EP1949240A2 - Reseau de communication de confiance - Google Patents

Reseau de communication de confiance

Info

Publication number
EP1949240A2
EP1949240A2 EP06789864A EP06789864A EP1949240A2 EP 1949240 A2 EP1949240 A2 EP 1949240A2 EP 06789864 A EP06789864 A EP 06789864A EP 06789864 A EP06789864 A EP 06789864A EP 1949240 A2 EP1949240 A2 EP 1949240A2
Authority
EP
European Patent Office
Prior art keywords
message
messages
recited
node
network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP06789864A
Other languages
German (de)
English (en)
Other versions
EP1949240A4 (fr
Inventor
C. Scott Chasin
Wei Lin
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
McAfee LLC
Original Assignee
MXTN Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US11/315,480 external-priority patent/US8484295B2/en
Priority claimed from US11/365,130 external-priority patent/US7953814B1/en
Application filed by MXTN Inc filed Critical MXTN Inc
Publication of EP1949240A2 publication Critical patent/EP1949240A2/fr
Publication of EP1949240A4 publication Critical patent/EP1949240A4/fr
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data

Definitions

  • Email message "from" addresses are easily spoofed, allowing the sender to masquerade as someone else.
  • the sender can attach harmful malware (e.g., worms, viruses, spyware) to the email message, insert hyperlinks to false web pages (e.g., phishing), or others.
  • harmful malware e.g., worms, viruses, spyware
  • the recipient of a spoofed email believing the email is sent by a trusted acquaintance, may open a malware attachment and unleash a worm or virus into the recipient's system, or enter personal information at a false web page, only to have the recipient's identity stolen by the spoofer.
  • Filtering inbound email involves attempting to identify email messages with potentially harmful content or attachments. Due to the increasing volume, scope and evolution of email pollutants, the current reliance on content filtering to identify these threats continues to be a costly and technological challenge. Network threats are continually bombarding enterprise networks, and continually adapting to get around the filters that are put in place. Filtering inbound network traffic is a never ending process of upgrading to new filtering mechanisms to ward off new threats. Filtering inbound email is therefore reactionary, whereby enterprises must always be reacting to new variations and evolving threats.
  • Filters of spam and other email content often generate false positives and filter out "good” email.
  • Content filtering inaccuracies can often disrupt the delivery of a legitimate email message by sidelining, quarantining or halting delivery all together. Additionally, The sender of the legitimate email has no way of knowing whether the email message got to the intended recipient, or was filtered out without delivery. In cases where email "bounces", and non-delivery report is generated, the reason for the non-delivery cannot be easily determined and a businesses IT management has no deliverability reporting of the failed email messages. Additional deliverability concerns arise due in part to the fact that email messages often hop through unreliable store-and-forward gateways in route to their destination.
  • DoS denial-of-service
  • DoS attacks can come in different forms, such as flooding, but all DoS attacks are intended to force the victim to reset or consume its resources so that they cannot perform the intended service and/or obstruct communication between the victim and those attempting to communicate with the victim.
  • the combination of spoofed or forged email envelopes of spam messages often produces bounce messages which are sent erroneously to the masqueraded victim.
  • An embodiment of a system includes a processing node configured to send only authorized inbound messages to registered enterprise networks.
  • An authorized message is a message that includes trusted source indicia. Trusted source indicia indicates that the message was sent by one or more of the processing node or an authenticated message transfer node associated with one of the registered enterprise networks.
  • the system may further include an administration node configured to maintain registration of a plurality of message transfer nodes associated with the enterprise networks.
  • the processing node may further be configured to detect threats in outbound messages sent from the message transfer nodes.
  • the threats can include one or more of threats indicated by behavior-based anomalies and content-related threats.
  • the processing node may further be configured to insert a message identifier into each outbound message.
  • the message identifier may include a hash of one or more attributes of the outbound message.
  • the processing node may be further configured to generate a reputation metric associated with each of the plurality of registered enterprises, wherein the reputation metric is based at least in part on the threats detected in messages sent from the enterprise networks.
  • the system may further include a hosted domain name system (DNS) server configured to provide authentication data when queried by recipients of the outbound messages.
  • DNS hosted domain name system
  • the authentication data provided by the hosted DNS server may include an Internet protocol (IP) address associated with the processing node.
  • IP Internet protocol
  • the system may further include a DNS server that is referenced by an enterprise network DNS server, whereby recipient authentication inquiries to the enterprise network DNS server are directed to include the hosted DNS server.
  • all outbound messages from the enterprise networks are submitted to the processing node.
  • the processing node may be further configured to detect bounced messages that are bounced back to the processing node.
  • the processing node may still further be configured to distinguish authorized bounced messages from unauthorized bounced messages.
  • the processing node may yet further be configured to use a bounce tracking identifier that is applied to each outbound message to determine if a received bounced message was transmitted by the processing node.
  • each of the message transfer nodes receives messages within the associated enterprise network in a first protocol and submits the messages to the processing node in a second protocol.
  • the administration node can maintain registration of the plurality of message transfer nodes by performing one or more of authenticating the message transfers nodes; sending software updates to the message transfer nodes; monitoring availability of the message transfer nodes; issuing arbitrary commands to the message transfer nodes; registering the message transfer nodes; or configuring the message transfer nodes.
  • the administration module may authenticate the message transfer node using an authentication certificate.
  • the processing node may still further be configured to quarantine outbound messages that have associated threats.
  • the processing node may dispose of each message based on an enterprise disposition policy.
  • the disposition policy may be selected from a group consisting of quarantine until release, bounce back to specified enterprise network user, delete without sending, deliver after a specified time, and deliver only after approval.
  • Embodiments of the system may still further include one or more policies policy associated with an enterprise. One or more of the policies may specify filtering attributes upon which outbound messages are to be filtered.
  • the processing node may still further be configured to filter outbound messages according to the policy.
  • the one or more policies can include one or more of an enterprise-level policy, a group-level policy, a department-level policy, or a user-level policy.
  • the one or more policies can specify a standard stationary to be applied to every outbound message sent from the enterprise network.
  • the processing node may further be configured to insert one or more identifiers into each outbound message sent from the message transfer nodes.
  • the identifiers maybe selected from a group consisting of an integrity checksum signature; a message identifier configured to be used to track the status of the associated message; a bounce tracking identifier; and a domain name authentication identifier.
  • An embodiment of a method includes receiving outbound messages from an authenticated message transfer node of an enterprise network, screening the messages for threats to determine whether to send the messages to associated recipients, applying a first message identifier to each message, wherein the first message identifier can be used to track the message and, for each message, sending the message to the associated recipient if no threats are detected in the message.
  • the method may further include filtering the outbound messages according to filter criteria, and for each message, storing the associated message identifier.
  • the method may still further include storing attributes and content filtered from each message such that the attributes and content can be retrieved using the associated message identifier.
  • Embodiments of the method may further include providing sender authentication information in response to an authentication query that uses the message identifier rather than an original sender identifier.
  • the method may include computing a reputation metric based on threats detected in the outbound messages.
  • Computing a reputation metric can include computing one or more of an enterprise-wide reputation metric, a group- wide reputation metric, a user-level reputation metric, a department-level reputation metric, or an office site reputation metric.
  • Embodiments of the method may further include quarantining messages that include detected threats.
  • the methods may still further include disposing of each quarantined message according to a quarantine disposition policy selected from a group consisting of deleting the quarantined message without delivery after a specified amount of time; delivering the quarantined message after a specified amount of time; delivering the quarantined message only after approval is received from an enterprise network administrator; sending the quarantined message to an identified user within the enterprise network; and sending the quarantined message to the sender of the quarantined message.
  • the method may further involve identifying an attachment in a selected outbound message, extracting the attachment from the selected message, storing the attachment, and inserting a link into the selected outbound message, whereby the message recipient can access the attachment via the link.
  • Another embodiment of the method may further involve generating the message identifier by computing a hash of one or more attributes of the message.
  • Yet another embodiment of the method may involve filtering the messages based on one or more filtering criteria selected from a group consisting of MAIL FROM parameter, message checksum, HELO Strings, headers, total size, number of attachments, total size of attachments, messages with Hypertext Markup Language (HTML), messages with text, message with multiple parts, messages with self-contained images, spam score, source IP address, IP address of client sender, IP address of member message transfer node, and IP address of enterprise server.
  • MAIL FROM parameter message checksum
  • HELO Hypertext Markup Language
  • HTML Hypertext Markup Language
  • Yet another embodiment of the may involve inserting one or more additional identifiers are into each message, wherein the one or more additional identifiers are selected from a group consisting of an integrity checksum signature; a bounce tracking identifier; a domain name authentication identifier.
