EP0966822A2 - Verfahren und vorrichtung zur steuerung des zugriffs auf informationen - Google Patents

Verfahren und vorrichtung zur steuerung des zugriffs auf informationen

Info

Publication number
EP0966822A2
EP0966822A2 EP98910236A EP98910236A EP0966822A2 EP 0966822 A2 EP0966822 A2 EP 0966822A2 EP 98910236 A EP98910236 A EP 98910236A EP 98910236 A EP98910236 A EP 98910236A EP 0966822 A2 EP0966822 A2 EP 0966822A2
Authority
EP
European Patent Office
Prior art keywords
access
user
information
set forth
request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP98910236A
Other languages
English (en)
French (fr)
Inventor
Daniel Jensen
Laurence R. Internet Dynamics Inc. LIPSTONE
Michael B. Ribet
David S. Schneider
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Internet Dynamics Inc
Original Assignee
Internet Dynamics Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US09/034,507 external-priority patent/US6408336B1/en
Priority claimed from US09/034,587 external-priority patent/US6105027A/en
Priority claimed from US09/034,576 external-priority patent/US6178505B1/en
Application filed by Internet Dynamics Inc filed Critical Internet Dynamics Inc
Publication of EP0966822A2 publication Critical patent/EP0966822A2/de
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0209Architectural arrangements, e.g. perimeter networks or demilitarized zones
    • H04L63/0218Distributed architectures, e.g. distributed firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0263Rule management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/28Restricting access to network management systems or functions, e.g. using authorisation function to access network configuration

