 embeds the outcome in the scanning agent 104.
  • the program code of the scanning agent is obfuscated (step 558). Obfuscation of program code may make it extremely difficult for static analysis based programs to determine the type of the contained block (decryption block versus evidence collection block).
  • techniques may be used to guard against debuggers and trace programs.
  • the program code of the scanning agent 104 is scanned for breakpoint type of instructions, such as int3 instructions, which cannot be randomly inserted into the scanning agent.
  • the executing scanning agent may be scanned for these instructions. In these embodiments, execution of the scanning agent may be aborted upon identification of such an instruction.
  • Another embodiment enables the prevention of an attack by debugger or trace program. Since a process cannot be doubly traced, it is possible that each execution block asks the operating system to trace it. Tracing the execution block by the operating system may prevent a malicious attacker from tracing the execution block. For example, in Linux, the following block of code can detect an attempt to trace an execution block: if (ptrace(PTRACE_TRACEME, 0, 1 , 0) ⁇ 0) ⁇ /* being traced */ ⁇
  • a workaround for preventing an attack on a scanning agent 104 includes the use of an alternative wrapper scheme that does not use a standard decryption algorithm.
  • variable key lengths are used with arbitrary data to confuse an adversary as to segment size.
  • the embodiments described could prevent malicious attackers from spoofing the results of a host check and falsely reporting themselves as a compliant endpoint.
  • a flow diagram depicts one embodiment of the steps taken to grant access to resources.
  • a request is received from a node to access a resource (step 602).
  • a scanning agent 104 is generated to gather information about the node (step 604).
  • At least one key is generated (step 606).
  • the at least one key is embedded in the scanning agent 104 (step 608).
  • the scanning agent 104 is transmitted to the
  • the scanning agent 104 gathers information regarding the node (step 612).
  • the scanning agent 104 encrypts the gathered information using the at least one generated key (step 614).
  • the encrypted gathered information is received from the scanning agent 104 (step 616).
  • the encrypted gathered information is decrypted (step 618).
  • a data set is generated based on the received information (step 620).
  • An enumeration of resources available to the node is generated (step 622).
  • a request is received from a node to access a resource (step 602).
  • the request is received via a network connection by an access gateway 106.
  • the node is an endpoint 102 seeking access to a resource on a network.
  • a scanning agent 104 is generated to gather information about the node (step 604).
  • the scanning agent 104 comprises a subset of scan routines to be executed on the node, selected from a plurality of available scan routines. The subset of scan routines may be selected to collect information 112.
  • a unique scanning agent 104 is generated for each node that requests access to a resource.
  • At least one key is generated (step 606).
  • at least one shared secret key is generated.
  • at least one public key and one private key are generated.
  • multiple keys are generated.
  • the at least one key is embedded in the scanning agent 104 (step 608).
  • the at least one generated key is used by the scanning agent 104 to encrypt gathered information 112.
  • the program code of the scanning agent 104 is obfuscated.
  • a software program is used to obfuscate the program code.
  • the scanning agent 104 comprises hard coded instructions for encrypting gathered information regarding the node with the reconstructed key. In one embodiment, the scanning agent 104 encrypts the gathered information with a public key. In another embodiment, the scanning agent 104 encrypts the gathered information with a shared secret key.
  • the scanning agent 104 is transmitted to the node (step 610).
  • the receiver 602 transmits the scanning agent 104 to the node.
  • the receiver 602 may download the scanning agent 104 to the node.
  • the scanning agent 104 gathers information 112 regarding the node (step 612). In some embodiments, the scanning agent 104 gathers the information about the node across a network connection. In one of these embodiments, the scanning agent 104 may remotely download scan routines to the node. In another of these embodiments, the scanning agent 104 may remotely execute scan routines on the node. In other embodiments, the scanning agent 104 executes at least one script on the node to gather information.
  • the scanning agent 104 encrypts the gathered information using the at least one generated key (step 614). In some embodiments, the scanning agent 104 encrypts the gathered information using a plurality of generated keys. In one embodiment, the scanning agent 104 encrypts the gathered information using a shared secret key. In another embodiment, the scanning agent 104 encrypts the gathered information using a generated public key.
  • the encrypted gathered information is received from the scanning agent 104 (step 616). In one embodiment, the encrypted gathered information is received by the receiver 602.
  • the encrypted gathered information is decrypted (step 618).
  • the encrypted gathered information is decrypted with the at least one generated key.
  • the gathered information is encrypted with a public key and the gathered information is decrypted with a private key.
  • multiple keys are required to decrypt the encrypted gathered information.
  • the access gateway 106 generates a data set 158 based upon the information (step 620). In some embodiments, the access gateway 106 requests further information about the node from the scanning agent 104. In these embodiments, the access gateway 106 requires more than one execution of the scanning agent 104 on the node. In those embodiments, the access gateway 106 generates a data set 158 after receiving the additional requested information. In these embodiments, the access gateway 106 may
  • the 4037061 23 have insufficient information 112 to determine whether the node satisfies a particular condition.
  • the conditions may be indeterminate.
  • the scanning agent 104 could not gather the information required to satisfy the condition.
  • the data set 158 contains identifiers for each condition satisfied by the received information 112. Then the access gateway 106 applies a policy to each identified condition within the data set 158. That application yields an enumeration of resources which the node may access (step 622).
  • the resources comprise proprietary data.
  • the resources comprise web pages.
  • the resources comprise word processing documents.
  • the resources comprise spreadsheets.
  • the enumeration includes only a subset of the resources that the node may access.
  • the access gateway 106 then presents that enumeration to the node.
  • the access gateway 106 creates a Hypertext Markup Language (HTML) document used to present the enumeration to the node.
  • HTML Hypertext Markup Language
  • FIG. 7A one embodiment of a computer network 700 constructed in accordance with the invention is depicted, which includes a endpoint 702, a scanning agent 704, an access control server 706, a policy database 708, an application server farm 714, a first application server 716, an application database 718, a second application server 720, and a second application database 722.
  • a network boundary 724 separating the network on which the endpoint 702 resides from the network on which the access control server 706 and application server farm 714 reside.
  • the scanning agent 704 communicates with endpoint 702, retrieving information 712 about the endpoint 702, and transmitting endpoint information 712 to access control server 706.
  • the endpoint 702 transmits the request 710 after policy engine 156 presents the endpoint 702 with an enumeration of available resources.
  • the access control server 706 makes an access control
  • the access control server 706 transmits a file type to the application server farm 714 for presentation of the file contents to the endpoint 702. Additional components of the computer network 700 are omitted and will be described further in FIG. 7B.
  • FIG. 7B a flow diagram depicts one embodiment of the steps taken by the access control server 706 and the application server farm 714 to provide file contents to the endpoint 702.
  • Part of the application server farm 714 is an application server 716.
  • the access control server 706 determines the file type for the requested file (step 752).
  • the application server 716 determines the file type for the requested file.
  • a server other than the application server 716 or the access control server 706 determines the file type.
  • the server determining the file type must first retrieve the requested file.
  • the file is located on the same side of the network boundary 724 as the server determining the file type.
  • the file is located on the same side of the network boundary 724 as the endpoint 702.
  • the method and apparatus enhance the capabilities of the endpoint 702 to access resources otherwise inaccessible, but they do not provide document protection for proprietary information.
  • the network boundary 724 physically separates at least two networks. In other embodiments, the network boundary 724 logically separates at least two networks. In one embodiment, the network boundary 724 is a firewall.
  • the file extension is the file type and the server determining the file type does so by extracting the file extension from the file.
  • a resource fork is the file type.
  • the server determining the file type transmits the file type to the application server farm 714 for retrieval and presentation to the endpoint 702 (step 754).
  • the application server 716 receives the file type from the access control server 706. (step 756). In some embodiments, the application server 716 identifies an application program associated with that file type. In other embodiments, the access control server 706 identifies an application program associated with that file type. In still other embodiments, a server other than the access control server 706 or the application server 716 identifies the application program associated with that file type.
  • the server identifying the application program associated with the file type queries an application database 718 to retrieve an identifier for the application program.
  • the application database 718 is a registry file.
  • the identifying server transmits to the access control server 706 the identifier to the application program.
  • the identifying server transmits the identifier to the access control server 706 over a network connection.
  • neither the access control server 706 nor a separate server need to transmit the file type to the application server 716 to determine the identifier of the associated application program.
  • the application server 716 transmits to the access control server 706 a list of hosted application programs and the file types with which those application programs are associated.
  • the access control server 706 retrieves from the transmitted list the identifier for the application program associated with the file type.
  • the access control server 706 When the access control server 706 receives the identifier of the application program, the access control server 706 creates and transmits to the endpoint 702 an executable file (step 758).
  • the executable file contains the identifier of the application program.
  • the executable file contains the identifier of an application server in the application server farm 714 that will present the contents of the file to the endpoint 702.
  • the same application server 716 that identified the application program to use with the file type will present the contents of the file to the endpoint 702.
  • a second application server 720 presents the contents of the file to the endpoint 702.
  • the executable file contains both the identifier of the application program and the identifier of an application server in the application server farm 714 what will present the contents of the file to the endpoint 702.
  • the executable file enables the endpoint 702 to connect with an identified server using a presentation-layer protocol such as the Independent Computing Architecture (ICA) protocol, available from Citrix Systems, Inc. of Fort Lauderdale, Florida.
  • ICA Independent Computing Architecture
  • the executable file enables the endpoint 702 to connect with an identified server using the Remote Desktop Protocol (RDP), manufactured by Microsoft Corporation.
  • the presentation-layer protocol is wrapped in a higher protocol.
  • the endpoint 702 receives the executable file from the access control server 706.
  • the endpoint 702 connects to the application server 716 identified in the executable file (step 760).
  • the endpoint 702 connects to the identified application server 716 using the ICA protocol.
  • the endpoint 702 connects to the identified application server 716 using RDP.
  • the application server 716 selects a format for the presentation of the file contents (step 762).
  • the access control server 706 identifies the format used to present the file contents.
  • the access control server 706 may apply a policy to identify the available formats.
  • the application server 716 selects the format based upon received information about the endpoint 702. In other embodiments, the application server 716 selects the format by applying a policy to the received information.
  • the application server 716 accepts the endpoint 702 connection and retrieves the requested file (step 764).
  • the application server 716 retrieves the file from a web server.
  • the application server 716 retrieves the file from a file server.
  • the retrieved file is an email attachment.
  • the application server 716 retrieves the file from an electronic mail server.
  • the mail server is a Lotus mail server.
  • the mail server is an Outlook mail server or an Outlook Web Access mail server.
  • the application server 716 then presents the contents of the file to the endpoint 702 over the connection (Step 766).
  • the file contents presented comprise an email attachment.
  • FIG. 8 one embodiment of a computer network 800 constructed in accordance with the invention is depicted, which includes a endpoint 802, a scanning agent 804, a policy engine 506, a first component 808, a second component 812, a condition database 810, a policy database 812, a transformation server 816, and a storage element 818.
  • the scanning agent 804 communicates with endpoint 802, retrieving information about the endpoint 802, and transmitting endpoint information 812 to the policy engine 806.
  • the policy engine 806 makes an access control decision as discussed in FIG. 4 above. Once the policy engine 806 decides to grant the endpoint 802 access to the requested file, the policy engine 806 transmits the request to the transformation server 816 for transformation and presentation to the endpoint 802.
  • the policy engine 806 receives a request from the endpoint 802 for the transformed contents of a file.
  • the policy engine 806 identifies a transformation server 816 capable of presenting the transformed contents of the file to the endpoint 802.
  • the transformation server 816 is capable of presenting the transformed contents of the file because it contains a copy of previously transformed contents.
  • the transformation server 816 is capable of presenting the transformed contents of the file because it has the capacity to transform the file contents presently.
  • the policy engine 806 identifies a transformation server 816 by querying a storage element 818 to determine whether a transformation server 816 previously transformed the contents of the file. In that embodiment, the policy engine 806 transmits the identifier of the transformation server 818 identified by the storage element 818 to the endpoint 802. In other embodiments, no transformation server 816 has previously transformed the contents. In those embodiments, the policy engine identifies instead a transformation server 816 capable of presently
  • 4037061 28 transforming the contents of the file and transmits the request of the endpoint 802 to that transformation server 816.
  • a server other than the policy engine 806 identifies the transformation server 816 capable of presenting the transformed contents of the file to the client. In some of those embodiments, that same server also transmits to the transformation server 816 the request for presentation of the file to the client. In some of these embodiments, the same server identifying the capable transformation server 816 routes transmits the request to the transformation server 816 through a proxy server.
  • the transformation server 816 receives the request from the policy engine 806 for transformation of the contents of a requested file and presentation to the endpoint 802. In another embodiment, the transformation server 816 receives the request from the server other than the policy engine 806. The transformation server 816 retrieves the file and transforms the contents from a native format to a second format. The transformation server 816 then accepts a connection from the endpoint 802 and presents the transformed contents of the file, transforming the contents if not previously transformed. Finally, the transformation server 816 writes to the storage element 818 the identifier of the server transforming the contents of the file and the identifier of the file.
  • FIG. 9 a flow diagram depicts one embodiment of the steps taken by the transformation server 816 to transform the content of the requested file and present the transformed contents to the endpoint 802.
  • the transformation server 816 receives the request for transformation of the contents of a requested file and presentation to the endpoint 802 (step 900). In one embodiment, the transformation server 816 receives this request over a network connection.
  • the transformation server 816 transforms the contents of the requested file from a native format into a second format (step 902). In one embodiment, the transformation server 816 transforms the contents of the file using regular expressions, from a native format into a second format for presentation on the client. In another embodiment, the transformation server 816 transforms the contents of the file into a second format from a native format, which contains a format conversion tool. In another embodiment, the
  • transformation server 816 transforms the contents of the file from a native format into HTML.
  • the transformation server 816 transforms the contents of the file from a native format into a second format where the second format enables presentation on a personal digital assistant.
  • the transformation server 816 transforms the contents of the file from a native format into a second format, where the second format enables presentation on a cellular phone.
  • the transformation server 816 transforms the contents of the file from a native format into a second format, where the second format enables presentation on a laptop computer.
  • the transformation server 816 transforms the contents of the file from a native format into a second format, where the second format enables presentation at an Internet kiosk.
  • the transformation server 816 writes identifying information about the transformation to the storage element 818 (step 904).
  • the identifying information includes an identifier for the transformation server 816 and an identifier for the transformed file.
  • the identifying information includes a temporary file containing the transformed contents of the file.
  • the storage element 818 functions as a global cache of transformed file contents.
  • the policy engine 806 After the policy engine 806 identifies the transformation server 816 capable of presenting the transformed contents of the file for the endpoint 802, the policy server 806 transmits the identifier of the transformation server 816 to the endpoint 802.
  • the endpoint 802 receives the identifier and connects to the transformation server 816.
  • the transformation server 816 accepts the connection and presents the transformed contents of the requested file to the endpoint 802 over the connection (step 906).
  • the transformation server 816 retains the transformed contents of the requested file after the presentation to the endpoint 802.
  • FIG. 1OA one embodiment of a computer network 1000 constructed in accordance with the invention is depicted, which includes a first endpoint 1002, a scanning agent 1004, an policy engine 1006, a policy database 1008, a condition database 1010, a second endpoint 1016, a session server 1020, a stored application database 1022, an application
  • the scanning agent 1004 communicates with endpoint 1002, retrieving information about endpoint 1002, and transmitting endpoint information 1014 to the policy engine 1006.
  • the policy engine 1006 makes an access control decision, as discussed above in FIG. 1 B.
  • the session server 1020 establishes a connection between the endpoint 1002 and a plurality of application sessions associated with the endpoint 1002. Additional components of the computer network 1000 are omitted and will be described further in FIG. 10B.
  • a flow diagram depicts one embodiment of the steps taken by the session server 1020 to connect the endpoint 1002 with its associated application sessions.
  • the session server 1020 receives information about the endpoint 1002 from the policy engine 1006 containing access control decision the policy engine 1006 made (step 1050). In one embodiment, the information also includes the endpoint information 1014.
  • the session server 1020 generates an enumeration of associate application sessions (step 1052).
  • the policy engine 1006 identifies a plurality of application sessions already associated with the endpoint 1002.
  • the session server 1020 identifies stored application sessions associated with the endpoint 1002.
  • the session server 1020 automatically identifies the stored application sessions upon receiving the information from the policy engine 1006.
  • the stored application database 1022 resides on the session server 1020. In another embodiment, the stored application database 1022 resides on the policy engine 1006.
  • the stored application database 1022 contains data associated with a plurality of servers in the application server farm 1024 executing application sessions. In some embodiments, identifying the application sessions associated with the endpoint 1002 requires consulting stored data associated with one or more servers executing application sessions. In some of these embodiments, the session store 1020 consults the stored data associated with one or more servers executing application sessions. In others of these
  • the policy engine 1006 consults the stored data associated with one or more servers executing application sessions.
  • a first application session runs on a first application server 1026 and a second application session runs on a second application server 1030.
  • all application sessions run on a single application server within the application server farm 1024.
  • the session server 1020 includes information related to application sessions initiated by users.
  • the session server can be stored in volatile or non-volatile memory or, for example, distributed through multiple servers.
  • Table 10-1 shows the data included in a portion of an illustrative session server 1020.
  • the illustrative session server 1020 in Table 10-1 includes data associating each application session with the user that initiated the application session, an identification of the client computer 1002 or 1016, if any, from which the user is currently connected to the server 1026, and the IP address of that client computer 1002 or 1016.
  • the illustrative session server 1020 also includes the status of each application session.
  • An application session status can be, for example, "active” (meaning a user is connected to the application session), or "disconnected” (meaning a user is not connected to the application session).
  • an application session status can also be set to "executing-disconnected” (meaning the user has disconnected from the application session, but the applications in the application session are still executing), or “stalled-disconnected” (meaning the user is disconnected and the applications in the application session are not executing, but their operational state immediately prior to the disconnection
  • the session server 1020 further stores information indicating the applications 116 that are executing within each application session and data indicating each application's process on the server.
  • the session server 1020 is at least a part of the dynamic store, and also includes the data in the last two rows of Table 10-1 that indicate on which server in the server farm each application is/was executing, and the IP address of that server.
  • the session server 1020 includes a status indicator for each application in each application session.
  • App Session 1 is associated with User 1 , who is currently using terminal 1.
  • Terminal one's IP address is 152.16.2.50.
  • the status of App Session 1 is active, and in App Session 1 , a word processing program, is being executed.
  • the word processing program is executing on Server A as process number 1.
  • Server A's IP address is 152.16.2.55.
  • App Session 2 in Table 1 is an example of a disconnected application session 1110. App Session 2 is associated with User 2, but App Session 2 is not connected to a client computer 1002a or 1016.
  • App Session 2 includes a database program that is executing on Server A, at IP address 152.16.2.55 as process number 3.
  • App Session 3 is an example of how a user can interact with application sessions operating on different servers 1026.
  • App Session 3 is associated with User 1 , as is App Session 1.
  • App Session 3 includes a spreadsheet program that is executing on Server B at IP address 152.16.2.56 as process number 2, whereas the application session included in App Session 1 is executing on Server A.
  • the session server 1020 is configured to receive a disconnect request to disconnect the application sessions associated with the endpoint 1002 and does so disconnect the application sessions in response to the request.
  • the session server 1020 continues to execute an application session after disconnecting the endpoint 1002 from the application session.
  • the session server 1020 accesses the stored application database 1022 and updates a data record associated with each disconnected application session so that the record indicates that the application session associated with the endpoint 1002 is disconnected.
  • Disconnection either intentional or unintentional, on the other hand, does not result in termination of application sessions. Since the application or applications operating in an application session are executing on the server 1020, a connection to the first endpoint 1002 is not usually necessary to continue execution of the applications, and in one embodiment the applications can continue to execute while waiting for the user to connect.
  • the session server 1020 upon disconnection of a user, stalls the execution of the applications operating in the application session. That is, the session server 1020 halts further execution of the applications, and the session server 1020 stores the operational state of the application and any data the application is processing.
  • the session server 1020 can selectively stall execution of specific applications after a user disconnects.
  • the session server 1020 continues execution of an application for a fixed time period, and if a user fails to connect within that time period, the session server 1020 stalls the application. In another embodiment, the session server 1020 stalls specified application sessions that cannot continue
  • the session server 1020 can connect the client computer operated by the user to one or more previously initiated, non-terminated application session(s) associated with the user, and reinitiate execution of any stalled applications.
  • the session server 1020 detects a disconnection.
  • a user can intentionally and manually instruct the server to disconnect an application session from the endpoint 1002 or 1016 that the user is communicating from.
  • application sessions provide a menu option for disconnection (as distinguished from termination above) that a user can select.
  • the session server 1020 can also detect an unintentional disconnection. For example, in one embodiment, session server 1020 identifies when a predetermined number of data packets transmitted to a endpoint 1002 or 1016 have not been acknowledged by the endpoint 1002 or 1016. In another embodiment, the endpoint 1002 or 1016 periodically transmits a signal to the server 1026 to confirm that a connection is still intact.
  • session server 1020 determines that the endpoint 1002 or 1016 has disconnected. If the session server 1020 detects that a user has disconnected from an application session, either intentionally, or unintentionally, the entry in the session server 1020 related to the disconnected application session is modified to reflect the disconnection.
  • the session server 1020 After receiving authentication information, the session server 1020 consults the stored applications database 1022 to identify any active application sessions that are associated with the user, but that are connected to a different endpoint, such as the first endpoint 1002, for example. In one embodiment, if the session server 1020 identifies any such active application sessions, the session server 1020 automatically disconnects the application session(s) from the first endpoint 1002 and connects the application session(s) to the current endpoint 1016 (step 1054). In some embodiments, the received authentication information will restrict the application sessions to
  • the user can trigger the automatic consultation of the session server and subsequent connection with the selection of a single user interface element.
  • the session server 1020 After identifying the application sessions associated with the endpoint 1002, the session server 1020 connects the endpoint 1002 to associated application sessions.
  • the session server 1020 determines whether each application session in the plurality is active or disconnected. In one embodiment, at least one application session in the plurality is active. In one embodiment, at least one application session in the plurality is disconnected. In one embodiment, the session server 1020 receives the application output automatically. In another embodiment, receipt of the application output is triggered by endpoint 1002 selection of a single user interface element.
  • the session server 1020 identifies disconnected application sessions to which to reconnect the endpoint 1002 based upon the access control decision contained in the received information 1014. In one embodiment, upon identifying any disconnected application sessions, the session server 1020 prompts the user to indicate whether connection is desired. If connection is not desired, the session server 1020 prompts user to indicate whether the disconnected applications sessions should remain disconnected, or whether the application sessions should be terminated.
  • connection includes modifying the entry in the stored applications database 1022 to indicate that the user is connected to the application session and to indicate from which endpoint 1002 the user is connected to the server.
  • the server 1026 resumes transmitting application output data to the endpoint 1002 or 1016.
  • the plurality of application sessions associated with the endpoint was connected to the first endpoint 1002 prior to connection and, after connection the plurality of application sessions is reconnected to the first endpoint 1002.
  • the plurality of application sessions associated with the endpoint 1002 was connected to the first endpoint 1002 prior to connection and, after connection the plurality of application sessions is reconnected to the second endpoint 1016.
  • an endpoint 102 requests access to a word processing document located on a server residing on the same network as the policy engine 156 resides.
  • the policy engine 156 receives the request and determines that it possesses no information about endpoint 102.
  • the policy engine 156 transmits a scanning agent 104 to the endpoint 102.
  • the scanning agent 104 has pre-defined information to collect from the endpoint 102.
  • the scanning agent 104 first analyzes the endpoint 102 to determine what type of information to collect.
  • the scanning agent 104 retrieves from the policy engine 156 the instructions as to what information to collect about the endpoint 102.
  • the scanning agent 104 gathers the required information and transmits the information 112 to the policy engine 156.
  • the policy engine 156 receives the information 112 and begins the process of determining what conditions the information 112 satisfies. In some embodiments, the policy engine 156 determines that the received information 112 does not suffice to determine whether the information 112 satisfies one or more conditions. In those embodiments, the policy engine 156 transmits further instructions to the scanning agent 104 for gathering more information about the endpoint 102.
  • the first component 152 of the policy engine 156 determines that one or more conditions are satisfied, it stores an identifier for each satisfied condition in a data set. Upon completion, the first component 152 transmits the data set and the requested application to the second component 160.
  • the requested application may be a word processing document and the conditions satisfied may indicate that the client device is a personal digital assistant.
  • the requested application may be a spreadsheet and the conditions satisfied may indicate that the client device is a trusted laptop connecting from an insecure network such as a public internet kiosk. In a third example of this
  • the requested application may be a file attached to an electronic mail message and the conditions satisfied may indicate that the client device is on a personal desktop connecting from a secure network but lacking the appropriate application software to view the file.
  • the second component 160 receives the data set from the first component 152 and applies one or more policies to the received data.
  • the second component 160 may apply a policy requiring that when a client device type is a personal digital assistant if the condition that the endpoint have on it application software is not satisfied, the endpoint 102 receive the transformed contents of the file.
  • the endpoint 102 would then receive an executable file enabling connection to a transformation server, which will present the contents of the file in a format accessible to the client device type. Applying this policy enables the endpoint 102 to view the contents of the file in spite of inappropriate form factor for viewing content.
  • the second component 160 may apply a policy prohibiting download to the endpoint 102 when a client device type is a trusted laptop, containing the appropriate application software, but from an insecure network such as an Internet kiosk.
  • the policy might require that the policy engine 156 transmit an executable file to the endpoint 102 enabling connection to an application server 416 for presentation of the file contents. Applying a policy of this type, and retrieving the file only to the protected server 116, enables the endpoint 102 to view the contents of the file without jeopardizing the proprietary contents of the file from inappropriate dissemination.
  • the second component 160 may apply a policy requiring that a personal desktop making a secure connection, but lacking appropriate application software, connect to an protected server 116 via an ICA session, and that the protected server 116 execute the appropriate application and present the file to the endpoint 102. Applying the policy enables the endpoint 102 to view the contents of the file regardless of the lack of application software on the endpoint 102.
  • the present invention may be provided as one or more computer- readable programs embodied on or in one or more articles of manufacture.
  • the article of manufacture may be a floppy disk, a hard disk, a compact disc,
  • 4037061 38 a digital versatile disc, a flash memory card, a PROM, a RAM, a ROM, or a magnetic tape.
  • the computer-readable programs may be implemented in any programming language. Some examples of languages that can be used include C, C++, C#, or JAVA.
  • the software programs may be stored on or in one or more articles of manufacture as object code.

