WO2003003660A1 - System and method for establishment of virtual private networks using transparent emulation clients - Google Patents

System and method for establishment of virtual private networks using transparent emulation clients Download PDF

Info

Publication number
WO2003003660A1
WO2003003660A1 PCT/SE2001/001472 SE0101472W WO03003660A1 WO 2003003660 A1 WO2003003660 A1 WO 2003003660A1 SE 0101472 W SE0101472 W SE 0101472W WO 03003660 A1 WO03003660 A1 WO 03003660A1
Authority
WO
WIPO (PCT)
Prior art keywords
vpn
client
end user
server
user client
Prior art date
Application number
PCT/SE2001/001472
Other languages
French (fr)
Inventor
Leif BYSTRÖM
David Ahlard
Joakim Bergkvist
Urban Hansson
Original Assignee
Hyglo Ab
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hyglo Ab filed Critical Hyglo Ab
Priority to PCT/SE2001/001472 priority Critical patent/WO2003003660A1/en
Publication of WO2003003660A1 publication Critical patent/WO2003003660A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities

Definitions

  • the invention relates in general to computer networks, and in particular to systems and methods for in customer premises equipment based network access servers for secure, dynamic, and fault tolerant establishment of server controlled Internet Protocol virtual private networks.
  • a site is defined as anything from a head-quarter, or an affiliation company site, to a single employee's remote office site.
  • Some kind of communication infrastructure is then used to interconnect the different sites.
  • the Internet evolution can roughly be categorised into two main areas: a) Internet as the global communication infrastructure. Traditionally, companies used so called leased lines, provided by telephone companies to interconnect their sites. Separated firewall solutions were used for accessing the Internet. During the last years, companies are no longer using Internet only for external communication, more and more companies are trying out new network solutions that enables them to also use Internet for company-internal communication. Internet has become their site-to-site interconnecting medium. b) Broadband Internet access. In parallel with the above, more and more broadband access solutions are rolled out by different network access providers.
  • PSTN/ISDN Public Switched Telephone Network/Integrated Services Digital Network
  • broadband solution e.g. ADSL (Asymmetric Digital Subscriber Line), Cable or Ethernet
  • VPN virtual private networks
  • a VPN is a private network that is configured within a public network.
  • common carriers have built VPNs that appear as private national or international networks to the customer, but physically share backbone trunks with other customers.
  • VPNs enjoy the security of a private network via access control and encryption, while taking advantage of the economies of scale and built-in management facilities of large public networks.
  • VPN customer premises equipment
  • network based solutions Today, there is tremendous interest in VPNs over the Internet, especially due to the constant threat of hacker attacks.
  • the VPN adds that extra layer of security, and a huge growth in VPN use is expected.
  • the different VPN solutions can be categorized into two main groups; customer premises equipment (CPE) based solutions or network based solutions.
  • CPE customer premises equipment
  • the Internet is a public data network based on network paradigms such as equal and best effort traffic treatment. All traffic crossing the Internet is public and insecure resulting in a number of problems that need to be solved, e.g. end-to-end security communication between enterprise sites. Some problems have solutions supported by several VPN system vendors, such as encrypted IP tunnelling between end-users using the IPSec architecture described by S. Kent and R. Atkinson in "Security Architecture for the Internet Protocol", RFC 2401, November 1998, or stand-alone firewall solutions, desktop software VPN clients, e.g. Microsoft® VPN, etc.
  • a PC that is connected to the Internet can, not easily but it is possible, be used as a transit node by a hacker, e.g.
  • the hacker could use a Trojan horse program to get inside the PC.
  • the Trojan horse program may be adapted to release application software that will act as some authenticated software installed by the owner of the PC. It is very difficult for layer- 2 and 3 firmware/software to detect this kind of malicious applications. Therefore, it is recommendable to have VPN control and management software and firmware functions and end-user applications, such as service login software, "authenticated" software applications that in some way uses the network infrastructure provided by the VPN service, separated on different hardware platforms. What generally should be avoided, is having PC clients that are responsible for configuring the actual VPN setup, i.e. having access to the lookup-table for other VPN members public IP addresses, having access to information on how to authenticate, perform integrity check and encrypt traffic aimed for the VPN etc.
  • a system for establishment of a virtual private network connection, comprising an end user client device and a VPN access server communicatively connected to the end user client via the Internet.
  • the system is characterised in that it includes a standalone VPN client device physically interconnecting the end user client with the Internet, said VPN client comprising monitoring means for monitoring all traffic between the end user client and the VPN server.
  • said monitoring means are devised to detect when a handshake agreement is established between the end user client and the VPN server.
  • Said VPN client comprises, in one embodiment, session overtaking means, devised to overtake a VPN setup session for said end user client upon detection of said handshake agreement.
  • the end unit client side of the VPN client is defined as a secure domain
  • the Internet and server side of the VPN client is defined as an insecure domain, said VPN client being devised only to accept a request for a VPN session setup when initialised from said secure domain.
  • said monitoring means are devised to determine said handshake agreement for the VPN setup session as completed upon detecting that said server acknowledges a VPN setup request that has been initialised by said end user client.
  • Said VPN client may be devised to request, upon detection of a completed handshake, said server to distribute VPN configuring data relevant for the inclusion of said end user client into said virtual private network.
  • said VPN client is devised to undertake a proxy roll, comprising means for acting as a VPN server proxy towards the end user client, and means for acting as an end user client proxy towards the VPN server.