Definitions

  • the invention relates generally to control of access to data and relates more specifically to control of access to data in a distributed environment.
  • the Internet has revolutionized data communications. It has done so by providing protocols and addressing schemes which make it possible for any computer system anywhere in the world to exchange information with any other computer system anywhere in the world, regardless of the computer system's physical hardware, the kind of physical network it is connected to, or the kinds of physical networks that are used to send the information from the one computer system to the other computer system. All that is required for the two computer systems to exchange information is that each computer system have an Internet address and the software necessary for the protocols and that there be a route between the two machines by way of some combination of the many physical networks that may be used to carry messages constructed according to the protocols.
  • the Internet is implemented as a packet switching network. It is impossible to predict what route a message will take through the network. It is further impossible to ensure the security of all of the switches, or to ensure that the portions of the message, including those which specify its source or destination, have not been read or altered en route.
  • FIG. 1 shows techniques presently used to increase security in networks that are accessible via the Internet.
  • FIG. 1 shows network 101, which is made up of two separate internal networks 103(A) and 103(B) that are connected by Internet 111. Networks 103(A) and 103(B) are not generally accessible, but are part of the Internet in the sense that computer systems in these networks have Internet addresses and employ Internet protocols to exchange information. Two such computer systems appear in FIG. 1 as requestor 105 in network 103(A) and server 113 in network 103(b). Requestor 105 is requesting access to data which can be provided by server 113. Attached to server 113 is a mass storage device 115 that contains data 117 which is being requested by requestor 105.
  • server 113 may be the requestor and requestor 105 the server.
  • access is to be understood in the present context as any operation which can read or change data stored on server 113 or which can change the state of server 113.
  • requestor 105 is using one of the standard TCP/IP protocols.
  • ⁇ protocol is a description of a set of messages that can be used to exchange information between computer systems.
  • the actual messages that are sent between computer systems that are communicating according to a protocol are collectively termed a session.
  • Requestor 105 sends messages according to the protocol to server 113's Internet address and server
  • server 113 sends messages according to the protocol to requestor 105's Internet address. Both the request and response will travel between internal network 103(A) and 103(B) by Internet 111. If server 113 permits requestor 105 to access the data, some of the messages flowing from server 113 to requestor 105 in the session will include the requested data 117.
  • the software components of server 113 which respond to the messages as required by the protocol are termed a service.
  • Firewalls are implemented by means of a gateway running in a computer system that is installed at the point where an internal network is connected to the Internet. Included in the gateway is an access filter: a set of software and hardware components in the computer system which checks all requests from outside the internal network for information stored inside the internal network and only sends a request on into the internal network if it is from a sources that has the right to access the information. Otherwise, it discards the request.
  • an access filter a set of software and hardware components in the computer system which checks all requests from outside the internal network for information stored inside the internal network and only sends a request on into the internal network if it is from a sources that has the right to access the information. Otherwise, it discards the request.
  • Two such access filters, access filter 107(A), and access filter 107(B), appear in FIG. 1.
  • a source has the right to access the requested information if two questions can be answered affirmatively:
  • authentication The process of finding the answer to the first question is termed authentication.
  • a user authenticates himself or herself to the firewall by providing information to the firewall that identifies the user. Among such information is the following:
  • the information that the firewall uses for authentication can either be in band, that is, it is part of the protocol, or it can be out of band, that is, it is provided by a separate protocol.
  • the degree to which a firewall can trust identification information to authenticate a user depends on the kind of identification information. For example, the IP address in a packet can be changed by anyone who can intercept the packet; consequently, the firewall can put little trust in it and authentication by means of the IP address is said to have a very low trust level. On the other hand, when the identification information comes from a token, the firewall can give the identification a much higher trust level, since the token would fail to identify the user only if it had come into someone else's possession. For a discussion on authentication generally, see S. Bellovin and W. Cheswick, Firewalls and Internet Security, Addison
  • IP level the Internet packet
  • application level the messages used in Internet protocols are carried in packets called datagrams. Each such packet has a header which contains information indicating the source and destination of the packet. The source and destination are each expressed in terms of IP address and port number.
  • a port number is a number from 1 to 65535 used to individuate multiple streams of traffic within a computer. Services for well-known Internet protocols (such as HTTP or FTP) are assigned well known port numbers that they 'listen' to.
  • the access filter has a set of rules which indicate which destinations may receive IP packets from which sources, and if the source and destination specified in the header do not conform to these rules, the packet is discarded.
  • the rules may allow or disallow all access from one computer to another, or limit access to a particular service (specified by the port number) based on the source of the IP packet.
  • Access checking at the application level is usually done in the firewall by proxies.
  • a proxy is a software component of the access filter. The proxy is so called because it serves as the protocol's stand-in in the access filter for the purposes of carrying out user authentication and/or access checking on the piece of information that the user has requested.
  • a frequently-used TCP/IP protocol is the hyper-text transfer protocol, or HTTP, which is used to transfer World-Wide Web pages from one computer to another such computer system. If access control for individual pages is needed, the contents of the protocol must be inspected to determine which particular Web page is requested.
  • While properly-done access filtering can prevent unauthorized access via Internet 111 to data stored in an internal network, it cannot prevent unauthorized access to data that is in transit through Internet 111. That is prevented by means of tunneling using encryption.
  • This kind of tunneling works as follows: when access filter 107(A) receives an IP packet from a computer system in internal network 103(A) which has a destination address in internal network 103(B), it encrypts the IP packet, including its header, and adds a new header which specifies the IP address of access filter 107(A) as the source address for the packet and the IP address of access filter 107(B) as the destination address.
  • the new header may also contain authentication information which identifies access filter 107(A) as the source of the encrypted packet and information from which access filter 107(B) can determine whether the encrypted packet has been tampered with.
  • access filter 107(B) receives the IP packet, it uses any identification information to determine whether the packet is really from access filter 107(A). If it is, it removes the header added by access filter 107(A) to the packet, determines whether the packet was tampered with and if it was not, decrypts the packet and performs IP-level access checking on the original header. If the header passes, access filter 107(B) forwards the packet to the IP address in the internal network specified in the original header or to a proxy for protocol level access control. The original IP packet is said to tunnel through Internet 111.
  • FIG. 1 one such tunnel 112 is shown between access filter 107(A) and 107(B).
  • An additional advantage of tunneling is that it hides the structure of the internal networks from those who have access to them only from Internet 111, since the only unencrypted IP addresses are those of the access filters.
  • the owner of internal networks 103(A) and 103(B) can also use tunneling together with Internet 111 to make the two internal networks 103(A and B) into a single virtual private network (VPN) 119.
  • VPN virtual private network
  • computer systems in network 103(A) and 103(B) can communicate with each other securely and refer to other computers as if network 103(A) and 103(B) were connected by a private physical link instead of by Internet 111.
  • virtual private network 119 may be extended to include any user who has access to Internet 111 and can do the following:
  • an employee who has a portable computer that is connected to Internet 111 and has the necessary encryption and authentication capabilities can use the virtual private network to securely retrieve data from a computer system in one of the internal networks.
  • firewalls at the points where the internal networks are connected to Internet 111 are perfectly sufficient to keep outsiders from accessing data in the internal networks, they cannot keep insiders from accessing that data. For example, it may be just as important to a company to protect its personnel data from its employees as to protect it from outsiders. At the same time, the company may want to make its World Wide Web site on a computer system in one of the internal networks 103 easily accessible to anyone who has access to Internet 111.
  • One solution to the security problems posed by virtual private intranets is to use firewalls to subdivide the internal networks, as well as to protect the internal networks from unauthorized access via the Internet.
  • Present-day access filters 107 are designed for protecting the perimeter of an internal network from unauthorized access, and there is typically only one access filter 107 per Internet connection. If access filters are to be used within the internal networks, there will be many more of them, and virtual private networks that use multiple present-day access filters 107 are not easily scalable, that is, in virtual private networks with small numbers of access filters, the access filters are not a serious burden; in networks with large numbers of access filters, they are.
  • problems posed by present-day access filters when they are present in large numbers in a virtual private network are the following:
  • Present-day access filters are designed to be centrally-administered by a small number of data security experts. As the number of access filters increases, central administration becomes too slow, too expensive, and too error-prone. • Present-day access filters are designed on the assumption that there are only a small number of access filters between the source and destination for data. Where there are many, the increase in access time and the reduction in access speed caused by the filters becomes important.
  • access policy which determine how users may access information.
  • the users belong to sets of users called user groups and the information belongs to sets of resources called information sets and access policy is defined in terms of access by user groups to information sets;
  • Administrative policy which determines how administrators may administer and delegate access policies and the subjects and objects of access policies.
  • Administrative policy is defined in terms of sets of administrative users and objects. A member of an administrative user set which administers an object may make administrative policy for the object; this permits an administrative user set to delegate its right to administer the object to another administrative user group.
  • the access policy is administered by means of policy maker policy, which is how administrative user groups may make access policy.
  • the policy maker policy is defined in terms of administrative user groups and sets of resources.
  • a built-in administrative policy gives a built-in administrative user group called the security officer the right to make administrative policy for all objects in the system.
  • Members of the security officer user group delegate rights to make administrative policy to other administrative user groups as required for the VPN in which the access filter is installed.
  • the policy maker policy is set up to give only a small number of high-level security experts the right to make access policy.
  • the remaining administrative policy is delegated to user groups who have the requisite knowledge of the entities being administered. For example, if a user group corresponds to a department in a business, administration of the departmental user group may be delegated to the departmental secretary.
  • the entities in the virtual private network to which the access filter belongs are hierarchically organized. In general, entities at a lower level of the hierarchy inherit policies which apply at higher levels. Thus, the access policies which apply to a user group also apply to its subsets and an administrator who has administrative access to the user group also has administrative access to its subsets.
  • Delegation is done by changing the administrative policy.
  • the administrator for the administrative user group that administers the departmental user group adds the departmental secretary to the administrative user group. If that administrative user group administers other user groups as well and it is desired to give the departmental secretary administrative authority only over the departmental user group, the administrator for the administrative user group makes a new administrative user group that contains only the departmental secretary and the administrator who defines administrative policy for the departmental user group adds an administrative policy which permits the new administrative user group containing the departmental secretary to administer the departmental user group.
  • the departmental secretary can now add members to and delete members from the departmental user group. Because of inheritance, anyone who belongs to an administrative user group which can administer a user group which is above the departmental user group in the hierarchy can also administer the departmental user group.
  • ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇ ⁇
  • the access policy and the administrative policy are defined in access control information.
  • Each access filter has a local copy of the access control information.
  • An administrative user may edit the local copy and changes are propagated to the other access filters in the virtual private network.
  • One of the access filters has a master copy, and changes are first propagated to the master copy and the changed master copy is then propagated to all of the other access filters.
  • the graphical user interface for administering an access policy has a three-part display; in one part, the user groups are displayed; in a second part, the information sets to which the user groups are to be given data access are displayed; in a third part, the policies are displayed.
  • a user group is selected in the first part, an information set is selected in the second part, and a policy is defined. The new policy then appears in the third part.
  • An evaluator in the graphical user interface permits the user to see how current policies affect access by user groups to information sets.
  • the graphical user interface for administering an object has a list of entities that the user using the interface can administer and a set of administrative operations.
  • Another aspect of providing access filters that do not cause scalability problems is providing the user with a view of the information resources available in the network which corresponds to the user's access privileges. This is done with a user interface that includes an access control information reader that responds to an identification of a user by reading the access control information in an access filter to determine at least those resources to which the user potentially has access and providing a list of those resources to an interface display generator which responds to the list by generating a display which visually indicates those resources to which the user potentially has access.
  • the user may filter and sort the information resources shown on the display in various fashions and can also perform searches on them. The filtration and search operations are limited to the resources on the list.
  • Another aspect of the user interface include indications in the list and in the display of how the user may access the resources.
  • the list contains the hyperlink and selection of the resource by the user activates the hyperlink.
  • the list may also show resources to which the user presently does not have access, but for which the user may request access.
  • the list includes the e-mail address of an administrator for the agent and when the user selects the resource, the user interface provides an interface for sending an e-mail message to the administrator.
  • the user interface may be implemented by including the access control information reader in the access control system and the display generator in a client from which the user requests access.
  • the access control information reader may be implemented in an access filter. Where there are multiple copies of the access control information, the access control information reader in the access filter local to the client may provide the list to the client.
  • the display generator is particularly advantageous to implement the display generator as a downloadable program. When a user wishes to use the interface, the downloadable program is downloaded to the user's client.
  • the access control information reader is implemented as a proxy on the local access filter. The proxy intercepts the downloadable program's request for the list and uses the local copy of the access control information to make the list. It should be noted here that while the user interface is particularly advantageous in a network, it may be employed in any situation where access by users to information is mediated by an access control system.
  • a further aspect of providing access filters that do not cause scalability problems is that of providing only as much authentication and encryption security as is required for a given user, a given path through the network, and a given resource. That is done using a set of techniques which are collectively termed herein Secure Encrypted Network Delivery, or SEND.
  • SEND Secure Encrypted Network Delivery
  • each information resource is assigned a sensitivity level. For example, the lowest sensitivity level may be public, meaning that anyone in the Internet can access the resource, and the highest may be top secret.
  • Each user is further identified according to one or more modes of identification such as an IP address, a token, or a certificate. Each of these modes of identification is assigned a trust level from the same set of names as the sensitivity levels.
  • the access filter When a user makes a request to access an information item, the access filter will grant the access only if the trust level for the mode of identification that the user employs in the request is no lower than the sensitivity level of the resource. If the trust level of the mode of identification employed to identify the user is too low, the access filter may request identification by a mode of identification having a higher trust level.
  • the path that the request takes through the network from the user to the location of the information resource also has a trust level.
  • the trust level of the path is known to the access filter, and the access filter will permit the user to access the information resource only if the trust level of the path is no lower than the sensitivity level of the resource.
  • the trust level of the path is the lowest trust level of any of its segments.
  • Methods of encryption also have trust levels. Where the trust level of the path between the user and the access filter is insufficient for the sensitivity level of the resource, the access filter will forward the access request only if the user has encrypted the request with an encryption method whose trust level is sufficient for the sensitivity level. Where the trust level of the path between the access filter and the resource is insufficient, the access filter will automatically encrypt the access request using the minimum encryption method that has a sufficient trust level.
  • an access request for a resource will not be forwarded by the access filter unless the trust level of the mode of identification employed by the user and either the trust level of the path taken by the request through the network or the trust level of the encryption method used to encrypt the request are sufficient for the sensitivity level of the resource.
  • SEND thus ensures that the effort expended in making the access request secure is directly proportional to the degree of security required by the resource and the degree of insecurity of the mode of identification of the user, of the path through the network, or of the encryption method. It should be pointed out at this point that the techniques embodied in SEND are not restricted to access filters, but can be employed in any situation where a user accesses an information resource.
  • a still further aspect of providing access filters which do not cause scalability problems is providing an access filter which has an access check confirmer that determines whether another access filter has already made a deterrnination whether the user may request the access.
  • the access check confirmer causes the access filter to make the determination only if the determination has not been made by another access filter. Having made the determination, the access filter adds authentication information to the access request indicating that the access filter has made the determination.
  • the authentication information is inherent in the use of encryption destined for another access filter in the VPN, where all of the access filters in the VPN authenticate each other via certificates signed by mutually trusted certificate authorities. Encryption may be by one of several methods.
  • the access filter that first handles a request for data selects a method which is sufficient for a sensitivity level of the resource being accessed. After encrypting the access request, the other access filter adds authentication information as described above.
  • each of the access filters has a local copy of access control information and an access checker that uses the local copy to determine whether the user may access the resource.
  • Each access filter further includes an editor for making changes in the local copy and a change propagator for propagating the changes to others of the plurality of access filters.
  • Included in the local copy of the access control information is information indicating whether a given user may make a change in a predetermined part of the local copy.
  • the access control information also permits a user who has the right to make a change in the predetermined part of the local copy to delegate that right to another user.
  • FIG. 1 is an overview of techniques used to control access of information via the Internet
  • FIG. 2 is an overview of a VPN that uses access filters incorporating the techniques disclosed herein;
  • FIG. 3 is an overview of an access control database that is used in the access filters
  • FIG. 4 shows access checking and tunneling in a VPN that uses access filters incorporating the techniques disclosed herein;
  • FIG. 5 shows access by a "roamer" to information in the VPN;
  • FIG.6 is a table used in defining the relationship between sensitivity and trust levels and authentication and encryption techniques
  • FIG. 7 is an example of the application of SEND
  • FIG. 8 is a flow chart of the policy creation process
  • FIG. 9 shows a display used to define user groups