Abstract

A method of granting access to resources includes the step of receiving a request from a node to access a resource. A scanning agent is generated to gather information about the node. A key is generated and embedded in the scanning agent. The scanning agent is transmitted to the node and gathers information regarding the node. The scanning agent encrypts the gathered information using the at least one generated key. The encrypted gathered information is received from the scanning agent and decrypted.

Description

A METHOD AND SYSTEM FOR VERIFICATION OF AN ENDPOINT SECURITY SCAN
Field of the Invention
The present invention relates to a method and system for endpoint security and, in particular, to a method and system for verification of an endpoint security scan.
Background of the Invention
Before an endpoint gains access to corporate enterprise network infrastructure and resources, it is increasingly becoming necessary to determine that the endpoint has undergone host security checks and audits to verify that it meets corporate information technology policies. Examples of such checks include, without limitation, verifying that the anti-virus software on the endpoint is up to date, that the latest operating system patches have been installed and that no malicious software is executing on the endpoint. Performing these checks minimizes the infection of other connected corporate assets by a compromised endpoint.
Conventional solutions typically deploy software to collect data and evidence from an endpoint. The collected data is presented to an access infrastructure or other security gateway, which then determines what the endpoint may access. A problem with these approaches is that they typically rely on the assumption that the data from the endpoint has not been corrupted or compromised by a malicious attack, such as a man-in-the-middle attack. Corrupted endpoints can "spoof endpoint evidence collection and report a favorable result even though the endpoint may actually be in violation of corporate policies. Additionally, a large number of corporate attacks come from trusted users, for a variety of social reasons. These attacks exploit solutions that re\y on compliant end users by reporting false evidence. This creates information technology threats and creates a false sense of security. Summary of the Invention
The present invention relates to a method of and system for verification of an endpoint security scan. A scanning agent collecting evidence about the endpoint includes an embedded encryption key which is use to encrypt collected evidence. Execution of the scanning agent is required to access the key. Encrypting the collected evidence with the proper key verifies that the appropriate scanning agent was executed. Execution of the appropriate scanning agent verifies accuracy of the collected evidence and prevents manipulation of the scanning agent, either by a malicious "man in the middle" or a user.
In one aspect, the invention relates to a method of granting access to resources. A request is received from a node to access a resource. A scanning agent is generated to gather information about the node. At least one key is generated and embedded in the scanning agent. The scanning agent is transmitted to the node and gathers information about the node. The scanning agent encrypts the gathered information using the at least one generated key. The encrypted gathered information is received from the scanning agent and decrypted.
In one embodiment, the generated scanning agent comprises a selection of a subset of scan routines chosen from a plurality of available scan routines. In another embodiment, the scanning agent may comprise obfuscated program code.
In another aspect, the invention relates to a system for granting access to resources by an access gateway. The system includes a receiver, an agent constructor, a key generator, an encryption function generator, and a decryptor. The receiver receives a request to access a resource. The agent constructor generates a scanning agent for gathering information about the requestor. The key generator, which is in communication with the receiver and the agent constructor, generates at least one key. The encryption function generator, in communication with the agent constructor and the key generator, embeds the at least one generated key in the generated scanning agent. The decryptor, in communication with the receiver and the key generator, receives encrypted gathered information about the requestor and decrypts the gathered information.
4037061 In one embodiment, the agent constructor selects a subset of a plurality of scan routines for execution on the requestor. In another embodiment, the agent constructor further comprises a transmitter for transmitting the generated scanning agent to the requestor. In still another embodiment, the receiver receives encrypted gathered information from the scanning agent and transmits the received encrypted gathered information to the decryptor.
Brief Description of the Drawings
These and other aspects of this invention will be readily apparent from the detailed description below and the appended drawings, which are meant to illustrate and not to limit the invention, and in which:
FIG. 1A is a block diagram depicting one embodiment of a computer network constructed in accordance with the invention;
FIG. 1 B is a block diagram depicting one embodiment useful in connection with the present invention of a policy engine;
FIG. 2A and 2B are block diagrams depicting embodiments of a computer useful in connection with the present invention;
FIG. 3 is a block diagram depicting one embodiment of an access gateway;
FIG. 4 is a block diagram depicting one embodiment of a scanning agent;
FIG. 5 is a flow diagram summarizing one embodiment of the steps taken to generate a scanning agent;
FIG. 6 is a flow diagram depicting one embodiment of the steps taken in a method to grant access to resources;
FIG. 7A is a block diagram of an embodiment of a computer network in which the network provides policy-based access to file contents for an endpoint;
FIG. 7B is a flow diagram depicting one embodiment of the steps taken by an application server farm to provide file contents to an endpoint;
FIG. 8 is a block diagram of an embodiment of a computer network in which the network grants access to transformed content of a resource;
4037061 FIG. 9 is a flow diagram depicting one embodiment of the steps taken by a transformation server to transform the content of the requested file and present the transformed contents to an endpoint;
FIG. 1OA is a block diagram of an embodiment of a computer network in which authorized remote access to a plurality of application sessions is provided; and
FIG. 1OB is a flow diagram depicting one embodiment of the steps taken by a session server to connect a node with its associated application sessions.
Detailed Description of the Invention
Referring now to FIG. 1A, one embodiment of a computer network 100 constructed in accordance with the invention is depicted, which includes an endpoint 102, a scanning agent 104, an access gateway 106, a policy database 108, and a server farm 114. In the embodiment shown in FIG. 1A, the server farm 114 includes a protected server 116. Although only one endpoint 102, scanning agent 104, access gateway 106, server farm 114, and protected server 116 are depicted in the embodiment shown in FIG. 1A, it should be understood that the system may provide multiple ones of any or each of those components. For example, in one embodiment, the system 100 includes multiple, logically-grouped protected servers 116, at least some of which are available to execute applications on behalf of an endpoint 102. In these embodiments, the logical group of protected servers may be referred to as a "server farm." In some of these embodiments, the servers may be geographically dispersed.
In brief overview, when the endpoint 102 transmits a request 110 to the access gateway 106 for access to a resource, the scanning agent 104 communicates with endpoint 102, retrieves information about the endpoint 102, and transmits the endpoint information 112 to the access gateway 106. The access gateway 106 makes an access control decision by applying a policy from the policy database 108 to the received information 1 12.
In more detail, the endpoint 102 transmits a request 110 for a resource to the access gateway 106. In some embodiments, the endpoint 102 transmits the request 110 over a network connection. The network can be a
4037061 local area network (LAN), a metropolitan area network (MAN), or a wide area network (WAN) such as the Internet. The endpoint 102 and the access gateway 106 may connect to a network through a variety of connections including standard telephone lines, LAN or WAN links (e.g., T1 , T3, 56 kb, X.25), broadband connections (ISDN, Frame Relay, ATM), and wireless connections. Connections between the endpoint 102 and the access gateway 106 may use a variety of data-link layer communication protocols (e.g., TCP/IP, IPX, SPX, NetBIOS, NetBEUI, SMB, Ethernet, ARCNET, Fiber Distributed Data Interface (FDDI), RS232, IEEE 802.11 , IEEE 802.11a, IEE 802.11 b, IEEE 802.11g and direct asynchronous connections).
Upon receiving the request, the access gateway 106 initiates information gathering by the scanning agent 104. The scanning agent 104 gathers information 112 regarding the endpoint 102 and transmits the information 112 to the access gateway 106.
In some embodiments, the scanning agent 104 gathers and transmits the information 112 over a network connection. In some embodiments, the scanning agent 104 comprises bytecode, such as an application written in the bytecode programming language JAVA. In some embodiments, the scanning agent 104 comprises at least one script. In those embodiments, the scanning agent 104 gathers information by running at least one script on the endpoint 102. In some embodiments, the scanning agent 104 comprises an Active X control on the endpoint 102. An Active X control is a specialized COM (Component Object Model) object that implements a set of interfaces that enable it to look and act like a control.
In some embodiments, the scanning agent 104 executes on the endpoint 102. In other embodiments, the scanning agent 104 executes on the access gateway 106. In still other embodiments, the scanning agent 104 executes on a server.
In one embodiment, the access gateway 106 transmits the scanning agent 104 to the endpoint 102. In one embodiment, the access gateway 106 requires a second execution of the scanning agent 104 after the scanning agent 104 has transmitted information 1 12 to the access gateway 106. In this embodiment, the access gateway 106 may have insufficient information 112 to determine whether the endpoint 102 satisfies a particular condition in a
4037061 policy. In other embodiments, the access gateway 106 requires a plurality of executions of the scanning agent 104 in response to received information 112.
The scanning agent 104 gathers information 112 including, without limitation, machine ID of the endpoint 102, operating system type, existence of a patch to an operating system, MAC addresses of installed network cards, a digital watermark on the client device, membership in an Active Directory, existence of a virus scanner, existence of a personal firewall, an HTTP header, browser type, device type, network connection information, and authorization credentials.
In some embodiments, the digital watermark includes data embedding. In some embodiments, the watermark comprises a pattern of data inserted into a file to provide source information about the file. In other embodiments, the watermark comprises data-hashing files to provide tamper detection. In other embodiments, the watermark provides copyright information about the file.
In some embodiments, the network connection information pertains to bandwidth capabilities. In other embodiments, the network connection information pertains to Internet Protocol address. In still other embodiments, the network connection information consists of an Internet Protocol address. In one embodiment, the network connection information comprises a network zone identifying the logon agent to which the endpoint 102 provided authentication credentials.
In some embodiments, the authorization credentials include a number of types of authentication information, including without limitation, user names, client names, client addresses, passwords, PINs, voice samples, one-time passcodes, biometric data, digital certificates, tickets, etc. and combinations thereof. After receiving the gathered information 112, the access gateway 106 makes an access control decision based on the received information 112.
Referring now to FIG. 1 B, one embodiment of the invention is depicted in which the network of FIG. 1A further comprises a policy engine 150. The policy engine 150 may include a first component 152 comprising a condition database 154 and a logon agent 156, and including a second component 160 comprising a policy database 162. The first component 152 applies a
4037061 condition from the condition database 154 to information received about endpoint 102 and determines whether the received information satisfies the condition.
In one embodiment, the policy engine 150 resides on the access gateway 106. In another embodiment, the policy engine 150 resides on a separate computer system than the access gateway 106. In some embodiments, the first component 152 and the second component 160 are logically separate but not physically separate. In some embodiments, the first component 152 and the second component 160 are logically and physically separate. In some embodiments, the condition database 154 resides on the first component 152. In other embodiments, the condition database 154 resides on the second component 160.
In some embodiments, a condition may require that the endpoint 102 execute a particular operating system to satisfy the condition. In some embodiments, a condition may require that the endpoint 102 execute a particular operating system patch to satisfy the condition. In still other embodiments, a condition may require that the endpoint 102 provide a MAC address for each installed network card to satisfy the condition. In some embodiments, a condition may require that the endpoint 102 indicate membership in a particular Active Directory to satisfy the condition. In another embodiment, a condition may require that the endpoint 102 execute a virus scanner to satisfy the condition. In other embodiments, a condition may require that the endpoint 102 execute a personal firewall to satisfy the condition. In some embodiments, a condition may require that the endpoint 102 comprise a particular device type to satisfy the condition. In other embodiments, a condition may require that the endpoint 102 establish a particular type of network connection to satisfy the condition.
If the received information satisfies a condition, the first component 152 stores an identifier for that condition in a data set 158. In one embodiment, the received information satisfies a condition if the information makes the condition true. For example, a condition may require that a particular operating system be installed. If the endpoint 102 has that operating system, the condition is true and satisfied. In another embodiment, the received information satisfies a condition if the information makes the condition false.
4037061 For example, a condition may address whether spyware exists on the endpoint 102. If the endpoint 102 does not contain spyware, the condition is false and satisfied.
In some embodiments, the logon agent 156 resides outside of the policy engine 150. In other embodiments, the logon agent 156 resides on the policy engine 150. In one embodiment, the first component 152 includes a logon agent 156, which initiates the information gathering about endpoint 102. In some embodiments, the logon agent 156 further comprises a data store. In these embodiments, the data store includes the conditions for which the scanning agent may gather information. This data store is distinct from the condition DB 154.
In some embodiments, the logon agent 156 initiates information gathering by executing the scanning agent 104. In other embodiments, the logon agent 156 initiates information gathering by transmitting the scanning agent 104 to the endpoint 102 for execution on the endpoint 102. In still other embodiments, the logon agent 156 initiates additional information gathering after receiving information 112. In one embodiment, the logon agent 156 also receives the information 112. In this embodiment, the logon agent 156 generates the data set 158 based upon the received information 112. In some embodiments, the logon agent 156 generates the data set 158 by applying a condition from the database 154 to the information received from the scanning agent 104.
In some embodiments, an endpoint 102 has authenticated itself to a VPN Access Gateway and securely transmits a request for a direct connection to a resource on a protected network. In one of these embodiments, although the endpoint 102 has authenticated itself, no determination has been made as to what resources the endpoint 102 is authorized to access. In some of these embodiments therefore, the logon agent 156 intercepts any packet transmitted to a resource on the network. In one of these embodiments, the logon agent 156 analyzes the intercepted packet and identifies a request for a resource. In another of these embodiments, the logon agent 156 applies a policy to the request contained within the packet to determine whether to allow or deny the request. In still another of these embodiments, the logon agent 156 transmits a scanning
4037061 agent 104 to the endpoint 102 to acquire information 112 that the logon agent 156 may use in applying the policy to the request. In these embodiments, intercepting and analyzing connections to a resource on a network and requests for the resource enables increased policy-based control over access to network resources.
In another embodiment, the first component 152 includes a plurality of logon agents 156. In this embodiment, at least one of the plurality of logon agents 156 resides on each network domain from which an endpoint 102 may transmit a resource request. In this embodiment, the endpoint 102 transmits the resource request to a particular logon agent 156. In some embodiments, the logon agent 156 transmits to the policy engine 150 the network domain from which the endpoint 102 accessed the logon agent 156. In one embodiment, the network domain from which the endpoint 102 accesses a logon agent 156 is referred to as the network zone of the endpoint 102.
The condition database 154 stores the conditions which the first component 152 applies to received information. The policy database 162 stores the policies which the second component 160 applies to the received data set. In some embodiments, the condition database 154 and the policy database 162 store data in an ODBC-compliant database. For example, the condition database 154 and the policy database 162 may be provided as an ORACLE database, manufactured by Oracle Corporation of Redwood Shores, California. In other embodiments, the condition database 154 and the policy database 162 can be a Microsoft ACCESS database or a Microsoft SQL server database, manufactured by Microsoft Corporation of Redmond, Washington.
After the first component 152 applies the received information to each condition in the condition database 154, the first component transmits the data set 158 to second component 160. In one embodiment, the first component 152 transmits only the data set 158 to the second component 160. Therefore, in this embodiment, the second component 160 does not receive information 112, only identifiers for satisfied conditions. The second component 160 receives the data set 158 and makes an access control decision by applying a policy from the policy database 162 based upon the conditions identified within data set 158.
4037061 In one embodiment, the policy database 162 stores the policies applied to the received information 112. In one embodiment, the policies stored in the policy database 162 are specified at least in part by the system administrator. In another embodiment, a user specifies at least some of the policies stored in the policy database 162. The user-specified policy or policies are stored as preferences. The policy database 162 can be stored in volatile or non-volatile memory or, for example, distributed through multiple servers.
In one embodiment, a policy allows access to a resource only if one or more conditions are satisfied. In another embodiment, a policy allows access to a resource but prohibits transmission of the resource to the endpoint 102. One of the policies stored in the policy database 162 might require or forbid automatic connection to disconnected application sessions. Yet another policy might make connection contingent on the endpoint 102 that requests access being within a secure network. Another policy might require or forbid automatic connection to active application sessions currently connected to a different endpoint 102. A further policy might only allow connection to application sessions after receiving user approval. Another policy might only allow connection for a predetermined time after disconnection. Still another policy only allows connection to application sessions that include specific applications. One policy might allow viewing only of the transformed contents of a requested file. A policy might allow the viewing of only an HTML version of the requested file. In some embodiments, access to a resource is provided while download of the file to the endpoint 102 is prevented. This may be accomplished in a number of ways, including: transformation of the file contents into a viewer-only format, transforming the file contents into HTML for viewing by a web browser, use of file type association to open the file using an application hosted by a server in a server farm instead of using an application hosted by the endpoint 102, or by using a system of the sort described in US Application serial number 10/931405, the contents of which are incorporated herein by reference.
In some of the embodiments above, the method and apparatus provide document protection for proprietary information. In these embodiments, the endpoint 102 cannot access the networked resources unless the policy engine 150 grants the endpoint 102 permission to access the resources. In
4037061 10 one of these embodiments, the policy engine 150 is the single exposed network element, to ensure that the endpoint 102 must access the policy engine 150 in order to access the networked resources. In another of these embodiments, the URLs used to access the networked resources behind the policy engine 150 are rewritten to prevent direct access by the endpoint 102. In others of the embodiments above, the method and apparatus enhance the capabilities of the endpoint 102 to access resource otherwise inaccessible. In some of the embodiments above, the method and apparatus provide both protection of proprietary information and enhanced endpoint 102 capabilities.
In some embodiments, the endpoint 102 is a personal digital assistant. In other embodiments, the endpoint 102 is a cellular telephone. In other embodiments, the endpoint 102 is a laptop computer. In other embodiments, the endpoint 102 is a desktop computer. In other embodiments, the endpoint 102 is an Internet kiosk.
For embodiments in which the endpoint 102 is a mobile device, the device may be a JAVA-enabled cellular telephone, such as the i55sr, i58sr, i85s, or the i88s, all of which are manufactured by Motorola Corp. of Schaumburg, Illinois; the 6035 or the 7135, manufactured by Kyocera of Kyoto, Japan; or the i300 or i330, manufactured by Samsung Electronics Co., Ltd., of Seoul, Korea. A typical mobile device may comprise many of the elements described in FIG. 2A and 2B, including the processor 202 and the main memory 204.
In other embodiments in which the endpoint 102 is a mobile device, it may be a personal digital assistant (PDA) operating under control of the PalmOS operating system, such as the Tungsten W, the VII, the VIIx, the Ϊ705, all of which are manufactured by palmOne, Inc. of Milpitas, California. In further embodiments, the endpoint 102 may be a personal digital assistant (PDA) operating under control of the PocketPC operating system, such as the iPAQ 4155, iPAQ 5555, iPAQ 1945, iPAQ 2215, and iPAQ 4255, all of which manufactured by Hewlett-Packard Corporation of Palo Alto, California; the ViewSonic V36, manufactured by ViewSonic of Walnut, California; or the Toshiba PocketPC e405, manufactured by Toshiba America, Inc. of New York, New York. In still other embodiments, the endpoint 102 is a combination PDA/telephone device such as the Treo 180, Treo 270, Treo
4037061 11 600, or the Treo 650, all of which are manufactured by palmOne, Inc. of Milpitas, California. In still further embodiments, the endpoint 102 is a cellular telephone that operates under control of the PocketPC operating system, such as the MPx200, manufactured by Motorola Corp. A typical combination PDA/telephone device may comprise many of the elements described below in FIG. 2A and 2B, including the processor 202 and the main memory 204.
In some embodiments, the access gateway 106 comprises a standalone computer server. In other embodiments, the access gateway 106 comprises a rack mount computer. In still other embodiments, the access gateway 106 comprises a blade server. In some embodiments, the protected server 116 comprises a standalone computer server. In other embodiments, the protected server 116 comprises a rack mount computer. In still other embodiments, the protected server 116 comprises a blade server.
FIG. 2A and 2B depict block diagrams of embodiments in which the endpoint 102, the access gateway 106, or the protected server 116 comprise a typical computer 200. The computer 200 may be provided as a personal computer or computer server, of the sort manufactured by the Hewlett- Packard Corporation of Palo Alto, California, or the Dell Corporation of Round Rock, Texas. As shown in FIG. 2A and 2B, each computer 200 includes a central processing unit 202, and a main memory unit 204. Each computer 200 may also include other optional elements, such as one or more input/output devices 230a-230n (generally referred to using reference numeral 230), and a cache memory 240 in communication with the central processing unit 202.
The central processing unit 202 is any logic circuitry that responds to and processes instructions fetched from the main memory unit 204. In many embodiments, the central processing unit is provided by a microprocessor unit, such as: the 8088, the 80286, the 80386, the 80486, the Pentium, Pentium Pro, the Pentium II, the Pentium III, Pentium IV, Pentium M, the Celeron, or the Xeon processor, all of which are manufactured by Intel Corporation of Mountain View, California; the 68000, the 68010, the 68020, the 68030, the 68040, the PowerPC 601 , the PowerPC604, the PowerPC604e, the MPC603e, the MPC603ei, the MPC603ev, the MPC603r, the MPC603p, the MPC740, the MPC745, the MPC750, the MPC755, the
4037061 12 MPC7400, the MPC7410, the MPC7441 , the MPC7445, the MPC7447, the MPC7450, the MPC7451 , the MPC7455, the MPC7457 processor, all of which are manufactured by Motorola Corporation of Schaumburg, Illinois; the Crusoe TM5800, the Crusoe TM5600, the Crusoe TM5500, the Crusoe TM5400, the Efficeon TM8600, the Efficeon TM8300, or the Efficeon TM8620 processor, manufactured by Transmeta Corporation of Santa Clara, California; the RS/6000 processor, the RS64, the RS 64 II, the P2SC, the POWER3, the RS64 III, the POWER3-II, the RS 64 IV, the POWER4, the POWER4+, the POWER5, or the POWER6 processor, all of which are manufactured by International Business Machines of White Plains, New York; or the AMD Opteron, the AMD Athlon 64 FX, the AMD Athlon, or the AMD Duron processor, manufactured by Advanced Micro Devices of Sunnyvale, California.
Main memory unit 204 may be one or more memory chips capable of storing data and allowing any storage location to be directly accessed by the microprocessor 202, such as Static random access memory (SRAM), Burst SRAM or SynchBurst SRAM (BSRAM), Dynamic random access memory (DRAM), Fast Page Mode DRAM (FPM DRAM), Enhanced DRAM (EDRAM), Extended Data Output RAM (EDO RAM), Extended Data Output DRAM (EDO DRAM), Burst Extended Data Output DRAM (BEDO DRAM), Enhanced DRAM (EDRAM), synchronous DRAM (SDRAM), JEDEC SRAM, PC100 SDRAM, Double Data Rate SDRAM (DDR SDRAM), Enhanced SDRAM (ESDRAM), SyncLink DRAM (SLDRAM), Direct Rambus DRAM (DRDRAM), or Ferroelectric RAM (FRAM).
In the embodiment shown in FIG. 2A, the processor 202 communicates with main memory 204 via a system bus 220 (described in more detail below). FIG. 2B depicts an embodiment of a computer system 200 in which the processor communicates directly with main memory 204 via a memory port. For example, in FIG. 2B, the main memory 204 may be DRDRAM.
FIG. 2A and 2B depict embodiments in which the main processor 202 communicates directly with cache memory 240 via a secondary bus, sometimes referred to as a "backside" bus. In other embodiments, the main processor 202 communicates with cache memory 240 using the system bus