  • Yet another embodiment of the method involves detecting a message that is bounced without reaching the associated recipient by determining that the message contains a bounce tracking identifier. The method may further include verifying whether a received message is an authorized message or an unauthorized message by determining whether a bounce tracking identifier is present in the received message.
  • the method includes screening the messages by determining whether the messages include one or more content-related threats or whether the messages are indicative of a behavior-based anomaly.
  • the content-related threats may be selected from a group consisting of spam; viruses; spyware; and worms.
  • the behavior-based anomaly may indicate that a bot is resident on an identified node in the enterprise network.
  • the method may involve quarantining all messages sent from the identified node within the enterprise network, while allowing outbound messages from other nodes within the enterprise to be sent to the message recipients.
  • Another embodiment of a system includes means for registering a plurality of message transfer nodes with a private network, wherein the message transfer nodes reside in associated enterprise networks that are members of the private network; means for determining whether inbound messages sent to the enterprise networks have associated trusted source indicia; and means for transmitting only inbound messages that have associated trusted source indicia to the enterprise networks.
  • Fig. 1 illustrates an exemplary operating environment including a private network in which a private network processing hub provides various message-related services to members to ensure private network integrity and manage member reputation.
  • Fig. 2 illustrates functional components of an exemplary architecture of the member message transfer node shown in the operating environment of Fig. 1 in accordance with one embodiment.
  • FIG. 3 illustrates functional components of an exemplary architecture of the member messaging infrastructure shown in the operating environment of Fig. 1 in accordance with one embodiment.
  • Fig. 4 illustrates functional components of an exemplary administrative node shown in Fig. 1 in accordance with one embodiment.
  • FIG. 5 illustrates functional components of an exemplary processing node shown in Fig. 1 in accordance with one embodiment.
  • FIG. 6 illustrates functional components of an exemplary application node shown in Fig. 1 in accordance with one embodiment.
  • Fig. 7 illustrates components of an exemplary database including member and outbound message-related data which may be employed in the environment of Fig. 1 in accordance with one embodiment.
  • Fig. 8 is a flowchart illustrating a process for provisioning and administering a member message transfer node in accordance with one embodiment.
  • Fig. 9 is a flowchart illustrating a process for monitoring outbound messages from a member in order to create trust among members in the private network and quantify member reputation in accordance with one embodiment.
  • Fig. 10 is a flowchart illustrating a process for submitting outbound messages to the private network processing hub from a member in accordance with one embodiment.
  • Fig. 11 is a flowchart illustrating a process for routing messages from a member to recipients in accordance with one embodiment.
  • Fig. 12 is a flowchart illustrating a process for managing reputation based at least in part on outbound message monitoring in accordance with one embodiment.
  • Fig. 13 is a flowchart illustrating a process for relationship management in accordance with one embodiment.
  • Fig. 14 illustrates an exemplary computing system that may be used to implement various portions of a trusted network in accordance with various embodiments.
  • the private network can provide other outbound message services to one or more member nodes and networks that are registered with the private network.
  • Messages emanating from the members are submitted through a private network processing hub, where various processes are carried out with respect to the messages to preserve the integrity of the network and enhance members' trustworthiness as perceived by nonmembers.
  • the messages may be filtered by the processing hub according to filtering attributes, and/or quarantined when a threat is detected. If quarantined, a message may be disposed of according to a delivery disposition policy.
  • the private network reduces or eliminates threats from messages emanating from the member networks, thereby improving member reputation.
  • the processing hub can substantially ensure that threats will not be present in messages from member networks.
  • the processing hub may create a signature or hash message ID for each message submitted or delivered through it, indicating that the message has been prescreened for threats and originated from a vetted legitimate member.
  • recipients of member messages can trust that the member messages are safe, have not been tampered with, and are authenticated to have originated from the claimed sender.
  • Recipient non-member enterprises may "white list" members of the private network as a result of enhanced member trust.
  • nonmember recipients may become members to reap benefits of the services provided by the processing hub.
  • a nonmember may become a member of the private network in response to an invitation, which may be from a current member or from the private network on behalf of a member.
  • the processing hub provides guaranteed message delivery between members.
  • members do not need to worry that messages from other members pose a threat.
  • messages from members to other members have substantially reduced risk, compared to conventional filtering, that a "false positive" will result in incorrectly filtering out good inbound messages.
  • members may still have inbound filtering functionality to filter inbound message traffic from public networks, members of the private community will not need to worry about the filtration of inbound messaging from the processing hub.
  • processing hub prevent message pollution and threats from entering the private network and/or member networks.
  • the processing hub does not provide an open interface to accept unauthorized messages from publicly accessible networks, such as the Internet, for delivery to members.
  • Embodiments of the processing hub do not deliver commercial marketing messages.
  • the processing hub tracks member outbound message statistics. For example, the processing hub may track the number of bounced messages, number of threats detected, types of threats detected, source nodes of messages, intended recipients, attachment frequencies/types/sizes, and/or number of messages received from each of the other members.
  • An audit report can be generated that is accessible to an administrator of each respective member network. The audit report can be accessed by the administrator through a web portal.
  • policies may be specified for each member.
  • the policies may be applied at the enterprise level, group level, division level, department level, office level, individual user member, or others.
  • Member network administrators can create and modify policies through a web portal.
  • Policies may specify allowed or disallowed member Internet protocol (IP) addresses which may submit traffic to the member message transfer node, allowed message domain names contained in the email envelope, group-level or user- level filtering rules, and others.
  • Members may configure message filtering policies to be performed based on one or more criteria, such as, but not limited to, attachment types, sizes and frequencies and message content, member reputation, sender, recipient, and a combination of sender and recipient.
  • IP Internet protocol
  • One or more embodiments of the processing hub provide reputation management services.
  • Reputation management can be in the form of active or passive and immediate or long-term practices.
  • message threats can be immediately filtered when detected during submission and outbound message statistics can be monitored to facilitate determination of ways to improve reputation, threats can be proactively detected and quarantined, and members can be penalized or rewarded based on a threat-based reputation metric.
  • one or more member message transfer nodes are deployed in the demilitarized zone (DMZ) or on the Internet edge within each member network.
  • Each member message transfer node is registered with the processing hub and the member node is configured according to the member policy.
  • the member node securely communicates messages outbound from the member network to the processing hub.
  • the member node can communicate in a first protocol internally to the member network and communicate in another protocol externally to the processing hub.
  • messages can be sent to the member node from within the member network using Simple Mail Transport Protocol (SMTP) and submitted by the member node to the processing hub using Extensible Markup Language (XML).
  • SMTP Simple Mail Transport Protocol
  • XML Extensible Markup Language
  • Other message submission protocols can be used.
  • message spoofing is prevented in messages that are outbound from member networks.
  • connection or coupling and related terms are used in an operational sense and are not necessarily limited to a direct physical connection or coupling.
  • two devices may be couple directly, or via one or more intermediary media or devices.
  • devices may be coupled in such a way that information can be passed therebetween, while not sharing any physical connection on with another.
  • connection or coupling exists in accordance with the aforementioned definition.
  • responsive includes completely or partially responsive.
  • end user refers to a user of a computing device or other type of node within a network.
  • a policy can specify user-level policies, which are policies that apply to individual end users at the enterprise.
  • member refers to an entity that is registered with a private network. Members receive services provided by the private network processing hub. In embodiments described herein members are typically enterprises that register with a private network.
  • enterprise refers to a for-profit or not-for-profit organization.
  • enterprises include government organizations, companies, joint ventures, small businesses, and universities.
  • member network refers to a network owned, deployed, and/or maintained by a member.
  • Member networks can be, without limitation, local area networks (LANs) and wide area networks (WANs).
  • LANs local area networks
  • WANs wide area networks
  • member message transfer node refers to a node deployed in the member's network that is configured to interact with a private network processing hub. This interaction includes, without limitation, submitting messages from the member network to the processing hub, and responding to commands from the processing hub.
  • Message transfer nodes can be a hardware appliance, a software gateway, or one or more components (e.g., server) in the member's preconf ⁇ gured messaging (e.g., email) infrastructure.
  • nonmember refers to an entity that is not registered with a private network. Nonmembers typically do not directly receive services provided by the private network, but are typically beneficiaries of services provided by the private network to the members.
  • nonmember network refers to a network owned, deployed, and/or maintained by a nonmember.
  • private network refers to a group of one or more member networks that utilize services of a private network processing hub.
  • a private network will include multiple member networks and multiple processing hubs.
  • the multiple member networks and processing hubs are typically geographically distributed.
  • private network hub or “private network processing hub” refers to a networked center for receiving and processing outbound member network messages, and routing only authorized messages received from public networks to the associated member network if the member has specified that such messages should be routed to the member network. Processing of member network messages can include one or more of message filtering, message tracking, threat detection, bounce management, or message signing.