  • FIG. 10 shows a display used to define information sets
  • FIG. 11 shows a display used to define access policies
  • FIG. 12 shows a display used to define an access filter 203
  • FIG. 13 is a schema of the part of access control database 301 that defines user groups
  • FIG. 14 is a schema of the part of access control database 301 that defines information sets
  • FIG. 15 is a schema of the part of access control database 301 that defines sites in the
  • VPN virtual VPN and the servers, services, and resources at each site;
  • FIG. 16 is a schema of the part of access control database 301 that defines policies
  • FIG. 17 is a schema of the part of access control database 301 that defines servers
  • FIG. 18 shows the display used in the IntraMap interface
  • FIG. 19 shows how changes are made to access control database 301
  • FIG. 20 is a detailed block diagram of the architecture of an access filter 203
  • FIG. 21 is a diagram of the structure of an MMF file 2303;
  • FIG. 22 is a diagram of a message sent using SKIP;
  • JFIGS.23A, B, and C are a table of the MMF files employed in a preferred embodiment
  • FIG. 24 is a diagram of an implementation of the IntraMap interface.
  • FIG. 25 is a diagram illustrating delegation in VPN 201.
  • the reference numbers in the drawings have at least three digits.
  • the two rightmost digits are reference numbers within a figure; the digits to the left of those digits are the number of the figure in which the item identified by the reference number first appears. For example, an item with reference number 203 first appears in FIG. 2.
  • the following Detailed Description will first provide an overview of access filters that are easily scalable, of how they are used to control access in intranets, and of how they can be used to construct virtual private networks. Thereupon, the Detailed Description will provide details of the access control database used in the filters, of the manner in which it is changed and those changes are distributed among the filters, and of the manner in which an individual filter controls access.
  • FIG. 2 A Network with Access Filters that do not Interfere with Scalability: FIG. 2
  • FIG. 2 shows a virtual private network (VPN) 201 in which access to data is controlled by access filters that are designed to avoid the problems posed by multiple access filters.
  • VPN 201 is made up of four internal networks 103 which are connected to each other by
  • Internet 121 Also connected to VPN 201 via Internet 121 is a roamer 217, that is, a computer system which is being used by a person who may access data in intranet 201, but is connected to the internal networks only by Internet 121.
  • Each internal network 103 has a number of computer systems or terminals 209 belonging to users and a number of servers 211 which contain data that may be accessed by users at systems or terminals 209 or by a user at roamer 217.
  • no computer system or terminal 209 or roamer 217 is connected directly to a server 211; instead, each is connected via an access filter 203, so that all references made by a user at a user system to a data item on a server go through at least one access filter 203.
  • user system 209(i) is connected to network 213(i), which is connected to access filter 203(a), while server 21 l(i) is connected to network
  • Access filters 203 avoid these problems because they are designed according to the following principles:
  • Each access filter 203 has its own copy of the access control database used to control access to data in VPN 201. Changes made in one copy of the database are propagated to all other copies.
  • Access control functions are performed at the near- end access filter 203. That is, the first access filter 203 in the path between a client and the server determines if the access is allowed and subsequent access filters in the path do not repeat the access checks made by the first access filter.
  • End-to-end encryption Encryption occurs between the near-end access filter and the furthest encryption endpoint possible. This endpoint is either the information server itself or the far-end access filter 203 — the one last in the route from client to server. Dynamic tunnels are created based on current network routing conditions
  • access filter 203 may be implemented in any fashion which ensures that all references to data in VPN 201 which are made by users who may not be authorized to access that data go through an access filter 203.
  • access filter 203 is implemented on a server and runs under the Windows
  • access filter 203 may be implemented as a component of an operating system and/or may be implemented in a router in VPN 201.
  • Each access filter 203 has a copy of an access control database 301 that holds all data relevant to access control in VPN 201.
  • One access filter shown as access filter 203(a) in FIG. 2, has a master copy 205 of access control database 301. Because of this, access filter 203(a) is termed the ster Policy Manager.
  • the master copy 205 is the one that is used to initialize new access filters 203 or replace a damaged access control database
  • the backup for the master policy manager computer is access filter 203(b).
  • Backup 207 is a mirror image of master copy 205.
  • Report manager 209 finally, includes software for generating reports from the information in access control database 301 and from logs obtained from all other access filters 203. Any copy of access control database 301 may be altered by any user who has the access required to do so; as will be described in more detail later, any such alteration is propagated first to master policy manager 205 and then to all of the other access filters 203 in virtual private network 201.
  • FIG. 3 is a conceptual overview of access control database 301.
  • the primary function of the database is to respond to an access request 309 from access filter 203 which identifies a user and an information resource with an indication 311 of whether the request will be granted or denied.
  • the request will be granted if both of the following are true:
  • the user belongs to a user group which data base 301 indicates may access an information set to which the information resource belongs;
  • the request has a trust level which is at least as high as a sensitivity level belonging to the information resource.
  • Each user belongs to one or more of the user groups and each information resource belongs to one or more information sets; if none of the user groups that the user belongs to is denied access to an information set that the resource belongs to and any of the user groups that the user belongs to is allowed access to any of the information sets that the information resource belongs to, the user may access the information resource, provided that the request has the requisite trust level.
  • the sensitivity level of a resource is simply a value that indicates the trust level required to access the resource. In general, the greater the need to protect the information resource, the higher its sensitivity level.
  • the trust level of a request has a number of components:
  • the trust level of the identification technique used to identify the user for example, identification of a user by a token has a higher trust level than identification of the user by IP address.
  • the trust level of the path taken by the access request through the network for example, a path that includes the Internet has a lower trust level than one that includes only internal networks.
  • the trust level of the identification technique and the trust level of the path are each considered separately.
  • the trust level of the path may, however, be affected by the trust level of the encryption technique used to encrypt the access request. If the request is encrypted with an encryption technique whose trust level is higher that the trust level of a portion of the path, the trust level of the portion is increased to the trust level of the encryption technique. Thus, if the trust level of a portion of a path is less than required for the sensitivity level of the resource, the problem can be solved by encrypting the access request with an encryption technique that has the necessary trust level.
  • the information contained in database 301 may be divided into five broad categories:
  • policy information 303 which defines access rights in terms of user groups and objects in VPN 201.
  • Policy information is further divided into access policy 307, administrative policy 305, and policy maker policy 306.
  • access policy 307 defines rights of access by user groups to information sets
  • administrative policy 305 defines rights of user groups to define/delete/ modify objects in VPN 201.
  • objects are access policies, information sets, user groups, locations in VPN 201, servers, and services; and
  • policy maker policy 306 defines rights of user groups to make access policy for information sets.
  • the user groups specified in the administrative policy and policy maker policy portions of database 301 are user groups of administrators.
  • administrative authority is delegated by defining groups of administrators and the objects over which they have control in database 301.
  • a given user may be a member of both ordinary user groups 317 and administrative user groups 319.
  • the identification information identifies its users by means of a set of extensible identification techniques.
  • these identification techniques include X.509 certificates, Windows
  • VPN 201 employs the Simple Key Management for
  • SKIP Internet Protocols
  • CDP Certificate Discovery Protocol
  • the recipient of the message uses the identifiers for the certificate of the source of the message to locate the public key for the source, and uses its keys and the source's public key to decrypt the transport key and uses the transport key to decrypt the message.
  • a SKIP message is self- authenticating in the sense that it contains an authentication header which includes a cryptographic digest of the packet contents and modification of any kind will render the digest incorrect.
  • SKIP Simple Key- Management for Internet Protocols
  • X.509 certification see the description that could be found on 9/2/97 at http : //www . rnbo . co /PROD/rmadillo/p/pdoc2 . htm.
  • SKIP is also used by access filters 203 to identify themselves to other access filters 203 in the VPN and to encrypt TCP/IP sessions where that is required.
  • Access filters 203 can also use the certificates for the SKIP keys to identify users when they are performing access checks. Such an identification is particularly trustworthy and has a correspondingly high trust level.
  • One use for such identification by mean of certificate is for trustworthy identification of a "roamer" 217.
  • the X.509 certificates can be used for user identification because they relate the key information to information about the user.
  • Access filter 203 uses the following fields of information from the certificates:
  • Public Key The public half of a public-private key pair, as used in the SKIP-based cryptography that Conclave uses.
  • Certificate Authority Signature The distinguished name associated with the authority that issued the certificate.
  • Subject name the name of the entity the certificate was issued to.
  • the subject name includes the following subfields (the value in parentheses is the common abbreviation for the field):
  • Country The country in which the subject resides.
  • Country codes are 2-letter codes specified in the X.509 specification.
  • L Locality
  • O The organization to which the subject belongs. This is usually the organization's name.
  • OU Organizational Unit
  • the organizational unit for the subject This is usually the department forthe subject, for example, "sales".
  • the X.509 certificate allows up to four of these fields to exist.
  • a Certificate Authority used with access filters 203 issues certificates with all of these fields. Further, the four OU fields can be used to define additional categories.
  • the information used to describe a user in a certificate is available to the administrators of data base 301 for use when defining user groups. If the information in the certificates properly reflects the organizational structure of the enterprise, a certificate will not only identify the user, but show where the user fits in the enterprise's organization and to the extent that the user groups in data base 301 reflect the organizational structure, the user groups that the user belongs to.
  • certificate matching criteria which define the values of the fields which a certificate that belongs to a member of a given user group must have.
  • the certificate matching criteria can be based on as few or as many of the above fields as desired.
  • the certificate matching criteria for the Engineering user group might be the organization field and an organization unit field specifying the engineering department.
  • Other information that identifies a user may be used to define members of user groups as well.
  • Information sets hold collections of individual information resources.
  • a resource may be as small as an individual WWW page or newsgroup, but most often it will consist of a Web directory tree and its contents, FTP accounts, or major Usenet news categories.
  • Two information sets, 219(j) and (k), are shown in one of the servers of FIG. 2. While it is completely up to the administrators of access control database 301 to determine what information is included in an information set, the information in a given set will generally be information that is related both topically and by intended audience.
  • Example information sets for a corporation might be HR policies, HR Personnel Records, and Public Information.
  • access policy 307 consists of simple statements of the form:
  • the Internet allowed access to public web site The first column specifies user groups; the last column specifies information sets.
  • the middle column is the access policy — allow or deny.
  • Database 301 permits hierarchical definition of both user groups and information sets.
  • the Engineers user group may be defined as including a Hardware Engineers user group, a Software Engineers user group, and a Sales
  • the engineering data information set may be defined as including a hardware engineering data information set, a software engineering data information set, and a sales engineering data information set.
  • Access rights are inherited within hierarchies of user groups.
  • a user who belongs to the Hardware Engineers user group also automatically belongs to the Engineers user group for access checking purposes.
  • Access rights are similarly inherited within hierarchies of information sets.
  • An information resource that belongs to the hardware engineering information set also automatically belongs to the engineering data information set for access checking purposes.
  • any user who is a member of one of the three user groups making up Engineers may access any information resource that belongs to any of the three information sets making up engineering data.
  • a user may of course belong to more than one user group and an information resource may belong to more than one information set.
  • access filter 203 applies the policies in a restrictive, rather than permissive way:
  • policies that deny access prevail.
  • policies that deny access prevail.
  • What user groups a user belongs to may vary according to the mode of identification used to identify the user. Thus, if no access policies apply for the user groups that the user belongs to according to the modes of identification that the user has thus far provided to access filter 203, access filter 203 may try to obtain additional identification information and determine whether the additional identification information places the user in a user group for which there is a policy regarding the resource. Access filter 203 may obtain the additional identification information if:
  • the user has installed the User Identification Client (software that runs on the user's machine and provides identification information about the user to access filter 203).
  • the UIC is currently rining on the user' s machine. • The user has enabled his UIC to pop-up for further authentication. (The user has a check box that enables this feature.) If all of these requirements are true, then access filter 203 will force the user's UIC to popup and ask for further identification information. Any identification information that the user supplies is saved. After each new piece of user identification information, access filter 203 performs the same evaluation process, popping up the UIC window until identification information is obtained that places the user in a user group for which there is an access policy that permits or denies access or until the user gives up on his or her request.
  • the a ⁇ ninistrative policies 305 implement administration of objects in VPN 201's access control system. Included in the objects are user groups, information sets, access policies, and what are termed herein available resources, that is, the services, servers, access filters, and network hardware making up VPN 201.
  • An object is administered by one or more administrative user groups.
  • a member of an administrative user group that administers a given object may modify the object and its relationship to other objects and may make administrative policy for the object.
  • the fact that a member of an administrative user group that administers an object may make administrative policy for the object makes it possible for the member to delegate administration of the object.
  • a member of an administrative user group that administers a Hardware Engineers user group may make an administrative policy that gives administration of the Hardware Engineers to a Hardware
  • Inheritance works with administrative policy the same way that it does with access policy.
  • the user groups, information sets, and available resources to which administrative policies are directed are hierarchically organized: Within the user groups, user groups that are subsets of a given user group are at the next level down in the hierarchy of user groups from the given user group. The same is the case with information sets. Inheritance applies within the hierarchy in the same fashion as with access policy.
  • an administrative user who controls a user group also controls all subsidiary, contained user groups.
  • an administrative user who controls the information set also controls all subsidiary, contained information sets and an administrative user who controls access policy for an information set also controls access policy for all contained information sets.
  • one level of the hierarchy is locations. Within a given location, the servers at that location form the next level down, and within a server, the services offered by the service form the next level.
  • the administrative user group that has control of any level of the available resources tree also controls all lower levels. For example, the administrator(s) to whom an administrative policy gives control of an access filter 203 has administrative rights to all servers beneath that site, all services nuining on those servers and all resources supported by those services.
  • Delegation is easy in VPN 201 because the members of the administrative user group that administers an object may both modify the object and make administrative policy for it. For example, if an administrative user group administers an information set, it can divide the information set into two subsets and make new administrative policies which give each of two other user groups adn ⁇ iistrative authority over one of the two subsets.
  • FIG. 25 gives an extended example of delegation.
  • user groups and other objects are represented by circles; policy maker policy is represented by a square box; policy relationships are expressed by different kinds of arrows: a solid arrow for administrative policy, a dotted arrow for policy maker policy, and a dashed arrow for access policy.
  • the part of the figure labeled 2501 shows the situation when access filter 203 is being set up: the built-in Security Officer user group 2503 has administrative authority over all of the built-in objects 2505 and over policy maker policy 2507. Members of Security Officer user group 2503 use their administrative authority to make subsets of objects 2505, rearrange the object hierarchies, and set up policy maker policy
  • Security Officer user group 2503 has setup an Engineering Administrators administrative user group 2509, an Engineers user group 2511, and an Engineering Data information set 2513 and has given Engineering Administrators administrative authority over
  • Security Officer 2503 of course still has administrative authority over Engineering Administrators and can use that authority for further delegation. An example is shown at 2517. Amember of Security Officer 2503 has divided Engineering Administrators into two subsets: Engineering Personnel Administrators (EPA) 2519 and Engineering Data Administrators
  • EDA Evolved Data
  • the members of these subsets inherit administrative rights over Engineers 2511 and Engineering Data 2513 from Engineering Administrators 2509.
  • the members of EPA 2519 and EDA 2521 use these administrative rights to delegate administrative authority over Engineers 2511 to Engineering Personnel Administrators 2519 and administrative authority over Engineering Data 2513 to Engineering Data Administrators 2521.
  • the members of EPA 2519 and EDA 2521 have further used their right to make access policy for Engineering Data 2513 to change the access policy so that access policy for Engineering Data is made by Engineering Data Administrators 2513, as shown by dotted arrow 2523, instead of by
  • Engineering Personnel Administrators and Engineering Data Administrators can now use their administrative rights over Engineers, Engineering Data, and access policy for Engineering Data to refine access to Engineering Data .
  • a member of Engineering Personnel Administrators might subdivide Engineers into Software Engineers and Hardware Engineers and a member of Engineering Data Administrators might subdivide Engineering Data into Hardware Engineering Data and Software Engineering Data . That done, a member of Engineering Data Administrators might replace the access policy giving Engineers access to Engineering Data with access policies that give Software Engineers access to Software Engineering Data and Hardware Engineers access to Hardware Engineering Data .
  • the adniinistrators who have control over a user group are responsible for correctly defining membership in the user group; they may delegate any part of this responsibility to other adniinistrators.
  • administrators who have control over an information set are responsible for correctly including information resources into the information set; they may delegate any part of this responsibility to other administrators.
  • the latter adniinistrators must of course also be administrators for some available resource from which the information being added to the information set may be obtained. Administrators of available resources carry responsibility for overall network and security operation. Likewise, they may delegate their responsibilities. Policy maker administrators, finally, hold the ultimate control over access to information. They alone may create access policies related to specific information sets. In a sense, the policy makers determine the overall information sharing policy for the enterprise. Administrators for the user groups, information sets, and available resources then determine the particulars of implementation. Access Control using Filters 203 and Database 301: FIG. 4
  • an access filter 203 has a position in VPN 201 which puts it between the client from which the user is requesting access to the information resource and the server upon which the information resource resides.
  • the access filter 203 is thus able to control access by the user to the resource by interceding in the communication between a user and a service on the server which is able to provide the user with access to the information resource.
  • a session In order for the user to gain access to the information resource, a session must be established between the user and the service.
  • the term session is defined liberally, to include well-behaved connectionless protocols.
  • FIG. 4 shows how a session can involve more than one access filter 203.
  • Session 402 shown in FIG. 4 involves five access filters 203, numbered 403(1..5) in the Figure.
  • Access filters 203 are designed such that the decision whether to grant a user access to an information resource need only be made in one of the access filters 203.