4037061 13 220. Cache memory 240 typically has a faster response time than main memory 204 and is typically provided by SRAM, BSRAM, or EDRAM.
In the embodiment shown in FIG. 2A, the processor 202 communicates with various I/O devices 230 via a local system bus 220. Various buses may be used to connect the central processing unit 202 to the I/O devices 230, including a VESA VL bus, an ISA bus, an EISA bus, a MicroChannel Architecture (MCA) bus, a PCI bus, a PCI-X bus, a PCI-Express bus, or a NuBus. For embodiments in which the I/O device is a video display, the processor 202 may use an Advanced Graphics Port (AGP) to communicate with the display. FIG. 2B depicts an embodiment of a computer 200 in which the main processor 202 communicates directly with I/O device 230b via HyperTransport, Rapid I/O, or InfiniBand. FIG. 2B also depicts an embodiment in which local busses and direct communication are mixed: the processor 202 communicates with I/O device 230a using a local interconnect bus while communicating with I/O device 230b directly.
A wide variety of I/O devices 230 may be present in the computer 200. Input devices include keyboards, mice, trackpads, trackballs, microphones, and drawing tablets. Output devices include video displays, speakers, inkjet printers, laser printers, and dye-sublimation printers.
In further embodiments, an I/O device 230 may be a bridge between the system bus 220 and an external communication bus, such as a USB bus, an Apple Desktop Bus, an RS-232 serial connection, a SCSI bus, a FireWire bus, a FireWire 800 bus, an Ethernet bus, an AppleTalk bus, a Gigabit Ethernet bus, an Asynchronous Transfer Mode bus, a HIPPl bus, a Super HIPPI bus, a SerialPlus bus, a SCI/LAMP bus, a FibreChannel bus, or a Serial Attached small computer system interface bus.
General-purpose desktop computers of the sort depicted in FIG. 2A and FIG. 2B typically operate under the control of operating systems, which control scheduling of tasks and access to system resources. Typical operating systems include: MICROSOFT WINDOWS, manufactured by Microsoft Corp. of Redmond, Washington; MacOS, manufactured by Apple Computer of Cupertino, California; OS/2, manufactured by International Business Machines of Armonk, New York; and Linux, a freely-available
4037061 14 operating system distributed by Caldera Corp. of Salt Lake City, Utah, among others.
A computer 200 may also be any personal computer (e.g., 286-based, 386-based, 486-based, Pentium-based, Pentium ll-based, Pentium Ill-based, Pentium 4-based, Pentium M-based, or Macintosh computer), Windows- based terminal, Network Computer, wireless device, information appliance, RISC Power PC, X-device, workstation, mini computer, main frame computer, personal digital assistant, or other computing device. Windows-oriented platforms supported by the computer 200 can include, without limitation, WINDOWS 3.x, WINDOWS 95, WINDOWS 98, WINDOWS NT 3.51 , WINDOWS NT 4.0, WINDOWS 2000, WINDOWS CE1 WINDOWS ME, WINDOWS XP, WINDOWS Longhorn, MAC/OS, Java, and UNIX. The computer 100 can include a visual display device (e.g., a computer monitor), a data entry device (e.g., a keyboard), persistent or volatile storage (e.g., computer memory) for storing downloaded application programs, a processor, and a mouse. Execution of a communication program allows the system 200 to participate in a distributed computer system model.
Referring now to FIG. 3, one embodiment of an access gateway 106 includes a receiver 302, an agent constructor 304, a key generator 306, a encryption function generator 308, and a decryptor 310. In brief overview, the receiver 302 receives a request to access a resource. The agent constructor 304 communicates with the receiver 302 and generates a scanning agent 104 for gathering information about the requestor. The key generator 306 communicates with the receiver 302 and with the agent constructor 304 and generates at least one key. The encryption function generator 308 communicates with the agent constructor 304 and key generator 306, and embeds the at least one generated key in the generated scanning agent 104. The decryptor 310 communicates with the receiver 302 and the key generator 306, receives encrypted gathered information about the requestor and decrypts the gathered information. Although in the embodiment depicted in FIG. 3 all of the components of the access gateway are depicted as a single unit, they may be distributed over multiple physical entities.
Referring now to FIG. 3, and in greater detail, the receiver 302 receives a request to access a resource. In some embodiments, the receiver 302
4037061 15 receives the request from an endpoint 102. In one embodiment, the requested resource is located on the same network as the receiver 302. In another embodiment, the requested resource is hosted by a protected server 116 residing on the same network as the receiver 302.
In some embodiments, prior to making a decision regarding the request, the receiver 302 transmits a scanning agent 104 to the requestor to gather information about the requestor. In one of these embodiments, the receiver 302 receives encrypted gathered information from the generated scanning agent 104 and transmits the received encrypted gathered information to the decryptor 310. In another of these embodiments, the receiver 302 may make a decision regarding the request responsive to the decrypted gathered information. In one embodiment, the receiver 302 comprises a policy engine applying a policy to the received gathered information to make a decision regarding the request.
The agent constructor 304 generates a scanning agent 104 for gathering information about the requestor. In one embodiment, the agent constructor 304 resides on the same system as the receiver 302. In some embodiments, the agent constructor 304 generates a scanning agent 104 responsive to a request received by the receiver 302.
In one embodiment, the agent constructor 304 comprises a transmitter for transmitting the generated scanning agent 104 to the requestor. In other embodiments, the agent constructor 304 returns the scanning agent 104 to the receiver 302, which transmits the scanning agent 104 to the requestor.
In one embodiment, the agent constructor 304 selects a subset of a plurality of scan routines for execution on the requestor. In some embodiments, the agent constructor 304 generates a unique scanning agent for each request to access resources. In other embodiments, the agent constructor 304 generates the scanning agent 104 at runtime.
The key generator 306 communicates with the receiver 302 and the agent constructor 304 and generates at least one key in response to a request by the agent constructor 304. In one embodiment, the key generator 306 generates a unique key upon receiving a request for a key. In another embodiment, the key generator 306 generates a key in advance of a request. In one embodiment, the key generator 306 is special-purpose hardware, such
4037061 16 as an application specific integrated circuit (ASIC) or a field-programmable gate array. In another embodiment, the key generator 306 is software executing on a general-purpose computer.
In some embodiments, the key generated by the key generator 306 is 56, 64, 128, 256, or 1024 bits in length. In other embodiments, the key generator 306 generates a key for use in encryption algorithms including, but not limited to, the Diffie-Hellman, RC2, RC5, RC6, Rijndael, DFC, Twofish, HPC, Crypton, E2, Mars, Cast-256, Safer+, Serpent, Deal, AES, DES, or TripleDES algorithms.
In one embodiment, the encryption function generator 308 creates executable program code, the executable program code providing functionality for encrypting data with a generated key embedded in the program code of the scanning agent 104. The encryption function generator 308 may generate instructions within the code which explicitly perform each step of an encryption algorithm. Each execution of the encryption function generator 308 may result in generation of a different set of instructions for encrypting data because the instructions for explicitly performing each step of an encryption algorithm may be expressed differently in each execution of the encryption function generator 308. Executing the program code provided by the encryption function generator 308 may result in encrypted data that is substantially similar to the output of encrypting data with a standard encryption algorithm.
Typically an encryption key would be stored in a data section in program code, the data section storing data used by executable instructions stored in a text section of the program code. In some embodiments of the present invention, however, generated encryption keys are stored in the text section, preventing malicious attackers from easily identifying the generated encryption keys. In one of these embodiments, the encryption function generator 308 also embeds instructions for encrypting data with the generated key in the text section of the scanning agent 104. For example, if the generated key is a 128 bit key, the encryption function generator 308 may generate executable instructions to perform an encryption operation with four sets of 32 bits on gathered information. Executing these instructions may result in substantially the same output of encrypted information as performing
4037061 17 a single operation with the 128 bit key on the gathered information. However, the encryption algorithm and the generated key may not be easily identifiable by a malicious attacker when coded in this manner.
In one embodiment, multiple keys are embedded into the scanning agent 104 and used to encrypt the gathered information. In this embodiment, the encryption function generator 308 generates a block of executable program code for each key to be embedded into the scanning agent 104. In one embodiment, as each block of executable program code embedded in the scanning agent 104 is executed, the information the scanning agent 104 gathers is encrypted with the embedded key.
In an embodiment where the scanning agent 104 comprises bytecode the agent constructor 304 may obfuscate the program code of the scanning agent 104. In some embodiments, the agent constructor 304 uses a software program to obfuscate the program code. In other embodiments, the agent constructor 304 receives input from a user or administrator to obfuscate the program code. In some embodiments, the agent constructor 304 creates a scanning agent 104 comprising program code that contains instructions for how to encrypt information using a key embedded in the program code. In one embodiment, the agent constructor 304 generates a new, unique scanning agent 104 each time the receiver 302 receives a request to access a resource.
In embodiments where the agent constructor 304 obfuscates the program code of the scanning agent 104, obfuscation may result in a high degree of confidence that a static analyzer cannot guess how to decrypt an block of program code. There are obfuscating compilers available that at an instruction level produce an unpredictable block of program code that accomplishes the same result as the instruction being obfuscated. For example, there are an infinite number of ways to create the machine instructions for the C statement 1 = 1 + 1 ;. This embodiment, coupled with heuristics on the access gateway 106 that require the results of an endpoint analysis to be delivered within a certain amount of time, may ensure that the program is not subject to a human debugger and analysis and that the results can be trusted.
4037061 18 In one embodiment, the decryptor 310 decrypts gathered information sent from the scanning agent 104 in an encrypted form to the access gateway 106. In some embodiments, the decryptor 310 receives the encrypted information from the receiver 302. In one embodiment, the decryptor 310 uses a shared secret key generated by the key generator 306 to decrypt the information. In another embodiment, the decryptor 310 uses a private key generated by the key generator 306 to decrypt the information.
Referring now to FIG. 4, a block diagram depicts one embodiment of a scanning agent 404, including an evidence collection element 406 and at least one encryption logic element 408. In brief overview, the evidence collection element 406 executes to gather information about an endpoint 102. The encryption logic element 408 includes functionality for encrypting the gathered information. In one embodiment, the scanning agent is dynamically generated at runtime by an agent constructor 304 in communication with a key generator 306 and an encryption function generator 308.
In one embodiment, the evidence collection element 406 may include scan routines executed upon arrival at the endpoint 102 to gather information about the endpoint 102. The information gathered may include information 112 as described above with regard to FIG. 1A. The evidence collection element 406 may transmit the gathered information to the encryption logic element 408 for encryption prior to transmission back to the receiver 302.
The encryption logic element 408 may be program code generated by an execution of the encryption function generator 308. In one embodiment, the scanning agent 404 includes a plurality of encryption logic elements, depicted in FIG. 4 as encryption logic elements 408a through 408n. In some embodiments, the encryption logic elements 408 may be referred to as encryption jackets.
In one embodiment, the evidence collection element 406 and the encryption logic elements 408 may be implemented as blocks of executable program code. In an embodiment with multiple encryption logic elements 408, each encryption logic element 408 includes code for encrypting, with a unique key, the information gathered by the evidence collection element 406. In this embodiment, the gathered information may be encrypted multiple times with multiple keys.
4037061 19 In one embodiment, the number of encryption logic elements 408 embedded in the scanning agent 404 by the encryption function generator 308 varies for each scanning agent 404 generated. In this embodiment, the variable number of encryption logic elements 408 embedded in the scanning agent 404 and encrypting the gathered information with a unique key may prevent a malicious attacker from locating and retrieving a key stored in a known location. In one embodiment, the number of encryption logic elements 408 embedded when generating the scanning agent 404 is dynamically generated by the access gateway 404 and is not stored anywhere.
Referring now to FIG. 5, a flow diagram summarizes one embodiment of the steps taken to generate a scanning agent 104. In brief overview, a random number N is generated (step 552). An encryption function generator is executed (step 554). The outcome of executing the encryption function generator is embedded into the program code of a scanning agent (step 556). The program code of the scanning agent is obfuscated (step 558).
A random number is generated (step 552). In one embodiment, the agent constructor 304 generates this number. In another embodiment, the encryption function generator 308 generates this number. In some embodiments, the random number represents the number of encryption logic elements 408 to be generated by the encryption function generator.
The encryption function generator 308 is executed (step 554). In one embodiment, each execution of the encryption function generator 308 results in the generation of a separate encryption logic elements 408, each encryption logic element 408 enabling the encryption of gathered information with a unique key. In some embodiments, the encryption function generator 308 generates a set of executable instructions which encrypt gathered information in a substantially similar manner as a standard encryption algorithm.
The outcome of executing the encryption function generator is embedded into the program code of a scanning agent 104 (step 556). In one embodiment, the agent constructor 304 embeds the outcome in the scanning agent 104. In another embodiment, the encryption function generator 308 embeds the outcome in the scanning agent 104.
4037061 20 The program code of the scanning agent is obfuscated (step 558). Obfuscation of program code may make it extremely difficult for static analysis based programs to determine the type of the contained block (decryption block versus evidence collection block).
In some embodiments, techniques may be used to guard against debuggers and trace programs. In one embodiment, the program code of the scanning agent 104 is scanned for breakpoint type of instructions, such as int3 instructions, which cannot be randomly inserted into the scanning agent. Additionally, in other embodiments, the executing scanning agent may be scanned for these instructions. In these embodiments, execution of the scanning agent may be aborted upon identification of such an instruction.
Another embodiment enables the prevention of an attack by debugger or trace program. Since a process cannot be doubly traced, it is possible that each execution block asks the operating system to trace it. Tracing the execution block by the operating system may prevent a malicious attacker from tracing the execution block. For example, in Linux, the following block of code can detect an attempt to trace an execution block: if (ptrace(PTRACE_TRACEME, 0, 1 , 0) < 0) {/* being traced */}
In some embodiments, a workaround for preventing an attack on a scanning agent 104 includes the use of an alternative wrapper scheme that does not use a standard decryption algorithm. In one of these embodiments, variable key lengths are used with arbitrary data to confuse an adversary as to segment size.
In conjunction with timing-based analysis, in which the access gateway 106 determines the time taken to perform the scanning of the endpoint 102 and rejects result that exceed a predetermined threshold, the embodiments described could prevent malicious attackers from spoofing the results of a host check and falsely reporting themselves as a compliant endpoint.
Referring now to FIG. 6, a flow diagram depicts one embodiment of the steps taken to grant access to resources. In brief overview, a request is received from a node to access a resource (step 602). A scanning agent 104 is generated to gather information about the node (step 604). At least one key is generated (step 606). The at least one key is embedded in the scanning agent 104 (step 608). The scanning agent 104 is transmitted to the
4037061 21 node (step 610). The scanning agent 104 gathers information regarding the node (step 612). The scanning agent 104 encrypts the gathered information using the at least one generated key (step 614). The encrypted gathered information is received from the scanning agent 104 (step 616). The encrypted gathered information is decrypted (step 618). A data set is generated based on the received information (step 620). An enumeration of resources available to the node is generated (step 622).
Still referring to FIG. 6, and in greater detail, a request is received from a node to access a resource (step 602). In one embodiment, the request is received via a network connection by an access gateway 106. In some embodiments, the node is an endpoint 102 seeking access to a resource on a network.
A scanning agent 104 is generated to gather information about the node (step 604). In one embodiment, the scanning agent 104 comprises a subset of scan routines to be executed on the node, selected from a plurality of available scan routines. The subset of scan routines may be selected to collect information 112. In some embodiments, a unique scanning agent 104 is generated for each node that requests access to a resource.
At least one key is generated (step 606). In one embodiment, at least one shared secret key is generated. In another embodiment, at least one public key and one private key are generated. In some embodiments, multiple keys are generated.
The at least one key is embedded in the scanning agent 104 (step 608). In one embodiment, the at least one generated key is used by the scanning agent 104 to encrypt gathered information 112. In some embodiments, the program code of the scanning agent 104 is obfuscated. In one of these embodiments, a software program is used to obfuscate the program code.
In some embodiments, the scanning agent 104 comprises hard coded instructions for encrypting gathered information regarding the node with the reconstructed key. In one embodiment, the scanning agent 104 encrypts the gathered information with a public key. In another embodiment, the scanning agent 104 encrypts the gathered information with a shared secret key.
4037061 22 The scanning agent 104 is transmitted to the node (step 610). In some embodiments, the receiver 602 transmits the scanning agent 104 to the node. In one of these embodiments, the receiver 602 may download the scanning agent 104 to the node.
The scanning agent 104 gathers information 112 regarding the node (step 612). In some embodiments, the scanning agent 104 gathers the information about the node across a network connection. In one of these embodiments, the scanning agent 104 may remotely download scan routines to the node. In another of these embodiments, the scanning agent 104 may remotely execute scan routines on the node. In other embodiments, the scanning agent 104 executes at least one script on the node to gather information.
The scanning agent 104 encrypts the gathered information using the at least one generated key (step 614). In some embodiments, the scanning agent 104 encrypts the gathered information using a plurality of generated keys. In one embodiment, the scanning agent 104 encrypts the gathered information using a shared secret key. In another embodiment, the scanning agent 104 encrypts the gathered information using a generated public key. The encrypted gathered information is received from the scanning agent 104 (step 616). In one embodiment, the encrypted gathered information is received by the receiver 602.
The encrypted gathered information is decrypted (step 618). In some embodiments, the encrypted gathered information is decrypted with the at least one generated key. In other embodiments, the gathered information is encrypted with a public key and the gathered information is decrypted with a private key. In still other embodiments, multiple keys are required to decrypt the encrypted gathered information.
The access gateway 106 generates a data set 158 based upon the information (step 620). In some embodiments, the access gateway 106 requests further information about the node from the scanning agent 104. In these embodiments, the access gateway 106 requires more than one execution of the scanning agent 104 on the node. In those embodiments, the access gateway 106 generates a data set 158 after receiving the additional requested information. In these embodiments, the access gateway 106 may
4037061 23 have insufficient information 112 to determine whether the node satisfies a particular condition. In others of these embodiments, the conditions may be indeterminate. In some of the embodiments where the conditions are indeterminate, the scanning agent 104 could not gather the information required to satisfy the condition.
The data set 158 contains identifiers for each condition satisfied by the received information 112. Then the access gateway 106 applies a policy to each identified condition within the data set 158. That application yields an enumeration of resources which the node may access (step 622). In one embodiment, the resources comprise proprietary data. In some embodiments, the resources comprise web pages. In other embodiments, the resources comprise word processing documents. In still other embodiments, the resources comprise spreadsheets. In some embodiments, the enumeration includes only a subset of the resources that the node may access. The access gateway 106 then presents that enumeration to the node. In some embodiments, the access gateway 106 creates a Hypertext Markup Language (HTML) document used to present the enumeration to the node.
Referring now to FIG. 7A, one embodiment of a computer network 700 constructed in accordance with the invention is depicted, which includes a endpoint 702, a scanning agent 704, an access control server 706, a policy database 708, an application server farm 714, a first application server 716, an application database 718, a second application server 720, and a second application database 722. In some embodiments, there is a network boundary 724 separating the network on which the endpoint 702 resides from the network on which the access control server 706 and application server farm 714 reside.
In brief overview, when the endpoint 702 transmits to the access control server 706 a request 710 for access to a resource, the scanning agent 704 communicates with endpoint 702, retrieving information 712 about the endpoint 702, and transmitting endpoint information 712 to access control server 706. In one embodiment, the endpoint 702 transmits the request 710 after policy engine 156 presents the endpoint 702 with an enumeration of available resources. The access control server 706 makes an access control
4037061 24 decision by applying a policy from the policy database 708 to the received information 712. Finally, the access control server 706 transmits a file type to the application server farm 714 for presentation of the file contents to the endpoint 702. Additional components of the computer network 700 are omitted and will be described further in FIG. 7B.
Referring now to FIG. 7B, a flow diagram depicts one embodiment of the steps taken by the access control server 706 and the application server farm 714 to provide file contents to the endpoint 702. Part of the application server farm 714 is an application server 716.
In one embodiment, once the access control server 706 decides to grant the endpoint 702 access to the requested file, the access control server 706 determines the file type for the requested file (step 752). In other embodiments, the application server 716 determines the file type for the requested file. In still other embodiments, a server other than the application server 716 or the access control server 706 determines the file type. In some embodiments, the server determining the file type must first retrieve the requested file. In some of those embodiments, the file is located on the same side of the network boundary 724 as the server determining the file type. In others of those embodiments, the file is located on the same side of the network boundary 724 as the endpoint 702. In these embodiments, the method and apparatus enhance the capabilities of the endpoint 702 to access resources otherwise inaccessible, but they do not provide document protection for proprietary information.
In some embodiments, the network boundary 724 physically separates at least two networks. In other embodiments, the network boundary 724 logically separates at least two networks. In one embodiment, the network boundary 724 is a firewall.
In one embodiment, the file extension is the file type and the server determining the file type does so by extracting the file extension from the file. In another embodiment, a resource fork is the file type. After determining file type, the server determining the file type transmits the file type to the application server farm 714 for retrieval and presentation to the endpoint 702 (step 754).
4037061 25 The application server 716 receives the file type from the access control server 706. (step 756). In some embodiments, the application server 716 identifies an application program associated with that file type. In other embodiments, the access control server 706 identifies an application program associated with that file type. In still other embodiments, a server other than the access control server 706 or the application server 716 identifies the application program associated with that file type.
In one embodiment, the server identifying the application program associated with the file type queries an application database 718 to retrieve an identifier for the application program. In some embodiments, the application database 718 is a registry file. In embodiments where either the application server 716 or a separate server identify the application type based on the file type, the identifying server then transmits to the access control server 706 the identifier to the application program. In some embodiments, the identifying server transmits the identifier to the access control server 706 over a network connection.
In some embodiments, neither the access control server 706 nor a separate server need to transmit the file type to the application server 716 to determine the identifier of the associated application program. In one of these embodiments, the application server 716 transmits to the access control server 706 a list of hosted application programs and the file types with which those application programs are associated. In these embodiments, the access control server 706 retrieves from the transmitted list the identifier for the application program associated with the file type.