  • the present invention provides a method for establishing a connection for comprising an end user client device to a virtual private network controlled by a VPN access server communicatively connected to the end user client via the Internet, comprising the steps of providing a standalone VPN client device physically interconnecting the end user client with the Internet, and monitoring all traffic between the end user client and the VPN server by means of monitoring means in said VPN client.
  • said monitoring means detects when a handshake agreement is established between the end user client and the VPN server, wherein said VPN client overtakes a VPN setup session for said end user client upon detection of said handshake agreement.
  • the end unit client side of the VPN client is defined as a secure domain
  • the Internet and server side of the VPN client is defined as an insecure domain, said VPN client only accepting a request for a VPN session setup when initialised from said secure domain.
  • said monitoring means determine said handshake agreement for the VPN setup session as completed upon detecting that said server acknowledges a VPN setup request that has been initialised by said end user client.
  • said VPN client requests, upon detection of a completed handshake, said server to distribute VPN configuring data relevant for the inclusion of said end user client into said virtual private network.
  • said VPN client undertakes a proxy roll, acting as a VPN server proxy towards the end user client, and acting as an end user client proxy towards the VPN server.
  • FIG. 1 illustrates the system overview according to an embodiment of the present invention
  • Fig. 2 illustrates traffic monitoring and session overtaking according to an embodiment of the present invention
  • Fig. 3 illustrates an emulated LAN on top of a global IP network, according to an embodiment of the invention.
  • the system according to the present invention is based on a standard IP network like the public Internet.
  • the system comprises multiple VPN clients and at least one server.
  • One server can be a distributed cluster of physical boxes.
  • the VPN clients could be implemented as drivers on the client computer but are for security reasons preferably implemented in a stand alone hardware box.
  • a purpose of this mechanism is to establish dynamic and secure Virtual Local area Networks between some or all of the clients.
  • a virtual network is created by establishing connection groups in a VPN server.
  • the server has a service device for keeping track of connected machines and mapping them to IP addresses. In one embodiment this is obtained using ARP (Address Resolution Protocol), an IP protocol used to obtain a node's physical address.
  • ARP Address Resolution Protocol
  • a client station sends an ARP request to the VPN server with the VPN internal IP address of the target node it wishes to communicate with, and the VPN server responds by sending back the external IP address so that packets can be transmitted.
  • ARP returns the layer-2 address for a layer-3 address.
  • This mechanism also handles distribution of public keys to form complete security associations. For handling broadcasts an emulated broadcast service is implemented in the server, preferably using an IP multicast group or as a separate broadcast service. Data sent directly from one machine in the virtual network to another is tunnelled over IP directly to the IP address of the receiving client. The mechanism includes both the case where data packets are tunnelled directly over IP and when an layer-2 media such as Ethernet is bridged onto the IP network. Fig.
  • a network 4 comprises five nodes; four VPN clients 31 - 34 with global addresses Cl - C4, and a server S. All of these are connected to and have a valid address in the physical network 4. These nodes are interconnected using standard Internet routing procedures, but the clients 31 - 34 are not on the same LAN.
  • clients 31, 32 and 33 form a virtual network 30 with local addresses Dl, D2 and D3. In the illustrated case the clients in this VPN appear to be on the same local area network. The reason for this is the broadcast service, i.e. the service device, which delivers all packets for the local broadcast domain to all machines on the VPN 30.
  • service discovery mechanisms or layer-2 ARP operate transparently on top of the virtual network.
  • client 31 on the VPN wants to transmit a packet directly to client 32 the client-software requests the physical address C2 from server S, based upon the local address D2, and possible security keys required for talking to D2 from S. Dl is then able to transmit the packet in a secure tunnel directly to D2 without passing the server S.
  • the above provides an effective and user friendly mechanism for establishing Virtual Private Networks over generic IP connections. Broadcast services and service discovery protocols that normally require a direct layer-2 interconnection may work independently of the actual network structure. It also provides the possibilities of distributed network broadcast handling, where rules and configuration options may be cached in the end nodes of the network instead of in a centralised server.
  • the described mechanism is unique in that it presents a complete distributed emulated LAN on top of an IP network where access and attributes such as security associations are completely controlled by a server.
  • Most current solutions uses static tunnels. Either permanent connections are set up between the members of the VPN or tunnel servers which basically works as modem pools only you "dial" an IP number. This means that all traffic no matter it's final destination goes through this one box.
  • LANE LAN Emulation
  • ATM Asynchronous Transfer Mode
  • LANE makes the process transparent, requiring no modification to Ethernet and Token Ring stations.
  • LANE allows common protocols, such as IP, IPX, AppleTalk and DECnet, to ride over an ATM backbone.
  • LAN emulation has been implemented and verified over ATM. However, since the system architecture itself by design avoids sending all data through the server, the bottleneck problem with overloaded server links is completely avoided.
  • the present invention describes a decision scheme for a third-party overtaking of a client role in a two-party communication session.
  • the system processes in the illustrated embodiment of the present invention comprises end user clients located at the end user premises equipment 1, a central VPN system server 2, and network edge located VPN system clients 3.