  • the key to this feature of access filters 203 is their ability to authenticate themselves to each other. SKIP is used to do this. Every access filter 203 has an X.509 certificate that binds the access filter 203 's keys to the access filter's name and is signed by the Certificate Authority for the VPN.
  • Each access filter 203 has the names and IP addresses of all of the other access filters in VPN 201 in data base 301, and upon arrival of a session that is encrypted using SKIP, each access filter uses the Subject Name from the certificates as described above in the discussion of SKIP to determine whether SKIP-encrypted network traffic is from another access filter 203 in VPN 201.
  • the access filter receiving the session is not the destination of the session, (that is, the access filter functions simply as an IP router along the path), the access filter merely verifies from data base 301 that the destination IP address is the IP address of some other access filter 203 in VPN 201. If that is the case, then the session is allowed to pass without additional checking.
  • the last access filter 203 uses SKIP to decrypt the request, to confirm that the request was indeed checked by the first access filter 203, and to confirm that the request has not been modified in transit.
  • access filter 403(1) uses its own copy of access control database 301 to dete ⁇ nine whether the user who originates a session has access to the information resource specified for the session. If access filter 403(1) so determines, it authenticates the session's outgoing messages and encrypts them as required to achieve the proper trust level. Access filters 403(2..5) then permit the session to proceed because the session is from access filter 403(1) and has been encrypted with SKIP and neither decrypt the messages nor check them using their own copies of access control database 301. Access filter 403(5) then decrypts the messages, corifirrns that they were encrypted and therefore checked by access filter 403(1), and if the messages are intact, forwards them to server 407 that contains the desired resource.
  • Tunnel 405 of FIG. 4 extends only from access filter 403(1) to access filter 403(5); the messages of the session are unencrypted between system 401 employed by the user and access filter 403(1) and again between access filter 403(5) and server 407 that contains the information resource.
  • authentication and encryption may be needed from the near end access filter to the end of the path through the network, namely between system 403(1) and server 407.
  • FIG. 5 shows how this is accomplished using access filters 203.
  • authentication and encryption may be used with any client system 401 or 503 or any server system 407 in addition to access filters 203.
  • a client computer uses SKIP to authenticate the session and encrypt it using a shared secret that is shared between the client computer and a selected access filter 203 and then sends the encrypted message to the selected access filter 203, thereby effectively establishing a tunnel between the client and the selected access filter 203 and making the selected access filter 203 the first access filter 203 for purposes of access checking.
  • the messages are decrypted and access checking is done.
  • SKIP makes available the user's certificate along with the encrypted message
  • the user's authenticated identity can be used for access checking. If the access is permitted, the message is once again encrypted and sent to access filter 403(5) nearest server 407, which decrypts it. If data base 301 contains a SKIP name and encryption algorithms for server 407, access filter 403(5) retrieves the certificate for server 407 if necessary and uses SKIP to reencrypt the session as required for server 407. Otherwise, access filter 403(5) simply sends the message to server 407 in the clear. If the message was reencrypted for server 407, server 407, finally, receives the encrypted message and decrypts it.
  • the access filters 203 intermediate to the first access filter 203 and last access filter 203 simply note that the message is from another access filter and is encrypted with SKIP and pass the message on, as described above.
  • server 407 retrieves the information resource, it either sends it in the clear to access filter 403(5) or encrypts the message containing the resource with the key for access filter 403(5).
  • the process of decrypting and encrypting described above is then performed in reverse, pairwise, from server 407 to access filter 403(5), from access filter 403(5) to access filter 403(1), and finally from access filter 403(1) to the original client system, which decrypts it.
  • the effect of this technique is to construct a tunnel on the path between the client and the server which runs from the access filter 203 on the path which is nearest to the client to the access filter 203 on the path which is nearest to the server.
  • the tunnel can be extended from the access filter nearest the client to the client and if the server is capable of encryption and decryption, the tunnel can be similarly extended to from the access filter nearest the server to the server.
  • access control database 301 in each access filter 203 contains all of the necessary identification and certification information for the client, the server, and the access filters 203 in the route.
  • FIG. 5 shows how the technique works with a session 501 that originates with a roamer, that is, a client 503 whose connection to the VPN is via Internet 121.
  • Roamer 503 is equipped with SKJP, as is target server 407 on an internal network.
  • SKIP was configured in the roamer, it was given the certificate for access filter 403(3) and access filter 403(3) was given the certificate for the roamer.
  • roamer 503 sends a message belonging to the session, it addresses the message to server 407 and encrypts it using a transport key which it shares with access filter 403(3). The message is thus tunneled via tunnel 505 to access filter 403(3).
  • access filter 403(3) decrypts the session, performs the access check, and reencrypts it using a transport key for access filter 403(5).
  • the subsequent access filters 403 in the path allow the session through because it is authenticated by access filter 403(3), thus providing tunnel 507 to at least access filter 403(5). If target server 407 is SKIP-equipped, access filter 403(5) extends the tunnel to target server 407, as described above.
  • Adaptive Encryption and Authentication based on Data Sensitivity FIGs. 6 and 7
  • SEND Secure Encrypted Network Delivery
  • access control database 301 contains a data sensitivity level for each information resource.
  • the data sensitivity level indicates the level of secrecy associated with the information resource and is assigned to the information resource by the security administrator responsible for the resource.
  • An exemplary set of levels is Top Secret, Secret, Private, and Public.
  • the levels used to indicate data sensitivity are also used to indicate the trust level required for the access request. As previously described, access will be permitted only if the trust level determined from the trust level of the technique used to identify the user, the trust level of the path of the access request through VPN 201 or the trust level of any encryption technique used to encrypt messages sent over the path is at least as great as the data sensitivity level for the information.
  • the trust levels for user identifications, paths, and encryption algorithms are contained in access control database 301. With regard to trust levels of paths, the VPN is divided into network components, each network component being a connected set of IP networks that is separated from other components by access filters 203. Each network component has a name and a trust level.
  • an Internet component will have the Public trust level, while an internal network component may have the Private trust level.
  • the trust level of a given component may be based on its physical security or on the use of encryption hardware in the component.
  • VPN is added to database 301. Included in this description are the trust levels of the networks. Consequently, any access filter 203 can use its copy of database 301 to determine the trust level of each component of the path by which a session will be carried between a client and a server.
  • the trust level for a user is determined from the manner in which the access request identifies the user.
  • each group of users has one or more identification techniques associated with it, and each identification technique has a minimum trust level.
  • the basic techniques are:
  • Security Dynamics Inc. and Axent Corp. may be utilized in two ways: via the User Identification Client in an out-of-band manner, or in-band within the Telnet and FTP protocols.
  • IP Address and/or Domain Name The IP address or fully qualified domain name of the user's computer.
  • the identification techniques have a predetermined order from most secure to least secure.
  • the techniques just listed would be ordered are as they are in the above list, with the most secure techniques being at the top of the list.
  • the ordering of the identification techniques is somewhat subjective, but reflects the general security of the identification technique and the rigor applied to the distribution and validation of user identities.
  • An administrator in VPN 201 then relates the ordered trust levels to the ordered identification techniques. For example, if the administrator relates the private trust level to identification by means of authentication tokens, a user who desires to access a resource with the private sensitivity level must identify himself or herself by means of an authentication token or another identification technique which is above the authentication in the order of identification techniques.
  • the administrator of the access filter likewise orders the cryptographic algorithms available in the VPN from most secure to least secure and relates the ordered trust levels to the ordered cryptographic algorithms and orders the network paths employed in VPN 201 and relates the ordered trust levels to the ordered network paths. These relationships between trust levels and orderings with regard to security are included in access control database 301. Then a SEND table is constructed which relates trust and sensitivity levels to identification and encryption techniques. FIG. 6 is a conceptual representation of such a SEND table.
  • SEND table 601 has three columns: one, 603 for the trust/sensitivity levels, one, 605, for minimum encryption methods, and one, 607, for ⁇ iimum identification methods.
  • the encryption methods of column 605 see Bruce Schneier, Applied
  • Each row 609 of the table associates a trust sensitivity level with a niinimum encryption level for the path connecting the access filter, client, and server and a minimum identification level for the user.
  • row 609(1) associates the "top secret” trust/sensitivity level with the 3DES encryption algorithm and a user certificate obtained via SKIP.
  • a user who wishes to gain access to a resource with the sensitivity level "top secret” must consequently have an identification that is certified by SKIP and if the path does not have a "top secret” trust level, the session must be encrypted with the 3DES algorithm.
  • a user who wishes to gain access to a resource with the sensitivity level "public” may be identified by any method and there is no requirement that the session be encrypted.
  • the first access filter 203 in the path employed for the session proceeds as follows: 1.
  • the access filter determines the information resource being accessed and looks up its sensitivity level in database 301.
  • the minimum authentication for that sensitivity level from SEND table 601 specifies which identification mechanisms may be used by the access filter to identify and authenticate the user making the access.
  • the first access filter 203 then consults database 301 to determine from the user groups the user belongs to and the information sets the resource belongs to whether the user may access the resource. a. The first step is to determine from the access data base which of the identification methods used to identify the user have trust levels high enough for the sensitivity level of the resource. b. Then first access filter 203 consults database 301 using the user's identification according to each of the identification methods that has a high enough trust level to determine the user groups that the user belongs to.
  • First access filter 203 also consults data base 301 to determine which information sets the resource belongs to. d. Having determined the relevant user groups and information sets, first access filter 203 consults data base 301 to locate the access policies that determine whether access is to be allowed or denied to the session. If at least one policy allowing access is found and none denying access are found, the user is allowed access; otherwise, access is denied. Details of steps b, c, and d will be given below. 4. If access was not denied, the first access filter 203 then consults database 301 to determine the network components that make up the route through the VPN from the client to the server that contains the information resource. The route is considered as having up to three logical segments: a. Segment (a), from the client to the first access filter 203.
  • This segment may or may not have been encrypted, depending upon whether the client uses SKJP.
  • segment (a) and segment (c) exist each will consist of a single network component. Segment (a) will not exist if the client is on the first access filter; segment (c) will not exist if the server is on the access filter nearest the server. If segment (b) exists, it will consist of one or more network components. Segment (b) will not exist if there is only one access filter between the client and server. 5. For each of the segments: a. For segment (a), any encryption must be done by the client. If the trust level of segment(a) is not at least as strong as the sensitivity of he resource, or if the trust level of the encryption done by the client is not at least as strong as the sensitivity of the resource, access is denied. b.
  • segment (b) if the weakest trust level of any network component in the path is greater than or equal to the data sensitivity of the resource, then the traffic is sent without encryption. This corresponds to the case where the network is inherently secure enough to transmit the data.
  • information resources with a Public data sensitivity level may be transmitted on any network, as shown by row 609(4).
  • the access filters 203 will use SKIP to authenticate the session, allowing subsequent access filters to pass the session through without incurring the larger overheads of decryption, access checking, and reencryption. If the weakest trust level for the path is less than the data sensitivity of the resource, then the SEND table is consulted for the minimum encryption algorithm required for the sensitivity level and the session is encrypted using that algorithm.
  • first access filter 203 determines the trust levels of segment (c) and of any encryption used in segment (c) from information in database 301. If the trust level of this segment of the path is less than the sensitivity level of the information resource, and in that case, if the encryption used in segment(c) is not at least as strong as that required as the niinimum level in the SEND table considering the sensitivity level of the resource, then first access filter 203 will deny access.
  • the above method of determining sensitivity and trust levels ensures that access filters 203 employ encryption only as necessary to achieve the necessary trust levels. This reduces the number of sessions that will be encrypted while keeping the description of network configuration in database 301 simple and manageable. The result is better scalability with regard to both management of and performance in the VPN.
  • FIG. 7 provides an example of how the sensitivity level of an information resource, the trust level of the user identification, and the trust level associated with the path between the client and the server affect access by the user to the information resource.
  • a SKIP-equipped user at client 703 initiates a session 701 to obtain an information resource 723 which is stored at SKIP-equipped server 705.
  • Segment (a) of the above discussion appears in FIG. 7 at 707; segment (b) appears at 709(1..4); Segment (c) appears at 711.
  • Information resource 723 has a sensitivity level of "secret”.
  • the first access filter 203 that the session encounters is filter 203(1).
  • Access filter 203(1) uses its copy of the access control database to determine the sensitivity level of resource 723.
  • the user has used a SKIP certificate and an examination of SEND table 601 in data base 301 shows access filter 203(1) that this kind of user identification meets the requirements for information resources having the "secret" sensitivity level, so segment (a) 707 has the required trust level. Consequently, the first access filter goes on to determine the trust level of segments (b) 709(1..4) and (c) between access filter 203(1) and server 705 in the VPN.
  • Segment 709 has subsegments 709(1), 709(2), 709(3), 709(4), and 709(5), and first access filter 203(1) checks the trust level of each of these subsegments in database 301.
  • 709(2) is Internet 121, so its trust level is "public", which is the minimum in segment 709.
  • access filter 203(1) uses access control data base 301 to check the trust level of segment 711. It is "secret”. Thus, only segment (b) 709 has a trust level that is too low for the path of a session that is accessing a "secret" information resource 703. To deal with this problem, access filter 103(1) must encrypt the session to bring it up to the necessary trust level. First access filter 203(1) consults SEND table 601 to determine what kind of encryption is required, and row 609(2) indicates that DES encryption is sufficient. First access filter 203(1) accordingly encrypts the session using that algorithm and sends it to access filter 203(5).
  • segment 707 connecting client 703 to access filter 203(1) has a trust level which is high enough for the resource's sensitivity level, and there is thus no need for client 703 to encrypt its request.
  • access filter 203(1) will give client 703 access only if client 703 has encrypted the request using an encryption method whose trust level is sufficient for the sensitivity level of the resource. It is for this reason that roamer 503 in FIG. 5 must be SKIP-equipped. Since roamer 503 accesses access filter 403(3) via
  • roamer 503's requests can never have more than the public trust level unless they are encrypted, and in order to have full access to the resources in VPN 201, roamer 503 must use an encryption method such as the one provided by SKIP whose trust level is sufficient for the highest sensitivity levels.
  • the access filter may negotiate the encryption technique to be used in a request with the client in a manner similar to that which it employs in the preferred embodiment to negotiate the user identification mode.
  • An access policy defines access in terms of user groups and information sets; consequently, before an access policy may be defined, the administrators must define the user groups and information sets; how that is done is shown in FIG. 8.
  • Defining a user group involves steps 803 through 807: first the users are defined, then the user groups are defined, and then the users are assigned to the proper user groups.
  • Defining information sets involves steps
  • the access policy can be created, as shown at 815.
  • the rights to define and determine the membership of user groups and information sets and to make administrative policy for them are determined by the administrative policy, while the right to make access policy for user groups and information sets are determined by the policy maker policy.
  • GUI graphical user interface
  • FIG. 9 shows the display 901 for populating and defining user groups.
  • Window 903 in the display contains a hierarchical display of currently-defined user groups; window 903 is similar to those used to display hierarchies of files in the Windows 95 brand operating system manufactured by Microsoft Corporation.
  • user groups for which the administrative user using display 901 has administrative rights appear in black; the other user groups appear in gray.
  • button bars 911 and 915 Above the two windows are two button bars 911 and 915.
  • Button bar 911 lists the displays available for mcKiifying access control database 301, while button bar 915 lists the operations that may be performed on those displays.
  • the button label "user groups" in button bar 911 is highlighted, indicating that display 901 is the one for populating and defining user groups.
  • buttons 903 and 915 when window 903 is active, an administrative user with the right to administer a user group may modify the user group by selecting it in window 903 and using the delete button in button bar 915 to delete the user group or the new button to add and name a new user group that is beneath the selected user group in the hierarchy.
  • the administrative user clicks on ⁇ pty button 921 access filter 203 modifies its copy of access control database 301 to conform with what is on display 901 and the modifications are propagated to all copies of access control database 301 in the VPN.
  • Window 909 displays users.
  • a set of user is indicated in the display by the manner in which the user in the set identified.
  • the users are identified by IP addresses and they appear in the display as ranges of IP addresses.
  • Button bar 913 indicates the other kinds of identifications that can be displayed in window 909. As with window 903, when the window is active, the new and delete buttons can be used to add and delete users.
  • the user of the GUI selects a user group, as shown at 917, and a set of identifications, as shown at 919, and then uses the add to group button in button bar 913 to add the set of identifications to the group, as is shown by the fact that the range of IP addresses selected at 919 now appears in the hierarchy below the user group selected at 917.
  • the effect of the operation is to make users whose sessions have the source IP addresses listed at 917 into members of the user group R&D, and when the user clicks on the apply button, all copies of access control database 301 are modified accordingly.
  • FIG. 10 shows the display 1001 used to define information sets.
  • window 1003 contains a hierarchical list of information sets
  • window 1005 contains a hierarchical list of the available resources.
  • the hierarchical list of information sets and the hierarchical list of available user groups made in the same fashion as the list of user groups. Again, information sets and available resources over which the user of display 1001 has administrative authority appear in black; the other items on the list appear in gray.
  • the available resources are the Internet and the two locations that make up VPN 201. In a more developed VPN 201, the list of available resources would indicate servers at the location, services in the servers, and the information items provided by the services.
  • the information items contained in the directory tree would be indicated by means of a pathname which specified the root of the directory tree and used wildcard characters to specify the files above the root in the tree.
  • the resource may be defined via the 1005 window. Having thus been defined, a resource may be assigned to an information set in the same fashion that a user identification is assigned to a user group. Again, clicking on the apply button causes the changes in display 1001 to be propagated to all copies of access control database 301.
  • FIG. 11 shows the display 1101 used to define policies. Which type of policy is being defined is specified in button bar 1113; as indicated there, display 1101 is defining access policy. All of the policy displays have the same general format: a window 1103 which contains a hierarchical display of user groups, a window 1105 which contains a display of a hierarchy of objects for which policy may be defined and a policy definition window 1107 which contains access policy definitions 1108. In the hierarchy of objects, objects for which the user of display 1101 has the right to define policies appear in black; the others appear in gray. In display 1101, what is being defined is access policies, so the objects are information sets.
  • Each access policy definition has four parts: • an active check box 1117 that indicates whether the access policy defined by the definition is active, i.e., being used to control access;
  • access field 1121 which indicates whether access is being allowed or denied and thereby defines the access policy.
  • Menu bar 1109 and button bar 1115 permit administrators whom the policy maker policy allows to do so to edit, add, delete, and activate or deactivate a selected policy definition 108.