When the access control server 706 receives the identifier of the application program, the access control server 706 creates and transmits to the endpoint 702 an executable file (step 758). In some embodiments, the executable file contains the identifier of the application program. In some embodiments, the executable file contains the identifier of an application server in the application server farm 714 that will present the contents of the file to the endpoint 702. In some embodiments, the same application server 716 that identified the application program to use with the file type will present the contents of the file to the endpoint 702. In other embodiments, a second application server 720 presents the contents of the file to the endpoint 702. In
4037061 26 one embodiment, the executable file contains both the identifier of the application program and the identifier of an application server in the application server farm 714 what will present the contents of the file to the endpoint 702. In some embodiments, the executable file enables the endpoint 702 to connect with an identified server using a presentation-layer protocol such as the Independent Computing Architecture (ICA) protocol, available from Citrix Systems, Inc. of Fort Lauderdale, Florida. In other embodiments, the executable file enables the endpoint 702 to connect with an identified server using the Remote Desktop Protocol (RDP), manufactured by Microsoft Corporation. In other embodiments, the presentation-layer protocol is wrapped in a higher protocol.
The endpoint 702 receives the executable file from the access control server 706. The endpoint 702 connects to the application server 716 identified in the executable file (step 760). In one embodiment, the endpoint 702 connects to the identified application server 716 using the ICA protocol. In another embodiment, the endpoint 702 connects to the identified application server 716 using RDP.
The application server 716 selects a format for the presentation of the file contents (step 762). In other embodiments, the access control server 706 identifies the format used to present the file contents. In those embodiments, the access control server 706 may apply a policy to identify the available formats. In some embodiments, the application server 716 selects the format based upon received information about the endpoint 702. In other embodiments, the application server 716 selects the format by applying a policy to the received information.
The application server 716 accepts the endpoint 702 connection and retrieves the requested file (step 764). In one embodiment, the application server 716 retrieves the file from a web server. In another embodiment, the application server 716 retrieves the file from a file server. In yet another embodiment, the retrieved file is an email attachment. In this embodiment, the application server 716 retrieves the file from an electronic mail server. In some embodiments, the mail server is a Lotus mail server. In other embodiments, the mail server is an Outlook mail server or an Outlook Web Access mail server.
4037061 27 The application server 716 then presents the contents of the file to the endpoint 702 over the connection (Step 766). In one embodiment, the file contents presented comprise an email attachment.
Referring now to FIG. 8, one embodiment of a computer network 800 constructed in accordance with the invention is depicted, which includes a endpoint 802, a scanning agent 804, a policy engine 506, a first component 808, a second component 812, a condition database 810, a policy database 812, a transformation server 816, and a storage element 818. In brief overview, when the endpoint 802 transmits a request 822 for access to a resource from the policy engine 806, the scanning agent 804 communicates with endpoint 802, retrieving information about the endpoint 802, and transmitting endpoint information 812 to the policy engine 806. The policy engine 806 makes an access control decision as discussed in FIG. 4 above. Once the policy engine 806 decides to grant the endpoint 802 access to the requested file, the policy engine 806 transmits the request to the transformation server 816 for transformation and presentation to the endpoint 802.
In more detail, the policy engine 806 receives a request from the endpoint 802 for the transformed contents of a file. In one embodiment, the policy engine 806 identifies a transformation server 816 capable of presenting the transformed contents of the file to the endpoint 802. In some embodiments, the transformation server 816 is capable of presenting the transformed contents of the file because it contains a copy of previously transformed contents. In other embodiments, the transformation server 816 is capable of presenting the transformed contents of the file because it has the capacity to transform the file contents presently.
In one embodiment, the policy engine 806 identifies a transformation server 816 by querying a storage element 818 to determine whether a transformation server 816 previously transformed the contents of the file. In that embodiment, the policy engine 806 transmits the identifier of the transformation server 818 identified by the storage element 818 to the endpoint 802. In other embodiments, no transformation server 816 has previously transformed the contents. In those embodiments, the policy engine identifies instead a transformation server 816 capable of presently
4037061 28 transforming the contents of the file and transmits the request of the endpoint 802 to that transformation server 816.
In other embodiments, a server other than the policy engine 806 identifies the transformation server 816 capable of presenting the transformed contents of the file to the client. In some of those embodiments, that same server also transmits to the transformation server 816 the request for presentation of the file to the client. In some of these embodiments, the same server identifying the capable transformation server 816 routes transmits the request to the transformation server 816 through a proxy server.
In one embodiment, the transformation server 816 receives the request from the policy engine 806 for transformation of the contents of a requested file and presentation to the endpoint 802. In another embodiment, the transformation server 816 receives the request from the server other than the policy engine 806. The transformation server 816 retrieves the file and transforms the contents from a native format to a second format. The transformation server 816 then accepts a connection from the endpoint 802 and presents the transformed contents of the file, transforming the contents if not previously transformed. Finally, the transformation server 816 writes to the storage element 818 the identifier of the server transforming the contents of the file and the identifier of the file.
Referring now to FIG. 9, a flow diagram depicts one embodiment of the steps taken by the transformation server 816 to transform the content of the requested file and present the transformed contents to the endpoint 802.
The transformation server 816 receives the request for transformation of the contents of a requested file and presentation to the endpoint 802 (step 900). In one embodiment, the transformation server 816 receives this request over a network connection.
The transformation server 816 transforms the contents of the requested file from a native format into a second format (step 902). In one embodiment, the transformation server 816 transforms the contents of the file using regular expressions, from a native format into a second format for presentation on the client. In another embodiment, the transformation server 816 transforms the contents of the file into a second format from a native format, which contains a format conversion tool. In another embodiment, the
4037061 29 transformation server 816 transforms the contents of the file from a native format into HTML. In another embodiment, the transformation server 816 transforms the contents of the file from a native format into a second format where the second format enables presentation on a personal digital assistant. In another embodiment, the transformation server 816 transforms the contents of the file from a native format into a second format, where the second format enables presentation on a cellular phone. In another embodiment, the transformation server 816 transforms the contents of the file from a native format into a second format, where the second format enables presentation on a laptop computer. In another embodiment, the transformation server 816 transforms the contents of the file from a native format into a second format, where the second format enables presentation at an Internet kiosk.
The transformation server 816 writes identifying information about the transformation to the storage element 818 (step 904). In one embodiment, the identifying information includes an identifier for the transformation server 816 and an identifier for the transformed file. In some embodiments, the identifying information includes a temporary file containing the transformed contents of the file. In those embodiments, the storage element 818 functions as a global cache of transformed file contents.
After the policy engine 806 identifies the transformation server 816 capable of presenting the transformed contents of the file for the endpoint 802, the policy server 806 transmits the identifier of the transformation server 816 to the endpoint 802. The endpoint 802 receives the identifier and connects to the transformation server 816. The transformation server 816 accepts the connection and presents the transformed contents of the requested file to the endpoint 802 over the connection (step 906). In one embodiment, the transformation server 816 retains the transformed contents of the requested file after the presentation to the endpoint 802.
Referring to FIG. 1OA, one embodiment of a computer network 1000 constructed in accordance with the invention is depicted, which includes a first endpoint 1002, a scanning agent 1004, an policy engine 1006, a policy database 1008, a condition database 1010, a second endpoint 1016, a session server 1020, a stored application database 1022, an application
4037061 30 server farm 1024, a first application server 1026, a first database 1028, a second application server 1030, and a second database 1032. In brief overview, when the first endpoint 1002 transmits to the access control server 1006 a request 1012 for access to a resource, the scanning agent 1004 communicates with endpoint 1002, retrieving information about endpoint 1002, and transmitting endpoint information 1014 to the policy engine 1006. The policy engine 1006 makes an access control decision, as discussed above in FIG. 1 B. The session server 1020 establishes a connection between the endpoint 1002 and a plurality of application sessions associated with the endpoint 1002. Additional components of the computer network 1000 are omitted and will be described further in FIG. 10B.
Referring now to FIG. 10B, a flow diagram depicts one embodiment of the steps taken by the session server 1020 to connect the endpoint 1002 with its associated application sessions. The session server 1020 receives information about the endpoint 1002 from the policy engine 1006 containing access control decision the policy engine 1006 made (step 1050). In one embodiment, the information also includes the endpoint information 1014.
The session server 1020 generates an enumeration of associate application sessions (step 1052). In some embodiments, the policy engine 1006 identifies a plurality of application sessions already associated with the endpoint 1002. In other embodiments, the session server 1020 identifies stored application sessions associated with the endpoint 1002. In some of these embodiments, the session server 1020 automatically identifies the stored application sessions upon receiving the information from the policy engine 1006. In one embodiment, the stored application database 1022 resides on the session server 1020. In another embodiment, the stored application database 1022 resides on the policy engine 1006.
The stored application database 1022 contains data associated with a plurality of servers in the application server farm 1024 executing application sessions. In some embodiments, identifying the application sessions associated with the endpoint 1002 requires consulting stored data associated with one or more servers executing application sessions. In some of these embodiments, the session store 1020 consults the stored data associated with one or more servers executing application sessions. In others of these
4037061 31 embodiments, the policy engine 1006 consults the stored data associated with one or more servers executing application sessions. In some embodiments, a first application session runs on a first application server 1026 and a second application session runs on a second application server 1030. In other embodiments, all application sessions run on a single application server within the application server farm 1024.
The session server 1020 includes information related to application sessions initiated by users. The session server can be stored in volatile or non-volatile memory or, for example, distributed through multiple servers. Table 10-1 shows the data included in a portion of an illustrative session server 1020.
Table 10-1
Figure imgf000034_0001
The illustrative session server 1020 in Table 10-1 includes data associating each application session with the user that initiated the application session, an identification of the client computer 1002 or 1016, if any, from which the user is currently connected to the server 1026, and the IP address of that client computer 1002 or 1016. The illustrative session server 1020 also includes the status of each application session. An application session status can be, for example, "active" (meaning a user is connected to the application session), or "disconnected" (meaning a user is not connected to the application session). In an alternative embodiment, an application session status can also be set to "executing-disconnected" (meaning the user has disconnected from the application session, but the applications in the application session are still executing), or "stalled-disconnected" (meaning the user is disconnected and the applications in the application session are not executing, but their operational state immediately prior to the disconnection
4037061 32 has been stored). The session server 1020 further stores information indicating the applications 116 that are executing within each application session and data indicating each application's process on the server. In embodiments in which the server 1026 is part of a server farm 1024, the session server 1020 is at least a part of the dynamic store, and also includes the data in the last two rows of Table 10-1 that indicate on which server in the server farm each application is/was executing, and the IP address of that server. In alternative embodiments, the session server 1020 includes a status indicator for each application in each application session.
For example, in the example of Table 10-1 , three application sessions exist, App Session 1 , App Session 2, and App Session 3. App Session 1 is associated with User 1 , who is currently using terminal 1. Terminal one's IP address is 152.16.2.50. The status of App Session 1 is active, and in App Session 1 , a word processing program, is being executed. The word processing program is executing on Server A as process number 1. Server A's IP address is 152.16.2.55. App Session 2 in Table 1 is an example of a disconnected application session 1110. App Session 2 is associated with User 2, but App Session 2 is not connected to a client computer 1002a or 1016. App Session 2 includes a database program that is executing on Server A, at IP address 152.16.2.55 as process number 3. App Session 3 is an example of how a user can interact with application sessions operating on different servers 1026. App Session 3 is associated with User 1 , as is App Session 1. App Session 3 includes a spreadsheet program that is executing on Server B at IP address 152.16.2.56 as process number 2, whereas the application session included in App Session 1 is executing on Server A.
In one embodiment, the session server 1020 is configured to receive a disconnect request to disconnect the application sessions associated with the endpoint 1002 and does so disconnect the application sessions in response to the request. The session server 1020 continues to execute an application session after disconnecting the endpoint 1002 from the application session. In this embodiment, the session server 1020 accesses the stored application database 1022 and updates a data record associated with each disconnected application session so that the record indicates that the application session associated with the endpoint 1002 is disconnected.
4037061 33 Unintentional termination of application sessions resulting from imperfect network connections and users' failure to terminate their application sessions themselves can lead to user difficulties. One embodiment of the invention limits these difficulties by differentiating disconnection (which is treated as if the user is not done working with an application session) from termination (which is assumed to be an intentional end to the application session) and by correlating application sessions with users as opposed to endpoints. When a user is finished using an application operating in an application session, the user can terminate an application session. Termination generally involves the affirmative input of the user indicating that the server should no longer maintain the application session. Such affirmative user input can include selecting an "Exit" option from a menu, clicking on an icon, etc. In response to the session server 1020 receiving a termination request, the execution of the application session and any application within that application session is halted. In one embodiment, data related to the application session is also removed from the stored application database 1022.
Disconnection, either intentional or unintentional, on the other hand, does not result in termination of application sessions. Since the application or applications operating in an application session are executing on the server 1020, a connection to the first endpoint 1002 is not usually necessary to continue execution of the applications, and in one embodiment the applications can continue to execute while waiting for the user to connect. In an alternative embodiment, upon disconnection of a user, the session server 1020 stalls the execution of the applications operating in the application session. That is, the session server 1020 halts further execution of the applications, and the session server 1020 stores the operational state of the application and any data the application is processing. In a further embodiment, the session server 1020 can selectively stall execution of specific applications after a user disconnects. For example, in one embodiment, the session server 1020 continues execution of an application for a fixed time period, and if a user fails to connect within that time period, the session server 1020 stalls the application. In another embodiment, the session server 1020 stalls specified application sessions that cannot continue
4037061 34 executing without user input. In each of the above-described embodiments, if the user of the first endpoint 1002 disconnects from the server 1026 and then connects to the server 1026 while operating the first endpoint 1002, the second endpoint 1016, or a third client computer, the session server 1020 can connect the client computer operated by the user to one or more previously initiated, non-terminated application session(s) associated with the user, and reinitiate execution of any stalled applications.
In one embodiment, the session server 1020 detects a disconnection. A user can intentionally and manually instruct the server to disconnect an application session from the endpoint 1002 or 1016 that the user is communicating from. For example, in one embodiment, application sessions provide a menu option for disconnection (as distinguished from termination above) that a user can select. The session server 1020 can also detect an unintentional disconnection. For example, in one embodiment, session server 1020 identifies when a predetermined number of data packets transmitted to a endpoint 1002 or 1016 have not been acknowledged by the endpoint 1002 or 1016. In another embodiment, the endpoint 1002 or 1016 periodically transmits a signal to the server 1026 to confirm that a connection is still intact. If the session server 1020 detects that a predetermined number of expected confirmation signals from a endpoint 1002 or 1016 have not arrived, session server 1020 determines that the endpoint 1002 or 1016 has disconnected. If the session server 1020 detects that a user has disconnected from an application session, either intentionally, or unintentionally, the entry in the session server 1020 related to the disconnected application session is modified to reflect the disconnection.
After receiving authentication information, the session server 1020 consults the stored applications database 1022 to identify any active application sessions that are associated with the user, but that are connected to a different endpoint, such as the first endpoint 1002, for example. In one embodiment, if the session server 1020 identifies any such active application sessions, the session server 1020 automatically disconnects the application session(s) from the first endpoint 1002 and connects the application session(s) to the current endpoint 1016 (step 1054). In some embodiments, the received authentication information will restrict the application sessions to
4037061 35 which the endpoint 1002 may reconnect. In one embodiment, the user can trigger the automatic consultation of the session server and subsequent connection with the selection of a single user interface element.
After identifying the application sessions associated with the endpoint 1002, the session server 1020 connects the endpoint 1002 to associated application sessions. The session server 1020 determines whether each application session in the plurality is active or disconnected. In one embodiment, at least one application session in the plurality is active. In one embodiment, at least one application session in the plurality is disconnected. In one embodiment, the session server 1020 receives the application output automatically. In another embodiment, receipt of the application output is triggered by endpoint 1002 selection of a single user interface element. The session server 1020 identifies disconnected application sessions to which to reconnect the endpoint 1002 based upon the access control decision contained in the received information 1014. In one embodiment, upon identifying any disconnected application sessions, the session server 1020 prompts the user to indicate whether connection is desired. If connection is not desired, the session server 1020 prompts user to indicate whether the disconnected applications sessions should remain disconnected, or whether the application sessions should be terminated.
In one embodiment, connection includes modifying the entry in the stored applications database 1022 to indicate that the user is connected to the application session and to indicate from which endpoint 1002 the user is connected to the server. Upon connection, the server 1026 resumes transmitting application output data to the endpoint 1002 or 1016. In one embodiment, the plurality of application sessions associated with the endpoint was connected to the first endpoint 1002 prior to connection and, after connection the plurality of application sessions is reconnected to the first endpoint 1002. In another embodiment, the plurality of application sessions associated with the endpoint 1002 was connected to the first endpoint 1002 prior to connection and, after connection the plurality of application sessions is reconnected to the second endpoint 1016.
The following illustrative examples show how the methods and apparatus discussed above can be used to provide policy-based access to file
4037061 36 contents for an endpoint 102. These examples are meant to illustrate and not to limit the invention.
Evidence Collection
In one embodiment, an endpoint 102 requests access to a word processing document located on a server residing on the same network as the policy engine 156 resides. The policy engine 156 receives the request and determines that it possesses no information about endpoint 102. The policy engine 156 transmits a scanning agent 104 to the endpoint 102. In some embodiments, the scanning agent 104 has pre-defined information to collect from the endpoint 102. In other embodiments, the scanning agent 104 first analyzes the endpoint 102 to determine what type of information to collect. In still other embodiments, the scanning agent 104 retrieves from the policy engine 156 the instructions as to what information to collect about the endpoint 102.
Once executing on the endpoint 102, the scanning agent 104 gathers the required information and transmits the information 112 to the policy engine 156. The policy engine 156 receives the information 112 and begins the process of determining what conditions the information 112 satisfies. In some embodiments, the policy engine 156 determines that the received information 112 does not suffice to determine whether the information 112 satisfies one or more conditions. In those embodiments, the policy engine 156 transmits further instructions to the scanning agent 104 for gathering more information about the endpoint 102.
Policy-Based Access Control
As the first component 152 of the policy engine 156 determines that one or more conditions are satisfied, it stores an identifier for each satisfied condition in a data set. Upon completion, the first component 152 transmits the data set and the requested application to the second component 160. In an example of this embodiment, the requested application may be a word processing document and the conditions satisfied may indicate that the client device is a personal digital assistant. In another example of this embodiment, the requested application may be a spreadsheet and the conditions satisfied may indicate that the client device is a trusted laptop connecting from an insecure network such as a public internet kiosk. In a third example of this
4037061 37 embodiment, the requested application may be a file attached to an electronic mail message and the conditions satisfied may indicate that the client device is on a personal desktop connecting from a secure network but lacking the appropriate application software to view the file.
The second component 160 receives the data set from the first component 152 and applies one or more policies to the received data. In one example of this embodiment, the second component 160 may apply a policy requiring that when a client device type is a personal digital assistant if the condition that the endpoint have on it application software is not satisfied, the endpoint 102 receive the transformed contents of the file. The endpoint 102 would then receive an executable file enabling connection to a transformation server, which will present the contents of the file in a format accessible to the client device type. Applying this policy enables the endpoint 102 to view the contents of the file in spite of inappropriate form factor for viewing content.
In another example of this embodiment, the second component 160 may apply a policy prohibiting download to the endpoint 102 when a client device type is a trusted laptop, containing the appropriate application software, but from an insecure network such as an Internet kiosk. In this embodiment, the policy might require that the policy engine 156 transmit an executable file to the endpoint 102 enabling connection to an application server 416 for presentation of the file contents. Applying a policy of this type, and retrieving the file only to the protected server 116, enables the endpoint 102 to view the contents of the file without jeopardizing the proprietary contents of the file from inappropriate dissemination.
In yet another example of this embodiment, the second component 160 may apply a policy requiring that a personal desktop making a secure connection, but lacking appropriate application software, connect to an protected server 116 via an ICA session, and that the protected server 116 execute the appropriate application and present the file to the endpoint 102. Applying the policy enables the endpoint 102 to view the contents of the file regardless of the lack of application software on the endpoint 102.
The present invention may be provided as one or more computer- readable programs embodied on or in one or more articles of manufacture. The article of manufacture may be a floppy disk, a hard disk, a compact disc,
4037061 38 a digital versatile disc, a flash memory card, a PROM, a RAM, a ROM, or a magnetic tape. In general, the computer-readable programs may be implemented in any programming language. Some examples of languages that can be used include C, C++, C#, or JAVA. The software programs may be stored on or in one or more articles of manufacture as object code.
While the invention has been shown and described with reference to specific preferred embodiments, it should be understood by those skilled in the art that various changes in form and detail may be made therein without departing from the spirit and scope of the invention as defined by the following claims.
4037061 39