  • Full lines indicate physical communication lines, whereas arrows indicate communicating ends, without specifying which route the communication takes between those communicating ends.
  • the end user client process 1 preferably resides in a PC
  • the VPN client 3 process preferably resides within a standalone hardware unit
  • the VPN server process 2 preferably resides within any kind of server hardware unit, such as an IBM® server.
  • server hardware unit such as an IBM® server.
  • process is here meant the functionality for the particular client or server, as described herein.
  • the VPN server 2 and the VPN client 3 are parts of a VPN system that provides the end user client 1 with access to required VPNs.
  • the end user client 1 hardware is physically connected via a communication line 11 to the VPN client 3 hardware.
  • the VPN client 3 hardware is physically connected to a layer-2 termination that enables the VPN client 3 to access Internet over a communication line 12.
  • the layer-2 protocol is preferably Ethernet but could practically be any known layer-2 protocol used for the encapsulation and transport of IP (Internet Protocol) packets between IP nodes.
  • the VPN server 2 is connected to the Internet via a communication line 13 in the same way as the VPN client 3.
  • the end user client 1 initiates a communication session with the VPN server 2 in order to acquire access to a virtual private network.
  • the VPN server 2 authenticates and authorises the end user client 1 as a registered user of VPN services that are provided by the VPN server 2.
  • the VPN client 3 is passive in that it does not initiate any new information elements during the initiaUsation phase.
  • the VPN client 3 also monitors 22 the communication 21 between the end user client 1 and the VPN server 2.
  • the VPN client 3 When the initialisation phase between the end user client 1 and the VPN server 2 is finished, and when information has been exchanged, regarding the particular VPN that the end user client requests access to, then the VPN client 3 becomes active and takes over the communication session between the end user client 1 and the VPN client 3.
  • the VPN client 3 now requests, if it is necessary because the VPN information can already be cached by the VPN client 3, VPN configuration data from the VPN server 2.
  • the VPN client 3 uses the configuration data to configure necessary VPN access parameters such as traffic classification parameters, performance assurance parameters, or firewall parameters such as encryption, authentication, filtering parameters, etc.
  • the end user client 1 is allowed to use different VPN servers 2 but cannot have simultaneous access to more than one VPN server 2.
  • the VPN client 3 detects when an end user client 1 tries to access a certain server 2. At this moment the VPN server 2 is considered insecure until the end user client 1 has authenticated the VPN server 2 and also have been authenticated by the VPN server 2.
  • the VPN client 3 has one trusted domain, which is the end user client 1 side, and one distrusted domain, the Internet domain. From the VPN client's 3 point of view, the VPN server 2 is therefore located in the distrusted domain. Since all in- and outgoing IP traffic to/from the end user client passes through the VPN client 3 hardware, the VPN client 3 is able to monitor the communication 21 between the end user client 1 and the VPN server 2. This is true if, and only if, the IP traffic is not encrypted in such a way that the VPN client 3 is unable to decrypt the IP traffic.
  • the VPN client 3 software resides on hardware that physically interconnects the end user client 1 with the Internet 4. The VPN client 3 is therefore able to monitor 22 all traffic 21 between the end user client 1 and different VPN servers 2 to whom the end user client 1 are registered as user.
  • the VPN client 3 identifies when the end user client 1 starts to establish contact with a VPN server 2.
  • the VPN client 3 treats the end user client 1 side as a trusted party and the VPN server 2 as a distrusted party.
  • the session establishment phase 21 between the end user client 1 and the VPN server 2 could be done in numerous ways, e.g. by a traditional challenge/response handshaking sequence.
  • the communication 21 is primarily meant to be done by web based clients but other client/server process environment solutions are possible.
  • the handshaking sequence between the end user client 1 and the VPN server 2 has finished, the VPN client 3 takes over the communication session.
  • the handshaking is considered finished when the VPN server 2 has authenticated and authorised the end user client 1, and acknowledged the end user client 1 as a confirmed user.
  • the VPN client 3 will from now on undertake proxy roles towards both the end user client 1 and the VPN server 2. Towards the end user client 1, the VPN chent 3 will act as a VPN server proxy, and towards the VPN server 2 as an end user chent proxy. The end user client 1 will continue it' s session in belief that it still communicates with the VPN server 2. The VPN client 3 will, using the VPN server proxy role, continue the VPN setup session with the end user client 1.
  • the VPN client 3 is now considering the VPN server 2 as a secure source and starts up communication sessions 23 with the VPN server 2 that enables the end user client 1 to be included as members in the requested VPN.
  • the invention is implemented in a service provisioning system, where parts of the service functionality are distributed to system clients acting as server proxies.
  • One technical advantages of the present invention is that any hacker intrusions via an end user PC 1 are avoided by having critical software/firmware for control and management of VPN configuration data separated on standalone hardware 3. Another advantage is the automated overtaking of certified sessions. Another benefit is the plug-and-play behavior for virtual services over Internet, which is made available through the invention.
  • the teachings of the present invention thus differs from prior art technology, since earlier solutions to the problem have either been centralised server solutions, such as PSTN/ISDN modem- pool solutions, server centralised IP Sec tunnelling etc, or distributed solutions, which are only valid within one network operator intra-domain or within federated network operator domains. These solutions are generally referred to as network based VPN systems.
  • the present invention will function independently of whether or not the different VPN client users access the same network operator domain or a federated network domain or have access to totally independent network operator domains.