  • Active check box 1117 of each policy definition 1108 permits the administrator to activate or deactivate the selected policy definition 1108; access field 1121 permits the administrator to select either allow or deny as the policy.
  • 1115 permits the administrator to delete a selected policy; the new button permits the administrator to make a new policy definition 1108; to do this, the administrator selects a user group in window 1103 and an information set in window 1105 and then pushes the new button.
  • the new access policy definition 1108 appears in display 1107, and the admmistrator can edit the new access policy definition as just described.
  • Display 1101 also contains a policy evaluator tool which lets the administrator see how the current set of access policy definitions determines access for a given user group or resource set.
  • the tool displays the selected user group in blue and all of the information sets in display 1105 which the policy definitions permit the user group to access in green and the remainder in red; all of the policy definitions which are relevant to the determination of which information sets may be accessed by the user group are highlighted in the same set of colors.
  • the evaluator tool displays the selected information set in blue, all of the user groups that can access the information set in green and the rest in red, and also highlights the relevant policy definitions.
  • the user can also select a policy. In that case, the selected policy appears in blue and the user groups and information sets affected by the policy in appear in blue or red, as determined by the policy.
  • the user can additionally select more than one user group, information set, or policy.
  • the evaluator tool shows each policy that applies to all of the selected items and the effects of those policies.
  • the evaluator tool can be turned off by clicking on policy evaluation in button bar 1113 and colors and highlights can be turned off in preparation for a new policy evaluation by clicking on the reset evaluation button in button bar 1115.
  • FIG. 12 shows the display 1201 used to input information about an access filter 203 to access control database 301.
  • Window 1203 shows a hierarchical list of the access filters 203; when the window is active, access filters may be added or deleted using the add and delete buttons in button bar 1209.
  • Window 1205 is used to input or display information about the access filter 203.
  • the display in window 1207 is determined by clicking on a button in button bar 1207; as shown by the buttons, displays in window 1207 can be used to input and view information about access filter 203's network connections, to input and view information about the trust levels of those connections, to scan networks for available servers and services, to set up alerts for problems detected in access filter 203, to specify optional parameter for software, and to specify the distribution order of access control database 301 changes.
  • the highlighting of alert setup indicates that display 1205 shown in FIG. 12 is the display used to display and establish alerts.
  • the users of VPN 201 have an interface for seeing what resources are available to them in VPN 201.
  • the interface termed herein the IntraMap interface (IntraMap is a trademark of Internet Dynamics, Incorporated), shows each user at least the resources that belong to the information sets that the user may access according to the access policies for the user sets the user belongs to.
  • the IntraMap may take the sensitivity level of the resource and the trust level of the user's identification into account as well.
  • the IntraMap interface is implemented by means of a JavaTM applet that runs on any Java- equipped World Wide Web browser. Using the Web browser, the user can scan the graphical display to find and access resources that are available to the user or to request access to resources that are not currently available to the user.
  • FIG. 18 shows the display 1801 produced by the IntraMap interface.
  • the left-hand side of IntraMap display 1801 shows a Resource List 1803; the right-hand side of the display shows a Find field 1807, a Sort section 1809, a Services section 1811, and a Description field 1813.
  • On-line help for using the IntraMap is available by clicking Help button 1815.
  • Resource List 1803 shows resources and information available in VPN 201 to the user who is using the IntraMap interface.
  • the listing is hierarchical. The user can expand or collapse branches of the "tree" by clicking on the '+' and '-' markers on the branches.
  • Each entry 1804 in the list includes a name for the resource. The color used to display an entry indicates what kind of access the user has. If the entry 1804 is displayed in blue, the user has an active hyperlink to the resource and may double click on the resource to have it displayed. If it is displayed in black, it is also available to the user, but no hyperlink is available, so a separate application must be used to retrieve it.
  • IntraMap interface opens a dialog box that permits the user to send email requesting access to the administrator who is responsible for access policy for the information set the resource belongs to. The administrator may then modify the access and/or administrative policies as required to give the user access.
  • An administrator may further give a resource the hidden property. When a resource has that property, it will appear in IntraMap interface 1801 only if the user belongs to a user group that the access policies permit to have access to an information set that the resource belongs to. If a resource does not have the hidden property, it will always appear in IntraMap interface 1801. Otherwise, it does not appear.
  • a resource may have a more detailed description than that contained in its entry 1804. The description is displayed in Description field 1813 when the user selects the resource.
  • IntraMap display 1801 displays two specialized resource lists at 1805.
  • What's New 1806 displays the latest information postings from others within the enterprise. If an administrator has given the user access to the What's New web page, the user may post the URL of a new resource there.
  • What's Hot 1808 displays the enterprise's most popular information resources, based on how frequently they are accessed.
  • the service types control at 1811 lets the user filter the resources that are to be displayed in resource list 1803 by the type of service that provides the resource.
  • Each service type has a check box in service type control 1811. If the box is checked, the service type is included and the resources associated with this service appear in the Resource List. Otherwise, the resources associated with this service do not appear in the Resource List.
  • the IntraMap interface lets the user sort Resource List 1803 by information sets, locations, or services. To do this, the user selects the way he or she wishes to sort the resource list in sort field 1809. The user may also specify the order in which the categories are used in the sort.
  • the interface further has a search function. To do a search, the user enters a search string in FIND field 1807. The resource list and the resource descriptions for the resources on it are then searched in the order specified in sort field 1809. The search simply looks for whole or partial word matches. It is not case sensitive. The first match is displayed, and function keys may be used to navigate to other matches. Of course, if a user has not checked a service type in service type field 1811, resources of that service type are not involved in either sorting or searching.
  • Fig. 24 shows an implementation 2401 of the IntraMap interface.
  • the IntraMap interface appears as a Web page that is one of the resources provided by report manager 209 running on access filter 203(c) of FIG. 2.
  • a user in VPN 201 or even the general public may be given access to the IntraMap interface in the same fashion as he or she may be given access to any other resource.
  • the Web page for the IntraMap may be on any server in VPN 201.
  • Implementation 2401 has components in workstation 2403 used by the user to look at the IntraMap, components in access filter 203(1) which is local to work station 2401, and in access filter 203(c), which is the access filter upon which report manager 201 runs.
  • access filter 203(c) may also function as a local access filter.
  • Local access filter 203(1) is connected to report access filter 203(c) by VPN 201 and workstation 2403 is connected to local access filter 203(1) by LAN 213.
  • all access filters 203 have a layered architecture.
  • the bottommost layer is an Internet packet filter 2419 that deals only with Internet packet headers.
  • Packet filter 219 reads the source and destination addresses in the Internet packet headers and applies a set of rules to them. As determined by the rules, it either accepts them, discards them, or routes them further in VPN 201. The rules also determine how the accepted packets are to be routed within access filter 203.
  • the next layer of the architecture is service proxies 2427.
  • the service proxies intercept traffic for services such as the World Wide Web and do access checking on the traffic. If access filter 203 provides the service itself or does access checking for a server that provides the service, IP filter 2419 sends packets intended for the service to a service proxy 2427 for the service.
  • the service proxy uses access control database 301 to do protocol-level access checking for the service. For example, the service proxy for the Web service may check whether the user making a request for a given Web page has access rights for the page. The next higher level is services level 2425; if the relevant service proxy permits an access request and the access filter is also the server for the service, the request goes to the service at service level 2425 to be processed. In the case of the Web page, the service would locate the page and return it to the requestor. Two services are involved in the IntraMap: the Web service and an IntraMap service. In FIG. 2401, the Web service appears as WebS 2423.
  • the proxy for WebS 2423 is WebP 2421; for reasons that will become clear in the following, the IntraMap service has only a proxy, IntraMapP 2417.
  • access control database 301 includes IntraMap information 2422, which is an optimized version of the information in access control data base 301 that serves as a basis for the IntraMap display.
  • the chief difference with regard to the IntraMap implementation between access filter 203(c) and access filter 203(1) is that access filter 203(c) includes a World Wide Web page 2410 with a copy of IntraMap Java applet 2411.
  • Java applet 2411 When downloaded from access filter 203(1) to Web client 2429 in work station 2403, Java applet 2411 produces requests directed to IntraMap server 2425 and uses the results returned by IntraMap server 2425 to produce IntraMap display 1801.
  • the IntraMap may appear as a link to a Web page.
  • the user activates a link to IntraMap page 2410.
  • Web browser 2429 in workstation 2403 responds to the activation of the link as it would to the activation of any other link to a Web page: it makes a request for the page and sends it to the server indicated in the link.
  • the link specifies Web server 2423 in access filter 203(c), so the request goes via local access filter 203(1) and VPN 201 to access filter 203(c).
  • local access filter 203(1) does access checking for the IntraMap page request.
  • IntraMap page 2410 will be accessible to any user in VPN 201, and access control data base 301 thus indicates that any user with a valid IP source address may access IntraMap page 2410.
  • IP filter 2419 forwards it to Web proxy 2421, which in turn forwards it to Web server 2423, which responds to the request by downloading IntraMap applet 2411 to Web browser 2429 in work station 2403, where IntraMap applet 2411 begins executing in Web browser 2429. During execution, it sends a request to IntraMap proxy 2427 for IntraMap information 2422.
  • Web proxy 2421 which in turn forwards it to Web server 2423, which responds to the request by downloading IntraMap applet 2411 to Web browser 2429 in work station 2403, where IntraMap applet 2411 begins executing in Web browser 2429.
  • IntraMap applet 2411 begins executing in Web browser 2429.
  • it sends a request to IntraMap proxy 2427 for IntraMap information 2422.
  • IntraMap proxy 2427 for IntraMap information 2422.
  • IntraMap applet 2411 sends the request to the server that it is resident on, in this case, access filter 203(c). However, as with any other request from workstation 2403, the request goes by way of local access filter 203(1). There, IntraMap proxy 2427 detects that the request is addressed to IntraMap proxy 2427 in access filter 203(c) and instead of sending the request on to access filter 203(c), obtains IntraMap information 2422 from the local copy of access control data base 301 in local access filter 203(1), filters it so that it specifies only those resources belonging to the information sets to which the user groups to which the user belongs have access to make to list 2431 and returns it via LAN 213 to IntraMap applet 2411, which then uses list 2431 to make IntraMap display 1801.
  • applet 2411 applies any filters specified in the request and also sorts the list as specified in the request.
  • List 2431 not only indicates the resources that are available, but also contains information needed to fetch the resource. Thus, if the resource has a hyperlink, the hyperlink is included in the list; if it is a resource for which the user presently does not have access, but to which the user may request access, the list includes the name and email address of the administrator for the resource.
  • access control database 301 is implemented at two levels: one used by the graphical user interfaces use to manipulate access control database 301 and another used in actual access checking.
  • the first level is implemented using the Microsoft Jet brand database system developed by Microsoft Corporation.
  • the second is implemented using memory mapped files (MMFs) which are compiled from the first-level data base.
  • MMFs memory mapped files
  • FIGs. 13-17 are displays generated by the Microsoft Jet brand database system of the schema for access control database 301.
  • FIG. 13 shows the schema 1301 for the part of the database that defines user groups.
  • the display is made up of two elements: representations of classes of tables 1303 in the database and representations of links 1305, which show relationships between tables belonging to certain classes of tables.
  • the representation of the class of the table shows the name of the class at 1310 and the data fields that will be contained in each table belonging to the class at 1308.
  • Each table instance has an ID assigned by the database system. The other data in the table varies with the class of table.
  • link 1305 shows that tables of the class User Group Tree table 1307 can be linked with tables of the class User Groups table 1309.
  • Some links have numbers at their ends. The numbers indicate the number of the links that the table at the end the number is located at may have.
  • the link connecting the table of class 1309 and the table of class 1307 has the number I at the end for the table of class 1309 and the number ⁇ at the end for the table of class 1307, indicating that any number of IDs of instances of class 1309 may appear in an instance of class 1307, but only one ID of an instance of class 1307 may appear in an instance of class 1309.
  • User group tables 1301 contains a table of class user groups 1309 for each user group in database 301.
  • Data of particular interest in tables of class User Groups 1309 include the group name, which is the character-string name of the group, the group description, which is a character-string description of the group, and pre-defined information, which indicates among other things whether a user who is a member of the group is an administrator, i.e., can make administrative policy, a security officer, i.e., can make policy maker policy, or a simple user of information.
  • User group tables 1301 further organizes the user groups into a hierarchy — both for the purposes of inheritance and also for the hierarchical display of user groups shown in window 903 of FIG.
  • Each table of the class User Group Tree links a table of the class User Group to a parent user group (also of the type User Group). Multiple User Group Tree tables may exist for a particular User Group table, depending on the number of places in which a particular user group appears.
  • a table of User Group class 1309 may have associated with it any number of tables for any of the ways of identifying users. As this implies, a given user may be identified in a number of different ways at once.
  • access filter 203 In order to perform an access check, access filter 203 must determine what user groups the user making the request belongs to.
  • the request includes an identification for the user, and the identification is the starting point for the determination.
  • the tables in user group tables 1301 permit access filter 203 to determine from the identification what user groups the user belongs to and from those user groups, the hierarchical relations that determine the other user groups the user belongs to. Assuming that the user is identified by an IP address, access filter 203 begins by finding one or more tables of the IP Range Definition class (in 1317) which define ranges of IP addresses which include the user's IP address.
  • Each of these tables has a link to a table of the IP Ranges class (in 1317) which relates the range defined in the IP Range Definition class table to a user group ID, which in turn serves as a link to a table of class User Groups 1309 for the user group corresponding to the range of IP addresses.
  • Each of the tables of class User Group has a link to a table of class User Group Trees, from which links can be followed to the tables of class User Groups for the user groups from which the user groups specified by the IP addresses inherit access rights.
  • IP filter 203 has located all of the user groups which are relevant for determining whether the user may access the resource.
  • IP filter 203 knows from the request how the user is identified and can determine from that what level should be assigned to the identification of the user used in the request.
  • the information in user group tables 1301 is compiled into MMFs.
  • access filter 203 uses the user identification with the MMFs to make a determination equivalent to the one explained above.
  • Access filter 203 can thus determine for a given user identification whether it identifies a user that has access, what kind of user identification it is, and therefore what trust level it has, and which user groups the user belongs to.
  • User group tables 1301 thus contain all of the information needed for the user portion of an access policy 1108.
  • FIG. 14 shows the schema 1401 for the tables that define information sets. These tables relate information sets (resource groups in FIG. 14) to the resources that make them up and to the network locations of the resources and also organize the information sets into the hierarchical list of information sets displayed at 1003 of FIG. 10.
  • Each information set in access control database 301 is represented by a table of class resource group 1403.
  • Tables of class resource group are organized into a hierarchy for inheritance and display purposes by tables 1419.
  • the relationship between an information set and the resources that make it up on one hand and the locations in the VPN in which they are stored are established by tables of class resource group elements 1407.
  • a table of class resource group may be linked to any number of tables of class resource group elements.
  • a table of class resource group elements is linked to any number of tables of the classes Site Elements 1411, Services 1413, and Resources 1409.
  • the IntraMap interface obtains the information it needs about a resource from the Resources table for the resource.
  • Servers 1417 belong to the classes 1421 that describe the locations of information in the VPN. There is a table of class Sites for every physical location in the
  • VPN there is a table of class Servers for every server in the VPN; and there is a table of class Services for every service in the VPN.
  • Links in the tables of class Site Elements relate sites to servers; links in the tables of class Servers relate the servers to the services they offer; and links in the tables of class Services relate the services to the resources that they host.
  • access filter 203 begins with the information in the request.
  • the request is contained in an IP packet, and consequently has a header and a body.
  • IP address which specifies a location in virtual network 201 and a server at the location, a port number which specifies a service on the server, and in the body, the description of the resource in the form prescribed by the protocol. For example, if the request is for a Web page, the description of the resource will be the resource's URL.
  • Access filter 203 uses the IP address to locate a table of class Sites , uses the link in that table to locate a table of class Site Elements 1411.
  • That table relates the site to the server IDS for the servers at the site and access filter 203 uses the server IDS to locate the tables of class Servers 1417 for the site's servers. It can then use the IP address again to locate the table of class Servers corresponding to the server specified in the request and can follow the links from the Server table to the tables of class Services for the service and can use the port number from the request to find the proper Service table. Once it has found the proper Service table, it can follow the links to the tables of class Resources 1409 and locate the Resources table corresponding to the resource in the request. From there, there is a link to a table of class Resource Group Elements 1407 which relates resources to the resource group identifiers for the information sets they belong to.
  • the resource group identifiers in turn specify tables of class Resources Group 1403, and these tables have links to tables of class Resource group Tree, from which the hierarchies of resource groups can be determined to which the resource specified in the request belongs. Having done that, access filter 203 has found the resource groups that are relevant for determining whether the request should be granted. Resources table for the resource further contains the sensitivity level for the resource. Again, the information in information set tables 1401 is compiled into MMFs. When the request reaches the first access filter 203 in the path between the user and the server that provides the resource, the first access filter 203 uses the MMF files to make a determination that is the logical equivalent of the one just described.
  • the proxy After examining the MMF files that contain the information from User Groups tables 1301 and Information Sets Tables 1401, the proxy has determined the trust level of the user identification, the sensitivity level of the information resource, the user groups the user belongs to, and the information sets the information resource belongs to.
  • FIG. 16 shows the tables used in access control database 301 to define access control policies; included in these policies are access policies, administrative policies, and policy maker policies:
  • Access policies relate user groups to resource groups
  • Administrative policies relates a user group whose members are administrators to one of: d. another user group e. an information set f. a resource g. a location (site) in the VPN h. an access filter 203 or other server i. a service • Policy maker policies relate user groups of administrators to information sets.
  • Each policy relates a left-hand side, which is always a table of class User Groups 1309, to a right-hand side, which, depending on the kind of policy, may be a table of class Resources 1409, a table of class Resource Groups 1403 (representing information sets), a table of class Sites 1415, a table of class Services 1413, a table of class Servers 1417, or a table of class User Groups 1309.
  • Policy tables 1601 thus fall into three large groups: left-hand tables 1603, policy tables 1605, and right-hand tables 1609.
  • the right to change policies is hierarchical: a member of a user group whose User Group table indicates that it is a group of a type of Administrators can change access policies as determined by the administrative policy for the group.