Claims

CLAIMSWhat is claimed is:
1. A method of granting access to resources, the method comprising the steps of:
(a) receiving a request from a node to access a resource;
(b) generating a scanning agent to gather information about the node;
(c) generating at least one key;
(d) embedding in the scanning agent the at least one generated key;
(e) transmitting the scanning agent to the node;
(f) gathering, by the scanning agent, information regarding the node;
(g) encrypting, by the scanning agent, the gathered information using the at least one generated key;
(h) receiving from the scanning agent the encrypted gathered information; and (i) decrypting the encrypted gathered information.
2. The method of claim 1 , wherein step (a) further comprises receiving the request via a network connection.
3. The method of claim 1 , wherein step (b) further comprises selecting, for execution on the node, a subset of scan routines from a plurality of available scan routines.
4. The method of claim 1 , wherein step (c) further comprises generating a shared secret key.
5. The method of claim 1 , wherein step (c) further comprises generating a public key and a private key.
6. The method of claim 5, wherein step (g) further comprises encrypting the gathered information with the generated public key.
7. The method of claim 5, wherein step (i) further comprises decrypting the encrypted gathered information with the generated public key.
4037061 40
8. The method of claim 1 , wherein step (d) further comprises obfuscating the scanning agent.
9. The method of claim 1 , wherein step (f) further comprises gathering the information across a network connection.
10. The method of claim 1 , wherein step (f) further comprises gathering information by executing at least one script on the endpoint.
11. The method of claim 1 , wherein step (i) further comprises decrypting the encrypted gathered information with the at least one generated key.
12. A system of granting access to resources by an access gateway comprising: a receiver, receiving a request to access a resource; an agent constructor, generating a scanning agent for gathering information about the requestor, the scanning agent comprising program code; a key generator, in communication with the receiver and the agent constructor, generating at least one key, a encryption function generator, in communication with the agent constructor and the key generator, embedding the at least one generated key in the generated scanning agent; and a decryptor, receiving encrypted gathered information about the requestor and decrypting the gathered information.
13. The system of claim 12, wherein the agent constructor selects a subset of a plurality of scan routines for execution on the requestor.
14. The system of claim 12, wherein the agent constructor obfuscates the program code of the scanning agent.
15. The system of claim 12, wherein the agent constructor further comprises a transmitter for transmitting the generated scanning agent to the requestor.
16. The system of claim 12, wherein the encryption function generator provides functionality for encrypting data with a generated key.
17. The system of claim 12, wherein the receiver receives encrypted gathered information from the scanning agent and transmits the received encrypted gathered information to the decryptor.
4037061 41
18. The system of claim 12, wherein the key generator further comprises generating a shared secret key.
19. The system of claim 12, wherein the key generator further comprises generating a public key and a private key.
20. The system of claim 12, further comprising a policy engine applying a policy to the received gathered information.
4037061 42
PCT/US2006/003114 2005-01-28 2006-01-26 A method and system for verification of an endpoint security scan WO2006081508A1 (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US64866905P 2005-01-28 2005-01-28
US60/648,669 2005-01-28
US11/255,311 2005-10-21
US11/255,311 US8024568B2 (en) 2005-01-28 2005-10-21 Method and system for verification of an endpoint security scan

Publications (1)

Publication Number Publication Date
WO2006081508A1 true WO2006081508A1 (en) 2006-08-03

Family

ID=36540206

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2006/003114 WO2006081508A1 (en) 2005-01-28 2006-01-26 A method and system for verification of an endpoint security scan

Country Status (2)