Abstract

System for establishment of a virtual private network connection, comprising an end user client device (1) and a VPN access server (2) communicatively connected to the end user client via the Internet (4). The system is characterised in that it includes a standalone VPN client (3) device physically interconnecting (11, 12, 13) the end user client with the Internet, said VPN client comprising monitoring means for monitoring all traffic between the end user client and the VPN server. Preferably said monitoring means are devised to detect when a handshake agreement is established between the end user client and the VPN server, and to overtake a VPN setup session for said end user client upon detection of said handshake agreement.

Description

SYSTEM AND METHOD FOR ESTABLISHMENT OF VIRTUAL PRIVATE NETWORKS USING TRANSPARENT EMULATION CLIENTS
Field of the invention
The invention relates in general to computer networks, and in particular to systems and methods for in customer premises equipment based network access servers for secure, dynamic, and fault tolerant establishment of server controlled Internet Protocol virtual private networks.
Background
Most enterprises are located at multiple sites where each site has its own local area network (LAN). A site is defined as anything from a head-quarter, or an affiliation company site, to a single employee's remote office site. Some kind of communication infrastructure is then used to interconnect the different sites. The Internet evolution can roughly be categorised into two main areas: a) Internet as the global communication infrastructure. Traditionally, companies used so called leased lines, provided by telephone companies to interconnect their sites. Separated firewall solutions were used for accessing the Internet. During the last years, companies are no longer using Internet only for external communication, more and more companies are trying out new network solutions that enables them to also use Internet for company-internal communication. Internet has become their site-to-site interconnecting medium. b) Broadband Internet access. In parallel with the above, more and more broadband access solutions are rolled out by different network access providers.
This enables anyone to upgrade their access to Internet from a traditional dial-up PSTN/ISDN (Public Switched Telephone Network/Integrated Services Digital Network) access solution to a broadband solution, e.g. ADSL (Asymmetric Digital Subscriber Line), Cable or Ethernet, with direct access to Internet. Apart from the obvious broadband benefits, the network access user is also able to always be connected to the Internet.
The common name for most of the network solutions that interconnects multiple sites over Internet is "virtual private networks" (VPN). VPNs can be implemented in numerous ways, this is well explained in e.g. the IETF by B. Gleeson et. al, "A Framework for IP Based Virtual private Networks", RFC 2764, February 2000, where IP stands for Internet Protocol. A VPN is a private network that is configured within a public network. For years, common carriers have built VPNs that appear as private national or international networks to the customer, but physically share backbone trunks with other customers. VPNs enjoy the security of a private network via access control and encryption, while taking advantage of the economies of scale and built-in management facilities of large public networks. Today, there is tremendous interest in VPNs over the Internet, especially due to the constant threat of hacker attacks. The VPN adds that extra layer of security, and a huge growth in VPN use is expected. In general, the different VPN solutions can be categorized into two main groups; customer premises equipment (CPE) based solutions or network based solutions.
The Internet is a public data network based on network paradigms such as equal and best effort traffic treatment. All traffic crossing the Internet is public and insecure resulting in a number of problems that need to be solved, e.g. end-to-end security communication between enterprise sites. Some problems have solutions supported by several VPN system vendors, such as encrypted IP tunnelling between end-users using the IPSec architecture described by S. Kent and R. Atkinson in "Security Architecture for the Internet Protocol", RFC 2401, November 1998, or stand-alone firewall solutions, desktop software VPN clients, e.g. Microsoft® VPN, etc. A PC that is connected to the Internet can, not easily but it is possible, be used as a transit node by a hacker, e.g. the hacker could use a Trojan horse program to get inside the PC. Well inside, the Trojan horse program may be adapted to release application software that will act as some authenticated software installed by the owner of the PC. It is very difficult for layer- 2 and 3 firmware/software to detect this kind of malicious applications. Therefore, it is recommendable to have VPN control and management software and firmware functions and end-user applications, such as service login software, "authenticated" software applications that in some way uses the network infrastructure provided by the VPN service, separated on different hardware platforms. What generally should be avoided, is having PC clients that are responsible for configuring the actual VPN setup, i.e. having access to the lookup-table for other VPN members public IP addresses, having access to information on how to authenticate, perform integrity check and encrypt traffic aimed for the VPN etc.
Summary of the invention
According to a first aspect of the invention, a system is provided for establishment of a virtual private network connection, comprising an end user client device and a VPN access server communicatively connected to the end user client via the Internet. The system is characterised in that it includes a standalone VPN client device physically interconnecting the end user client with the Internet, said VPN client comprising monitoring means for monitoring all traffic between the end user client and the VPN server. Preferably said monitoring means are devised to detect when a handshake agreement is established between the end user client and the VPN server.
Said VPN client comprises, in one embodiment, session overtaking means, devised to overtake a VPN setup session for said end user client upon detection of said handshake agreement. Preferably the end unit client side of the VPN client is defined as a secure domain, and the Internet and server side of the VPN client is defined as an insecure domain, said VPN client being devised only to accept a request for a VPN session setup when initialised from said secure domain.
In one embodiment said monitoring means are devised to determine said handshake agreement for the VPN setup session as completed upon detecting that said server acknowledges a VPN setup request that has been initialised by said end user client. Said VPN client may be devised to request, upon detection of a completed handshake, said server to distribute VPN configuring data relevant for the inclusion of said end user client into said virtual private network.