  • authorized message refers to a message that includes trusted source indicia. In various embodiments, messages received by the private network hub are analyzed to determine if they include trusted source indicia to determine whether the messages should be transmitted to member networks. Trusted source indicia can include, but is not limited to, a recognized identifier in the message that is associated with a trusted source, a trusted communication path or port from which the message is received, or an authenticated node that submitted the message.
  • outbound refers to a logical direction of data flow, wherein the data flow is from, or out of, a node or a network. In embodiments described herein, outbound data flows from one or more member networks through a private network enroute to a recipient, regardless of whether the recipient is another member or a nonmember.
  • inbound refers to a logical direction of data flow, wherein data flow is toward, or into, a node or a network. In embodiments described herein, inbound data flows from a private network into a member network.
  • node refers to any logical addressable point in a network. Nodes are typically uniquely addressable, but can have multiple addresses (e.g., IP addresses) associated with it. By way of example, but not limitation, desktop and portable computers, server computers, gateways, routers, gatekeepers, appliances, telephones, and terminal adaptors are all types of nodes.
  • a member's reputation can be influenced by characteristics of the member's outbound message traffic. These characteristics can be, without limitation, content and/or behavior. As such, some embodiments attempt to manage reputation by observing member outbound message traffic and providing reputation management services, based on the observations.
  • the term "reputation management” refers to controlling or administering reputation. In some embodiments, reputation management is carried out or facilitated by observing member outbound message traffic, identifying outbound message traffic characteristics that correspond to predetermined characteristics of interest, and implementing a reputation- directed response to identification of the characteristics of interest in the outbound message traffic.
  • the term "message” refers to a set of one or more units of data, which when combined form a logical whole unit that has an associated sender and an associated intended recipient. In some embodiments messages are electronic mail (email) messages; but the invention is not limited to email messages. Rather, the invention could be applied to other types of messages, such as, but not limited to, online chat messages (e.g., instant messages) or text messaging.
  • pollution refers to data in a network that decreases the usefulness of a resource in some way.
  • pollution includes spam, spyware, viruses, any other type of malware, phishing messages, spoofed messages.
  • Bots and “botnets” are significant sources of pollution.
  • bot refers to any type of software that operates autonomously as an agent of a user or another node or program.
  • a “botnet” is a group of bots in a network. Nodes can be infected with bots.
  • Fig. 1 illustrates an exemplary operating environment 100 including a private network 102 in which a member network 104 and other member network(s) 106 register with a processing hub 108.
  • the processing hub 108 provides message-related services and/or other services to members of the private network 102.
  • Message-related services are any services that are related to messages outbound from, or inbound to, a member.
  • Reputation management services can be message-related because reputation can be affected as a result of information learned about outbound messages, steps taken to prevent delivery of threatening messages, and/or steps taken to enhance perceived trustworthiness of outbound messages.
  • Message-related services can also include message routing, tracking, filtering, signing, certification, bounce management, disclosure statements, stationary application, and others.
  • Outbound message traffic from the member network 104 passes through the processing hub 108enroute to recipients, such as recipients within the other member network 106 or a public network, such as the Internet 110.
  • the other member network 106 includes components and/or infrastructure similar to those shown in the member network 104.
  • Each of the networks can be wireless or wired or a combination thereof. Any of the illustrated networks may be made up of multiple sub-networks, and may be geographically distributed.
  • the Internet 110 could include ISP backbones or autonomous systems (AS).
  • the private network 102 may have peering relationships with sub-networks in the Internet 110.
  • MTA message transfer agents
  • a member messaging infrastructure 116 handles messages inbound from the public network, as well as messages outbound from the member network 104.
  • the member messaging infrastructure 116 directs messages outbound from the member network 104 to the member node 114, which send them to the processing hub 108. As such, all messages sent out of the member network 104 go through, and are processed by, the processing hub 108.
  • the member message transfer node 114 is administered by an administrative node 118 in the processing hub 108. Administration of the member message transfer node 114 can involve provisioning, configuration, monitoring, and software upgrading, among others. .
  • the member message transfer node 114 can optionally include certain pre-processing functions (such as part of the functions performed by the processing node 112 below).
  • the processing node 112 performs various services related to messages outbound from the member network 104 and the other member network(s) 106. These services include outbound message filtering. By filtering outbound member messages, member recipients can be assured that their inbound messages from other members do not pose a threat.
  • Message traffic services provided by the processing node 112 can also include, without limitation, message tracking, quarantining, queuing, routing, message signing, bounce management, and reputation management. Services provided by the processing node 112 are discussed in more detail below.
  • One or more databases 120 store data related to members and message traffic.
  • a database 120 can include policies that specify member policies, group level policies, or end-user policies. Policies can set forth, for example, the types of filtering, allowed message IP addresses, allowed domain names, criteria to be tracked, and other rules.
  • the database 120 can also include tracking data related to member outbound messages. Still further, the database 120 may include member billing information. A particular embodiment of the database 120 is discussed in more detail below.
  • One or more application nodes 122 enable user and computer access to data in the database 120.
  • a network administrator of the member network 104 can use network accessible applications at the application node 122 to view tracking data and reports, as well as to view and update policies, billing, and provisioning related to the member network 104.
  • a particular embodiment of an application node 122 is described further below.
  • Processing node(s) 112 monitor the outbound message traffic and provide various services that can enhance the perception of trustworthiness and reputation by recipients on the other member network 106 and recipients on the Internet 110.
  • messages from other members can be trusted as a result of processing performed by the processing node(s) 112.
  • the processing node(s) 112 can apply signatures to outbound messages, whereby recipients on the public network 108 can more readily trust that the messages do not pose a threat because of outbound filtering performed by the processing node(s) 112.
  • one or more backup processing nodes 124 are included in the processing hub 108, and one or more backup message transfer nodes 126 are included in the member network 104.
  • Backup processing nodes 124 and backup message transfer nodes 126 provide redundancy in case a primary processing node 112 or a primary member message transfer node 114 become unavailable. For example, if the processing node 112 goes offline, a backup processing node 124 will take its place in receiving, processing, and routing messages to and from the member message transfer node 114.
  • a backup message transfer node 126 will perform the functions of the member message transfer node 114 if the member message transfer node 114 becomes unavailable.
  • the backup message transfer node 126 is an authenticated SMTP server. If the administrative node 118 determines that the member message transfer node 114 is unavailable, the processing node 112 can identify the member's SMTP server in a number of different ways, for purposes of routing inbound mail to the member network 104. In one embodiment, IP address of the backup message transfer node 126 may be specified in the member's policy. In another embodiment, the processing node 112 can lookup the public MX record for the member network 104 to determine where to submit inbound messages.
  • the processing hub 108 is geographically distributed with multiple processing nodes 112 in different geographic locations, proximate to the member networks.
  • the private network 102 includes multiple geographically distributed processing hubs 108 and each processing hub 108 includes one or more processing nodes 112.
  • messages can be routed via the processing nodes 112 from one geographic location to another for delivery to the recipient. Routing to processing nodes 112 can be performed in such a way as to meet specified delivery or routing criteria. Routing criteria could include least cost routing, load balancing, proximity-based, or others.
  • the private network processing hub 108 includes a private network hosted DNS server 128 to enable third party authentication of message originators.
  • the hosted DNS server 128 supports Sender Policy Framework (SPF), SenderID, Domain Key Internet Mail (DKIM), or some other sender authentication scheme so that recipients of messages from members can authenticate the originating senders through the private network.
  • SPF Sender Policy Framework
  • DKIM Domain Key Internet Mail
  • the member network 104 includes a member DNS server 130 that supports sender authentication, such as SPF, SenderID or DKIM. Because messages from the member network 104 are sent by the processing hub 108, in some embodiments, the DNS server 130 lists a processing hub message transfer agent (MTA) IP address as a valid sending IP address.
  • MTA processing hub message transfer agent
  • the DNS server 130 references the processing hub DNS server 128 to be queried in addition to the DNS server 130.
  • the recipient who is trying to validate the origin of the message will first perform an SPF or SenderID inquiry to the member DNS server 130.
  • the message recipient obtains the IP address of the DNS server 128 from the member DNS server 130, and inquires to the processing hub DNS server 128 as to authenticity of the sender.
  • the DNS server 128 will return the IP address of the processing hub 108 MTA.
  • the member does not need to keep track of its SPF or SenderID records, but rather the processing hub DNS server 128 manages the member's SPF or SenderID records for the member.
  • the member can configure a subdomain within the member's main domain, wherein the processing hub DNS server 128 hosts SPF or SenderID records for the subdomain.
  • the sender envelope e.g., MAIL FROM
  • the processing hub 108 can track authentication requests for a specific message.
  • the processing node 112 can track authentication requests for specific sender envelope addresses.
  • "out-of-band" authentication requests can be identified, in order to detect if spoofing is occurring.
  • the interconnections between one or more member networks and the processing hub 108 can be public lines.
  • private leased lines can be used to connect member nodes to the private network processing hub 108.
  • the private network 102 is logically a private network, even if certain interconnections make use of public infrastructure.
  • the member messaging infrastructure 116 and the member message transfer node 114 handle inbound and outbound messages to and from the member network 104.
  • the member messaging infrastructure 116 typically includes a public filtering infrastructure 302 (Fig. 3), an enterprise messaging server 304, and a messaging client 306.
  • the enterprise messaging server 304 includes one or more server computers that manage messages within the member network 104.
  • the enterprise messaging server 304 includes a MicrosoftTM Exchange Server, a post office protocol (POP) server, and/or a simple mail transport protocol (SMTP) server.
  • MicrosoftTM Exchange Server a post office protocol (POP) server
  • POP post office protocol
  • SMTP simple mail transport protocol
  • the filtering infrastructure 302 can include, without limitation, conventional spam filter tools and virus filter tools to prevent malware and pollution from entering the member network 104 via inbound messages. Because inbound messages from the processing node 112 (or backup processing node 124)are trusted, the filtering infrastructure 302 does not need to, and typically will not, filter messages inbound from the processing node 112. Typically, only messages inbound from the public network 110 are filtered by the filtering infrastructure 302. The load on the filtering infrastructure 302 can therefore be reduced by the proportion of traffic load from other member networks 106.
  • the messaging client 306 communicates with the member message transfer node 114 to direct all outbound messages from the member network 104 through the member message transfer node 114.
  • the member message transfer node 114 sets up a secure link between an outbound submission service 202 (Fig. 2) and a message transfer agent (MTA) 508 (Fig. 5) of the processing node 112.
  • the secure link is a Secure Sockets Layer/Transport Layer Security (SSL/TLS) link between the member network 104 and the processing hub 108.
  • SSL/TLS Secure Sockets Layer/Transport Layer Security
  • embodiments of the processing node 112 can include one or more queue storage and routing modules 502, an outbound quarantine 504, and a quarantine spool and index 506.
  • Backup processing nodes 124 include components similar to those shown in Fig. 5, so that backup processing nodes 124 can perform message processing in the same manner as the primary processing node 112.
  • MTAs 508 handle receipt of messages submitted to the processing hub 108 from member networks and delivery of messages out of the processing hub 108.
  • MTAs 508 include an event channel that applies filtering rules to the message traffic to detect threats and facilitate management of members' reputation.
  • the MTAs 508 and event channel include, for example, one or more filtering modules 512, threat detection modules 514, reputation management modules 516, signature application modules 518, and bounce management modules 520.
  • Filtering modules 512 filter messages based on filtering policies set forth in members' policies. Some exemplary criteria upon which messages can be filtered are, without limitation: message content, attachments, sender, recipient, combination of sender and recipient, reputation, spam, and viruses. For example, with regard to filtering on content, filtering can involve searching message content (e.g., text) for specified words, phrases, patterns, etc. As another example, filtering could involve identifying any messages with attachments, or messages with more than a certain number of attachments, or certain types of attachments (e.g., graphics, photos, audio, text, etc.).
  • message content e.g., text
  • filtering could involve identifying any messages with attachments, or messages with more than a certain number of attachments, or certain types of attachments (e.g., graphics, photos, audio, text, etc.).
  • Threat detection modules 514 detect threats posed by messages. Threats can include, without limitation, bots, botnets, spam, viruses, spyware, adware or other malware. Bots and botnets can pose a significant threat because they indicate that a node on the network has been taken over by malicious code and is being controlled to send threatening messages. As such, particular action may be taken to stop botnet activity. For example, when a bot is detected, the MTA nodes 508 can selectively prevent delivery of all messages being sent from the bot. Advantageously, messages from a bot on a network can be stopped, without stopping delivery of other nonthreatening messages being sent from the network. [0100] Threats detected in messages are filtered out within the processing hub 108 to ensure private network integrity and enhance member to private network trust.
  • the threat detection module 514 computes a spam score for each message.
  • the spam score indicates the likelihood that the message is spam.
  • the spam score can be computed using heuristic tests or other analyses.
  • the spam scores can be tracked and stored, and can be used as a message attribute upon which messages are filtered.
  • Detected threats among other criteria, can be used by the reputation management module 516 to compute a measure of reputation, such as a reputation score associated with the members.
  • the reputation measure is representative of a member's reputation.
  • the reputation measure can be used in a number of ways and for a number of purposes. In accordance with one embodiment, there are two contexts in which reputation measures may be used: to identify an immediate message action and to establish long-term member or end- user actions.
  • the filter module 512 can immediately filter out a single message based on the sender's reputation score, and some action (e.g., deny, blind carbon copy (bcc), etc.) can be taken on the single message.
  • some action e.g., deny, blind carbon copy (bcc), etc.
  • the member may be penalized.
  • the reputation reaches or stays above a specified upper threshold, the member may be rewarded.
  • numerous reputation recognition and feedback mechanisms can be used.
  • the threatening message may be quarantined in the outbound quarantine 504.
  • the outbound quarantine 504 holds messages until they are disposed of in accordance with the members' quarantine policies. In some cases, the messages are held for further inspection, for example, by a network administrator. Upon further inspection, it may be determined that a quarantined message does not actually pose a threat, and may then be transmitted to the intended recipient. If, after further inspection, it is determined that the message does pose a threat, the network administrator can take further action, such as identifying, fixing, and/or removing the node from which the message was sent. Other dispositions may be applied to quarantined messages. For example, the quarantine 504 may keep messages indefinitely, or for a specified amount of time, after which the messages are deleted.
  • the quarantine spool and index 506 keeps track of messages in the outbound quarantine 504.
  • the messages entered the quarantine 504 and/or the order of disposition of messages in the quarantine 504 are tracked by the quarantine spool and index 506.
  • messages in the quarantine will be delivered to the original recipient or back to the sender, or another user specified in the member policy.
  • the quarantined messages are routed by the queue storage and routing module 502.
  • a unique message identifier or marker can be applied to each message.
  • the message ID is a hash ID, which is created and inserted into the message. The hash ID may be inserted into a header of the message.
  • the message ID will indicate to the message recipient that the message was prescreened and originated from a legitimate member of the private network. All the message IDs are saved in the database 120, and can be used to track the messages. For example, using a message ID, queries can be made about attributes and disposition of the corresponding message. Message IDs can be used by a message recipient to authenticate the sender of the message. As discussed at other points herein, sender authentication can be carried out using DNS SPF, SenderID, DKIM, or other authentication mechanisms. In addition, message IDs are used in message bounce management.
  • the private network processing hub 108 In order to maintain a pollution free environment in the private network, the private network processing hub 108 will not receive unauthorized messages from the public Internet. However, one exception to this relates to bounce management.
  • Various embodiments of the private network processing hub 108 include a bounce management MTA 522 that is open to the public in order to receive bounce messages that originate from the processing hub 108.
  • a bounce management module 520 analyzes received bounce messages for tracking purposes and to distinguish authorized bounces from unauthorized bounces.
  • the Variable Envelope Return Path (VERP) technique is used. Before the MTA 508 sends an outbound message, the signature application module 518 replaces the original envelope sender address with a hash ID.
  • VEP Variable Envelope Return Path
  • the bounce management module 520 can determine that the message originated from the processing hub 108.
  • messages inbound to the private network processing hub 108 from the Internet 110 are considered to be authorized messages if they include a recognized hash ID in the sender name section of the bounced message. Messages received from the Internet 110 that do not have a recognized hash ID in the sender name section are not authorized and the processing hub 108 will prevent those unauthorized messages from entering member networks.
  • the bounce management module 520 can use the hash ID (ABCDEF12345) to look up specific information (e.g., in the audit database 702 (Fig. I)) about the message and track the message as a bounce. Bounce messages from both members and nonmembers can be tracked.
  • hash ID ABCDEF12345
  • specific information e.g., in the audit database 702 (Fig. I)
  • the bounce management module 520 uses the member's bounce policy to determine the appropriate disposition of the bounce message. Various options may be available for the member to choose from. For example, bounce messages could be bounced back to the original sender, or not bounced back to the original sender. Bounce messages could be submitted to a specified bounce MTA within the member network.
  • One benefit of the bounce management module 520 is insulation of the member networks from bounce messages and spam that poses as bounce messages.
  • the bounce management module 520 can identify spam posing as a bounced message if the sender envelope includes a nonexistent or invalid hash ID. If the bounce management module 520 determines that a bounce attack or flood is occurring, remedial action can be taken to prevent harm to the processing hub 108. In addition, handling of bounced messages is delegated to the processing hub 108 and carried out according to the member policy.
  • Data gathered by the MTA nodes and event channels 508 can be logged in audit reports 702 (Fig. 7) of the database 120.
  • Administrators of the member network 104 can access the audit reports through a member web portal 602 (Fig. 6).
  • the administrator can build and/or access audit reports 702 through member access module 604 via the web portal 604.
  • Message tracking performed through the member portal can include tracking one or more statistics associated with outbound messages.
  • the statistics may include one or more of:
  • nonmember MTAs and/or public recipient MTAs that receive member messages can access message tracking and verification module 606 via a public web service 608 to verify that the messages did emanate from the private network 102.
  • Tracking and verification module 606 can be accessed to track the history and/or disposition of message. For example, a user can determine whether a particular message was received by the recipient, bounced, quarantined, included a threat, or other disposition.
  • a member can use the portal to track Domain Name System (DNS) Sender Policy Framework (SPF), SenderID, DomainKeys Identified Mail (DKIM) or other email authentication queries that have been made on each message.
  • DNS Domain Name System
  • SPF Sender Policy Framework
  • DKIM DomainKeys Identified Mail
  • Member administrator billing and provisioning applications can access billing and provisioning interfaces 610 via private web services 612.
  • the Billing Services module 610 works with the audit database 702 to keep track of the billing amount to each member.
  • Such amount can be based on credit or debit calculated from one or more of the following: (i) the number of users served by the member node, (ii) the number of outbound messages to other members, (iii) the number of outbound messages to the public network, (iv) the number of inbound messages, (v) the amount of outbound traffic bandwidth to other members (vi) the amount of outbound traffic bandwidth to the public network, (vii) the amount if inbound traffic bandwidth, (viii) the amount or percentage of bad traffic (messages filtered by system-wide spam/virus policies and members' content policies) submitted, (ix) the duration of the retention period for the quarantined messages, (x) the duration of the retention period for member data stored in the audit database, and (xi) the overall reputation score of the member node; and the associated per
  • policies 704 are stored and can be accessed and edited by the member administrator through the web portal 602.
  • policies can specify numerous aspects of message processing.
  • the administrator could specify the following in the policy:
  • the administrator could specify that message profanity, pornography, or other undesirable or questionable content be filtered for tracking purposes and/or for quarantining.
  • attribute filtering using SMTP to illustrate, the administrator can designate messages be filtered and tracked based on one or more of the following SMTP attributes:
  • headers e.g., RFC 822 headers
  • Content and attributes that are filtered out are stored in the audit database in association with corresponding message IDs, where they can be analyzed further. For example, using the message ID discussed above, the administrator can query what content was associated with a particular message and the sender or recipient IP addresses.
  • the administrator may specify in the policy where to send notification of a detected bot, and what action should be taken in response to the bot.
  • quarantining procedures the administrator could specify one of various disposition options for quarantined message. Possible dispositions could include automatic message delivery after a designated time period, automatic non-delivery and deletion of the message after a specified time period, keep quarantined until released by the administrator, send the message to a specified member user, or others.
  • Redundancy remedies identify a backup message server that inbound messages should be sent to, and from which messages will be sent.
  • message manipulation prior to sending the administrator can specify that certain features be applied to all outbound messages, such as application of a standard enterprise stationary to the messages.
  • an attachment when an attachment is filtered, it is extracted from the associated message and stored (e.g., in an attachment vault), and a link to the attachment is inserted into the message prior to sending the message. When the recipient receives the message, the recipient can access the attachment by clicking on the link.
  • attachments which can often be a source of threats and other pollution will not automatically be delivered to a recipient network and computer.
  • the member network administrator may specify policies through text/data entry and/or be offered a menu of options to select from. For example, the member can choose to "opt-in" to features or processing provided by the processing hub.
  • Queuing data 706 and member/message status data 708 are also stored in the database 120.
  • a database web service 710 provides an interface to the database 120 for accessing applications.
  • inbound submission service 204 receives messages from the private network MTAs 508 and 522.
  • a configuration web client 206 interacts with a registration and configuration service 402 (Fig. 4) of the administrative node 118 to register and receive configure for the member node 114.
  • a software upgrade client 208 interacts with a software update service 404 of the administrative node 118 to receive software updates.
  • a monitoring client 210 communicates with a monitor service 406 of the administrative node 118 to demonstrate that the member node 114 is available.
  • the member node 114 communicates with the network administrative node 118 via XML RPC.
  • the administrative node 118 also includes a certificate authority 408.
  • the certificate authority 408 issues digital certificates to the member node 114 to facilitate secure communication between the member node 114 and the processing hub 108.
  • more than one private network 102 can be operated at the same time by the same provider or different providers.
  • the private networks may establish peering agreement(s) among them.
  • the private networks may each establish a peering agreement with a common gateway instead of peering directly with each other.
  • Such peering agreement(s) may cover honoring of each other's certificate authority, reputation and other filtering policies, thresholds standards, trusted messages display icons, and other technical arrangement, in addition to monetary terms based on quantified traffic data, some examples of which are discussed above with regard to the billing interface 610.
  • Each private network's 102 processing hub 108 includes additional processing node(s) and conduit(s) to accommodate such peering arrangement(s), either peer-to-peer or through peering gateway(s).
  • Peering gateways should have their own processing nodes and other management modules to accommodate such setup of network(s) of private networks.
  • Figs. 8 - 13 illustrate processes that can be carried out by computing devices, such as the computing device illustrated in Fig. 14. In some embodiments, the processes are carried out within an operating environment such as the operating environment shown in Fig. 1.
  • the processes may be embodied in computer-executable instructions to cause a computer to perform the processes. It is to be understood that the invention is not limited to the orders of operations illustrated in the embodiments below. The operations can be reordered as may be suitable for any particular implementation. In addition, the illustrated operations can be combined, rearranged, and/or broken out in various ways, without departing from the scope of the present invention.
  • FIG. 8 is a flowchart illustrating a provisioning and administering process 800 for provisioning and administering a member message transfer node within a member network in accordance with one embodiment.
  • the member message transfer node is deployed to a member network.
  • the deploying operation 802 could include physical installation, and may also include configuring the member message transfer node to work with the member network's message exchange server.
  • a registering operation 804 registers the member message transfer node with the private network.
  • the member message transfer node is registered with a member message transfer node administrator at the private network. Registration involves the appliance uniquely identifying itself to the private network, so that the private network can determine whether the member message transfer node is authentic and valid.
  • the member message transfer node identifies itself with a digital certificate, and the private network verifies the authenticity of the certificate.
  • a configuring operation 806 configures the member message transfer node by setting it up to work with the private network administrator and MTAs. Configuring involves provisioning the member message transfer node by downloading (or uploading) software (e.g., data and/or executable programs) to the member message transfer node. For example, a member policy, or a portion of a member policy, is typically loaded on the member message transfer node to cause the member message transfer node to apply front line filter rules, and other rules to outbound messages transmitted from the member network.
  • the data and software may include one or more keys as part of a Public Key Infrastructure (PKI).
  • PKI Public Key Infrastructure
  • Fig. 9 is a flowchart illustrating a process for carry out transactions based on outbound messages from a member of the private network, whereby trust can be built among members and nonmembers' perception of members' trustworthiness can be enhanced.
  • a receiving operation 902 a message is received from an end user node on a member network.
  • An identifying operation 904 identifies the member and the member's policy.
  • a filtering operation 906 filters the message according to the member's policy.
  • An analyzing operation 908 analyzes the message to determine if the message includes pollution that is a threat.
  • a query operation 910 queries whether a threat is detected in the message. If no threat is detected, the process 900 branches "No" to a queuing operation 912, which queues the message for routing to the recipient.
  • An exemplary queuing and routing operation is illustrated in Fig. 11.
  • Fig. 10 is a flowchart illustrating a process 1000 for submitting outbound messages to the private network from a member in accordance with one embodiment.
  • the process 1000 can be carried out in a trusted network environment such as the environment shown in Fig. 1.
  • a receiving operation 1002 receives a message at a member message transfer node in the DMZ of the member's network.
  • the message is received according to a member internal message protocol, such as SMTP.
  • a checking operation 1004 the member message transfer node checks one or more source parameters of the message to verify the source of the message against the member policy. Exemplary source parameters that could be checked are IP address and domain name.
  • a negotiating operation 1006 negotiates a secure channel with the message traffic node of the private network.
  • a SSL/TLS channel is negotiated.
  • the member message transfer node securely sends the message to and MTA at the private network in out external message protocol, such as XML format.
  • submission to the private network can be performed through backup MTAs if the primary MTA is unavailable.
  • Another sending operation 1010 sends identification indicia, such as a digital certificate, to the MTA.
  • the certificate is a public key certificate.
  • the identification indicia are used to authenticate the identity of the sending member message transfer node. This prevents unknown nodes from sending messages into the private network MTA.
  • a receiving operation 1012 the sent message and certificate are received by the MTA.
  • a verifying operation 1014 then verifies the certificate. If valid, the message is approved for outbound processing in the private network.
  • a backup qualified node can submit the message from the member network to the private network.
  • the backup server may be a configurable host server, such as an exchange server, that submits SMTP authenticated messages into the private network. In these situations, the MTA at the private network receives the message via a authenticated SMTP.
  • the MTA at the private network uses the domain name system (DNS) to look up the public mail exchange (MX) server record of the member network, and submits the message to the listed server.
  • DNS domain name system
  • Fig. 11 is a flowchart illustrating a process 1100 for routing messages outbound from a member network to message recipients in accordance with one embodiment.
  • the process may be carried out in a trusted network environment such as the environment shown in Fig. 1.
  • a message is received by a private network MTA from the member network. It is assumed that authenticity checks and message filtering has been performed and determined that the message is allowed to be delivered to the intended recipient.
  • a determining operation 1104 determines whether the recipient is a member or nonmember to determine how to route the message.
  • a preferred node is determined based on logical proximity of the recipient to the MTA.
  • the preferred node may be a node outside the private network, in the case of a nonmember recipient, or the node may be a node within the private network, in the case of a member recipient. Choosing a routing node based on logical proximity can have benefits of more efficient or faster routing and delivery.
  • a queuing operation 1108 the message is queued for delivery at the determined proximity preferred node.
  • the message is intelligently routed toward the recipient.
  • the routing operation 1110 utilizes an anycast or multicast addressing scheme.
  • Fig. 12 is a flowchart illustrating a process 1200 for managing member reputation based at least in part on outbound message monitoring in accordance with one embodiment. The process may be carried out in a trusted network environment such as that shown in Fig. 1.
  • a monitoring operation 1202 monitors outbound message traffic from the member network.
  • a detecting operation 1204 detects and contains any threats found in outbound messages.
  • a logging operation 1206 logs the detected threats.
  • An identifying operation 1207 identifies bots and botnets operating on the member's network. Identifying bots and botnets can be performed by detecting behavior-based anomalies. Behavior-based anomalies may be identified by analyzing message characteristics, such as, but not limited to:
  • the member's reputation score may be updated 1208 based on detected threats and/or bots. Depending on threat characteristics, such as types, and numbers, the reputation score may be reduced. In a penalizing operation 1210, the member may be penalized if the reputation score falls below a minimum value. Penalties may include loss of access to services, higher service fees, member guarantees to address an in-network source of pollution, or others. In an applying operation 1212, one or more message identifiers are inserted into the outbound message by the MTA for various purposes. Exemplary types of message IDs and/or signatures that can be inserted are: 32402
  • the message tracking ID is a hash ID of one or more parts of the message, or the entire message along with attachments. With the message tracking ID, an external call-back request can be made to validate the origin of the message, review message details and/or to receive delivery status of the message.
  • An integrity checksum signature is a header that is inserted into the message.
  • the integrity signature can be used to verify that the message has not been modified during transmission, or to validate that the message originated from the indicated sender and went through the private network.
  • the signature is a checksum or hash over one or more parts of the message.
  • the bounce tracking ID is a hash of one or more parts of the message that is inserted into the message, and replaces the sender envelope ID.
  • the sender authentication tracking ID is hash of one or more parts of the message that is inserted into the host portion of the sender envelope as a sub-domain name.
  • the sender envelope “joe_sender@joe_domain.com” may be replaced with joe_sender@12345ABCDEF.private_network.com”.
  • the authentication request can be tracked if the member has specified in its policy that it wants to track DNS authentication requests.
  • a managing operation 1214 handles the bounced message.
  • the bounce management operation 1214 identifies authorized bounced messages using a VERP address verification mechanism.
  • a bounced message is validated by determining whether the SMTP sender address includes a valid hash ID that was inserted into the message prior to the message being sent. If the sender information matches a valid hash ID, the message is determined to have been sent by the processing hub. Using the hash ID, the message can be identified as a bounced message and tracked appropriately.
  • Fig. 13 is a flowchart illustrating a process 1300 for relationship discovery in accordance with one embodiment.
  • the process 1300 may be carried out in a trusted operating environment such as the environment shown in Fig. 1, in which outbound messages from member networks are filtered and routed through a private network processing hub.
  • a hash ID is created for each outbound message sent from the processing hub, and the hash ID can be used to validate that the corresponding message originated from the member network and/or to retrieve delivery status of the message (e.g., from an audit database). '
  • a filtering operation 1302 member network messages are filtered according to message sender and message recipient.
  • a filter module at an MTA node extracts sender ("From") information and recipient ("To") information from email messages.
  • sender and recipient information is stored.
  • Sender and recipient data can be stored in an audit database.
  • An analyzing operation 1306 analyzes the stored sender and recipient data.
  • a report is generated that shows the number of messages being sent to identified recipients.
  • the recipients may be identified by domain name, corporate name, IP address or otherwise.
  • the analysis may also include statistics about the recipients, such as whether they are members or nonmembers, domain "whois" information, size, location, market place, etc.
  • a query operation 1308 it is determined whether a nonmember invitation process is triggered and, if so, the invitation policy to be applied. In some embodiments, if the number of messages sent to a certain recipient is more than a specified threshold, the invitation process is triggered. The query operation 1308 then determines the member's invitation policy. The member's invitation policy can specify that an invitation should be sent, a request for white-listing be made, or neither. If neither are selected, the process 1300 branches "None" to a return operation 1310, wherein the process 1300 ends.
  • the process 1300 branches "Invite" to another query operation 1312, which determines whether the invitation is to be sent directly by the associated member, or the invitation is to be sent by the private network administrator on behalf of the member network.
  • the member's policy can specify the manner in which an invitation is to be made. If the invitation is to be made on behalf of the member, the process 1300 branches "On behalf to an inviting operation 1314. In the inviting operation 1314, the private network administrator invites the nonmember to register with the private network. If the invitation policy specifies inviting directly from the member, the process 1300 branches "From member” to another inviting operation 1316, in which the member directly invites the nonmember to register.
  • a registering operation 1318 the nonmember is registered if the nonmember accepts the invitation.
  • the registering operation 1318 involves deploying a message transfer node to the nonmember network, configuring the message transfer node, and registering the message transfer node with the processing hub. Registration can involve authenticating a certificate from the message transfer node.
  • the process 1300 branches "White-list" to a requesting operation 1320.
  • a request is sent to the nonmember to white-list one or more members. If the nonmember accepts the request to white list one or more private network members, the nonmember may put the private network's public network MTA IP addresses on a white list that is used by the nonmembers' inbound filtering software. As a result, messages from white listed members will automatically avoid filtering.
  • the process 1300 ends at the returning operation 1310.
  • Embodiments of the present invention include various steps, which are described above. A variety of these steps may be performed by hardware components or may be embodied in machine-executable instructions, which may be used to cause a general-purpose or special-purpose processor programmed with the instructions to perform the steps. Alternatively, the steps may be performed by a combination of hardware, software, and/or firmware. As such, Fig. 14 illustrates an exemplary computer system 1400, such as a workstation, personal computer, client, server or gateway, upon which or with which embodiments of the present invention may be utilized.
  • the computer system includes a bus 1401, at least one processor 1402, at least one communication port 1403, a main memory 1404, a removable storage media 1405 a read only memory 1406, and a mass storage 1407.
  • Processor(s) 1402 can be any known processor, such as, but not limited to, an Intel® Itanium® or Itanium 2 processor(s), or AMD® Opteron® or Athlon MP® processor(s), or Motorola® lines of processors.
  • Communication port(s) 1403 can be any of an RS-232 port for use with a modem based dialup connection, a 10/100 Ethernet port, or a Gigabit port using copper or fiber.
  • Communication port(s) 1403 may be chosen depending on a network such a Local Area Network (LAN), Wide Area Network (WAN), or any network to which the computer system 1400 connects.
  • LAN Local Area Network
  • WAN Wide Area Network
  • Main memory 1404 can be Random Access Memory (RAM), or any other dynamic storage device(s) commonly known in the art.
  • Read only memory 1406 can be any static storage device(s) such as Programmable Read Only Memory (PROM) chips for storing static information such as instructions for processor 1402.
  • PROM Programmable Read Only Memory
  • Mass storage 1407 can be used to store information and instructions.
  • hard disks such as the Adaptec® family of SCSI drives, an optical disc, an array of disks such as RAID, such as the Adaptec family of RAID drives, or any other mass storage devices may be used.
  • Bus 1401 communicatively couples processor(s) 1402 with the other memory, storage and communication blocks.
  • Bus 1401 can be a PCI /PCI-X or SCSI based system bus depending on the storage devices used.
  • Removable storage media 1405 can be any kind of external hard-drives, floppy drives, IOMEGA® Zip Drives, Compact Disc - Read Only Memory (CD-ROM), Compact Disc - Re-Writable (CD-RW), Digital Video Disk - Read Only Memory (DVD-ROM), USB flash drives.
  • CD-ROM Compact Disc - Read Only Memory
  • CD-RW Compact Disc - Re-Writable
  • DVD-ROM Digital Video Disk - Read Only Memory
  • embodiments of the present invention provide novel systems and methods for providing a trusted communication network by routing outbound message traffic through a private network configured to filter outbound messages, detect threats, maintain a reputation metric, provide reputation management services, and perform relationship discovery. While detailed descriptions of one or more embodiments of the invention have been given above, various alternatives, modifications, and equivalents will be apparent to those skilled in the art without varying from the spirit of the invention. Therefore, the above description should not be taken as limiting the scope of the invention, which is defined by the appended claims.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)

Abstract

L'invention concerne un système comprenant un noeud de traitement conçu pour envoyer des messages entrants autorisés à des réseaux d'entreprise enregistrés. Un message autorisé est un message comprenant un indice de source de confiance. L'indice de source de confiance indique que le message a été envoyé par le noeud de traitement et/ou un noeud de transfert de message authentifié associé à l'un des réseaux d'entreprise enregistrés. Le système peut en outre comprendre un noeud d'administration conçu pour conserver l'enregistrement d'une pluralité de noeuds de transfert de message associés aux réseaux d'entreprise. Un procédé consiste à recevoir des messages sortants en provenance d'un noeud de transfert de message authentifié d'un réseau d'entreprise, à filtrer les messages en vue de la détection de menaces afin de déterminer si les messages peuvent être envoyés à des destinataires associés, à appliquer un premier identificateur de message à chaque message, le premier identificateur de message pouvant être utilisé pour suivre le message, et, pour chaque message, à envoyer le message au destinataire associé si aucune menace n'est détectée dans ledit message.
EP06789864A 2005-11-07 2006-08-17 Reseau de communication de confiance Withdrawn EP1949240A4 (fr)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US73451905P 2005-11-07 2005-11-07
US11/315,480 US8484295B2 (en) 2004-12-21 2005-12-21 Subscriber reputation filtering method for analyzing subscriber activity and detecting account misuse
US11/365,130 US7953814B1 (en) 2005-02-28 2006-02-28 Stopping and remediating outbound messaging abuse
PCT/US2006/032402 WO2007055770A2 (fr) 2005-11-07 2006-08-17 Reseau de communication de confiance

Publications (2)

Publication Number Publication Date
EP1949240A2 true EP1949240A2 (fr) 2008-07-30
EP1949240A4 EP1949240A4 (fr) 2012-03-21

Family

ID=46045545

Family Applications (1)

Application Number Title Priority Date Filing Date
EP06789864A Withdrawn EP1949240A4 (fr) 2005-11-07 2006-08-17 Reseau de communication de confiance

Country Status (3)

Country Link
EP (1) EP1949240A4 (fr)
JP (1) JP2009515426A (fr)
WO (1) WO2007055770A2 (fr)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7953814B1 (en) 2005-02-28 2011-05-31 Mcafee, Inc. Stopping and remediating outbound messaging abuse
US8484295B2 (en) 2004-12-21 2013-07-09 Mcafee, Inc. Subscriber reputation filtering method for analyzing subscriber activity and detecting account misuse
US8738708B2 (en) 2004-12-21 2014-05-27 Mcafee, Inc. Bounce management in a trusted communication network
US9015472B1 (en) 2005-03-10 2015-04-21 Mcafee, Inc. Marking electronic messages to indicate human origination
US9160755B2 (en) 2004-12-21 2015-10-13 Mcafee, Inc. Trusted communication network
US10354229B2 (en) 2008-08-04 2019-07-16 Mcafee, Llc Method and system for centralized contact management

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090094334A1 (en) * 2007-10-03 2009-04-09 Anders Eriksson Gateway with transparent mail relay
US9215237B2 (en) 2011-05-23 2015-12-15 Nec Corporation Communication system, control device, communication method, and program
US8677487B2 (en) * 2011-10-18 2014-03-18 Mcafee, Inc. System and method for detecting a malicious command and control channel
IL263181A (en) 2018-11-21 2020-05-31 Kazuar Advanced Tech Ltd A method and system for secure communication

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050198159A1 (en) * 2004-03-08 2005-09-08 Kirsch Steven T. Method and system for categorizing and processing e-mails based upon information in the message header and SMTP session

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5898830A (en) * 1996-10-17 1999-04-27 Network Engineering Software Firewall providing enhanced network security and user transparency
JP2001265674A (ja) * 2000-03-22 2001-09-28 Nec Corp 電子メール転送装置及び電子メール転送システム
US20030061506A1 (en) * 2001-04-05 2003-03-27 Geoffrey Cooper System and method for security policy
US7213047B2 (en) * 2002-10-31 2007-05-01 Sun Microsystems, Inc. Peer trust evaluation using mobile agents in peer-to-peer networks
JP2004287790A (ja) * 2003-03-20 2004-10-14 Matsushita Electric Ind Co Ltd 通信アダプター及びゲートウェイ装置

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050198159A1 (en) * 2004-03-08 2005-09-08 Kirsch Steven T. Method and system for categorizing and processing e-mails based upon information in the message header and SMTP session

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO2007055770A2 *

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8484295B2 (en) 2004-12-21 2013-07-09 Mcafee, Inc. Subscriber reputation filtering method for analyzing subscriber activity and detecting account misuse
US8738708B2 (en) 2004-12-21 2014-05-27 Mcafee, Inc. Bounce management in a trusted communication network
US9160755B2 (en) 2004-12-21 2015-10-13 Mcafee, Inc. Trusted communication network
US10212188B2 (en) 2004-12-21 2019-02-19 Mcafee, Llc Trusted communication network
US7953814B1 (en) 2005-02-28 2011-05-31 Mcafee, Inc. Stopping and remediating outbound messaging abuse
US8363793B2 (en) 2005-02-28 2013-01-29 Mcafee, Inc. Stopping and remediating outbound messaging abuse
US9210111B2 (en) 2005-02-28 2015-12-08 Mcafee, Inc. Stopping and remediating outbound messaging abuse
US9560064B2 (en) 2005-02-28 2017-01-31 Mcafee, Inc. Stopping and remediating outbound messaging abuse
US9015472B1 (en) 2005-03-10 2015-04-21 Mcafee, Inc. Marking electronic messages to indicate human origination
US9369415B2 (en) 2005-03-10 2016-06-14 Mcafee, Inc. Marking electronic messages to indicate human origination
US10354229B2 (en) 2008-08-04 2019-07-16 Mcafee, Llc Method and system for centralized contact management

Also Published As

Publication number Publication date
WO2007055770A2 (fr) 2007-05-18
WO2007055770A3 (fr) 2009-04-30
JP2009515426A (ja) 2009-04-09
EP1949240A4 (fr) 2012-03-21

Similar Documents

Publication Publication Date Title
US10212188B2 (en) Trusted communication network
US8738708B2 (en) Bounce management in a trusted communication network
US10313368B2 (en) System and method for providing data and device security between external and host devices
US9521114B2 (en) Securing email communications
KR101137089B1 (ko) 착신 메시지들을 검증하는 방법 및 시스템
US8042149B2 (en) Systems and methods for message threat management
KR101255362B1 (ko) 보안상 안전한 송신자 리스트를 이용하는 메시지커뮤니케이션 방법 및 매체
US7249175B1 (en) Method and system for blocking e-mail having a nonexistent sender address
EP1949240A2 (fr) Reseau de communication de confiance
AU2003230606B2 (en) Systems and methods for enhancing electronic communication security
US20030172167A1 (en) Systems and methods for secure communication delivery
US20050198508A1 (en) Method and system for transmission and processing of authenticated electronic mail
CA2392397A1 (fr) Filtre a messages electroniques pourvu d'une base de donnees du type liste blanche et d'un mecanisme de mise en quarantaine
Porter Email Security with Cisco IronPort
Choi Transactional behaviour based spam detection
Salomon et al. Network security
Eisentraut Collateral Damage
Olson A Company in Chapter 11 Doesn’t Have to Eat Spam

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20080326

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC NL PL PT RO SE SI SK TR

AX Request for extension of the european patent

Extension state: AL BA HR MK RS

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: GDX MEWTORK, INC.

R17D Deferred search report published (corrected)

Effective date: 20090430

RIC1 Information provided on ipc code assigned before grant

Ipc: G06F 7/04 20060101AFI20090518BHEP

Ipc: G06F 17/30 20060101ALI20090518BHEP

A4 Supplementary search report drawn up and despatched

Effective date: 20120216

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 29/06 20060101ALI20120210BHEP

Ipc: G06F 17/30 20060101ALI20120210BHEP

Ipc: G06F 7/04 20060101AFI20120210BHEP

DAX Request for extension of the european patent (deleted)
17Q First examination report despatched

Effective date: 20130816

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: MCAFEE, INC.

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: MCAFEE, LLC

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20180828