Country Link
US (2) US8024568B2 (en)
WO (1) WO2006081508A1 (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2011085101A1 (en) * 2010-01-08 2011-07-14 Osr Open Systems Resources, Inc. Network encryption
US8521752B2 (en) 2005-06-03 2013-08-27 Osr Open Systems Resources, Inc. Systems and methods for arbitrary data transformations
US8539228B1 (en) 2006-08-24 2013-09-17 Osr Open Systems Resources, Inc. Managing access to a resource
US8903874B2 (en) 2011-11-03 2014-12-02 Osr Open Systems Resources, Inc. File system directory attribute correction
US9830329B2 (en) 2014-01-15 2017-11-28 W. Anthony Mason Methods and systems for data storage

Families Citing this family (81)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10764264B2 (en) * 2005-07-11 2020-09-01 Avaya Inc. Technique for authenticating network users
JP4663497B2 (en) * 2005-12-01 2011-04-06 株式会社日立製作所 Information processing system and information processing apparatus assignment management method
US20070174429A1 (en) 2006-01-24 2007-07-26 Citrix Systems, Inc. Methods and servers for establishing a connection between a client system and a virtual machine hosting a requested computing environment
US8661520B2 (en) * 2006-11-21 2014-02-25 Rajesh G. Shakkarwar Systems and methods for identification and authentication of a user
US8539551B2 (en) * 2007-12-20 2013-09-17 Fujitsu Limited Trusted virtual machine as a client
US20090300012A1 (en) * 2008-05-28 2009-12-03 Barracuda Inc. Multilevel intent analysis method for email filtration
WO2010019918A1 (en) * 2008-08-15 2010-02-18 Qualys, Inc. System and method for performing remote security assessment of firewalled computer
US7540030B1 (en) * 2008-09-15 2009-05-26 Kaspersky Lab, Zao Method and system for automatic cure against malware
US9166797B2 (en) * 2008-10-24 2015-10-20 Microsoft Technology Licensing, Llc Secured compartment for transactions
US9384195B2 (en) * 2008-11-18 2016-07-05 At&T Intellectual Property I, L.P. Multimedia file drop in a wireless device
US9613099B2 (en) 2010-10-12 2017-04-04 Qualys, Inc. Dynamic hierarchical tagging system and method
US20130163808A1 (en) * 2011-12-21 2013-06-27 Mark Gregory Clements Method and System of Digital Steganography
US9635029B2 (en) * 2012-01-27 2017-04-25 Honeywell International Inc. Role-based access control permissions
US9275227B2 (en) 2012-04-05 2016-03-01 International Business Machines Corporation Policy driven administration of mobile applications
US9152800B2 (en) 2012-05-03 2015-10-06 Dell Products L.P. Pluggable cryptography
US9781004B2 (en) 2014-10-16 2017-10-03 Cisco Technology, Inc. Discovering and grouping application endpoints in a network environment
US10719608B2 (en) * 2015-02-06 2020-07-21 Honeywell International Inc. Patch monitoring and analysis
EP3391274B1 (en) 2015-12-19 2019-10-02 Bitdefender IPR Management Ltd. Dual memory introspection for securing multiple network endpoints
US9996448B2 (en) 2016-02-25 2018-06-12 Red Hat Israel Ltd Breakpoint insertion into kernel pages
EP3500968B1 (en) * 2016-08-18 2020-02-12 Telefonaktiebolaget LM Ericsson (publ) Method and apparatus to secure and protect data-centers and generalized utility-based cloud computing environments from uninvited guests in the form of both hardware and software
US10826788B2 (en) 2017-04-20 2020-11-03 Cisco Technology, Inc. Assurance of quality-of-service configurations in a network
US10623264B2 (en) 2017-04-20 2020-04-14 Cisco Technology, Inc. Policy assurance for service chaining
US10560328B2 (en) 2017-04-20 2020-02-11 Cisco Technology, Inc. Static network policy analysis for networks
US10623271B2 (en) 2017-05-31 2020-04-14 Cisco Technology, Inc. Intra-priority class ordering of rules corresponding to a model of network intents
US10581694B2 (en) 2017-05-31 2020-03-03 Cisco Technology, Inc. Generation of counter examples for network intent formal equivalence failures
US10439875B2 (en) 2017-05-31 2019-10-08 Cisco Technology, Inc. Identification of conflict rules in a network intent formal equivalence failure
US10693738B2 (en) 2017-05-31 2020-06-23 Cisco Technology, Inc. Generating device-level logical models for a network
US10554483B2 (en) 2017-05-31 2020-02-04 Cisco Technology, Inc. Network policy analysis for networks
US20180351788A1 (en) 2017-05-31 2018-12-06 Cisco Technology, Inc. Fault localization in large-scale network policy deployment
US10812318B2 (en) 2017-05-31 2020-10-20 Cisco Technology, Inc. Associating network policy objects with specific faults corresponding to fault localizations in large-scale network deployment
US10505816B2 (en) 2017-05-31 2019-12-10 Cisco Technology, Inc. Semantic analysis to detect shadowing of rules in a model of network intents
US10904101B2 (en) 2017-06-16 2021-01-26 Cisco Technology, Inc. Shim layer for extracting and prioritizing underlying rules for modeling network intents
US10574513B2 (en) 2017-06-16 2020-02-25 Cisco Technology, Inc. Handling controller and node failure scenarios during data collection
US11645131B2 (en) 2017-06-16 2023-05-09 Cisco Technology, Inc. Distributed fault code aggregation across application centric dimensions
US10587621B2 (en) 2017-06-16 2020-03-10 Cisco Technology, Inc. System and method for migrating to and maintaining a white-list network security model
US11469986B2 (en) 2017-06-16 2022-10-11 Cisco Technology, Inc. Controlled micro fault injection on a distributed appliance
US10686669B2 (en) 2017-06-16 2020-06-16 Cisco Technology, Inc. Collecting network models and node information from a network
US10498608B2 (en) 2017-06-16 2019-12-03 Cisco Technology, Inc. Topology explorer
US11150973B2 (en) 2017-06-16 2021-10-19 Cisco Technology, Inc. Self diagnosing distributed appliance
US10547715B2 (en) 2017-06-16 2020-01-28 Cisco Technology, Inc. Event generation in response to network intent formal equivalence failures
US10437641B2 (en) 2017-06-19 2019-10-08 Cisco Technology, Inc. On-demand processing pipeline interleaved with temporal processing pipeline
US10567228B2 (en) 2017-06-19 2020-02-18 Cisco Technology, Inc. Validation of cross logical groups in a network
US10333787B2 (en) 2017-06-19 2019-06-25 Cisco Technology, Inc. Validation of L3OUT configuration for communications outside a network
US10673702B2 (en) 2017-06-19 2020-06-02 Cisco Technology, Inc. Validation of layer 3 using virtual routing forwarding containers in a network
US10547509B2 (en) 2017-06-19 2020-01-28 Cisco Technology, Inc. Validation of a virtual port channel (VPC) endpoint in the network fabric
US10505817B2 (en) 2017-06-19 2019-12-10 Cisco Technology, Inc. Automatically determining an optimal amount of time for analyzing a distributed network environment
US10644946B2 (en) 2017-06-19 2020-05-05 Cisco Technology, Inc. Detection of overlapping subnets in a network
US10528444B2 (en) 2017-06-19 2020-01-07 Cisco Technology, Inc. Event generation in response to validation between logical level and hardware level
US10700933B2 (en) 2017-06-19 2020-06-30 Cisco Technology, Inc. Validating tunnel endpoint addresses in a network fabric
US10411996B2 (en) 2017-06-19 2019-09-10 Cisco Technology, Inc. Validation of routing information in a network fabric
US10536337B2 (en) 2017-06-19 2020-01-14 Cisco Technology, Inc. Validation of layer 2 interface and VLAN in a networked environment
US10567229B2 (en) 2017-06-19 2020-02-18 Cisco Technology, Inc. Validating endpoint configurations between nodes
US10218572B2 (en) 2017-06-19 2019-02-26 Cisco Technology, Inc. Multiprotocol border gateway protocol routing validation
US10348564B2 (en) 2017-06-19 2019-07-09 Cisco Technology, Inc. Validation of routing information base-forwarding information base equivalence in a network
US10652102B2 (en) 2017-06-19 2020-05-12 Cisco Technology, Inc. Network node memory utilization analysis
US10341184B2 (en) 2017-06-19 2019-07-02 Cisco Technology, Inc. Validation of layer 3 bridge domain subnets in in a network
US10623259B2 (en) 2017-06-19 2020-04-14 Cisco Technology, Inc. Validation of layer 1 interface in a network
US10560355B2 (en) 2017-06-19 2020-02-11 Cisco Technology, Inc. Static endpoint validation
US10432467B2 (en) 2017-06-19 2019-10-01 Cisco Technology, Inc. Network validation between the logical level and the hardware level of a network
US10812336B2 (en) 2017-06-19 2020-10-20 Cisco Technology, Inc. Validation of bridge domain-L3out association for communication outside a network
US10805160B2 (en) 2017-06-19 2020-10-13 Cisco Technology, Inc. Endpoint bridge domain subnet validation
US10554493B2 (en) 2017-06-19 2020-02-04 Cisco Technology, Inc. Identifying mismatches between a logical model and node implementation
US11283680B2 (en) 2017-06-19 2022-03-22 Cisco Technology, Inc. Identifying components for removal in a network configuration
US11343150B2 (en) 2017-06-19 2022-05-24 Cisco Technology, Inc. Validation of learned routes in a network
US10587484B2 (en) 2017-09-12 2020-03-10 Cisco Technology, Inc. Anomaly detection and reporting in a network assurance appliance
US10587456B2 (en) 2017-09-12 2020-03-10 Cisco Technology, Inc. Event clustering for a network assurance platform
US10554477B2 (en) 2017-09-13 2020-02-04 Cisco Technology, Inc. Network assurance event aggregator
US10333833B2 (en) 2017-09-25 2019-06-25 Cisco Technology, Inc. Endpoint path assurance
US11102053B2 (en) 2017-12-05 2021-08-24 Cisco Technology, Inc. Cross-domain assurance
US10873509B2 (en) 2018-01-17 2020-12-22 Cisco Technology, Inc. Check-pointing ACI network state and re-execution from a check-pointed state
US10572495B2 (en) 2018-02-06 2020-02-25 Cisco Technology Inc. Network assurance database version compatibility
US10812315B2 (en) 2018-06-07 2020-10-20 Cisco Technology, Inc. Cross-domain network assurance
US11218508B2 (en) * 2018-06-27 2022-01-04 Cisco Technology, Inc. Assurance of security rules in a network
US11019027B2 (en) 2018-06-27 2021-05-25 Cisco Technology, Inc. Address translation for external network appliance
US11044273B2 (en) 2018-06-27 2021-06-22 Cisco Technology, Inc. Assurance of security rules in a network
US10659298B1 (en) 2018-06-27 2020-05-19 Cisco Technology, Inc. Epoch comparison for network events
US10911495B2 (en) 2018-06-27 2021-02-02 Cisco Technology, Inc. Assurance of security rules in a network
US10904070B2 (en) 2018-07-11 2021-01-26 Cisco Technology, Inc. Techniques and interfaces for troubleshooting datacenter networks
US10826770B2 (en) 2018-07-26 2020-11-03 Cisco Technology, Inc. Synthesis of models for networks using automated boolean learning
US10616072B1 (en) 2018-07-27 2020-04-07 Cisco Technology, Inc. Epoch data interface
DE112021007532T5 (en) * 2021-04-16 2024-02-15 Bharanishunkkar SHANMUGAVEL SYSTEM AND METHOD FOR SECURELY TRANSMITTING PACKETS BETWEEN A HOST AND AN END USER

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0580350A1 (en) * 1992-07-21 1994-01-26 Digital Equipment Corporation Access control subsystem and method for distributed computer system using locally cached authentication credentials
US20040037423A1 (en) * 2000-10-17 2004-02-26 Robert Ghanea-Hercock Mobile programs
US20040083373A1 (en) * 2002-10-28 2004-04-29 Perkins Gregory M. Automatically generated cryptographic functions for renewable tamper resistant security systems