In one embodiment said VPN client is devised to undertake a proxy roll, comprising means for acting as a VPN server proxy towards the end user client, and means for acting as an end user client proxy towards the VPN server.
According to a second aspect, the present invention provides a method for establishing a connection for comprising an end user client device to a virtual private network controlled by a VPN access server communicatively connected to the end user client via the Internet, comprising the steps of providing a standalone VPN client device physically interconnecting the end user client with the Internet, and monitoring all traffic between the end user client and the VPN server by means of monitoring means in said VPN client. Preferably said monitoring means detects when a handshake agreement is established between the end user client and the VPN server, wherein said VPN client overtakes a VPN setup session for said end user client upon detection of said handshake agreement.
In one embodiment the end unit client side of the VPN client is defined as a secure domain, and the Internet and server side of the VPN client is defined as an insecure domain, said VPN client only accepting a request for a VPN session setup when initialised from said secure domain.
Preferably said monitoring means determine said handshake agreement for the VPN setup session as completed upon detecting that said server acknowledges a VPN setup request that has been initialised by said end user client. In one embodiment said VPN client requests, upon detection of a completed handshake, said server to distribute VPN configuring data relevant for the inclusion of said end user client into said virtual private network. In one embodiment said VPN client undertakes a proxy roll, acting as a VPN server proxy towards the end user client, and acting as an end user client proxy towards the VPN server. Brief description of the drawings
Preferred embodiments of the invention are described below with references being made to the drawings, on which Fig. 1 illustrates the system overview according to an embodiment of the present invention;
Fig. 2 illustrates traffic monitoring and session overtaking according to an embodiment of the present invention; and
Fig. 3 illustrates an emulated LAN on top of a global IP network, according to an embodiment of the invention.
Detailed description of preferred embodiments
According to one aspect, the system according to the present invention is based on a standard IP network like the public Internet. The system comprises multiple VPN clients and at least one server. One server can be a distributed cluster of physical boxes. The VPN clients could be implemented as drivers on the client computer but are for security reasons preferably implemented in a stand alone hardware box. A purpose of this mechanism is to establish dynamic and secure Virtual Local area Networks between some or all of the clients. A virtual network is created by establishing connection groups in a VPN server. The server has a service device for keeping track of connected machines and mapping them to IP addresses. In one embodiment this is obtained using ARP (Address Resolution Protocol), an IP protocol used to obtain a node's physical address. A client station sends an ARP request to the VPN server with the VPN internal IP address of the target node it wishes to communicate with, and the VPN server responds by sending back the external IP address so that packets can be transmitted. ARP returns the layer-2 address for a layer-3 address. This mechanism also handles distribution of public keys to form complete security associations. For handling broadcasts an emulated broadcast service is implemented in the server, preferably using an IP multicast group or as a separate broadcast service. Data sent directly from one machine in the virtual network to another is tunnelled over IP directly to the IP address of the receiving client. The mechanism includes both the case where data packets are tunnelled directly over IP and when an layer-2 media such as Ethernet is bridged onto the IP network. Fig. 3 illustrates an embodiment of the system according to the present mechanism, wherein a network 4 comprises five nodes; four VPN clients 31 - 34 with global addresses Cl - C4, and a server S. All of these are connected to and have a valid address in the physical network 4. These nodes are interconnected using standard Internet routing procedures, but the clients 31 - 34 are not on the same LAN. On top of this network infrastructure, clients 31, 32 and 33 form a virtual network 30 with local addresses Dl, D2 and D3. In the illustrated case the clients in this VPN appear to be on the same local area network. The reason for this is the broadcast service, i.e. the service device, which delivers all packets for the local broadcast domain to all machines on the VPN 30. Thus service discovery mechanisms or layer-2 ARP operate transparently on top of the virtual network. When client 31 on the VPN wants to transmit a packet directly to client 32 the client-software requests the physical address C2 from server S, based upon the local address D2, and possible security keys required for talking to D2 from S. Dl is then able to transmit the packet in a secure tunnel directly to D2 without passing the server S.
The above provides an effective and user friendly mechanism for establishing Virtual Private Networks over generic IP connections. Broadcast services and service discovery protocols that normally require a direct layer-2 interconnection may work independently of the actual network structure. It also provides the possibilities of distributed network broadcast handling, where rules and configuration options may be cached in the end nodes of the network instead of in a centralised server. The described mechanism is unique in that it presents a complete distributed emulated LAN on top of an IP network where access and attributes such as security associations are completely controlled by a server. Most current solutions uses static tunnels. Either permanent connections are set up between the members of the VPN or tunnel servers which basically works as modem pools only you "dial" an IP number. This means that all traffic no matter it's final destination goes through this one box. In particular traffic going to sites in the VLAN (Virtual LAN) other than that of the VLAN server comes in through the server access and turns. The broadcast service allows service discovery protocols designed for local networks to function on the VPN while the ARP mechanism allows for dynamic establishment of secure tunnels directly between endpoints. The well known LANE (LAN Emulation) standard was focused entirely on ATM (Asynchronous Transfer Mode) and featured no integrated security handling. Lane introduces, inter alia, the ability to connect Ethernet and Token Ring networks together via ATM. LANE makes the process transparent, requiring no modification to Ethernet and Token Ring stations. LANE allows common protocols, such as IP, IPX, AppleTalk and DECnet, to ride over an ATM backbone. LAN emulation has been implemented and verified over ATM. However, since the system architecture itself by design avoids sending all data through the server, the bottleneck problem with overloaded server links is completely avoided.