  • policies there are three classes of tables in policy tables 1605: tables belonging to Policies Access class 1611, Policies Administer class 1613, and Policies Policy Maker class 1619. Tables of all of these classes share a number of features: they contain the ID of the user group table for the left-hand side of the policy, the ID for the table representing the item specified in the right-hand side of the policy, an indication of the policy (access allowed or denied), an indication of whether the policy is pre-defined and cannot be deleted, and an indication of whether the policy is presently active.
  • the proxy that is doing the access checking can use the User Group tables and the Information Sets tables to find the user groups the user making the access request belongs to and the information sets the information resource being accessed belongs to and can also use these tables to determine the trust level of the user identification and the sensitivity level of the information resource.
  • the proxy can thereupon use the Policies Access tables to find whether any of the user groups the user belongs to may access any of the information sets the information resource belongs to. If any such user group is found, the user may access the information set if the request's trust level is as high as the information resource's sensitivity level.
  • the proxy To determine the request's trust level, the proxy must dete ⁇ nine the trust level of any encryption technique being used and/or the trust level of the path in VPN 201 that is being used for the access. This information is available in access filters tables 1701 , shown in FIG. 17 and described below. If either the access policies or the access request's sensitivity level do not permit the access, the message is disregarded and any session it belongs to is dropped.
  • the access checking process is substantially the same when the request is a request by a user who is a member of an administrative user group to access database 301, except that when access is permitted, it may result in a modification of the database in accordance with the rules set forth above. That modification will then be propagated to all other access filters 203 in VPN 201.
  • FIG. 17 shows the schema for tables that are particularly significant for the operation of servers in the VPN. There are three kinds of servers in the VPN:
  • Access filters 203 • Policy manager servers. These are access filters 203 that additionally coordinate and distribute database 301 and/or generate reports about operation and status of the VPN. An access filter 203 may function additionally as a plain server.
  • the server is an access filter 203, it additionally has an identity that access filter 203 provides to other entities in VPN 201 for purposes of authentication and encryption.
  • the identity is the X.509 certificate for the access filter used by SKIP.
  • the X.509 certificate also includes a public key for access filter 203.
  • the public key may belong to one of a number of name spaces; the NSID (name space ID) is an identifier for the public key's name space; the MKID (master key ID) identifies the public key within the name space. Also included in the table is a link to a table of class Certificate Authority 1711 that indicates the certificate authority that issued the X.509 certificate for the access filter.
  • servers other than access filters may also have X.509 certificates, and in that case, their Server tables will have the server's NSID and MKID.
  • Every plain server in the VPN has one or more services running on it.
  • an FTP service provides access to files (the resources) on the server according to the file transfer protocol of the TCP/IP protocol suite.
  • Each table of class Servers 1417 for plain servers has links to a group of tables that define the services and resources available on the server. As shown at 1719, these tables include tables of class Services 1413, which represent the services, tables of class Resources 1409, which represent the resources available via the services, and tables of class Service Definitions 1715 which define the service.
  • the remainder of the tables for which FIG. 17 gives the schemas contain information that is used by access filters 203.
  • the tables whose classes are shown at 1705 contain information used by access filters 203 that are policy managers to distribute database 301 and/or to generate reports; the tables whose classes are shown at 1717 contain information about optional parameters for the software being run by a given access filter 203; those whose classes are shown at 1709 contain information about the proxies and other software modules that access filters 203 use to do protocol-level access checking in access filter 203; and the tables at 1707 contain information about trust and sensitivity definitions for identifications of users and kinds of encryption.
  • the tables indicated by the reference number 1708 contain information about the VPN to which access filter 203 belongs. Access filter 203 uses this information to route sessions and also to determine the trust level of the path being used for a given session.
  • Routing table class 1721 defines tables that list the current routes to all networks accessible from access filter 203. It is automatically updated as those routes change.
  • Attached Network class 1723 defines tables that indicate for each access filter 203 the networks that access filter 203 is presently attached to; tables of that class contain links to tables of class Network Definition, which in turn contain a link to a definition in trust definitions 1707 which indicates the trust level of the network.
  • the last class in this group is Point to Point
  • Connection 1713 which defines tables that describe connections between access filters 203 accessible via the VPN. There is a table for each combination of source and destination access filter 203 and a link to a trust definition that specifies the trust level of the path between the source and destination access filters 203. The trust level in this table is based on the encryption technique used for messages traversing the path.
  • the User Group tables 1301 and the Information Sets tables 1401 provide the information needed by access filter 203 to determine whether the access policies of tables 1601 permit the access and also provide information about the sensitivity level of the resource being accessed.
  • Access filters tables 1701 additionally provide the information needed by access filter 203 to determine the minimum trust level of the path in the VPN being taken by the session and the trust levels of the available encryption algorithms.
  • access filter 203 determines that a given user wishing to access a given resource belongs to a user group which has the right to access the information set to which the given resource belongs and that the authentication level used for the user's identification is no lower than that required for the resource's sensitivity level, access filter 203 can further dete ⁇ nine whether the trust level of the path is sufficiently high, and if it is not, access filter 203 can raise the trust level the necessary amount by selecting an encryption algorithm with the required trust level and encrypting the session.
  • Fig. 15 shows the schema for available information tables 1501.
  • the tables are used by filter 203 to produce available resources display 1005, shown in FIG. 10.
  • the table classes shown at 1502 relate each server to its services and to the resources provided by the services.
  • the table classes shown at 1504 organizes the available resources into a hierarchy for inheritance purposes and are also used to produce the hierarchical list shown at 1005, and by following the links from the Site Elements tables to the Servers tables, access filter 203 can determine the hierarchy of sites, servers, services, and resources.
  • each access filter 203 has an exact duplicate of the copy of access control database 301 belonging to master policy manager 205 in access filter 203(a) of FIG. 2.
  • FIG. 19 shows how that copy of access control database 301 is modified and how the modifications are distributed from access filter 203(a) to the other access filters 203.
  • FIG. 19 shows access filter 203(a) with master policy manager 205 and another access filter 203 (i) at which an administrator using a workstation is modifying access control database 301.
  • the messages 1909 needed to distribute and synchronize the modifications are encrypted using SKIP and sent via VPN 201 using a protocol called the private communications service (PCS).
  • PCS private communications service
  • Each of the access filters has a number of copies of access control database 301.
  • Any access filter 203 has at a niinimum two copies: live database (LDB) 1907, which is the database currently being used to do access checking, and mirror database (MDB) 1905, which is a copy of the database that can be switched in to be used in place of live database 1907.
  • LDB live database
  • MDB mirror database
  • the working database is a copy of the database that is not being used to control access and therefore can be modified by the administrator.
  • the administrator does so using a workstation or PC connected via a network to the access filter.
  • the workstation or PC displays the administrative graphical user interface described above, and the administrator uses the GUI to make the changes as enabled by administrative policies.
  • the changes may affect any aspect of the information stored in access control database 301.
  • the administrator can use the policy evaluation feature to see the effect of the changes.
  • the administrator is satisfied with the changes, he or she clicks on the apply button and the changes are distributed to all of the access filters and incorporated into each access filter's live database.
  • the process of updating all of the live databases is called database synchronization and distribution.
  • the process has three phases: • First, the modifications are sent from the access filter 203 where they were made
  • access filter 203(i) to access filter 203 to which the master database belongs (here, access filter 203(a)).
  • each access filter 203 synchronization is done in the same fashion as with access filter 203(a).
  • the order in which the changes are made in the access filters 203 of VPN 201 is determined by distribution tree 1511, which in turn is set up using filters display 1201.
  • the access filter 203 with master policy manager 205 is always the root of the tree.
  • the first access filter 203 installed in VPN 201 has master policy manager 205.
  • they are added to the tree as children of the Master Policy Manager.
  • the Master Policy Manager distributes changes to its children sequentially. As each child access filter 203 receives its distribution, it then distributes to its children. This means that a shallow distribution tree with many branches off the top level will complete a distribution cycle faster than a deep distribution tree with few branches off the top level. An administrator with the proper access can reconfigure the distribution tree to make distribution more efficient.
  • master policy manager 205 decides which modification to incorporate into access control database 301.
  • database 301 is not optimized for use in real-time access checking.
  • access filter 203 optimizes the data in database 301 that is required for runtime access checking and to make the display for the IntraMap. It does the optimization each time a new copy of database 301 is received in access filter 203.
  • database 301 is a set of Memory Mapped Files (MMFs) in which the access policy information is stored in a form which permits quick access.
  • MMFs Memory Mapped Files
  • the MMFs are so called because they are generated as normal files, but then attached to a program's memory space and accessed by means of memory operations instead of file operations.
  • a further optimization is achieved by using the MMF files to generate rules that are used to do low- level filtering of messages by IP source and destination addresses and port numbers for which access is allowed or denied.
  • FIG. 21 shows an example MMF file 2303.
  • the MMF file in question is DBCertificatesbyUserGroupFile 2101, which maps the certificate matching criteria used to identify certificates that belong to particular user groups to identifiers in database 301 of records for the user groups specified by the certificate matching criteria.
  • File 2101 thus permits a proxy that has the certificate that identifies the source of a message that has been encrypted using SKIP to quickly determine the user groups that the user identified by the certificate belongs to.
  • the certificate matching criteria are the O, OU, and CA fields of the X.509 certificate.
  • All MMF files 2303 have the same general form: there are two main parts: a header 2103 which contains the information being mapped from and a data part 2105 which contains the information being mapped to.
  • Header 2103 contains a list of entries 2107. Each entry contains a value being mapped from (in this case certificate matching criteria (CMC) 2109) and a pointer 2111 to a record in data 2105 which contains the information being mapped to (in this case, a list 2115 of identifiers 2113 in database 301 for the user groups that the user identified by CMC 2109 belongs to).
  • the entries in header 2103 are sorted by the information being mapped from (here, CMC 2109), so that standard fast searching algorithms can be used to locate an entry 2107 corresponding to a given set of certificate matching criteria.
  • FIGs. 23 A, B, and C provide a complete list of the MMF files 2301 that are employed in one implementation of access filter 203.
  • the relationship between these files and the tables of database 301 will be apparent from the descriptions of the contents of the files provided in the table.
  • Each MMF file 2303 is represented by an entry in the table which indicates the file's name and its contents.
  • the files are subdivided into groups 2311, 2313, 2319, 2321,
  • DBUsersFile 2307 and DBResourcesFile 2309 which describe policies
  • DBCertificatesByUserGroupFile 2101 which is the MMF file shown in detail in FIG. 21
  • DBResourcelDbyServicelDFile 2315 which relates URLs of resources to resource IDS
  • DBResourcesbyResourcelDFile 2317 which relates resources to resource groups
  • DBTrustTableFile 2325 which implements SEND table
  • IntraMap information 2422 The files in IntraMap information 2422, finally, are filtered to make list 2431, which is then downloaded to the client for use by IntraMap applet 2411. Details of Access Filter 203: FIG. 20
  • FIG. 20 is a block diagram of the architecture 2001 of an access filter 203.
  • all of the components of access filter 203 other than NIC cards 2013 are implemented in software.
  • the software of the implementation runs under the Windows NT brand operating system manufactured by Microsoft Corporation.
  • the software components fall into two broad classes: those that run as applications programs at user level 2003 of the operating system and those that run at the kernel level 2005 of the operating system.
  • the programs that run at the kernel level do IP- level access checking and encryption and authentication, while those that run at the user level do application- level access checking.
  • Also included in the user-level components are software that manages access control database 301 and software that produces the MMFs and rules for IP-level access checking from access control database 301. The following discussion will begin with the kernel components, continue with the user-level components related to access control database 301, and will then deal with the components for protocol-level access checking.
  • Network Interface Cards 2013: These are the ethernet and token ring cards installed in access filter 203. Three network cards are typically configured. One is configured for the interface to the Internet, to a wide area network (WAN) 2011, or to a network connected to another access filter 203. Another is configured for interface 2007 to all client computers and a third is configured for interface 2009 to the servers providing TCP/IP services. If there is no need for an access filter 203 to be interposed between clients and servers, there may be only two NICs 2013, one to WAN 2011 and the other to a LAN.
  • WAN wide area network
  • SHIM 2017 at installation time, a shim software module is inserted between two levels of the Windows NT brand operating system (the NDIS and TDIS levels). This causes all traffic for particular protocols to pass through SHIM 2017. In the implementation, all traffic for TCP/IP protocols pass through SHIM 2017, while non-TCP/IP protocol traffic goes directly from the NIC to the appropriate other kernel modules. SHIM 2017 invokes SKIP module 2021 as required to process the TCP/IP protocol traffic.
  • SKIP module 2021 All IP network traffic is sent through SKIP module 2021. If an incoming packet is not SKIP type, i.e., does not require the authentication and decryption services performed by SKIP, then SKIP module 2021 passes it to IP filter module 2019. Similarly, if an outgoing packet is not to be encrypted, then SKIP module 2021 sends it directly to the proper NIC 2013 for transmission. With SKIP-type packets, authenticator
  • SKIP module 2024 in SKIP module 2021 serves to authenticate a session and encryptor/decryptor 2022 serves to encrypt and decrypt information at a session level. Both authentication and encryption/decryption may be done with an arbitrary number of other access filters 203, servers that employ SKIP, and clients that employ SKIP. Authentication and encryption algorithms are set by IP filter module 2019 for outgoing packets based on SEND parameters or are specified within incoming packets.
  • SKIP module 2021 maintains enough state information for each other site that it talks to so that it can maintain high-speed operation for most SKIP-type packets. Packets are sometimes 'parked' while additional processing (shared secret and temporary key calculation) is performed, 'skipd' module 2037 in user space 2003 performs this extra processing.
  • IP Filter 2019 The IP filter operates on a set of rules that the rules compiler, a component of database service 2029, makes from the access policies in access control database 301.
  • the basic functions of IP filter 2019 are to: a. Pass traffic up to the TCP/IP stack. b. Block traffic - explicitly drop traffic for specific IP addresses and according to special rules for emergency conditions. c. Drop traffic - implicitly drop traffic that neither matches any rules nor is allowed by any policies. d. Proxy traffic - rather than deliver traffic to the indicated destination, route it to a proxy application on the current machine. e. Perform network address translation - change potentially illegal internal IP addresses to legal ones. f.
  • IP filter 2019 performs these functions based on the following information: • Rules generated by the rule compiler;
  • Shared Directory 2028 uses a single access control database 301 that is kept resident in each and every access filter 203. All versions of database 301 in a given access filter 203 are maintained in shared directory 2028. Shared directory 2028 also contains each access filter 203 's log files.
  • PCS module 2025 provides access filter- to-access filter communications in VPN 201. All such communications go through the PCS.
  • the PCS has its own IP port number and its messages must be encrypted. The particular functions carried out by means of PCS messages are:
  • ISDB Manager 2027 ISDB manager 207 manages database 301. It and the PCS are the only interfaces to the copies of database 301 in each access filter 203. It contains the software used to read and write all tables in the copies of database 301.
  • DB Service 2029 produces MMF files 2301. It does so each time a new copy of database 301 is received in access filter 203. It utilizes the functions provided by ISDB Manager 2027 to read live database 1907(1) for a given access filter 203(1) and generate the MMFs 2301. A component of DB service
  • the Rule Compiler which generates rules for use in the IP filter module from relevant ones of the MMFs 2301.
  • the rules specify IP sources, destinations, and port numbers for which access is allowed or denied.
  • the Rule Compiler exists as both a DLL and an application program that simply invokes routines in the DLL. In normal operation, the routines in the DLL are invoked by the DB Service whenever a modified database 301 is received in access filter 203(1) from master policy manager 205.
  • the application program is used in special modes during the installation and bootstrapping process.
  • MMFs Memory Mapped Files
  • the MMFs 2301 are data files generated by DB Service module 2029 and utilized by a number of other modules in access filter 203.
  • the files are designed to make the following operations as efficient as possible:
  • Evaluator 2036 is a set of DLLs that are used by each proxy in proxies 2031. Evaluator 2036 provides the following functions to the proxies:
  • ATS 2039 is the server in a client-server application that gathers and authenticates user information.
  • ATS 2039 runs on the computer upon which the other components of access filter 203 are running.
  • the client part is UIC 2041, which runs on Windows-based clients.
  • ATS 2039 and UIC 2041 are the mechanism by means of which access filter 203 obtains out-of-band authentication information.
  • ATS 2039 and UIC 2041 communicate by means of a session which is separate from the session being authenticated.
  • ATS 2039 gathers and caches the authentication information it obtains from the UIC clients and provides it to Evaluator 2046.
  • the cached information from the clients includes
  • SKIPd's functions are in support of SKIP 2021. Those functions include:
  • a proxy is software in filter 203 that intercepts traffic for a particular protocol.
  • the proxy 'understands' the protocol that it is intercepting and can obtain the information required to identify the resources being accessed and/or to authenticate the user from the messages that are being exchanged during the session. All of the proxies but SMTP receive messages on ports other than the standard ports for their protocol, with the IP filter redirecting messages using a given protocol from its standard port to its non-standard port.
  • the proxy provides the information it has obtained from the session to evaluator 2036 to decide whether the user has access to the information resource. If the user does have access, access filter 203 forwards the incoming messages to the server to which they are addressed and the messages are processed further in the server by the service for the protocol.
  • each of the protocols employed in a preferred embodiment is discussed; of course, other embodiments may include proxies for other protocols.
  • Pr_ipf The majority of network traffic occurs over a small number of protocols for which there are proxies in access filter 203. However, even where there is no proxy, an access decision must be made. In some cases, the decision can be made at the kernel level by IP filter 2019; when it cannot be, IP filter 2019 provides the traffic to pr ipf, which obtains whatever information relative to user identification and information resources it can from the traffic and passes the information to evaluator 2036 to determine whether access should be granted. Pr ipf is not truly a proxy, since it only makes an access determination for IP filter 2019 and does not pass any traffic to standard protocol software.
  • FTP The FTP proxy handles TCP/IP packets for the File Transfer Protocol.
  • VPN 201 access control is only enforced to the account (logon) level; in other embodiments, access may be controlled to the file access level.
  • the proxy determines the server and account being accessed and provides this information to evaluator 2036 to determine whether the user belongs to a user group whose members may access the information sets corresponding to the account.
  • the proxy further handles the in-band authentication using tokens in interactions with the user that are specified in the FTP protocol.
  • FTP is actually a very complex protocol, involving both an active and passive mode (used in Web browsers and some automated FTP clients).
  • FTP data transfers utilize a second, dynamically determined TCP session. This requires a special interface between the FTP proxy and IP Filter 2019 so that the FTP proxy can indicate to IP filter 2019 that it should allow the second session.
  • HTTP The HTTP proxy is built from the source code for the public domain CERN implementation of HTTP and contains all of its caching logic. The proxy uses evaluator 2036 to check each access to a URL. No in-band authentications are performed with HTTP.
  • Telnet The Telnet resource is only controlled to the server level due to the non- standardized nature of Telnet logins.