Family Cites Families (309)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4779189A (en) 1985-06-28 1988-10-18 International Business Machines Corporation Peripheral subsystem initialization method and apparatus
US5737622A (en) * 1986-04-14 1998-04-07 National Instruments Corporation Method and apparatus for more efficient function synchronization in a data flow program
US5202971A (en) * 1987-02-13 1993-04-13 International Business Machines Corporation System for file and record locking between nodes in a distributed data processing environment maintaining one copy of each file lock
US5175852A (en) 1987-02-13 1992-12-29 International Business Machines Corporation Distributed file access structure lock
US5297283A (en) * 1989-06-29 1994-03-22 Digital Equipment Corporation Object transferring system and method in an object based computer operating system
US5129084A (en) 1989-06-29 1992-07-07 Digital Equipment Corporation Object container transfer system and method in an object based computer operating system
US5187790A (en) 1989-06-29 1993-02-16 Digital Equipment Corporation Server impersonation of client processes in an object based computer operating system
US5057996A (en) 1989-06-29 1991-10-15 Digital Equipment Corporation Waitable object creation system and method in an object based computer operating system
US5263165A (en) 1990-02-15 1993-11-16 International Business Machines Corporation System for providing user access control within a distributed data processing system having multiple resource managers
CA2041992A1 (en) 1990-05-18 1991-11-19 Yeshayahu Artsy Routing objects on action paths in a distributed computing system
AU639802B2 (en) 1990-08-14 1993-08-05 Oracle International Corporation Methods and apparatus for providing dynamic invocation of applications in a distributed heterogeneous environment
FR2670100A1 (en) 1990-12-11 1992-06-12 Vial Arnoult Device for guiding and securing a counterweight along a post of a mezzanine bed
US5249290A (en) 1991-02-22 1993-09-28 At&T Bell Laboratories Method of and apparatus for operating a client/server computer network
US5504814A (en) * 1991-07-10 1996-04-02 Hughes Aircraft Company Efficient security kernel for the 80960 extended architecture
EP0546682A3 (en) * 1991-12-12 1993-12-08 Ibm Parent class shadowing
US5504677A (en) * 1992-10-15 1996-04-02 Pollin; Robert E. Automated payment system
US5437025A (en) 1993-01-26 1995-07-25 International Business Machines Corporation System and method for run time configuration of objects in an object oriented computing environment
US5511208A (en) * 1993-03-23 1996-04-23 International Business Machines Corporation Locating resources in computer networks having cache server nodes
JP2576762B2 (en) 1993-06-30 1997-01-29 日本電気株式会社 Information collection method between nodes in ring network
US5794207A (en) 1996-09-04 1998-08-11 Walker Asset Management Limited Partnership Method and apparatus for a cryptographically assisted commercial network system designed to facilitate buyer-driven conditional purchase offers
US5359593A (en) 1993-08-26 1994-10-25 International Business Machines Corporation Dynamic bandwidth estimation and adaptation for packet communications networks
US5844553A (en) 1993-08-30 1998-12-01 Hewlett-Packard Company Mechanism to control and use window events among applications in concurrent computing
US5590199A (en) 1993-10-12 1996-12-31 The Mitre Corporation Electronic information network user authentication and authorization system
US5553242A (en) 1993-11-03 1996-09-03 Wang Laboratories, Inc. Client/server connection sharing
US5835726A (en) 1993-12-15 1998-11-10 Check Point Software Technologies Ltd. System for securing the flow of and selectively modifying packets in a computer network
US5606668A (en) * 1993-12-15 1997-02-25 Checkpoint Software Technologies Ltd. System for securing inbound and outbound data packet flow in a computer network
US5499343A (en) * 1993-12-17 1996-03-12 Taligent, Inc. Object-oriented networking system with dynamically configurable communication links
US5515508A (en) * 1993-12-17 1996-05-07 Taligent, Inc. Client server system and method of operation including a dynamically configurable protocol stack
US5473599A (en) 1994-04-22 1995-12-05 Cisco Systems, Incorporated Standby router protocol
CA2145921A1 (en) 1994-05-10 1995-11-11 Vijay Pochampalli Kumar Method and apparatus for executing a distributed algorithm or service on a simple network management protocol based computer network
US5596745A (en) * 1994-05-16 1997-01-21 International Business Machines Corporation System and procedure for concurrent database access by multiple user applications through shared connection processes
US5557346A (en) 1994-08-11 1996-09-17 Trusted Information Systems, Inc. System and method for key escrow encryption
US5557765A (en) * 1994-08-11 1996-09-17 Trusted Information Systems, Inc. System and method for data recovery
US5586312A (en) 1994-10-11 1996-12-17 Unisys Corporation Method and apparatus for using an independent transaction processing application as a service routine
EP0718784B1 (en) 1994-12-20 2003-08-27 Sun Microsystems, Inc. Method and system for the retrieval of personalized information
US5557748A (en) 1995-02-03 1996-09-17 Intel Corporation Dynamic network configuration
US6272632B1 (en) 1995-02-21 2001-08-07 Network Associates, Inc. System and method for controlling access to a user secret using a key recovery field
US5774668A (en) 1995-06-07 1998-06-30 Microsoft Corporation System for on-line service in which gateway computer uses service map which includes loading condition of servers broadcasted by application servers for load balancing
US6003030A (en) 1995-06-07 1999-12-14 Intervu, Inc. System and method for optimized storage and retrieval of data on a distributed computer network
US5734865A (en) * 1995-06-07 1998-03-31 Bull Hn Information Systems Inc. Virtual local area network well-known port routing mechanism for mult--emulators in an open system environment
US5657390A (en) 1995-08-25 1997-08-12 Netscape Communications Corporation Secure socket layer application program apparatus and method
US5633929A (en) * 1995-09-15 1997-05-27 Rsa Data Security, Inc Cryptographic key escrow system having reduced vulnerability to harvesting attacks
US5802306A (en) 1995-10-31 1998-09-01 International Business Machines Corporation Supporting multiple client-server sessions from a protocol stack associated with a single physical adapter through use of a plurality of logical adapters
US5729734A (en) * 1995-11-03 1998-03-17 Apple Computer, Inc. File privilege administration apparatus and methods
US6161126A (en) 1995-12-13 2000-12-12 Immersion Corporation Implementing force feedback over the World Wide Web and other computer networks
US5706437A (en) * 1995-12-29 1998-01-06 Mci Communications Corporation System and method for accessing a service on a services network
US5938733A (en) 1996-03-08 1999-08-17 International Business Machines Corporation Object oriented representation of network requests in a client server model
US5764915A (en) 1996-03-08 1998-06-09 International Business Machines Corporation Object-oriented communication interface for network protocol access using the selected newly created protocol interface object and newly created protocol layer objects in the protocol stack
US5838910A (en) 1996-03-14 1998-11-17 Domenikos; Steven D. Systems and methods for executing application programs from a memory device linked to a server at an internet site
US5923654A (en) * 1996-04-25 1999-07-13 Compaq Computer Corp. Network switch that includes a plurality of shared packet buffers
US6272556B1 (en) 1996-07-01 2001-08-07 Sun Microsystems, Inc. Object-oriented system, method and article of manufacture for migrating a client-server application (#5)
US5828840A (en) 1996-08-06 1998-10-27 Verifone, Inc. Server for starting client application on client if client is network terminal and initiating client application on server if client is non network terminal
US5979757A (en) * 1996-09-05 1999-11-09 Symbol Technologies, Inc. Method and system for presenting item information using a portable data terminal
US5884046A (en) * 1996-10-23 1999-03-16 Pluris, Inc. Apparatus and method for sharing data and routing messages between a plurality of workstations in a local area network
US7145898B1 (en) 1996-11-18 2006-12-05 Mci Communications Corporation System, method and article of manufacture for selecting a gateway of a hybrid communication system architecture
US5867494A (en) 1996-11-18 1999-02-02 Mci Communication Corporation System, method and article of manufacture with integrated video conferencing billing in a communication system architecture
US6335927B1 (en) 1996-11-18 2002-01-01 Mci Communications Corporation System and method for providing requested quality of service in a hybrid network
US5999525A (en) 1996-11-18 1999-12-07 Mci Communications Corporation Method for video telephony over a hybrid network
US6754181B1 (en) 1996-11-18 2004-06-22 Mci Communications Corporation System and method for a directory service supporting a hybrid communication system architecture
US6909708B1 (en) 1996-11-18 2005-06-21 Mci Communications Corporation System, method and article of manufacture for a communication system architecture including video conferencing
US6708221B1 (en) * 1996-12-13 2004-03-16 Visto Corporation System and method for globally and securely accessing unified information in a computer network
US5987611A (en) 1996-12-31 1999-11-16 Zone Labs, Inc. System and methodology for managing internet access on a per application basis for client computers connected to the internet
US5983268A (en) 1997-01-14 1999-11-09 Netmind Technologies, Inc. Spreadsheet user-interface for an internet-document change-detection tool
US6026440A (en) * 1997-01-27 2000-02-15 International Business Machines Corporation Web server account manager plug-in for monitoring resources
US6731625B1 (en) 1997-02-10 2004-05-04 Mci Communications Corporation System, method and article of manufacture for a call back architecture in a hybrid network with support for internet telephony
US5930801A (en) 1997-03-07 1999-07-27 Xerox Corporation Shared-data environment in which each file has independent security properties
US6421726B1 (en) 1997-03-14 2002-07-16 Akamai Technologies, Inc. System and method for selection and retrieval of diverse types of video data on a computer network
US5960170A (en) * 1997-03-18 1999-09-28 Trend Micro, Inc. Event triggered iterative virus detection
US6766454B1 (en) * 1997-04-08 2004-07-20 Visto Corporation System and method for using an authentication applet to identify and authenticate a user in a computer network
US5983190A (en) 1997-05-19 1999-11-09 Microsoft Corporation Client server animation system for managing interactive user interface characters
US6578077B1 (en) 1997-05-27 2003-06-10 Novell, Inc. Traffic monitoring tool for bandwidth management
US5968176A (en) 1997-05-29 1999-10-19 3Com Corporation Multilayer firewall system
US6088728A (en) 1997-06-11 2000-07-11 Oracle Corporation System using session data stored in session data storage for associating and disassociating user identifiers for switching client sessions in a server
US6112239A (en) 1997-06-18 2000-08-29 Intervu, Inc System and method for server-side optimization of data delivery on a distributed computer network
US5928363A (en) 1997-08-27 1999-07-27 International Business Machines Corporation Method and means for preventing unauthorized resumption of suspended authenticated internet sessions using locking and trapping measures
US6286039B1 (en) 1997-08-28 2001-09-04 Cisco Technology, Inc. Automatic static to dynamic IP address and DNS address management for remote communications network access
IL126149A (en) 1997-09-09 2003-07-31 Sanctum Ltd Method and system for protecting operations of trusted internal networks
US6158007A (en) 1997-09-17 2000-12-05 Jahanshah Moreh Security system for event based middleware
US5848410A (en) 1997-10-08 1998-12-08 Hewlett Packard Company System and method for selective and continuous index generation
JP4035872B2 (en) * 1997-10-27 2008-01-23 株式会社日立製作所 File format conversion method, file system, information system and electronic commerce system using the same
AU757557B2 (en) 1997-11-13 2003-02-27 Intellectual Ventures I Llc File transfer system
US6032260A (en) * 1997-11-13 2000-02-29 Ncr Corporation Method for issuing a new authenticated electronic ticket based on an expired authenticated ticket and distributed server architecture for using same
US6085247A (en) 1998-06-08 2000-07-04 Microsoft Corporation Server operating system for supporting multiple client-server sessions and dynamic reconnection of users to previous sessions using different computers
US5999179A (en) 1997-11-17 1999-12-07 Fujitsu Limited Platform independent computer network management client
US5860068A (en) * 1997-12-04 1999-01-12 Petabyte Corporation Method and system for custom manufacture and delivery of a data product
US6339595B1 (en) * 1997-12-23 2002-01-15 Cisco Technology, Inc. Peer-model support for virtual private networks with potentially overlapping addresses
JP3937548B2 (en) 1997-12-29 2007-06-27 カシオ計算機株式会社 Data access control device and program recording medium thereof
US6236983B1 (en) * 1998-01-31 2001-05-22 Aveo, Inc. Method and apparatus for collecting information regarding a device or a user of a device
US6415329B1 (en) 1998-03-06 2002-07-02 Massachusetts Institute Of Technology Method and apparatus for improving efficiency of TCP/IP protocol over high delay-bandwidth network
US6901075B1 (en) * 1998-03-12 2005-05-31 Whale Communications Ltd. Techniques for protection of data-communication networks
US6484174B1 (en) 1998-04-20 2002-11-19 Sun Microsystems, Inc. Method and apparatus for session management and user authentication
US6058431A (en) * 1998-04-23 2000-05-02 Lucent Technologies Remote Access Business Unit System and method for network address translation as an external service in the access server of a service provider
US6965999B2 (en) 1998-05-01 2005-11-15 Microsoft Corporation Intelligent trust management method and system
US6108712A (en) 1998-05-05 2000-08-22 International Business Machines Corp. Client-server system with central application management and providing export agent capability for retrofitting existing hardware and applications into the system
US6772350B1 (en) 1998-05-15 2004-08-03 E.Piphany, Inc. System and method for controlling access to resources in a distributed environment
US6275942B1 (en) 1998-05-20 2001-08-14 Network Associates, Inc. System, method and computer program product for automatic response to computer system misuse using active response modules
US6223288B1 (en) * 1998-05-22 2001-04-24 Protexis Inc. System for persistently encrypting critical software file to prevent installation of software program on unauthorized computers
WO1999066675A1 (en) 1998-06-19 1999-12-23 Unisphere Solutions, Inc. A quality of service facility in a device for performing ip forwarding and atm switching
US6452915B1 (en) 1998-07-10 2002-09-17 Malibu Networks, Inc. IP-flow classification in a wireless point to multi-point (PTMP) transmission system
US6640248B1 (en) 1998-07-10 2003-10-28 Malibu Networks, Inc. Application-aware, quality of service (QoS) sensitive, media access control (MAC) layer
US6151599A (en) 1998-07-17 2000-11-21 International Business Machines Corporation Web client scripting test architecture for web server-based authentication
US6157953A (en) 1998-07-28 2000-12-05 Sun Microsystems, Inc. Authentication and access control in a management console program for managing services in a computer network
US6470453B1 (en) 1998-09-17 2002-10-22 Cisco Technology, Inc. Validating connections to a network system
US7293099B1 (en) 1998-09-29 2007-11-06 Sun Microsystems, Inc. Heterogeneous network file access
US7136645B2 (en) 1998-10-09 2006-11-14 Netmotion Wireless, Inc. Method and apparatus for providing mobile and other intermittent connectivity in a computing environment
US6463470B1 (en) * 1998-10-26 2002-10-08 Cisco Technology, Inc. Method and apparatus of storing policies for policy-based management of quality of service treatments of network data traffic flows
WO2000026750A1 (en) * 1998-11-05 2000-05-11 NEUVIS, Inc Method for controlling access to information
US6625643B1 (en) 1998-11-13 2003-09-23 Akamai Technologies, Inc. System and method for resource management on a data network
US6550012B1 (en) * 1998-12-11 2003-04-15 Network Associates, Inc. Active firewall system and methodology
US6564327B1 (en) 1998-12-23 2003-05-13 Worldcom, Inc. Method of and system for controlling internet access
US6412007B1 (en) 1999-01-14 2002-06-25 Cisco Technology, Inc. Mechanism for authorizing a data communication session between a client and a server
US6591367B1 (en) 1999-03-31 2003-07-08 Atabok Japan, Inc. Method and apparatus for preventing unauthorized copying and distributing of electronic messages transmitted over a network
US6701432B1 (en) 1999-04-01 2004-03-02 Netscreen Technologies, Inc. Firewall including local bus
US6643774B1 (en) 1999-04-08 2003-11-04 International Business Machines Corporation Authentication method to enable servers using public key authentication to obtain user-delegated tickets
JP4276698B2 (en) 1999-04-20 2009-06-10 富士通株式会社 Data communication system and recording medium
WO2000064954A1 (en) * 1999-04-22 2000-11-02 Vanderbilt University Polymeric encapsulation system promoting angiogenesis
US6519643B1 (en) 1999-04-29 2003-02-11 Attachmate Corporation Method and system for a session allocation manager (“SAM”)
US6587878B1 (en) 1999-05-12 2003-07-01 International Business Machines Corporation System, method, and program for measuring performance in a network system
US6505230B1 (en) 1999-05-14 2003-01-07 Pivia, Inc. Client-server independent intermediary mechanism
US7882247B2 (en) 1999-06-11 2011-02-01 Netmotion Wireless, Inc. Method and apparatus for providing secure connectivity in mobile and other intermittent computing environments
US6405219B2 (en) 1999-06-22 2002-06-11 F5 Networks, Inc. Method and system for automatically updating the version of a set of files stored on content servers
US6463474B1 (en) 1999-07-02 2002-10-08 Cisco Technology, Inc. Local authentication of a client at a network device
US6466984B1 (en) 1999-07-02 2002-10-15 Cisco Technology, Inc. Method and apparatus for policy-based management of quality of service treatments of network data traffic flows by integrating policies with application programs
US7100195B1 (en) 1999-07-30 2006-08-29 Accenture Llp Managing user information on an e-commerce system
US6609198B1 (en) * 1999-08-05 2003-08-19 Sun Microsystems, Inc. Log-on service providing credential level change without loss of session continuity
US6691232B1 (en) * 1999-08-05 2004-02-10 Sun Microsystems, Inc. Security architecture with environment sensitive credential sufficiency evaluation
US6697849B1 (en) * 1999-08-13 2004-02-24 Sun Microsystems, Inc. System and method for caching JavaServer Pages™ responses
US6345239B1 (en) 1999-08-31 2002-02-05 Accenture Llp Remote demonstration of business capabilities in an e-commerce environment
US6611867B1 (en) 1999-08-31 2003-08-26 Accenture Llp System, method and article of manufacture for implementing a hybrid network
US6427132B1 (en) 1999-08-31 2002-07-30 Accenture Llp System, method and article of manufacture for demonstrating E-commerce capabilities via a simulation on a network
JP3873548B2 (en) * 1999-10-29 2007-01-24 富士通株式会社 Information providing service, information providing method, and information providing apparatus
US6405252B1 (en) 1999-11-22 2002-06-11 Speedera Networks, Inc. Integrated point of presence server network
US7124101B1 (en) 1999-11-22 2006-10-17 Accenture Llp Asset tracking in a network-based supply chain environment
US6671818B1 (en) 1999-11-22 2003-12-30 Accenture Llp Problem isolation through translating and filtering events into a standard object format in a network based supply chain
US6606744B1 (en) 1999-11-22 2003-08-12 Accenture, Llp Providing collaborative installation management in a network-based supply chain environment
US7130807B1 (en) 1999-11-22 2006-10-31 Accenture Llp Technology sharing during demand and supply planning in a network-based supply chain environment
US6766457B1 (en) 1999-12-07 2004-07-20 Unisys Corporation Method for controlling access to a multiplicity of objects using a customizable object-oriented access control hook
JP3546787B2 (en) 1999-12-16 2004-07-28 インターナショナル・ビジネス・マシーンズ・コーポレーション Access control system, access control method, and storage medium
US7246370B2 (en) 2000-01-07 2007-07-17 Security, Inc. PDstudio design system and method
EP1117220A1 (en) 2000-01-14 2001-07-18 Sun Microsystems, Inc. Method and system for protocol conversion
US6871346B1 (en) * 2000-02-11 2005-03-22 Microsoft Corp. Back-end decoupled management model and management system utilizing same
US6496935B1 (en) 2000-03-02 2002-12-17 Check Point Software Technologies Ltd System, device and method for rapid packet filtering and processing
US20020133593A1 (en) 2000-03-03 2002-09-19 Johnson Scott C. Systems and methods for the deterministic management of information
US20020108059A1 (en) 2000-03-03 2002-08-08 Canion Rodney S. Network security accelerator
US20020065864A1 (en) * 2000-03-03 2002-05-30 Hartsell Neal D. Systems and method for resource tracking in information management environments
US20020049841A1 (en) * 2000-03-03 2002-04-25 Johnson Scott C Systems and methods for providing differentiated service in information management environments
US20020059274A1 (en) * 2000-03-03 2002-05-16 Hartsell Neal D. Systems and methods for configuration of information management systems
US20020107990A1 (en) 2000-03-03 2002-08-08 Surgient Networks, Inc. Network connected computing system including network switch
US20020116452A1 (en) 2000-03-03 2002-08-22 Surgient Networks, Inc. Network connected computing system including storage system
US20020105972A1 (en) 2000-03-03 2002-08-08 Richter Roger K. Interprocess communications within a network node using switch fabric
US20020107989A1 (en) 2000-03-03 2002-08-08 Johnson Scott C. Network endpoint system with accelerated data path
US20030236919A1 (en) 2000-03-03 2003-12-25 Johnson Scott C. Network connected computing system
US20020049608A1 (en) * 2000-03-03 2002-04-25 Hartsell Neal D. Systems and methods for providing differentiated business services in information management environments
US20020095400A1 (en) 2000-03-03 2002-07-18 Johnson Scott C Systems and methods for managing differentiated service in information management environments
US20030236837A1 (en) 2000-03-03 2003-12-25 Johnson Scott C. Content delivery system providing accelerate content delivery
US20020174227A1 (en) 2000-03-03 2002-11-21 Hartsell Neal D. Systems and methods for prioritization in information management environments
US20030236861A1 (en) 2000-03-03 2003-12-25 Johnson Scott C. Network content delivery system with peer to peer processing components
US20020107903A1 (en) 2000-11-07 2002-08-08 Richter Roger K. Methods and systems for the order serialization of information in a network processing environment
WO2001065330A2 (en) 2000-03-03 2001-09-07 Sanctum Ltd. System for determining web application vulnerabilities
US6993016B1 (en) * 2000-11-16 2006-01-31 Juniper Networks, Inc. Methods and apparatus for transmission of analog channels over digital packet networks
US7111060B2 (en) 2000-03-14 2006-09-19 Aep Networks, Inc. Apparatus and accompanying methods for providing, through a centralized server site, a secure, cost-effective, web-enabled, integrated virtual office environment remotely accessible through a network-connected web browser
US8380854B2 (en) 2000-03-21 2013-02-19 F5 Networks, Inc. Simplified method for processing multiple connections from the same client
US7343413B2 (en) 2000-03-21 2008-03-11 F5 Networks, Inc. Method and system for optimizing a network by independently scaling control segments and data flow
US6553377B1 (en) * 2000-03-31 2003-04-22 Network Associates, Inc. System and process for maintaining a plurality of remote security applications using a modular framework in a distributed computing environment
US6880005B1 (en) * 2000-03-31 2005-04-12 Intel Corporation Managing policy rules in a network
US6981041B2 (en) * 2000-04-13 2005-12-27 Aep Networks, Inc. Apparatus and accompanying methods for providing, through a centralized server site, an integrated virtual office environment, remotely accessible via a network-connected web browser, with remote network monitoring and management capabilities
US7069434B1 (en) * 2000-06-13 2006-06-27 Hewlett-Packard Development Company, L.P. Secure data transfer method and system
US6868451B1 (en) * 2000-06-20 2005-03-15 Palm Source, Inc. Data exchange between a handheld device and another computer system using an exchange manager via synchronization
US7669238B2 (en) 2000-06-21 2010-02-23 Microsoft Corporation Evidence-based application security
US6856651B2 (en) * 2000-07-25 2005-02-15 Peribit Networks, Inc. System and method for incremental and continuous data compression
AU2001285023A1 (en) 2000-08-17 2002-02-25 Mobileum, Inc. Method and system for wireless voice channel/data channel integration
AU2001289010A1 (en) 2000-09-12 2002-03-26 Netmotion Wireless, Inc. Method and apparatus for providing mobile and other intermittent connectivity ina computing environment
US7263106B2 (en) 2000-09-13 2007-08-28 Fortinet, Inc. System and protocol for frame relay service over the internet
US8250357B2 (en) 2000-09-13 2012-08-21 Fortinet, Inc. Tunnel interface for securing traffic over a network
US7958185B2 (en) * 2000-09-18 2011-06-07 Bentley Systems, Inc. Spatial data enabled engineering, construction, and operations computer-aided design (CAD) project system, method and computer program product
US7178166B1 (en) 2000-09-19 2007-02-13 Internet Security Systems, Inc. Vulnerability assessment and authentication of a computer by a local scanner
FI20002255A (en) * 2000-10-13 2002-04-14 Nokia Corp A method for controlling and controlling locks
US20020107971A1 (en) 2000-11-07 2002-08-08 Bailey Brian W. Network transport accelerator
US20020107962A1 (en) 2000-11-07 2002-08-08 Richter Roger K. Single chassis network endpoint system with network processor for load balancing
US6741853B1 (en) * 2000-11-09 2004-05-25 Nortel Networks Limited Device aware internet portal
US7133923B2 (en) 2000-12-11 2006-11-07 Acme Packet, Inc. System and method for assisting in controlling real-time transport protocol flow through multiple networks via screening
US20020111972A1 (en) 2000-12-15 2002-08-15 Virtual Access Networks. Inc. Virtual access
US7164885B2 (en) 2000-12-18 2007-01-16 Telefonaktiebolaget L M Ericsson (Publ) Method and apparatus for selective service access
US6963981B1 (en) 2001-01-29 2005-11-08 Akamai Technologies, Inc. Method and apparatus for remote installation of an operating system over a network connection
US20040073512A1 (en) * 2001-02-23 2004-04-15 David Maung Unique session storage design
JP2002259346A (en) 2001-02-28 2002-09-13 Ntt Communications Kk System/device for protecting copyright, recording medium with copyright protection program recorded and copyright protection program
GB2373418A (en) 2001-03-16 2002-09-18 Kleinwort Benson Ltd Method and system to provide and manage secure access to internal computer systems from an external client
US7277953B2 (en) * 2001-04-18 2007-10-02 Emc Corporation Integrated procedure for partitioning network data services among multiple subscribers
JP2002328831A (en) 2001-04-27 2002-11-15 Sharp Corp Contents server, contents registering apparatus, contents conversion system and program
US6914886B2 (en) 2001-05-03 2005-07-05 Radware Ltd. Controlling traffic on links between autonomous systems
US7769845B2 (en) 2001-05-04 2010-08-03 Whale Communications Ltd Method and system for terminating an authentication session upon user sign-off
US7028305B2 (en) 2001-05-16 2006-04-11 Softricity, Inc. Operating system abstraction and protection layer
US7102996B1 (en) 2001-05-24 2006-09-05 F5 Networks, Inc. Method and system for scaling network traffic managers
JP2002366525A (en) 2001-06-12 2002-12-20 Needs Creator Kk Security policy maintenance system
WO2002103521A1 (en) 2001-06-19 2002-12-27 Cable & Wireless Internet Services, Inc. Real-time streaming media measurement system and method
US8200818B2 (en) * 2001-07-06 2012-06-12 Check Point Software Technologies, Inc. System providing internet access management with router-based policy enforcement
US7546629B2 (en) 2002-03-06 2009-06-09 Check Point Software Technologies, Inc. System and methodology for security policy arbitration
US6873988B2 (en) * 2001-07-06 2005-03-29 Check Point Software Technologies, Inc. System and methods providing anti-virus cooperative enforcement
US20040107360A1 (en) 2002-12-02 2004-06-03 Zone Labs, Inc. System and Methodology for Policy Enforcement
US7117504B2 (en) 2001-07-10 2006-10-03 Microsoft Corporation Application program interface that enables communication for a network software platform
US7536546B2 (en) * 2001-08-28 2009-05-19 Acme Packet, Inc. System and method for providing encryption for rerouting of real time multi-media flows
US7100054B2 (en) * 2001-08-09 2006-08-29 American Power Conversion Computer network security system
US6892201B2 (en) 2001-09-05 2005-05-10 International Business Machines Corporation Apparatus and method for providing access rights information in a portion of a file
US20030046578A1 (en) 2001-09-05 2003-03-06 International Business Machines Incorporation Apparatus and method for providing access rights information in metadata of a file
US20030046587A1 (en) * 2001-09-05 2003-03-06 Satyam Bheemarasetti Secure remote access using enterprise peer networks
US20030046586A1 (en) * 2001-09-05 2003-03-06 Satyam Bheemarasetti Secure remote access to data between peers
US20030177248A1 (en) 2001-09-05 2003-09-18 International Business Machines Corporation Apparatus and method for providing access rights information on computer accessible content
US6952714B2 (en) 2001-10-02 2005-10-04 Citrix Systems, Inc. Method for distributed program execution with server-based file type association
US20030067874A1 (en) * 2001-10-10 2003-04-10 See Michael B. Central policy based traffic management
US20030084165A1 (en) * 2001-10-12 2003-05-01 Openwave Systems Inc. User-centric session management for client-server interaction using multiple applications and devices
US6691116B1 (en) * 2001-10-31 2004-02-10 Storability, Inc. Method and system for data collection from remote sources
US7631084B2 (en) * 2001-11-02 2009-12-08 Juniper Networks, Inc. Method and system for providing secure access to private networks with client redirection
AU2002357711A1 (en) 2001-11-13 2003-05-26 Ems Technologies, Inc. Flow control between performance enhancing proxies over variable bandwidth split links
EP1326185A1 (en) * 2002-01-08 2003-07-09 Alcatel Offline behaviour analysis for online personalisation of value added services
US20040039594A1 (en) * 2002-01-09 2004-02-26 Innerpresence Networks, Inc. Systems and methods for dynamically generating licenses in a rights management system
US20030135509A1 (en) 2002-01-11 2003-07-17 Davis Andrew Thomas Edge server java application framework having application server instance resource monitoring and management
JP4199670B2 (en) 2002-01-15 2008-12-17 アバイア テクノロジー コーポレーション Communication application server for converged communication services
US7103662B2 (en) 2002-01-16 2006-09-05 Telefonaktiebolaget Lm Ericsson (Publ) System and method for improved session management in a data cellular network
US7246230B2 (en) * 2002-01-29 2007-07-17 Bea Systems, Inc. Single sign-on over the internet using public-key cryptography
GB2384874B (en) 2002-01-31 2005-12-21 Hewlett Packard Co Apparatus for setting access requirements
US20030163693A1 (en) 2002-02-28 2003-08-28 General Instrument Corporation Detection of duplicate client identities in a communication system
US20030172138A1 (en) 2002-03-11 2003-09-11 Mccormack Jonathan I. System and method for managing two or more electronic devices
WO2003079607A1 (en) 2002-03-18 2003-09-25 Colin Martin Schmidt Session key distribution methods using a hierarchy of key servers
US7707287B2 (en) 2002-03-22 2010-04-27 F5 Networks, Inc. Virtual host acceleration system
WO2003083692A1 (en) 2002-03-27 2003-10-09 First Virtual Communications System and method for traversing firewalls with protocol communications
US20030188193A1 (en) 2002-03-28 2003-10-02 International Business Machines Corporation Single sign on for kerberos authentication
US20030195759A1 (en) 2002-04-12 2003-10-16 Glassco David H.J. Computer assisted contracting of application services
US7532340B2 (en) 2002-04-19 2009-05-12 Toshiba Tec Kabushiki Kaisha Document management system rule-based automation
US7804785B2 (en) 2002-04-19 2010-09-28 Avaya Inc. Network system having an instructional sequence for performing packet processing and optimizing the packet processing
US7283469B2 (en) 2002-04-30 2007-10-16 Nokia Corporation Method and system for throughput and efficiency enhancement of a packet based protocol in a wireless network
US7246178B2 (en) 2002-05-07 2007-07-17 Nortel Networks Limited Methods and systems for changing a topology of a network
US7139798B2 (en) 2002-05-17 2006-11-21 Groove Networks, Inc. Method and apparatus for connecting a secure peer-to-peer collaboration system to an external system
US7161904B2 (en) 2002-06-04 2007-01-09 Fortinet, Inc. System and method for hierarchical metering in a virtual router based network switch
WO2003105010A1 (en) 2002-06-06 2003-12-18 Neoteris, Inc. Method and system for providing secure access to private networks
US7631107B2 (en) 2002-06-11 2009-12-08 Pandya Ashish A Runtime adaptable protocol processor
JP2004021341A (en) 2002-06-12 2004-01-22 Csk Corp Client/server system, user authentication method and connecting program
US7367044B2 (en) 2002-06-14 2008-04-29 Clink Systems, Ltd. System and method for network operation
EP1388812A1 (en) 2002-07-04 2004-02-11 Ronald E. Dr. Kates Method for training a learning-capable system
US7260639B2 (en) * 2002-07-09 2007-08-21 Akamai Technologies, Inc. Method and system for protecting web sites from public internet threats
US7395355B2 (en) * 2002-07-11 2008-07-01 Akamai Technologies, Inc. Method for caching and delivery of compressed content in a content delivery network
US7114180B1 (en) 2002-07-16 2006-09-26 F5 Networks, Inc. Method and system for authenticating and authorizing requestors interacting with content servers
US20050254652A1 (en) * 2002-07-16 2005-11-17 Haim Engler Automated network security system and method
US7096383B2 (en) * 2002-08-29 2006-08-22 Cosine Communications, Inc. System and method for virtual router failover in a network routing system
US20040078772A1 (en) * 2002-10-16 2004-04-22 Cosine Communications, Inc. Dynamic route exchange
US6850943B2 (en) * 2002-10-18 2005-02-01 Check Point Software Technologies, Inc. Security system and methodology for providing indirect access control
US7120666B2 (en) 2002-10-30 2006-10-10 Riverbed Technology, Inc. Transaction accelerator for client-server communication systems
US7363347B2 (en) 2002-11-07 2008-04-22 Hewlett-Packard Development Company, L.P. Method and system for reestablishing connection information on a switch connected to plural servers in a computer network
US7266120B2 (en) * 2002-11-18 2007-09-04 Fortinet, Inc. System and method for hardware accelerated packet multicast in a virtual routing system
WO2004051964A2 (en) 2002-12-03 2004-06-17 Funk Software, Inc. Tunneled authentication protocol for preventing man-in-the-middle attacks
US20040111642A1 (en) 2002-12-05 2004-06-10 Amir Peles Content security by network switch
US7353533B2 (en) 2002-12-18 2008-04-01 Novell, Inc. Administration of protection of data accessible by a mobile device
US7036051B1 (en) * 2002-12-18 2006-04-25 Juniper Networks, Inc. Responsive virtual routing system
US7532628B2 (en) 2002-12-30 2009-05-12 Cisco Technology, Inc. Composite controller for multimedia sessions
US7631089B2 (en) 2002-12-31 2009-12-08 Intel Corporation System for device-access policy enforcement
US6798755B2 (en) 2002-12-31 2004-09-28 Motorola, Inc. Apparatus and method for controlling and managing individual directed sessions in a communications system
US7937551B2 (en) 2003-01-21 2011-05-03 Dell Products L.P. Storage systems having differentiated storage pools
US20040148292A1 (en) 2003-01-27 2004-07-29 Clemens Ian Kyle Method of adaptive data transmission
US7624173B2 (en) 2003-02-10 2009-11-24 International Business Machines Corporation Method and system for classifying content and prioritizing web site content issues
US7801964B2 (en) 2003-02-14 2010-09-21 Whale Communications Ltd. System and method for providing conditional access to server-based applications from remote access devices
US20040177247A1 (en) 2003-03-05 2004-09-09 Amir Peles Policy enforcement in dynamic networks
WO2004090672A2 (en) * 2003-04-02 2004-10-21 Network Clarity, Inc. Methods and systems for controlling network infrastructure devices
US7426543B2 (en) 2003-04-25 2008-09-16 Sap Ag Accessing data stored in multiple locations
US6901072B1 (en) * 2003-05-15 2005-05-31 Foundry Networks, Inc. System and method for high speed packet transmission implementing dual transmit and receive pipelines
US7681235B2 (en) 2003-05-19 2010-03-16 Radware Ltd. Dynamic network protection
US8065725B2 (en) * 2003-05-30 2011-11-22 Yuliang Zheng Systems and methods for enhanced network security
US7260840B2 (en) 2003-06-06 2007-08-21 Microsoft Corporation Multi-layer based method for implementing network firewalls
US7676675B2 (en) 2003-06-06 2010-03-09 Microsoft Corporation Architecture for connecting a remote client to a local client desktop
US20040255154A1 (en) 2003-06-11 2004-12-16 Foundry Networks, Inc. Multiple tiered network security system, method and apparatus
US7746799B2 (en) 2003-06-20 2010-06-29 Juniper Networks, Inc. Controlling data link layer elements with network layer elements
US7546630B2 (en) * 2003-07-17 2009-06-09 International Business Machines Corporation Methods, systems, and media to authenticate a user
US7876772B2 (en) * 2003-08-01 2011-01-25 Foundry Networks, Llc System, method and apparatus for providing multiple access modes in a data communications network
JP2005064770A (en) * 2003-08-11 2005-03-10 Ricoh Co Ltd Information processing apparatus, authentication apparatus, external apparatus, method for acquiring certificate information, authentication method, method for providing function, program for acquiring certificate information, authentication program, function providing program, and recording medium
US7769994B2 (en) * 2003-08-13 2010-08-03 Radware Ltd. Content inspection in secure networks
CA2533088C (en) 2003-08-21 2014-04-29 Microsoft Corporation Systems and methods for data modeling in an item-based storage platform
US7529811B2 (en) * 2003-08-21 2009-05-05 Microsoft Corporation Systems and methods for the implementation of a core schema for providing a top-level structure for organizing units of information manageable by a hardware/software interface system
US8238696B2 (en) * 2003-08-21 2012-08-07 Microsoft Corporation Systems and methods for the implementation of a digital images schema for organizing units of information manageable by a hardware/software interface system
EP1646954A4 (en) 2003-08-21 2008-06-11 Microsoft Corp Systems and methods for interfacing application programs with an item-based storage platform
WO2005024665A1 (en) 2003-08-21 2005-03-17 Microsoft Corporation Systems and methods for providing synchronization services for units of information manageable by a hardware/software interface system
US8131739B2 (en) * 2003-08-21 2012-03-06 Microsoft Corporation Systems and methods for interfacing application programs with an item-based storage platform
US7735114B2 (en) * 2003-09-04 2010-06-08 Foundry Networks, Inc. Multiple tiered network security system, method and apparatus using dynamic user policy assignment
US7027564B2 (en) * 2003-09-22 2006-04-11 Foundry Networks, Inc. System, method and apparatus for supporting E911 emergency services in a data communications network
US7353499B2 (en) * 2003-09-25 2008-04-01 Sun Microsystems, Inc. Multiple instruction dispatch tables for application program obfuscation
US7552109B2 (en) * 2003-10-15 2009-06-23 International Business Machines Corporation System, method, and service for collaborative focused crawling of documents on a network
US8627489B2 (en) 2003-10-31 2014-01-07 Adobe Systems Incorporated Distributed document version control
US7743420B2 (en) 2003-12-02 2010-06-22 Imperva, Inc. Dynamic learning method and adaptive normal behavior profile (NBP) architecture for providing fast protection of enterprise applications
WO2005059684A2 (en) 2003-12-10 2005-06-30 Aventail Corporation End point control
US8572249B2 (en) 2003-12-10 2013-10-29 Aventail Llc Network appliance for balancing load and platform services
US20050234852A1 (en) 2003-12-29 2005-10-20 Sivakumar Coramutla Apparatus and method for saving a file over a computer network
US7555772B2 (en) 2004-01-26 2009-06-30 Juniper Networks, Inc. Wireless firewall with tear down messaging
US8966245B2 (en) 2004-01-30 2015-02-24 Microsoft Technology Licensing, Inc. System and method for assigning quality to cryptographic identities used in a digital transaction
US7752662B2 (en) 2004-02-20 2010-07-06 Imperva, Inc. Method and apparatus for high-speed detection and blocking of zero day worm attacks
US7720054B2 (en) 2004-03-02 2010-05-18 Cisco Technology, Inc. Router configured for outputting update messages specifying a detected attribute change of a connected active path according to a prescribed routing protocol
US20050262063A1 (en) 2004-04-26 2005-11-24 Watchfire Corporation Method and system for website analysis
US7827294B2 (en) * 2004-05-06 2010-11-02 American Express Travel Related Services Company, Inc. System and method for dynamic security provisioning of computing resources
US7454479B2 (en) 2004-05-28 2008-11-18 Microsoft Corporation Flexible teleport architecture
US7962449B2 (en) 2004-06-25 2011-06-14 Apple Inc. Trusted index structure in a network environment
US20060029016A1 (en) * 2004-06-29 2006-02-09 Radware Limited Debugging application performance over a network
US8340283B2 (en) * 2004-06-30 2012-12-25 International Business Machines Corporation Method and system for a PKI-based delegation process
US8739274B2 (en) 2004-06-30 2014-05-27 Citrix Systems, Inc. Method and device for performing integrated caching in a data communication network
US20060020937A1 (en) * 2004-07-21 2006-01-26 Softricity, Inc. System and method for extraction and creation of application meta-information within a software application repository
EP1784725A1 (en) * 2004-08-03 2007-05-16 Softricity, Inc. System and method for controlling inter-application association through contextual policy control
US7567573B2 (en) * 2004-09-07 2009-07-28 F5 Networks, Inc. Method for automatic traffic interception
US7711835B2 (en) 2004-09-30 2010-05-04 Citrix Systems, Inc. Method and apparatus for reducing disclosure of proprietary data in a networked environment
US8613048B2 (en) 2004-09-30 2013-12-17 Citrix Systems, Inc. Method and apparatus for providing authorized remote access to application sessions
US7522732B2 (en) * 2004-11-09 2009-04-21 Lexmark International, Inc. Method for controlling the distribution of software code updates
US7591014B2 (en) 2005-03-04 2009-09-15 Microsoft Corporation Program authentication on environment
US7774830B2 (en) 2005-03-14 2010-08-10 Microsoft Corporation Access control policy engine controlling access to resource based on any of multiple received types of security tokens
US20060230282A1 (en) 2005-04-06 2006-10-12 Hausler Oliver M Dynamically managing access permissions
US20070061871A1 (en) * 2005-08-25 2007-03-15 Ryan Simpkins Authentication and account protection method and apparatus

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0580350A1 (en) * 1992-07-21 1994-01-26 Digital Equipment Corporation Access control subsystem and method for distributed computer system using locally cached authentication credentials
US20040037423A1 (en) * 2000-10-17 2004-02-26 Robert Ghanea-Hercock Mobile programs
US20040083373A1 (en) * 2002-10-28 2004-04-29 Perkins Gregory M. Automatically generated cryptographic functions for renewable tamper resistant security systems

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
HOHL F: "Time-limited blackbox security: protecting mobile agents from malicious hosts", MOBILE AGENTS AND SECURITY, SPRINGER VERLAG, BERLIN,, DE, 1998, pages 92 - 113, XP002355543 *

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8521752B2 (en) 2005-06-03 2013-08-27 Osr Open Systems Resources, Inc. Systems and methods for arbitrary data transformations
US8990228B2 (en) 2005-06-03 2015-03-24 Osr Open Systems Resources, Inc. Systems and methods for arbitrary data transformations
US8539228B1 (en) 2006-08-24 2013-09-17 Osr Open Systems Resources, Inc. Managing access to a resource
WO2011085101A1 (en) * 2010-01-08 2011-07-14 Osr Open Systems Resources, Inc. Network encryption
US8903874B2 (en) 2011-11-03 2014-12-02 Osr Open Systems Resources, Inc. File system directory attribute correction
US9600486B2 (en) 2011-11-03 2017-03-21 Osr Open Systems Resources, Inc. File system directory attribute correction
US9830329B2 (en) 2014-01-15 2017-11-28 W. Anthony Mason Methods and systems for data storage
US11720529B2 (en) 2014-01-15 2023-08-08 International Business Machines Corporation Methods and systems for data storage

Also Published As

Publication number Publication date
US8312261B2 (en) 2012-11-13
US20110302409A1 (en) 2011-12-08
US8024568B2 (en) 2011-09-20
US20060174115A1 (en) 2006-08-03

Similar Documents

Publication Publication Date Title
US8024568B2 (en) Method and system for verification of an endpoint security scan
US7627896B2 (en) Security system providing methodology for cooperative enforcement of security policies during SSL sessions
US8307067B2 (en) Protecting encrypted files transmitted over a network
US9692743B2 (en) Securing organizational computing assets over a network using virtual domains
JP5620374B2 (en) Allow protected content for application sets
US8893300B2 (en) Security systems and methods to reduce data leaks in enterprise networks
US7870294B2 (en) Method and apparatus for providing policy-based document control
US6510523B1 (en) Method and system for providing limited access privileges with an untrusted terminal
US7752269B2 (en) Adhoc secure document exchange
US8176334B2 (en) Document security system that permits external users to gain access to secured files
US20090007243A1 (en) Method for rendering password theft ineffective
US7590844B1 (en) Decryption system and method for network analyzers and security programs
KR101387600B1 (en) Electronic file sending method
JPH1185622A (en) Protection memory for core data secret item
USH2279H1 (en) Method for prevention of cross site request forgery attack
EP1855178B1 (en) A method and apparatus for assigning access control levels in providing access to networked content files
US20020129239A1 (en) System for secure communication between domains
US20020138434A1 (en) Method and apparatus in a data processing system for a keystore
MetaFrame Security Target for Citrix MetaFrame™ XP Presentation Server For Windows® with Feature Release 3

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application
122 Ep: pct application non-entry in european phase

Ref document number: 06719805

Country of ref document: EP

Kind code of ref document: A1