In general, the present invention describes a decision scheme for a third-party overtaking of a client role in a two-party communication session. Turning to Fig. 1, the system processes in the illustrated embodiment of the present invention comprises end user clients located at the end user premises equipment 1, a central VPN system server 2, and network edge located VPN system clients 3. Full lines indicate physical communication lines, whereas arrows indicate communicating ends, without specifying which route the communication takes between those communicating ends.
The end user client process 1 preferably resides in a PC, the VPN client 3 process preferably resides within a standalone hardware unit, and the VPN server process 2 preferably resides within any kind of server hardware unit, such as an IBM® server. By process is here meant the functionality for the particular client or server, as described herein. The VPN server 2 and the VPN client 3 are parts of a VPN system that provides the end user client 1 with access to required VPNs. The end user client 1 hardware is physically connected via a communication line 11 to the VPN client 3 hardware. The VPN client 3 hardware is physically connected to a layer-2 termination that enables the VPN client 3 to access Internet over a communication line 12. The layer-2 protocol is preferably Ethernet but could practically be any known layer-2 protocol used for the encapsulation and transport of IP (Internet Protocol) packets between IP nodes. The VPN server 2 is connected to the Internet via a communication line 13 in the same way as the VPN client 3. According to an embodiment of the invention the end user client 1 initiates a communication session with the VPN server 2 in order to acquire access to a virtual private network. During the initialisation phase, the VPN server 2 authenticates and authorises the end user client 1 as a registered user of VPN services that are provided by the VPN server 2. The VPN client 3 is passive in that it does not initiate any new information elements during the initiaUsation phase. The VPN client 3 also monitors 22 the communication 21 between the end user client 1 and the VPN server 2.
When the initialisation phase between the end user client 1 and the VPN server 2 is finished, and when information has been exchanged, regarding the particular VPN that the end user client requests access to, then the VPN client 3 becomes active and takes over the communication session between the end user client 1 and the VPN client 3. The VPN client 3 now requests, if it is necessary because the VPN information can already be cached by the VPN client 3, VPN configuration data from the VPN server 2. The VPN client 3 uses the configuration data to configure necessary VPN access parameters such as traffic classification parameters, performance assurance parameters, or firewall parameters such as encryption, authentication, filtering parameters, etc.
The end user client 1 is allowed to use different VPN servers 2 but cannot have simultaneous access to more than one VPN server 2. The VPN client 3 detects when an end user client 1 tries to access a certain server 2. At this moment the VPN server 2 is considered insecure until the end user client 1 has authenticated the VPN server 2 and also have been authenticated by the VPN server 2.
The monitoring and session overtaking scenarios are described more in detail in Fig. 2. The VPN client 3 has one trusted domain, which is the end user client 1 side, and one distrusted domain, the Internet domain. From the VPN client's 3 point of view, the VPN server 2 is therefore located in the distrusted domain. Since all in- and outgoing IP traffic to/from the end user client passes through the VPN client 3 hardware, the VPN client 3 is able to monitor the communication 21 between the end user client 1 and the VPN server 2. This is true if, and only if, the IP traffic is not encrypted in such a way that the VPN client 3 is unable to decrypt the IP traffic. The VPN client 3 software resides on hardware that physically interconnects the end user client 1 with the Internet 4. The VPN client 3 is therefore able to monitor 22 all traffic 21 between the end user client 1 and different VPN servers 2 to whom the end user client 1 are registered as user.
The VPN client 3 identifies when the end user client 1 starts to establish contact with a VPN server 2. The VPN client 3 treats the end user client 1 side as a trusted party and the VPN server 2 as a distrusted party. The session establishment phase 21 between the end user client 1 and the VPN server 2 could be done in numerous ways, e.g. by a traditional challenge/response handshaking sequence. The communication 21 is primarily meant to be done by web based clients but other client/server process environment solutions are possible. When the handshaking sequence between the end user client 1 and the VPN server 2 has finished, the VPN client 3 takes over the communication session. The handshaking is considered finished when the VPN server 2 has authenticated and authorised the end user client 1, and acknowledged the end user client 1 as a confirmed user. The VPN client 3 will from now on undertake proxy roles towards both the end user client 1 and the VPN server 2. Towards the end user client 1, the VPN chent 3 will act as a VPN server proxy, and towards the VPN server 2 as an end user chent proxy. The end user client 1 will continue it' s session in belief that it still communicates with the VPN server 2. The VPN client 3 will, using the VPN server proxy role, continue the VPN setup session with the end user client 1.
Further on, the VPN client 3 is now considering the VPN server 2 as a secure source and starts up communication sessions 23 with the VPN server 2 that enables the end user client 1 to be included as members in the requested VPN.
In one embodiment the invention is implemented in a service provisioning system, where parts of the service functionality are distributed to system clients acting as server proxies. One technical advantages of the present invention is that any hacker intrusions via an end user PC 1 are avoided by having critical software/firmware for control and management of VPN configuration data separated on standalone hardware 3. Another advantage is the automated overtaking of certified sessions. Another benefit is the plug-and-play behavior for virtual services over Internet, which is made available through the invention. The teachings of the present invention thus differs from prior art technology, since earlier solutions to the problem have either been centralised server solutions, such as PSTN/ISDN modem- pool solutions, server centralised IP Sec tunnelling etc, or distributed solutions, which are only valid within one network operator intra-domain or within federated network operator domains. These solutions are generally referred to as network based VPN systems. The present invention will function independently of whether or not the different VPN client users access the same network operator domain or a federated network domain or have access to totally independent network operator domains.