  • the Telnet proxy is only used in order to provide additional in-band authentications. It is the simplest of the true proxies.
  • NNTP Network News Transfer Protocol
  • the NNTP proxy watches for uuencoded messages. These are binary messages that have been translated into ASCII text for the purposes of transmission. Such messages are often broken up into multi-part messages to keep them to a reasonable size.
  • the NNTP proxy caches all parts of binary messages. For each such message, if that message is the last part that will complete a multi-part message, then the entire multi-part message is assembled and anti-virus 2033 checks it for viruses as described in more detail below.
  • evaluator 2036 is used to determine if the current user may access the news group.
  • the Real Audio proxy allows clients to access real audio servers that are protected at the server level only.
  • the real audio protocol utilizes a standard TCP socket connection to establish a session, but then uses a return UP channel.
  • the real audio proxy has an interface to IP filter 2019 that permits it to indicate to IP filter 2019 that the return UP channel is allowed.
  • SMTP Simple Mail Transfer Protocol
  • IP Filter's proxy rules are not used to redirect traffic to the SMTP proxy.
  • the other proxies listen' on a non-standard port
  • the SMTP proxy listens on the standard port (25) and then makes its own connections to the standard SMTP server software.
  • the access policies in database 301 must explicitly allow this access.
  • IntraMap When a user specifies the URL for the IntraMap, report manager 209 downloads the IntraMap Java applet and the downloaded applet attempts to make a connection back to a socket of the access filter 203 that has report manager 209. IP filter 2019 of local access filter 203(1) intercepts the attempt to make the connection and provides it to the IntraMap proxy on local access filter 103(1) The proxy responds to queries from the applet by finding the answers in the local copy of database 301 and returning the answers to the applet, with all answers being filtered to reflect the user's access rights.
  • the IntraMap proxy is not a true proxy in that the entire connection is always completely serviced by the instance of the IntraMap proxy that intercepts the connection.
  • Anti-virus module 2033 in a preferred embodiment is a set of DLLs provided by Trend Micro Devices, Inc., Cupertino, CA. In other embodiments, anti-virus modules from other sources may be used. Anti-Virus module 2033 checks all data entering VPN 201 for viruses. In order to provide the user with feedback on the progress of the transfer and to prevent the user's client program from timing out, the data is transferred to the client and is copied at the same time into a temporary file used for virus checking. The last portion of the data, however, is not sent to the client until after virus checking is complete. As soon as the last portion is in the temporary file, the temporary file is checked for viruses. If no viruses are detected, the remainder of the data is sent to the client. If a virus is found, then the transfer is aborted. In a present embodiment, the user is notified of a failed transmission. If an administrator has so specified, an alert may be sent to the administrator.
  • Alerts - a standalone program that watches all of the NT logs, looking for alert conditions specified in database 301.
  • the method by which an alert is delivered is specified using the GUI for defining alerts.
  • Reports - a subset of the logs are forwarded to a special report log, concentrated into a database and later forwarded to Report Manager 209.
  • the GUI may run on access filter 203 or on any computer having a 32-bit Windows brand operating system that is attached to access filter 203. Whether the GUI runs on access filter 203 or on an attached system, it utilizes ISDB MANAGER 2027 to read from and write to a working copy 1903 of access control database 301. All necessary modifications to access control database 301 are made through GUI 1915. An 'apply' operation in the GUI is sent as a signal to PCS 2025, which responds to the signal by starting the previously-described distribution and synchronization operation.
  • a roamer 503 whose PC is equipped with SKIP is accessing a SKIP- equipped server 407 inside a site on VPN 201.
  • roamer 503 was set up to access VPN 201, it was set up to do so via access filter 403(3) using a particular type of encryption.
  • the type of encryption being used by roamer 503 has a trust level of "secret” and that the user wishes to access a Web page on server 407 that has a sensitivity level of "secret”. Since what is being accessed is a Web page, roamer 503 is using the HTTP protocol for its session with the HTTP service on server 407.
  • roamer 503 Since roamer 503, the access filters 203 in VPN 201, and server 407 are all equipped with SKIP, they are all provided with their own public and private keys. At a minimum, roamer 503 also has the certificate and public key for access filter 403(3) to which it directs messages for servers internal to VPN 201; access filter 403(3) has the certificate and public key for roamer 403 (or obtains them using the Certificate Discovery Protocol); all access filters 203 in VPN 201 have or can get each others' public keys and the public keys for servers in VPN 201 that are equipped with SKIP. Additionally, each access filters 203 in VPN 201 knows the IP addresses of all of the other access filters 203 and servers in VPN 201.
  • FIG. 22 shows the form taken by such a SKIP message 2201.
  • the SKIP message is made by SKIP software on the system which is the source of the SKIP message.
  • SKJP message 2201 shown here is from roamer 503. Its main components are:
  • Outer IP header 2203 is used to deliver the SKIP message to access filter 403(3). Contained in outer IP header 2203 are a source IP address 2209 for roamer 503 and a destination IP address 2206 for access filter 403(3). Destination address 2206 used by roamer 503 was set to specify access filter 403(3) when roamer 503 was set up to access VPN 201. Source IP address 2209 may be dynamically assigned to roamer 503 by the Internet service provider that roamer 503 uses to connect to Internet 121. Outer IP header 2203 further contains a message type (MT) field 2208 which specifies that the message is a SKIP message.
  • MT message type
  • SKIP header 2205 contains the information needed to decrypt SKIP message 2201 when it is received. SKIP header 2205 contains at least a destination
  • SKIP header 2205 contains identifiers for the algorithm used to authenticate the message (MAC ALG 2226) and the algorithm used to encrypt the message (CRYPT ALG 2225), as well as an encrypted transport key for decrypting the message (Kp 2223) and an identifier 2224 for the algorithm used to decrypt the transport key.
  • Authentication header 2211 contains a MAC (message authentication code) 2221, which is computed according to the MAC algorithm identified in field 2226 and which is used by access filter 403(3) to verify that the message arrived without tampering.
  • MAC message authentication code
  • Encrypted payload 2227 contains the encrypted message which roamer 503 is sending to server 407, including IP header 2331 for that message and encrypted message 2229. IP header 2331 has the IP address for server 407 and the port number for the HTTP protocol service. Encrypted payload 2227 can be decrypted by using Kp 2223 with the decryption algorithm specified by CRYPT ALG 2225.
  • SKIP message 2201 arrives on Internet interface 2011 of access filter 403(3). Processing of the message begins at the SHIM level in kernel 2005. SHIM 2017 sends all incoming traffic to SKIP 2021, which in turn recognizes from MT field 2208 that the message is a SKIP message. To decrypt and authenticate the message, SKIP needs to decryptKp , and to do that it provides SNSID 2219, SMKJD 2217, DNSID 2215, and
  • DMKID 2213 to SKIPd 2037 which uses the IDs to retrieve the certificates for roamer 503 and access filter 403(3) from SKIPd 2037's certificate cache. If a certificate is not there, SKIPd 2037 uses the CDP protocol to fetch the certificate. The information in the certificates is then used together with access filter 403(3)'s private key to create a shared secret value, which is then used to decrypt transport key Kp 2223 and to produce two internal keys, Akp and Ekp. SKIP securely saves the shared secret for use with future messages, since its computation takes a significant amount of time.
  • a MAC is computed for the entire received message and the Akp is used with MAC 2221 and MAC ALG 2226 to verify that entire message 2201 has not been tampered with. If that is the case, the key Ekp is used to decrypt encrypted payload 2227 to recover the original message from roamer 503. Decrypted payload 227 is then provided to IP filter 2019, which applies its rules to the source IP address, destination IP address, and port number of IP header 2231. If no rule denies access, IP filter 2019 follows another rule and redirects the unencrypted message together with SNSID 2219 and SMKJD 2217 to the port for the HTTP proxy. IP filter 2019 uses the DBServicePortToProxyPortFile of MMFs 2301 to find the port in question.
  • the HTTP proxy has in hand the IP address of the server, the port number of the service, the URL for the Web page, the certificate belonging to the user of roamer 503, and the encryption method used to encrypt the message. It will use evaluator 2036 to determine the following from the MMF files 2301 :
  • evaluator 2036 receives the NSID and MKID for the certificate and uses the certificate matching criteria from the certificate with the DBCertificatesByUserGroupFile to obtain the identifiers for the user groups the user sending the message belongs to.
  • Evaluator 2036 determines the information sets by taking the IP address of the server, the port number of the service, and the URL for the Web page and using the IP address with the DBServerlDBylPFile to determine the server that contains the Web page, the port number with the DBServicelDByPortFile to determine the service on the server that provides it, and the URL with the DBResourcelDbyNameFile to get the identifier for the resource in database 301, and then uses the DBResourcesByResourcelDFile to get the identifiers for the information sets that the Web page belongs to.
  • evaluator 2036 uses the DBResourcesFile to determine whether there is an access policy which permits any of the user groups that the user belongs to access any of the information sets that the Web page belongs to. In so doing, it may only consider user groups whose membership is determined using modes of identification whose trust levels are sufficient for the resource's sensitivity level.
  • the DBResourcesFile maps each information set identifier to a list of the user groups for which there are access policies involving that resource set. For each user group, the DBResourcesFile further indicates whether the policy allows or denies access.
  • Evaluator 2036 uses the DBResourcesFile to determine for each information set in turn that the Web page belongs to whether the list of user groups for which there are access policies with regard to the information set includes one of the user groups to which the user belongs. If there is an access policy for any of the user groups that denies access, the evaluator indicates to the HTTP proxy that access is denied; if there is no access policy for any of the user groups that denies access and at least one that allows access, the evaluator indicates to the proxy that access is allowed; if there is no access policy of any kind for any of the user groups, the evaluator determines if there is at least one certificate or token based user group that has an allow policy for the resource. If so, and the requesting client has a UIC running, then the UIC is contacted to ask the user for additional identity information; if additional identity information comes back, the process described above is repeated. Otherwise, the evaluator indicates to the HTTP proxy that access is denied.
  • evaluator 2036 will also deny access if the access request does not have a trust level equal to the sensitivity level of the Web page.
  • Evaluator 2036 obtains the sensitivity level of the Web page from the DBResourcesByResourcelDFile, the trust level of the user identification from DBTrustAuthenticationsFile, and the trust level of the encryption method from the DBTrustEncryptionsFile. Since SKIP has encrypted the message with a method that has the "secret" trust level, the trust level of the path through the network is not of concern in this example.
  • Evaluator 2023 uses the DBTrustTableFile, which effectively implements SEND table 601. Jf the trust levels are sufficient, Evaluator 2036 indicates to the proxy that the access is allowed.
  • the proxy Once the proxy has confirmed that access is to be allowed to the information resource specified in the message, the proxy originates a new session to the actual service, the HTTP service on server 407. Proxy 2031 sends a special message to IP filter 2019 telling it to allow the specific session through, since otherwise this session would probably be blocked by rules or sent again to a proxy.
  • the message to IP filter 2019 also includes information about the encryption needed for the new session, which in this example is that the session should be encrypted to the final access filter 403(5) and should use encryption suitable for the data sensitivity level, which is secret.
  • IP filter 2019 When IP filter 2019 encounters the new session, it finds that it matches the criteria specified by proxy
  • SKIP 2021 creates a SKIP message 2201 in the same fashion as described above, except that:
  • Outer IP header 2203 for the message specifies access filter 403(3) as the source of the message and access filter 403(5) as the destination;
  • SKIP header 2205 has SNSID 2219 and SMKJD 2217 for access filter 403(3) and DNSID 2215 and DMKID 2213 for access filter 403(5), and the other values in header 2205 are also those required by the fact that the source and destination for the message are now access filter 403(3) and access filter 403(5); • Encrypted payload 227 is the same as before (except that it has been encrypted using a different key) and MAC 2221 is produced as required for entire new message 2201. As the proxy is relaying the message it is also watching for file transfer types that might contain viruses. When it encounters one, it applies anti-virus software 2033 to these files. If a file contains a virus, the proxy fails to deliver the complete file, thereby rendering the virus harmless. If access control database 301 so indicates, the proxy sends an alert when anti-virus software 2033 detects a virus.
  • Evaluator 2036 examines the source IP address of the message as well as the other identity information, and by looking up the source IP address in the MMF file DBServerlDBylPFile, dete ⁇ nines the identifier in data base 301 for access filter 403(3), uses that identifier to locate access filter 403(3)'s certificate, and finds that certificate information matches the retrieved certificate associated with access filter 403(3)'s message being processed.
  • the source of the message, access filter 403(3) is thereby recognized as an access filter 403 within VPN 201, so evaluator 2036 responds that the session should be allowed, for the reason that it is a message already permitted by another access filter 403 within the same VPN 201. This decision to allow the message is returned to the http proxy 2031.
  • the evaluator 2036 will instruct http proxy 2031 on access filter 403(5) to allow any request that comes over the same session, for the same reason.
  • the proxy will establish an outgoing connection to the http service on server 407, in the same manner as the outgoing session was established on access filter 403(3).
  • evaluator 2036 looks up the IP address of server 407 in the MMF file DBServerlDBylPFile to determine the identifier in database 301 for server 407, uses the identifier to locate the table for the server, and uses the certificate identifier from that table and the DBCertificatesFile to find the certificate for server 407. Then it uses the keys for access filter 403(3) and the public key for server 407 (obtained from the certificate) to construct a SKIP session as described previously. The actual message is encrypted and authenticated, a SKIP header 2205 is added, and an outer IP header 2203 is added, directing the message to server 407.
  • SKIP in server 407 checks the authentication on the message, decrypts it, and forwards the decrypted message to the HTTP service, which performs the access to the Web page requested by the message contained in the payload. Having obtained the Web page, the HTTP service makes a return message with an IP header specifying roamer 503 as the destination. This return message is then encapsulated in a SKJP message 2201 as previously described. This SKIP message is directed to access filter 403(5) and contains the information in outer header 2203 and SKIP header 2205 that is required for a message between those entities.
  • the reply message When the reply message reaches access filter 403(5), it is authenticated and decrypted by SKJP 2021 there, and forwarded to IP filter 2019. The message is found to match an existing session so evaluation is not needed; it is forwarded directly to HTTP proxy 2031. There it is checked for validity as an HTTP protocol reply message and retransmitted back to the originator of the HTTP session, which is access filter 403(3). Checking by the anti-virus module 2033 is not done since the originator of this session is known to be another access filter 403 in the VPN 201, as it is known that access filter will do the checking if needed. The retransmission of the reply is again processed through SKIP 2021 and encrypted as above, using the SKIP parameters required for an exchange between access filter 403(3) and access filter 403(5).
  • this reply message reaches access filter 403(3), precisely the same thing occurs, that is, the message passes through SKIP 2021 and IP Filter 2019, to the http proxy 2031. There it is checked for validity as an HTTP protocol reply message, possibly passed through the anti-virus module 2033 (if the message content type warrants it), and retransmitted back to the originator of the HTTP session, which is roamer 503.
  • the transmission of the reply is again processed through SKIP 2021 and encrypted as above, using SKJP parameters as set forth above for a message being sent from access filter 403(3) to roamer 503.
  • the reply message is then received at roamer 503, where it is authenticated and decrypted by SKIP, provided to the user's browser, and displayed for the user.
  • the foregoing Detailed Description has disclosed to those skilled in the arts to which the Detailed Description pertains the best mode presently known to the developers of the access filters disclosed herein of constructing and using access filters that overcome the scalability problems which prior-art prior-art access filters presented for virtual private networks.
  • the scalability problems are overcome by a number of features of the access filter disclosed herein.
  • an access control database which permits delegation of administrative authority and administration of a local copy of the access control database and thereby allows decentralization both with regard to administrative personnel and with regard to geographic location.
  • the access control data base specifies access policies that determine which user groups may access which information sets, policy maker policies that determine which user groups may make access policies, and administrative policies which determine which user groups may administer objects in the virtual private network. It is these administrative policies which permit easy delegation.
  • Administrators can employ the graphical user interfaces disclosed herein to administer the access control data base.
  • the clarity and ease of use of these graphical user interfaces makes it easy to delegate administrative authority to non-specialists.
  • an administrator makes a change in the access control data base, the change is first made in the local copy of the data base for a given access filter and then propagated to the local copies of the other access filters.
  • the local copy of the access control database also makes it possible to efficiently implement a graphical user interface to the virtual private network which shows a user only those resources that belong information sets to which the user groups to which the user belongs have access.
  • Another feature of the access filter which contributes to scalability is the ability of the access filters in a virtual private network to authenticate sessions to each other.
  • access checking of a request need only be done once, at the first access filter encountered by the request.
  • the other access filters between the user and the information item need only determine whether the request has already been authenticated by another access filter, and if it has, pass the request through. Authentication of sessions by the access filters to each other thus both decreases the amount of access checking that need be performed and distributes the access checking that is done throughout the virtual private network.
  • Authentication also permits encryption to be done in the same fashion: the first access filter encountered by the request encrypts the request after it has checked the access, and the other access filters pass the encrypted request through without decrypting it until the last access filter before the server that contains the data item being accessed by the request is reached. Doing encryption and decryption in this fashion reduces the amount of encryption and decryption and distributes the encryption and decryption that is done in the same fashion as with access checking.
  • the access filter assigns a sensitivity level to an information set and a trust level to a mode of identification of a user making a request and permits the access only if the trust level is at least as great as the sensitivity level.
  • identification by Internet address is assigned a low trust level and identification by cryptographic authentication with an X.509 certificate is assigned a high trust level. If the identification used by the user in making the request does not have a trust level sufficient for the sensitivity level, the access filter can interactively request that the user provide identification with a higher trust level.
  • the access filter also assigns trust levels to segments of the actual networks in virtual private network 201 and to encryption algorithms.
  • the access filter analyzes the trust levels of the network segments between the user and the server that contains the information item, and any of them is lower than the information item's sensitivity, the access filter requires that the session be encrypted with an encryption algorithm whose trust level is at least as high as the information item's sensitivity level.
  • the first access filter requires that the user or server encrypt the session with an encryption algorithm that has the requisite trust value before it will allow access; if a subsetment of the segment between the first access filter and the last access filter, the first access filter itself encrypts the session using an encryption algorithm that has the requisite trust level.
  • the access filter reduces the burden of access checking to what is actually required for the information item; by perrnitting the user to offer a more trustworthy identification and using encryption to upgrade the trustworthiness of a segment of the network, the access filter provides flexibility without compromising security.
  • the first access filter may encrypt the session as required for the server, providing of course that the encryption for the server is sufficient for the trust level of the resource.
  • an access filter with the above features may be implemented as an application running under an operating system, as a component of an operating system, and/or as a component of a router. Since an unlimited number of other embodiments of the principles disclosed herein are possible, the Detailed Description is to be regarded as being in all respects exemplary and not restrictive and the breadth of the invention disclosed herein is to be determined not from the Detailed Description, but rather from the claims as interpreted with the full breadth permitted by the patent laws.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Storage Device Security (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Indexing, Searching, Synchronizing, And The Amount Of Synchronization Travel Of Record Carriers (AREA)
  • Computer And Data Communications (AREA)
EP98910236A 1997-03-10 1998-03-09 Verfahren und vorrichtung zur steuerung des zugriffs auf informationen Withdrawn EP0966822A2 (de)

Applications Claiming Priority (13)

Application Number Priority Date Filing Date Title
US3954297P 1997-03-10 1997-03-10
US4026297P 1997-03-10 1997-03-10
US39542P 1997-03-10
US40262P 1997-03-10
US3450398A 1998-03-04 1998-03-04
US34587 1998-03-04
US09/034,507 US6408336B1 (en) 1997-03-10 1998-03-04 Distributed administration of access to information
US34507 1998-03-04
US09/034,587 US6105027A (en) 1997-03-10 1998-03-04 Techniques for eliminating redundant access checking by access filters
US09/034,576 US6178505B1 (en) 1997-03-10 1998-03-04 Secure delivery of information in a network
US34576 1998-03-04
US34503 1998-03-04
PCT/US1998/004522 WO1998040992A2 (en) 1997-03-10 1998-03-09 Methods and apparatus for controlling access to information

Publications (1)

Publication Number Publication Date
EP0966822A2 true EP0966822A2 (de) 1999-12-29

Family

ID=27556273

Family Applications (1)

Application Number Title Priority Date Filing Date
EP98910236A Withdrawn EP0966822A2 (de) 1997-03-10 1998-03-09 Verfahren und vorrichtung zur steuerung des zugriffs auf informationen

Country Status (3)

Country Link
EP (1) EP0966822A2 (de)
AU (1) AU733109B2 (de)
WO (1) WO1998040992A2 (de)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
USRE46439E1 (en) 1997-03-10 2017-06-13 Dropbox, Inc. Distributed administration of access to information and interface for same

Families Citing this family (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002523973A (ja) * 1998-08-21 2002-07-30 ヴィスト・コーポレーション コンピュータ・ネットワークにおけるサービスへの安全なアクセスを可能にするシステムおよび方法
US6158010A (en) * 1998-10-28 2000-12-05 Crosslogix, Inc. System and method for maintaining security in a distributed computer network
GB2385969B (en) * 1998-10-28 2004-01-14 Crosslogix Inc Providing access to securable components
US6804778B1 (en) 1999-04-15 2004-10-12 Gilian Technologies, Ltd. Data quality assurance
EP1756722A2 (de) * 1999-08-16 2007-02-28 Trivnet Ltd. Verkaufsverfahren über ein weiträumiges netzwerk
GB0004178D0 (en) 2000-02-22 2000-04-12 Nokia Networks Oy Integrity check in a communication system
CA2299824C (en) 2000-03-01 2012-02-21 Spicer Corporation Network resource control system
US8843617B2 (en) 2000-03-01 2014-09-23 Printeron Inc. Multi-stage polling mechanism and system for the transmission and processing control of network resource data
CA2301996A1 (en) 2000-03-13 2001-09-13 Spicer Corporation Wireless attachment enabling
US20040088560A1 (en) * 2000-04-20 2004-05-06 Danks David Hilton Secure system access
US6772157B2 (en) * 2000-10-19 2004-08-03 General Electric Company Delegated administration of information in a database directory
FI20010267A0 (fi) 2001-02-13 2001-02-13 Stonesoft Oy Tietoturvagatewayn tilatietojen synkronointi
ATE368900T1 (de) * 2001-09-21 2007-08-15 Koninkl Kpn Nv Computersystem, datenübertragungsnetz, computerprogramm und datenträger, alle zur filterung von einen inhalt gemäss einer markierungssprache einschliessenden nachrichten
US7024693B2 (en) * 2001-11-13 2006-04-04 Sun Microsystems, Inc. Filter-based attribute value access control
GB2383438B (en) * 2001-12-20 2005-07-20 Inventec Corp Authorization method and system for storing and retrieving data
US7302488B2 (en) * 2002-06-28 2007-11-27 Microsoft Corporation Parental controls customization and notification
EP1551145A1 (de) * 2003-12-29 2005-07-06 Alcatel Canada Inc. Eingebetteter Filterpolitikmanager mit System-on-chip
JP4296111B2 (ja) * 2004-03-23 2009-07-15 株式会社エヌ・ティ・ティ・ドコモ アクセス制御システム及びアクセス制御方法
CN101473627B (zh) * 2006-06-22 2015-07-29 皇家飞利浦电子股份有限公司 医疗自组身体传感器网络的先进的访问控制的方法和装置
NO20076454A (no) * 2007-12-14 2009-06-08 Fast Search & Transfer Asa Fremgangsmåte til forbedring av sikkerhet ved distribusjon av elektroniske dokumenter
US8886672B2 (en) 2009-03-12 2014-11-11 International Business Machines Corporation Providing access in a distributed filesystem
US8970873B2 (en) 2010-09-17 2015-03-03 Printeron Inc. System and method for managing printer resources on an internal network
US8570566B2 (en) 2010-09-17 2013-10-29 Printeron Inc. System and method that provides user interface on mobile network terminal for releasing print jobs based on location information
US9760329B2 (en) 2010-11-30 2017-09-12 Printeron Inc. System for internet enabled printing
US9356882B2 (en) 2014-02-04 2016-05-31 Printeron Inc. Streamlined system for the transmission of network resource data
JP6724951B2 (ja) * 2018-07-24 2020-07-15 横河電機株式会社 装置、方法、プログラムおよび記録媒体
US11507695B2 (en) 2020-05-27 2022-11-22 At&T Intellectual Property I, L.P. Trusted system for sharing user data with internet content providers
US11611623B2 (en) 2021-03-19 2023-03-21 At&T Intellectual Property I, L.P. Trusted system for providing customized content to internet service provider subscribers
US11483397B2 (en) 2021-03-19 2022-10-25 At&T Intellectual Property I, L.P. Trusted system for providing customized content to internet service provider subscribers

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE69510551T2 (de) * 1994-08-09 2000-03-02 Shiva Corp Vorrichtung und verfahren zur begrenzung des zugriffs auf ein lokales rechnernetz
US6178505B1 (en) * 1997-03-10 2001-01-23 Internet Dynamics, Inc. Secure delivery of information in a network

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of WO9840992A2 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
USRE46439E1 (en) 1997-03-10 2017-06-13 Dropbox, Inc. Distributed administration of access to information and interface for same

Also Published As

Publication number Publication date
AU6452798A (en) 1998-09-29
AU733109B2 (en) 2001-05-10
WO1998040992A2 (en) 1998-09-17
WO1998040992A3 (en) 1999-04-15

Similar Documents

Publication Publication Date Title
US6178505B1 (en) Secure delivery of information in a network
US6785728B1 (en) Distributed administration of access to information
US6105027A (en) Techniques for eliminating redundant access checking by access filters
AU733109B2 (en) Methods and apparatus for controlling access to information
US7272625B1 (en) Generalized policy server
US8935311B2 (en) Generalized policy server
US9438577B2 (en) Query interface to policy server
US7912856B2 (en) Adaptive encryption
US7580919B1 (en) Query interface to policy server
US7730299B2 (en) System and method for providing secure internetwork services via an assured pipeline
WO2000000879A2 (en) Generalized policy server
WO1999048261A2 (en) System and method for controlling interactions between networks
WO2000079434A1 (en) Query interface to policy server
AU762061B2 (en) Generalized policy server
Cui et al. Approaching secure communications in a message-oriented mobile computing environment
KR20010001717A (ko) 안전한 분산 객체 기반의 응용 개발 플랫폼 및 그 서비스 방법
KR20020009744A (ko) 다양한 암호알고리즘을 지원하는 안전한 분산객체미들웨어 플랫폼 및 그 서비스 방법
Pierson et al. Network security architecture for intelligent networks
Maw Administrative domain security gateway for file transfer

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 19990920

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): CH DE ES FR GB IT LI

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN WITHDRAWN

18W Application withdrawn

Effective date: 20040110