Claims

Claims
1. System for establishment of a virtual private network connection, comprising an end user client (1) device and a VPN access server (2) communicatively connected to the end user client via the Internet (4), characterised in a standalone VPN client (3) device physically interconnecting (11,12,13) the end user client with the Internet, said VPN client comprising monitoring means for monitoring (22) all traffic (21) between the end user client and the VPN server.
2. The system as recited in claim 1, wherein said monitoring means are devised to detect when a handshake agreement is established between the end user client and the VPN server.
3. The system as recited in claim 2, wherein said VPN client comprises session overtaking means, devised to overtake a VPN setup session for said end user client upon detection of said handshake agreement.
4. The system as recited in claim 3, wherein the end unit client side of the VPN client is defined as a secure domain, and the Internet and server side of the VPN client is defined as an insecure domain, said VPN chent being devised only to accept a request for a VPN session setup when initialised from said secure domain.
5. The system as recited in claim 2, wherein said monitoring means are devised to determine said handshake agreement for the VPN setup session as completed upon detecting that said server acknowledges a VPN setup request that has been initialised by said end user client.
6. The system as recited in claim 5, wherein said VPN client is devised to request, upon detection of a completed handshake, said server to distribute VPN configuring data relevant for the inclusion of said end user client into said virtual private network.
7. The system as recited in claim 1, wherein said VPN client is devised to undertake a proxy roll, comprising means for acting as a VPN server proxy towards the end user client, and means for acting as an end user client proxy towards the VPN server.
8. Method for establishing a connection for comprising an end user client (1) device to a virtual private network controlled by a VPN access server (2) communicatively connected to the end user client via the Internet (4), comprising the steps of:
- providing a standalone VPN client (3) device physically interconnecting (11,12,13) the end user client with the Internet; - monitoring (22) all traffic (21) between the end user client and the VPN server by means of monitoring means in said VPN client.
9. The method as recited in claim 8, wherein said monitoring means detects when a handshake agreement is established between the end user client and the VPN server.
10. The method as recited in claim 9, wherein said VPN client overtakes a VPN setup session for said end user client upon detection of said handshake agreement.
11. The method as recited in claim 10, wherein the end unit client side of the VPN client is defined as a secure domain, and the Internet and server side of the VPN client is defined as an insecure domain, said VPN client only accepting a request for a VPN session setup when initialised from said secure domain.
12. The method as recited in claim 9, wherein said monitoring means determine said handshake agreement for the VPN setup session as completed upon detecting that said server acknowledges a VPN setup request that has been initialised by said end user client.
13. The method as recited in claim 12, wherein said VPN client requests, upon detection of a completed handshake, said server to distribute VPN configuring data relevant for the inclusion of said end user client into said virtual private network.
14. The method as recited in claim 1, wherein said VPN client undertakes a proxy roll, acting as a VPN server proxy towards the end user client, and acting as an end user client proxy towards the VPN server.
PCT/SE2001/001472 2001-06-27 2001-06-27 System and method for establishment of virtual private networks using transparent emulation clients WO2003003660A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/SE2001/001472 WO2003003660A1 (en) 2001-06-27 2001-06-27 System and method for establishment of virtual private networks using transparent emulation clients

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/SE2001/001472 WO2003003660A1 (en) 2001-06-27 2001-06-27 System and method for establishment of virtual private networks using transparent emulation clients

Publications (1)

Publication Number Publication Date
WO2003003660A1 true WO2003003660A1 (en) 2003-01-09

Family

ID=20283899

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/SE2001/001472 WO2003003660A1 (en) 2001-06-27 2001-06-27 System and method for establishment of virtual private networks using transparent emulation clients

Country Status (1)

Country Link
WO (1) WO2003003660A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2005053261A2 (en) 2003-11-19 2005-06-09 Cisco Technology, Inc. Tunneled security groups
US8544081B2 (en) 2006-11-20 2013-09-24 British Telecommunications Public Limited Company Secure network architecture

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998059467A2 (en) * 1997-06-23 1998-12-30 Telefonaktiebolaget Lm Ericsson (Publ) Method and device for establishing connections between two subscribers in two different subnetworks
US6052788A (en) * 1996-10-17 2000-04-18 Network Engineering Software, Inc. Firewall providing enhanced network security and user transparency
WO2000051216A1 (en) * 1999-02-25 2000-08-31 Lodgenet Entertainment Corporation Method and apparatus for providing uninterrupted communication over a network link
EP1093255A1 (en) * 1999-10-14 2001-04-18 Alcatel Method for connecting a first user-terminal to a second user-terminal, related devices and related software modules

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6052788A (en) * 1996-10-17 2000-04-18 Network Engineering Software, Inc. Firewall providing enhanced network security and user transparency
WO1998059467A2 (en) * 1997-06-23 1998-12-30 Telefonaktiebolaget Lm Ericsson (Publ) Method and device for establishing connections between two subscribers in two different subnetworks
WO2000051216A1 (en) * 1999-02-25 2000-08-31 Lodgenet Entertainment Corporation Method and apparatus for providing uninterrupted communication over a network link
EP1093255A1 (en) * 1999-10-14 2001-04-18 Alcatel Method for connecting a first user-terminal to a second user-terminal, related devices and related software modules

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2005053261A2 (en) 2003-11-19 2005-06-09 Cisco Technology, Inc. Tunneled security groups
WO2005053261A3 (en) * 2003-11-19 2007-02-01 Cisco Tech Inc Tunneled security groups
US8146148B2 (en) 2003-11-19 2012-03-27 Cisco Technology, Inc. Tunneled security groups
US8544081B2 (en) 2006-11-20 2013-09-24 British Telecommunications Public Limited Company Secure network architecture
US8959334B2 (en) 2006-11-20 2015-02-17 British Telecommunications Public Limited Company Secure network architecture

Similar Documents

Publication Publication Date Title
EP1413094B1 (en) Distributed server functionality for emulated lan
US8340103B2 (en) System and method for creating a secure tunnel for communications over a network
US9015855B2 (en) Secure tunneling platform system and method
EP1501256B1 (en) System and method for automatic negotiation of a security protocol
AU770584B2 (en) Secured session sequencing proxy system and method therefor
US7117530B1 (en) Tunnel designation system for virtual private networks
CN101040496B (en) VPN gateway device and host system
US7444415B1 (en) Method and apparatus providing virtual private network access
US20020143960A1 (en) Virtual network generation system and method
US8104082B2 (en) Virtual security interface
WO2017181894A1 (en) Method and system for connecting virtual private network by terminal, and related device
US20020083344A1 (en) Integrated intelligent inter/intra networking device
JP5239341B2 (en) Gateway, relay method and program
CA2437548A1 (en) Apparatus and method for providing secure network communication
US20100275017A1 (en) Peer-to-Peer Forwarding for Packet-Switched Traffic
WO2009062504A1 (en) Secure communication between a client and devices on different private local networks using the same subnet addresses
WO2003003664A1 (en) System and method for address and key distribution in virtual networks
JP2004153366A (en) Virtual private network (vpn) system and relay node
EP1413095B1 (en) System and method for providing services in virtual private networks
US7616625B1 (en) System and method for selective enhanced data connections in an asymmetrically routed network
Dayananda et al. Architecture for inter-cloud services using IPsec VPN
WO2003003660A1 (en) System and method for establishment of virtual private networks using transparent emulation clients
JP2005515700A (en) Methods and devices for providing secure connections in mobile computing environments and other intermittent computing environments
Chen et al. Research on meteorological information network security system based on VPN Technology
JP2004266516A (en) Network management server, communication terminal, edge switch device, program for communication, and network system

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP