WO2022226446A1 - Computing system and related methods providing multiple endpoint connections based upon connection leases - Google Patents

Computing system and related methods providing multiple endpoint connections based upon connection leases Download PDF

Info

Publication number
WO2022226446A1
WO2022226446A1 PCT/US2022/071065 US2022071065W WO2022226446A1 WO 2022226446 A1 WO2022226446 A1 WO 2022226446A1 US 2022071065 W US2022071065 W US 2022071065W WO 2022226446 A1 WO2022226446 A1 WO 2022226446A1
Authority
WO
WIPO (PCT)
Prior art keywords
endpoint
virtual
connection
private key
endpoint device
Prior art date
Application number
PCT/US2022/071065
Other languages
French (fr)
Inventor
Georgy Momchilov
Hubert Divoux
Roberto Valdes
Original Assignee
Citrix Systems, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US17/448,218 external-priority patent/US20220345311A1/en
Application filed by Citrix Systems, Inc. filed Critical Citrix Systems, Inc.
Publication of WO2022226446A1 publication Critical patent/WO2022226446A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/108Network architectures or network communication protocols for network security for controlling access to devices or network resources when the policy decisions are valid for a limited amount of time
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/451Execution arrangements for user interfaces
    • G06F9/452Remote windowing, e.g. X-Window System, desktop virtualisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/141Setup of application sessions

Definitions

  • desktop virtualization a user's operating system, applications, and/or user settings may be separated from the user's physical smartphone, laptop, or desktop computer.
  • a “virtualized desktop” may be stored in and administered by a remote server, rather than in the local storage of a client computing device.
  • VDI Virtual Desktop Infrastructure
  • Virtualization systems may also be implemented in a cloud computing environment in which a pool of computing desktop virtualization servers, storage disks, networking hardware, and other physical resources may be used to provision virtual desktops, and/or provide access to shared applications.
  • a computing appliance may include a memory and a processor configured to cooperate with the memory to establish a first virtual session for an endpoint device over a first network connection.
  • the endpoint device may have an endpoint public/private key pair associated therewith and configured to store a plurality of connection leases generated based upon the endpoint public key, and the first virtual 20-0214-WO01 (96153-PCT) session may be established responsive to a first one of the connection leases and authentication based upon the endpoint private key.
  • the processor may further establish a second virtual session for the endpoint device to access through the first virtual session with another computing appliance over a second network connection responsive to a second one of the connection leases and authentication based upon the endpoint private key.
  • the processor may be further configured to establish a secure tunnel with the endpoint device via the first network connection, and authenticate the second connection lease based upon the endpoint private key via the secure tunnel.
  • the processor may authenticate the second connection lease by accessing the endpoint private key via a virtual channel over the secure tunnel.
  • the processor may authenticate the second connection lease by accessing the endpoint private key via a virtual smart card over the secure tunnel.
  • the processor may further be configured to perform background downloads of updates to the connection leases from a local file share in some embodiments. Furthermore, the processor may be configured to store the updates to the connection leases in a memory and at the endpoint device, for example.
  • the processor may be further configured receive a published resource identifier (ID) from the endpoint device corresponding to a virtual desktop being accessed by the endpoint device, and block launching of the virtual desktop associated with the published resource ID.
  • ID published resource identifier
  • the processor may further be configured to cache the connection leases and endpoint public key in the memory in some embodiments.
  • the processor may also be configured to establish the first and second virtual sessions based upon a user interface (Ul) cache associated with the endpoint device, for example.
  • Ul user interface
  • a related method may include establishing, at a computing device, a first virtual session for an endpoint device over a first network connection.
  • the endpoint device may have an endpoint public/private key pair associated therewith and be configured to store a plurality of connection leases generated based upon the endpoint public key, and the first virtual session may be established responsive to a first one of 20-0214-WO01 (96153-PCT) the connection leases and authentication based upon the endpoint private key.
  • the method may further include establishing, at the computing device, a second virtual session for the endpoint device to access through the first virtual session with another computing appliance over a second network connection responsive to a second one of the connection leases and authentication based upon the endpoint private key.
  • a related non-transitory computer-readable medium may have computer executable instructions for causing a computing device to perform steps including establishing a first virtual session for an endpoint device over a first network connection.
  • the endpoint device may have an endpoint public/private key pair associated therewith and be configured to store a plurality of connection leases generated based upon the endpoint public key.
  • the first virtual session may be established responsive to a first one of the connection leases and authentication based upon the endpoint private key.
  • a further step may include establishing a second virtual session for the endpoint device to access through the first virtual session with another computing appliance over a second network connection responsive to a second one of the connection leases and authentication based upon the endpoint private key.
  • FIG. 1 is a schematic block diagram of a network environment of computing devices in which various aspects of the disclosure may be implemented.
  • FIG. 2 is a schematic block diagram of a computing device useful for practicing an embodiment of the client machines or the remote machines illustrated in FIG. 1.
  • FIG. 3 is a schematic block diagram of a cloud computing environment in which various aspects of the disclosure may be implemented.
  • FIG. 4 is a schematic block diagram of desktop, mobile and web-based devices operating a workspace app in which various aspects of the disclosure may be implemented.
  • FIG. 5 is a schematic block diagram of a workspace network environment of computing devices in which various aspects of the disclosure may be implemented.
  • 20-0214-WO01 96153-PCT
  • FIG. 6 is a schematic block diagram of a computing system providing multiple levels of connections to virtual sessions based upon connection leases in accordance with an example embodiment.
  • FIG. 7 is a schematic block diagram of a connection lease architecture and independent flow sequences in which the system of FIG. 6 may be implemented in accordance with an example embodiment.
  • FIG. 8 is a schematic block diagram of an example implementation of the system of FIG. 6 using the connection lease architecture of FIG. 7.
  • FIG. 9 is a schematic block diagram showing an example implementation of the system of FIG. 8 in greater detail.
  • FIGS. 10-13 are a series of sequence diagrams illustrating method aspects associated with the system of FIG. 9.
  • FIG. 14 is a flow diagram illustrating example method aspects associated with the system of FIG. 6.
  • connection leases which provide long-lived and mostly static entitlements to published resources the users are entitled to access.
  • Connection leases are relatively long-lived in that they can be updated on a less frequent basis (e.g., to account for changes in user permissions, network addresses, etc.).
  • Resiliency may further be provided through the use of Progressive Web App (PWA) Service Worker caching, which allows for web-based user interfaces (Uls) to be functional even in offline or degraded network conditions.
  • PWA Progressive Web App
  • both CLs and PWA-cached resources are typically user and device specific by design, in that their lifetime is aligned with a user logging in/logging out on a specific device.
  • connection leases are bound to the specific device in that they are generated by a connection lease issuing service based upon a public key associated with the device, and therefore need to be authenticated by the corresponding private key stored securely on the endpoint device.
  • this configuration makes connection leasing difficult in multi-level connection or “hop” virtualization scenarios, which are common in 20-0214-WO01 (96153-PCT) virtualized computing implementations.
  • a user at an endpoint may initially connect to a virtual desktop, and then within the virtual desktop launch additional published apps and/or desktops.
  • the approach set forth herein helps overcome these technical challenges by binding second and higher-level connection leases and long-lived authentication tokens to an endpoint device using the endpoint’s private/public key pair.
  • Computing devices which initiate the second or higher-level connections may operate in a pass through mode using the endpoint’s private/public key pair, that is, for passing through CL (or other) authentication requests from second or higher level connections to the endpoint device for authentication using the endpoint private key.
  • Access to the endpoint’s private/public key pair from downstream computing devices may be achieved by either extending a connection lease exchange protocol over a control virtual channel, or through the use of a virtual smart card, for example.
  • the second and higher- level CLs may be authenticated, yet private key security is not compromised because the private key never has to leave the endpoint device.
  • a non-limiting network environment 10 in which various aspects of the disclosure may be implemented includes one or more client machines 12A-12N, one or more remote machines 16A-16N, one or more networks 14, 14’, and one or more appliances 18 installed within the computing environment 10.
  • the client machines 12A-12N communicate with the remote machines 16A-16N via the networks 14, 14’.
  • the client machines 12A-12N communicate with the remote machines 16A-16N via an intermediary appliance 18.
  • the illustrated appliance 18 is positioned between the networks 14, 14’ and may also be referred to as a network interface or gateway.
  • the appliance 108 may operate as an application delivery controller (ADC) to provide clients with access to business applications and other data deployed in a data center, the cloud, or delivered as Software as a Service (SaaS) across a range of client devices, and/or provide other functionality such as load balancing, etc.
  • ADC application delivery controller
  • SaaS Software as a Service
  • multiple appliances 18 20-0214-WO01 96153-PCT
  • the appliance(s) 18 may be deployed as part of the network 14 and/or 14’.
  • the client machines 12A-12N may be generally referred to as client machines 12, local machines 12, clients 12, client nodes 12, client computers 12, client devices 12, computing devices 12, endpoints 12, or endpoint nodes 12.
  • the remote machines 16A-16N may be generally referred to as servers 16 or a server farm 16.
  • a client device 12 may have the capacity to function as both a client node seeking access to resources provided by a server 16 and as a server 16 providing access to hosted resources for other client devices 12A-12N.
  • the networks 14, 14’ may be generally referred to as a network 14.
  • the networks 14 may be configured in any combination of wired and wireless networks.
  • a server 16 may be any server type such as, for example: a file server; an application server; a web server; a proxy server; an appliance; a network appliance; a gateway; an application gateway; a gateway server; a virtualization server; a deployment server; a Secure Sockets Layer Virtual Private Network (SSL VPN) server; a firewall; a web server; a server executing an active directory; a cloud server; or a server executing an application acceleration program that provides firewall functionality, application functionality, or load balancing functionality.
  • SSL VPN Secure Sockets Layer Virtual Private Network
  • a server 16 may execute, operate or otherwise provide an application that may be any one of the following: software; a program; executable instructions; a virtual machine; a hypervisor; a web browser; a web-based client; a client-server application; a thin-client computing client; an ActiveX control; a Java applet; software related to voice over internet protocol (VoIP) communications like a soft IP telephone; an application for streaming video and/or audio; an application for facilitating real-time-data communications; a HTTP client; a FTP client; an Oscar client; a Telnet client; or any other set of executable instructions.
  • VoIP voice over internet protocol
  • a server 16 may execute a remote presentation services program or other program that uses a thin-client or a remote-display protocol to capture display output generated by an application executing on a server 16 and transmit the application display output to a client device 12.
  • 20-0214-WO01 (96153-PCT)
  • a server 16 may execute a virtual machine providing, to a user of a client device 12, access to a computing environment.
  • the client device 12 may be a virtual machine.
  • the virtual machine may be managed by, for example, a hypervisor, a virtual machine manager (VMM), or any other hardware virtualization technique within the server 16.
  • VMM virtual machine manager
  • the network 14 may be: a local-area network (LAN); a metropolitan area network (MAN); a wide area network (WAN); a primary public network 14; and a primary private network 14. Additional embodiments may include a network 14 of mobile telephone networks that use various protocols to communicate among mobile devices. For short range communications within a wireless local-area network (WLAN), the protocols may include 802.11 , Bluetooth, and Near Field Communication (NFC).
  • WLAN wireless local-area network
  • NFC Near Field Communication
  • FIG. 2 depicts a block diagram of a computing device 20 useful for practicing an embodiment of client devices 12, appliances 18 and/or servers 16.
  • the computing device 20 includes one or more processors 22, volatile memory 24 (e.g., random access memory (RAM)), non-volatile memory 30, user interface (Ul) 38, one or more communications interfaces 26, and a communications bus 48.
  • volatile memory 24 e.g., random access memory (RAM)
  • non-volatile memory e.g., random access memory (RAM)
  • User user interface
  • the non-volatile memory 30 may include: one or more hard disk drives (HDDs) or other magnetic or optical storage media; one or more solid state drives (SSDs), such as a flash drive or other solid-state storage media; one or more hybrid magnetic and solid-state drives; and/or one or more virtual storage volumes, such as a cloud storage, or a combination of such physical storage volumes and virtual storage volumes or arrays thereof.
  • HDDs hard disk drives
  • SSDs solid state drives
  • virtual storage volumes such as a cloud storage, or a combination of such physical storage volumes and virtual storage volumes or arrays thereof.
  • the user interface 38 may include a graphical user interface (GUI) 40 (e.g., a touchscreen, a display, etc.) and one or more input/output (I/O) devices 42 (e.g., a mouse, a keyboard, a microphone, one or more speakers, one or more cameras, one or more biometric scanners, one or more environmental sensors, and one or more accelerometers, etc.).
  • GUI graphical user interface
  • I/O input/output
  • the non-volatile memory 30 stores an operating system 32, one or more applications 34, and data 36 such that, for example, computer instructions of the operating system 32 and/or the applications 34 are executed by processor(s) 22 out of 20-0214-WO01 (96153-PCT) the volatile memory 24.
  • the volatile memory 24 may include one or more types of RAM and/or a cache memory that may offer a faster response time than a main memory. Data may be entered using an input device of the GUI 40 or received from the I/O device(s) 42. Various elements of the computer 20 may communicate via the communications bus 48.
  • the illustrated computing device 20 is shown merely as an example client device or server, and may be implemented by any computing or processing environment with any type of machine or set of machines that may have suitable hardware and/or software capable of operating as described herein.
  • the processor(s) 22 may be implemented by one or more programmable processors to execute one or more executable instructions, such as a computer program, to perform the functions of the system.
  • processor describes circuitry that performs a function, an operation, or a sequence of operations. The function, operation, or sequence of operations may be hard coded into the circuitry or soft coded by way of instructions held in a memory device and executed by the circuitry.
  • a processor may perform the function, operation, or sequence of operations using digital values and/or using analog signals.
  • the processor can be embodied in one or more application specific integrated circuits (ASICs), microprocessors, digital signal processors (DSPs), graphics processing units (GPUs), microcontrollers, field programmable gate arrays (FPGAs), programmable logic arrays (PLAs), multi-core processors, or general-purpose computers with associated memory.
  • ASICs application specific integrated circuits
  • DSPs digital signal processors
  • GPUs graphics processing units
  • FPGAs field programmable gate arrays
  • PDAs programmable logic arrays
  • multi-core processors or general-purpose computers with associated memory.
  • the processor 22 may be analog, digital or mixed-signal.
  • the processor 22 may be one or more physical processors, or one or more virtual (e.g., remotely located or cloud) processors.
  • a processor including multiple processor cores and/or multiple processors may provide functionality for parallel, simultaneous execution of instructions or for parallel, simultaneous execution of one instruction on more than one piece of data.
  • the communications interfaces 26 may include one or more interfaces to enable the computing device 20 to access a computer network such as a Local Area Network (LAN), a Wide Area Network (WAN), a Personal Area Network (PAN), or the 20-0214-WO01 (96153-PCT)
  • LAN Local Area Network
  • WAN Wide Area Network
  • PAN Personal Area Network
  • 20-0214-WO01 96153-PCT
  • Internet through a variety of wired and/or wireless connections, including cellular connections.
  • the computing device 20 may execute an application on behalf of a user of a client device.
  • the computing device 20 may execute one or more virtual machines managed by a hypervisor. Each virtual machine may provide an execution session within which applications execute on behalf of a user or a client device, such as a hosted desktop session.
  • the computing device 20 may also execute a terminal services session to provide a hosted desktop environment.
  • the computing device 20 may provide access to a remote computing environment including one or more applications, one or more desktop applications, and one or more desktop sessions in which one or more applications may execute.
  • An example virtualization server 16 may be implemented using Citrix Hypervisor provided by Citrix Systems, Inc., of Fort Lauderdale, Florida (“Citrix Systems”).
  • Virtual app and desktop sessions may further be provided by Citrix Virtual Apps and Desktops (CVAD), also from Citrix Systems.
  • Citrix Virtual Apps and Desktops is an application virtualization solution that enhances productivity with universal access to virtual sessions including virtual app, desktop, and data sessions from any device, plus the option to implement a scalable VDI solution.
  • Virtual sessions may further include Software as a Service (SaaS) and Desktop as a Service (DaaS) sessions, for example.
  • SaaS Software as a Service
  • DaaS Desktop as a Service
  • a cloud computing environment 50 is depicted, which may also be referred to as a cloud environment, cloud computing or cloud network.
  • the cloud computing environment 50 can provide the delivery of shared computing services and/or resources to multiple users or tenants.
  • the shared resources and services can include, but are not limited to, networks, network bandwidth, servers, processing, memory, storage, applications, virtual machines, databases, software, hardware, analytics, and intelligence.
  • the cloud network 54 may include backend platforms, e.g., servers, storage, server farms or data centers.
  • the users or clients 52A-52C can correspond to a single 20-0214-WO01 (96153-PCT) organization/tenant or multiple organizations/tenants.
  • the cloud computing environment 50 may provide a private cloud serving a single organization (e.g., enterprise cloud).
  • the cloud computing environment 50 may provide a community or public cloud serving multiple organizations/ tenants.
  • the cloud computing environment 50 may provide a hybrid cloud that is a combination of a public cloud and a private cloud.
  • Public clouds may include public servers that are maintained by third parties to the clients 52A-52C or the enterprise/tenant.
  • the servers may be located off-site in remote geographical locations or otherwise.
  • the cloud computing environment 50 can provide resource pooling to serve multiple users via clients 52A-52C through a multi-tenant environment or multi tenant model with different physical and virtual resources dynamically assigned and reassigned responsive to different demands within the respective environment.
  • the multi-tenant environment can include a system or architecture that can provide a single instance of software, an application or a software application to serve multiple users.
  • the cloud computing environment 50 can provide on-demand self- service to unilaterally provision computing capabilities (e.g., server time, network storage) across a network for multiple clients 52A-52C.
  • the cloud computing environment 50 can provide an elasticity to dynamically scale out or scale in responsive to different demands from one or more clients 52.
  • the computing environment 50 can include or provide monitoring services to monitor, control and/or generate reports corresponding to the provided shared services and resources.
  • the cloud computing environment 50 may provide cloud-based delivery of different types of cloud computing services, such as Software as a service (SaaS) 56, Platform as a Service (PaaS) 58, Infrastructure as a Service (laaS) 60, and Desktop as a Service (DaaS) 62, for example.
  • SaaS Software as a service
  • PaaS Platform as a Service
  • laaS Infrastructure as a Service
  • DaaS Desktop as a Service
  • laaS may refer to a user renting the use of infrastructure resources that are needed during a specified time period.
  • laaS providers may offer storage, networking, servers or virtualization resources from large pools, allowing the users to quickly scale up by accessing more resources as needed. Examples of laaS include AMAZON WEB SERVICES provided by Amazon.com, Inc., of Seattle, Washington, RACKSPACE CLOUD provided by 20-0214-WO01 (96153-PCT)
  • PaaS providers may offer functionality provided by laaS, including, e.g., storage, networking, servers or virtualization, as well as additional resources such as, e.g., the operating system, middleware, or runtime resources.
  • additional resources such as, e.g., the operating system, middleware, or runtime resources.
  • PaaS include WINDOWS AZURE provided by Microsoft Corporation of Redmond,
  • SaaS providers may offer the resources that PaaS provides, including storage, networking, servers, virtualization, operating system, middleware, or runtime resources.
  • SaaS providers may offer additional resources including, e.g., data and application resources.
  • Examples of SaaS include GOOGLE APPS provided by Google Inc., SALESFORCE provided by Salesforce.com Inc. of San Francisco, California, or OFFICE 365 provided by Microsoft Corporation.
  • Examples of SaaS may also include data storage providers, e.g. DROPBOX provided by Dropbox, Inc. of San Francisco, California, Microsoft SKYDRIVE provided by Microsoft Corporation, Google Drive provided by Google Inc., or Apple ICLOUD provided by Apple Inc. of Cupertino, California.
  • DaaS (which is also known as hosted desktop services) is a form of virtual desktop infrastructure (VDI) in which virtual desktop sessions are typically delivered as a cloud service along with the apps used on the virtual desktop.
  • VDI virtual desktop infrastructure
  • Citrix Cloud is one example of a DaaS delivery platform. DaaS delivery platforms may be hosted on a public cloud computing infrastructure such as AZURE CLOUD from Microsoft Corporation of Redmond, Washington (herein “Azure”), or AMAZON WEB SERVICES provided by Amazon.com, Inc., of Seattle, Washington (herein “AWS”), for example.
  • Citrix Workspace app may be used as a single entry point for bringing apps, files and desktops together (whether on-premises or in the cloud) to deliver a unified experience.
  • the Citrix Workspace app 70 is how a user gets access to their workspace resources, one category of which is applications. These applications can be SaaS apps, web apps or virtual apps.
  • the workspace app 70 also gives users access to their desktops, which may be a local desktop or a virtual desktop. Further, the workspace app 70 gives users access to their files and data, which may be stored in numerous repositories.
  • the files and data may be hosted on Citrix ShareFile, hosted on an on-premises network file server, or hosted in some other cloud storage provider, such as Microsoft OneDrive or Google Drive Box, for example.
  • Citrix ShareFile hosted on an on-premises network file server
  • some other cloud storage provider such as Microsoft OneDrive or Google Drive Box, for example.
  • Microsoft OneDrive or Google Drive Box for example.
  • the workspace app 70 is provided in different versions.
  • One version of the workspace app 70 is an installed application for desktops 72, which may be based on Windows, Mac or Linux platforms.
  • a second version of the workspace app 70 is an installed application for mobile devices 74, which may be based on iOS or Android platforms.
  • a third version of the workspace app 70 uses a hypertext markup language (HTML) browser to provide a user access to their workspace environment.
  • HTML hypertext markup language
  • the web version of the workspace app 70 is used when a user does not want to install the workspace app or does not have the rights to install the workspace app, such as when operating a public kiosk 76.
  • Each of these different versions of the workspace app 70 may advantageously provide the same user experience. This advantageously allows a user to move from client device 72 to client device 74 to client device 76 in different platforms and still receive the same user experience for their workspace.
  • endpoints 74 and 76 are referred to as endpoints.
  • the workspace app 70 supports Windows, Mac, Linux, iOS, and Android platforms as well as platforms with an HTML browser (HTML5).
  • the workspace app 70 incorporates multiple engines 80-90 allowing users access to numerous types of app and data resources. Each engine 80-90 optimizes the user experience for a particular resource. Each engine 80-90 also provides an organization or enterprise with insights into user activities and potential security threats.
  • An embedded browser engine 80 keeps SaaS and web apps contained 20-0214-WO01 (96153-PCT) within the workspace app 70 instead of launching them on a locally installed and unmanaged browser. With the embedded browser, the workspace app 70 is able to intercept user-selected hyperlinks in SaaS and web apps and request a risk analysis before approving, denying, or isolating access.
  • a high definition experience (HDX) engine 82 establishes connections to virtual browsers, virtual apps and desktop sessions running on either Windows or Linux operating systems. With the HDX engine 82, Windows and Linux resources run remotely, while the display remains local, on the endpoint. To provide the best possible user experience, the HDX engine 82 utilizes different virtual channels to adapt to changing network conditions and application requirements. To overcome high-latency or high-packet loss networks, the HDX engine 82 automatically implements optimized transport protocols and greater compression algorithms. Each algorithm is optimized for a certain type of display, such as video, images, or text. The HDX engine 82 identifies these types of resources in an application and applies the most appropriate algorithm to that section of the screen.
  • a workspace centers on data.
  • a content collaboration engine 84 allows users to integrate all data into the workspace, whether that data lives on-premises or in the cloud.
  • the content collaboration engine 84 allows administrators and users to create a set of connectors to corporate and user-specific data storage locations. This can include OneDrive, Dropbox, and on-premises network file shares, for example. Users can maintain files in multiple repositories and allow the workspace app 70 to consolidate them into a single, personalized library.
  • a networking engine 86 identifies whether or not an endpoint or an app on the endpoint requires network connectivity to a secured backend resource.
  • the networking engine 86 can automatically establish a full VPN tunnel for the entire endpoint device, or it can create an app-specific m-VPN connection.
  • a m-VPN defines what backend resources an application and an endpoint device can access, thus protecting the backend infrastructure. In many instances, certain user activities benefit from unique network-based optimizations. If the user requests a file copy, the workspace app 70 can automatically utilize multiple network connections simultaneously 20-0214-WO01 (96153-PCT) to complete the activity faster. If the user initiates a VoIP call, the workspace app 70 improves its quality by duplicating the call across multiple network connections.
  • the networking engine 86 uses only the packets that arrive first.
  • An analytics engine 88 reports on the user’s device, location and behavior, where cloud-based services identify any potential anomalies that might be the result of a stolen device, a hacked identity or a user who is preparing to leave the company.
  • the information gathered by the analytics engine 88 protects company assets by automatically implementing counter-measures.
  • a management engine 90 keeps the workspace app 70 current. This not only provides users with the latest capabilities, but also includes extra security enhancements.
  • the workspace app 70 includes an auto-update service that routinely checks and automatically deploys updates based on customizable policies.
  • a workspace network environment 100 providing a unified experience to a user based on the workspace app 70 will be discussed.
  • the desktop, mobile and web versions of the workspace app 70 all communicate with the workspace experience service 102 running within the Cloud 104.
  • the workspace experience service 102 then pulls in all the different resource feeds 16 via a resource feed micro-service 108. That is, all the different resources from other services running in the Cloud 104 are pulled in by the resource feed micro-service 108.
  • the different services may include a virtual apps and desktop service 110, a secure browser service 112, an endpoint management service 114, a content collaboration service 116, and an access control service 118. Any service that an organization or enterprise subscribes to are automatically pulled into the workspace experience service 102 and delivered to the user's workspace app 70.
  • the resource feed micro-service 108 can pull in on-premises feeds 122.
  • a cloud connector 124 is used to provide virtual apps and desktop deployments that are running in an on-premises data center.
  • Desktop virtualization may be provided by Citrix virtual apps and desktops 126, Microsoft RDS 128 or VMware Horizon 130, for example.
  • device feeds 132 from Internet of Thing (loT) devices 134 may be pulled in by the resource feed micro-service 108.
  • Site aggregation is 20-0214-WO01 (96153-PCT) used to tie the different resources into the user's overall workspace experience.
  • the cloud feeds 120, on-premises feeds 122 and device feeds 132 each provides the user's workspace experience with a different and unique type of application.
  • the workspace experience can support local apps, SaaS apps, virtual apps, and desktops browser apps, as well as storage apps. As the feeds continue to increase and expand, the workspace experience is able to include additional resources in the user's overall workspace. This means a user will be able to get to every single application that they need access to.
  • the unified experience starts with the user using the workspace app 70 to connect to the workspace experience service 102 running within the Cloud 104, and presenting their identity (event 1).
  • the identity includes a username and password, for example.
  • the workspace experience service 102 forwards the user’s identity to an identity micro-service 140 within the Cloud 104 (event 2).
  • the identity micro-service 140 authenticates the user to the correct identity provider 142 (event 3) based on the organization’s workspace configuration.
  • Authentication may be based on an on premises active directory 144 that requires the deployment of a cloud connector 146.
  • Authentication may also be based on Azure Active Directory 148 or even a third-party identity provider 150, such as Citrix ADC or Okta, for example.
  • the workspace experience service 102 requests a list of authorized resources (event 4) from the resource feed micro-service 108.
  • the resource feed micro-service 108 requests an identity token (event 5) from the single-sign micro-service 152.
  • the resource feed specific identity token is passed to each resource’s point of authentication (event 6).
  • On-premises resources 122 are contacted through the Cloud Connector 124.
  • Each resource feed 106 replies with a list of resources authorized for the respective identity (event 7).
  • the resource feed micro-service 108 aggregates all items from the different resource feeds 106 and forwards (event 8) to the workspace experience service 102.
  • the user selects a resource from the workspace experience service 102 20-0214-WO01 (96153-PCT)
  • the workspace experience service 102 forwards the request to the resource feed micro-service 108 (event 10).
  • the resource feed micro-service 108 requests an identity token from the single sign-on micro-service 152 (event 11).
  • the user s identity token is sent to the workspace experience service 102 (event 12) where a launch ticket is generated and sent to the user.
  • the user initiates a secure session to a gateway service 160 and presents the launch ticket (event 13).
  • the gateway service 160 initiates a secure session to the appropriate resource feed 106 and presents the identity token to seamlessly authenticate the user (event 14).
  • the session initializes, the user is able to utilize the resource (event 15). Having an entire workspace delivered through a single access point or application advantageously improves productivity and streamlines common workflows for the user.
  • the system 200 illustratively includes a first computing appliance 201a (such as a virtual delivery appliance, as will be discussed further below) including a memory 205a and a processor 206a configured to cooperate with the memory to establish a first virtual session for an endpoint device 202 over a first network connection 207a.
  • a first computing appliance 201a such as a virtual delivery appliance, as will be discussed further below
  • the endpoint device 202a may be desktop or laptop computer, tablet computer, smartphone, etc., as noted above.
  • the endpoint device 202 is configured to request connections to virtual sessions using connection leases issued (e.g., by a Connection Lease Issuing Service (CLIS)) based upon published resource entitlements for virtual desktops, apps, etc.
  • the endpoint device 202 illustratively includes a memory 203 and processor 204.
  • the endpoint device 202 has an endpoint public/private key pair associated therewith stored in the memory 203, along with a plurality of connection leases generated (e.g., by a CLIS) based upon the endpoint public key.
  • the computing device 201a may accordingly establish the first virtual session responsive to a first one of the connection leases and authentication based upon the endpoint private key.
  • the processor 206a may further establish a 20-0214-WO01 (96153-PCT) second virtual session for the endpoint device 202 to access through the first virtual session with another computing appliance 201b over a second network connection 207b responsive to a second one of the connection leases and authentication based upon the endpoint private key.
  • the second computing device 201b may also be a virtual delivery appliance, and it similar a memory 205b and processor 206b.
  • the system 200 may be implemented using the above described computing devices, and in some implementations within the workspace infrastructure, as will be discussed further below.
  • Citrix Virtual Apps and Desktops is an application virtualization solution that helps optimize productivity with universal access to virtual apps and server-based desktops from different client devices.
  • CVAD carries all the same functionality as Citrix Virtual Apps, plus the option to implement a scalable Virtual Desktop Infrastructure (VDI).
  • Citrix Virtual Apps/CVAD are available as a cloud service or a traditional software configuration.
  • Such computer virtualization infrastructures may traditionally utilize an Independent Computing Architecture (ICA) protocol and ICA files for authenticating client devices to access the virtual sessions and computing resources to which the users are entitled.
  • ICA is a protocol designed for transmitting Windows graphical display data as well as user input over a network.
  • ICA files contain short-lived Secure Ticket Authority (STA) and logon tickets.
  • STA ticket may be used to authorize a connection to a virtual delivery appliance (e.g., Citrix Virtual Delivery Agent (VDA)) via a Gateway (e.g., Citrix Gateway).
  • VDA Citrix Virtual Delivery Agent
  • the logon ticket may single-sign-on (SSOn) the user into the virtual computing session.
  • HDX high- definition experience
  • connection leases are relatively long-lived (e.g., a few hours to weeks based on policies), and since the attack opportunity window is therefore increased, the security requirements are also increased 20-0214-WO01 (96153-PCT) compared to traditional ICA files. Therefore, connection leases are encrypted and signed. Connection leases may also be revoked to cope with events such as stolen devices, compromised user accounts, closed user accounts, etc. Connection lease revocation may be applied when a client/endpoint device or host is online with respect to a CLIS or broker. However, the CLIS or broker does not typically have to be online for a client to use a previously issued connection lease, since connection leases are meant to be used in an offline mode.
  • a cloud computing service 255 e.g., Citrix Cloud
  • a cloud interface 256 configured to interface with a client (endpoint) device 252 for enrollment and lease generation to access virtual sessions 254.
  • the cloud interface 256 may be implemented with Citrix Workspace
  • the client device 252 may be running Citrix Workspace App, although other suitable platforms may be used in different embodiments.
  • the cloud computing service 255 further illustratively includes a Root of Trust (RoT) 257, Connection Lease Issuing Service (CLIS) 258, gateway service 259, broker 260, and database 261 , which will be described further below.
  • RoT Root of Trust
  • CLIS Connection Lease Issuing Service
  • the client device 252 has a public-private encryption key pair associated therewith, which in the illustrated example is created by a hardware-backed key store 262.
  • the hardware-backed key store 262 prevents the client device 252 operating system (OS) from accessing the private key.
  • the client device 252 OS performs cryptographic operations with the private key, but without the ability to access/export the key.
  • Examples of hardware-backed key stores include Trusted Platform Module (TPM) on a personal computer (PC), iOS Secure Enclave, and Android Hardware Key Store, for example, although other suitable encryption key generation platforms may also be used.
  • TPM Trusted Platform Module
  • PC personal computer
  • iOS Secure Enclave iOS Secure Enclave
  • Android Hardware Key Store for example, although other suitable encryption key generation platforms may also be used.
  • a hardware-backed key store 262 such as a TPM, is a microchip installed on the motherboard of client device 252 and designed to provide basic security-related functions, e.g., primarily involving encryption keys.
  • a hardware-backed key store 262 communicates with the remainder of the 20-0214-WO01 (96153-PCT) system by using a hardware bus.
  • a client device 252 that incorporates a hardware- backed key store 262 can create cryptographic keys and encrypt them so that they can only be decrypted by the hardware-backed key store 262.
  • wrapping or binding a key can help protect the key from disclosure, such as from other parts of the client device 252 (e.g., the client device operating system (OS) as described above), and therefore from potential exfiltration to malicious processes running on the client device or from exfiltration to other devices.
  • a hardware-backed key store 262 could have a master wrapping key, called the storage root key, which is stored within the hardware-backed key store 262 itself.
  • the private portion of a storage root key or endorsement key that is created in a hardware-backed key store 262 is never exposed to any other component, software, process, or user. Because a hardware-backed key store 262 uses its own internal firmware and logic circuits to process instructions, it does not rely on the operating system, and it is not exposed to vulnerabilities that might exist in the operating system or application software.
  • the client device 252 provides its public key to the cloud interface 256 (step (1) in FIG. 7), which then has the public key signed by the RoT 257 (step (2) in FIG. 7) and returns the signed public key to the client device (step (3) in FIG. 7). Flaving the public key signed by the RoT 257 is significant because the gateway 263, the virtual delivery appliance 253, and the broker 260 also trust the RoT and can therefore use its signature to authenticate the client device public key.
  • the client device 252 may then communicate with the CLIS 258 via the cloud interface 256 to obtain the connection lease (step (4) in FIG. 7).
  • the client device 252 public key may be provided to a host or virtual delivery appliance 253 (e.g., Citrix VDA) either indirectly via the broker 260 or directly by the client device.
  • the virtual delivery appliance 253 is enabled for use with connection leases, in contrast to a legacy virtual delivery appliance which is not.
  • the security associated with the client-to-broker communications and virtual delivery appliance-to- broker communications may be leveraged for secure client public key transmission. Flowever, this may involve a relatively large number of client public keys (from multiple different client devices 252) being communicated indirectly to the virtual delivery 20-0214-WO01 (96153-PCT) appliance 253.
  • the client device 252 public key could be directly provided by the client device to the virtual delivery appliance 253, which in the present case is done via the gateway 263 (step (5) in FIG. 7). Both the client device 252 and the virtual delivery appliance 253 trust the RoT 257. Since the virtual delivery appliance 253 trusts the RoT 257 and has access to the RoT public key, the virtual delivery appliance 253 is able to verify the validity of the client device 252 based on the RoT signature on the public key and, if valid, may then trust the client device public key. In yet another embodiment, the client device public key may also optionally be signed by the broker 260 beforehand. Both the client device 252 and the virtual delivery appliance 253 trust the broker 260.
  • the virtual delivery appliance 253 Since the virtual delivery appliance 253 trusts the broker 260 and has access to the broker public key, the virtual delivery appliance 253 is able to verify the validity of the client device 252 based on the broker signature on the public key and, if valid, may then trust the client device public key.
  • the signed public key of the client device 252 is provided directly to the virtual delivery appliance 253 along with the connection lease via a gateway 263.
  • the gateway 263 may be implemented using Citrix Gateway, for example, although other suitable platforms may also be used in different embodiments.
  • the virtual delivery appliance 253 and gateway 263 may communicate with the broker 260 and gateway service 259 (which may be implemented using Citrix Secure Web Gateway, for example) via a cloud connector 264.
  • the cloud connector 264 may be implemented with Citrix Cloud Connector, although other suitable platforms may also be used in different embodiments.
  • Citrix Cloud Connector is a component that serves as a channel for communication between Citrix Cloud and customer resource locations, enabling cloud management without requiring complex networking or infrastructure configuration.
  • other suitable cloud connection infrastructure may also be used in different embodiments.
  • the client device 252 signed public key or a hash of the client device signed public key (thumbprint) is included in the connection lease generated by the CLIS 258 and is one of the fields of the connection lease that are included when computing the signature of the connection lease.
  • the signature of the connection lease 20-0214-WO01 helps ensure that the connection lease contents are valid and have not been tampered with. As a result, a connection lease is created for the specific client device 252, not just a specific authenticated user.
  • the virtual delivery appliance 253 may use a challenge- response to validate that the client device 252 is the true owner of the corresponding private key.
  • the virtual delivery appliance 253 validates that the client device 252 public key is valid, and more particularly signed by the RoT 257 and/or broker 260 (step (6) in FIG. 7).
  • the client device 252 public key was sent directly by the client device to the virtual delivery appliance 253, as noted above.
  • connection lease revocation may be applied when a client device 252 or virtual delivery appliance 253 is offline with respect to the CLIS 258 or broker 260. Being online is not a requirement for use of a connection lease since connection leases may be used in an offline mode.
  • Connection lease and revocation list details may be stored in the database 261 for comparison by the broker 260 with the information provided by the virtual delivery appliance 253.
  • the virtual delivery appliance 253 challenges the client device 252 to sign a nonce (an arbitrary number used once in a cryptographic communication) with its private key (step (7) in FIG. 7).
  • the virtual delivery appliance 253 verifies the signature of the nonce with the client device 252 public key. This allows the virtual delivery appliance 253 to know that the client device 252 is in fact the owner of the corresponding private key. It should be noted that this step could be performed prior to validating the public key of the client device 252 with the RoT 257 and/or broker 260 in some embodiments, if desired.
  • the virtual delivery appliance 253 validates that the connection lease includes the public key (or hash of public key) matching the client device 252 public key. More particularly, the virtual delivery appliance 253 first validates the connection lease signature and date, making sure that the broker 260 signature on the lease is valid (using the RoT 257 signed broker public key, since the virtual delivery appliance trusts the RoT) and that the lease has not expired. Moreover, the virtual 20-0214-WO01 (96153-PCT) delivery appliance 253 may verify that the connection lease includes the client device 252 public key, or a hash of the client device public key, in which case the virtual delivery appliance computes the hash of the client device public key. If the connection lease includes the matching client device 252 public key, then the virtual delivery appliance 253 confirms that the connection lease was sent from the client device for which it was created.
  • connection lease management infrastructure also advantageously allows for connection lease validation using a “reverse prepare for session” operation from the virtual delivery appliance 253 (e.g., a Citrix VDA, etc.), as a target resource location, to the Broker 260 (e.g., Citrix Virtual Apps and Desktops Broker). This may be done in conjunction with the connection lease exchange that occurs between the client device 252 and the virtual delivery appliance 253, and utilizing signed responses from the broker 260 and virtual delivery appliance 253. These play a significant role for the resiliency, security, performance and user experience (UX) with respect to connection leasing.
  • UX user experience
  • the endpoint 202 is running a first instance of CWA 272a (CWA1 ), through which it establishes a first virtual session through a first virtual delivery appliance 201a (VDA1) over a first network connection or hop 207a.
  • the first virtual delivery appliance 201a then establishes a second virtual session through a second virtual delivery appliance 201b (VDA2) over a second network connection or hop 207b.
  • This process may continue for additional virtual sessions over additional hops in some embodiments.
  • RDSH Host Host
  • a Citrix Secure Browser service etc.
  • CLs and Ul cache which are securely stored at the endpoint device 202.
  • CWA in the new virtual session will need to request CLs to be generated and synced again, and a user interface (Ul) cache will need to be re-created as well.
  • the Ul cache is the particular user information that is utilized in generating the specific user interface rendered for a given user. In case of an outage, for example, CWA will not be able to perform these operations.
  • TPM Trusted Platform Module
  • a second CWA instance accessed through the second virtual delivery appliance 202b (VDA2) allows the user to connect to a same or different store and launch additional published apps and/or desktops. This would otherwise not be possible, as the second virtual delivery appliance 202b would ordinarily look to the first virtual delivery appliance 20-0214-WO01 (96153-PCT)
  • the first virtual delivery appliance does not have access to the endpoint private key needed to validate the connection lease (because the endpoint private key is securely stored with the TMP of the endpoint device 202).
  • the system 200 allows for multi-hop connection leasing across multiple levels of network connections or hops. More particularly, the requisite CLs, auth tokens, and Ul cache bound to the endpoint device 202 may not only be cached at the endpoint device, but also at the first virtual delivery appliance 201a as well.
  • direct access to the private/public key pair of the endpoint device 202 is made available to the first virtual delivery appliance 201a without physically transferring or otherwise compromising the private key of the endpoint device.
  • this may be done by extending a trusted connection lease exchange protocol used for exchanging connection leases over a control virtual channel to provide access to the endpoint private key for verification operations.
  • a virtual smart card may be established providing endpoint private key authentication to the first virtual delivery appliance 201a with crypto-level and/or PC/SC smart card-level redirection. In either case, the endpoint private key never leaves the endpoint so that crypto key security is maintained.
  • GCT Gateway Connection Ticket
  • PC/SC Personal Computer/Smart Card
  • CSP Cryptographic Service Provider
  • KSP Key Storage Provider
  • User CLs are stored at the endpoint device 202. These CLs are bound to the endpoint private/public key pair, such as by using the endpoint private/public key pair to encrypt the connection lease, and/or embedding a version of the endpoint public key signed by the RoT 257 in the connection lease, for example.
  • user CLs are stored in an optional local file storage 273a, 273b (FIG. 9) in respective stores 274a-274n.
  • the CWA apps 272a, 272b illustratively include a PWA and in-app caching module 282a, 282b, a Self-Service Plugin (SSP) 283a, 283b which may perform calls home to the CLIS 258, a common connection manager 284a, 284b, a CL synch engine 285a, 285b which communicates with the CLIS 258, and an HDX engine 286a, 286b for communicating with gateways 263 and/or virtual resources (SaaS/DaaS servers, etc.).
  • SSP Self-Service Plugin
  • the endpoint private/public key pair may be stored in a key store 275 (e.g., by a TPM).
  • Signed public keys (e.g., for the gateway 263, virtual delivery appliances 201a, 201b, etc.) may be stored in key stores 276a, 267b in local storages or caches 273a, 273b.
  • the CWA instances 272a, 272b may optionally sync CLs and upload them to the local file share 280.
  • the local file share 280 may have a dedicated sync service to sync all CLs from the Cloud computing service 255. This does not pose a security risk because user specific and group level CLs are already bound to the specific private/public key pairs, as described above.
  • the private/public key pair of the endpoint device 202 is used to bind the CLs and LL AuthTs/PAuthTs of the second CWA instance 272b to the endpoint device 202.
  • the second CWA instance 272b operates in a “pass-through” mode allowing the endpoint device 202 to perform user authentication using its private/public key pair, and to request CLs, signed public keys, LL AuthTs, PAuthTs, and Ul data in the virtual session. This data may then be cached at both the first virtual delivery agent 201a and the endpoint device 202.
  • 20-0214-WO01 (96153-PCT)
  • access to the private/public key pair of the endpoint device 202 by the second CWA instance may be achieved by extending a CLXMTP protocol connection between the endpoint device and the first virtual delivery appliance 201a over a control virtual channel, for example.
  • the endpoint device 202 is configured to cooperate with the virtual delivery appliance 201a to establish a transport layer session between the endpoint device and virtual delivery appliance, establish a presentation layer session via the transport layer session, and establish a connection lease exchange tunnel via the presentation layer session.
  • the virtual delivery appliance 201a may accordingly receive a connection lease from the endpoint device 202 through the connection lease exchange tunnel, and then perform the above-described lease validation process with the broker computing device 260.
  • the virtual delivery appliance 201a may further issue a resource connection ticket to the endpoint device 202 through the connection lease exchange tunnel responsive to the validation. This tunnel may then be further extended over a control virtual channel to allow the endpoint device 202 to perform validations requested by the second virtual delivery appliance 201b, etc., through the first virtual delivery appliance 201a.
  • the presentation layer session may be a Common Gateway Protocol (CGP) session
  • the transport layer session may be a Transport Layer Security (TLS) session or a Transmission Control Protocol (TCP) session.
  • the transport layer session may comprise at least one of an Enlightened Data Transport (EDT) session, Datagram Transport Layer Security (DTLS) session, and a User Datagram Protocol (UDP) session.
  • EDT Enlightened Data Transport
  • DTLS Datagram Transport Layer Security
  • UDP User Datagram Protocol
  • a gateway 263 may be used to relay communications between the endpoint device 202 and first virtual delivery appliance 201a, in which case a CLXMTP tunnel may be established between the endpoint and the gateway, and also between the gateway and the first virtual delivery appliance. CLXMTP tunnels may be similarly established between the virtual delivery appliances 201a, 20b as well as other computing devices.
  • access to the private/public key pair of the endpoint device 202 by the second CWA instance 272b may be achieved by setting 20-0214-WO01 (96153-PCT) up a virtual smart card.
  • This approach may utilize a secure TLS/DTLS connection, for example.
  • the private key of the endpoint device 202 never has to leave the endpoint device. Both of these approaches will be discussed further below.
  • Different approaches may be utilized for preserving and re-initializing the second CWA instance with user-store information from the storefront 256 (Workspace StoreFront in the present example).
  • the first CWA instance 272a connects to Store 1 of the storefront 256.
  • the first CWA instance 272a then connects to a virtual desktop or a published second CWA instance 272b with the second virtual delivery appliance 272b. This may be accomplished via traditional ICA files, or via CLs and Ul caching at the endpoint device 202, for example. If CLs are used, the first CWA instance 272a has the private/public key pair in the key store 275, as well as signed public keys for the endpoint device 202, CLIS 258, and RoT 257 in the key store 276a.
  • CLXMTP runs from the endpoint device 202 to the first virtual delivery appliance 201a.
  • the second CWA instance 272b detects virtual session conditions and starts operating in a pass-through mode, that is, for passing through CL (or other) authentication requests from the second virtual delivery appliance 201b, etc., to the endpoint device 202 (first CWA instance 272a) for authentication using the endpoint private key. If the second CWA instance 272b detects no existing store configuration, this may be an FTU event, or it may be a subsequent launch but with the first virtual delivery appliance 201a re-initialized, re-provisioned, etc. The second CWA instance 272b will have no prior setup information, so it queries user-store details from the first 20-0214-WO01 (96153-PCT)
  • CWA instance 272a over a control virtual channel, for example, as discussed further below.
  • the second CWA instance 272b initializes itself and points to Store 2 in the present example. Otherwise, an FTU event has occurred.
  • the second CWA instance 272b prompts the user to setup the store, and the second CWA instance connects to Store 2 in the present example.
  • the second CWA instance 272b uses a control virtual channel, for example, to send user-store details to the first CWA instance 272a at the endpoint device 202. These details may include store discovery URL, store name, user ID, customer ID, etc. Optionally, a CLIS URL may also be included, as will be discussed further below.
  • the first CWA instance 272a creates separate CL and Ul cache folders per user-store on behalf of the second CWA instance 272b.
  • the second CWA instance 272b When the second CWA instance 272b detects an existing store configuration, the second CWA instance still queries user-store details from the first CWA instance 272a over the control virtual channel. If the first CWA instance 272a returns no details (e.g., new endpoint device 202, roaming, etc.) or user-store details are different, the second CWA instance 272b uses the control virtual channel to send user-store details to the first CWA instance 272a, and the first CWA instance creates separate CL and Ul cache folders per user-store on behalf of the second CWA instance.
  • the first CWA instance 272a returns no details (e.g., new endpoint device 202, roaming, etc.) or user-store details are different
  • the second CWA instance 272b uses the control virtual channel to send user-store details to the first CWA instance 272a, and the first CWA instance creates separate CL and Ul cache folders per user-store on behalf of the second CWA instance.
  • the second CWA instance 272b retrieves CLs, signed service Public Keys (CLIS, RoT), LL AuthTs, PAuthTs, and Ul cache from first CWA instance 272a at the endpoint device 202 using the control virtual channel (which is available post initial launch, for example).
  • the second CWA instance 272b retrieves the endpoint public key from the endpoint device 202 using the above-noted control virtual channel approach or the virtual smart card approach, which are described further below.
  • the second CWA instance 272b requests CLs, signed endpoint public key, and signed service public keys (CLIS, RoT) by calling LeaseCallHome to the CLIS 258, provided that cloud services are available.
  • the second CWA instance 272b syncs down CLs, all signed public keys (for the endpoint device 202, CLIS 258, RoT 257) from the CLIS 258, LL AuthTs, PAuthTs from CIP, and Ul data (static + dynamic) from Workspace 256.
  • the second CWA instance 272b stores both at the first virtual delivery appliance 201a and the endpoint device 202 the following: CLs; signed pub keys (for the endpoint device 202, CLIS 258, RoT 257); LL AuthTs, PAuthTs; and Ul cache.
  • the user triggers a launch of a published resource (of Store 2) using the second CWA instance 272b in the virtual session. This triggers a second hop or network connection 207b to the second virtual delivery appliance 201b.
  • CLXMTP runs from the first virtual delivery appliance 201a to the second virtual delivery appliance 201 b. More particularly, CLXMTP retrieves CLs from the first virtual delivery appliance 201a and/or the endpoint device 202. Retrieval from the endpoint device 202 happens over the control virtual channel. Furthermore, CLXMTP performs a challenge response (to establish trust) by using the endpoint private key in the present example, although a virtual smart card may also be used as will be discussed further below.
  • CLXMTP then performs session authorization by re-encrypting symmetric keys for the second virtual delivery appliance 201b, which requires the use of the endpoint private key in the present approach.
  • the first CWA instance 272a re-encrypts the CL-payload symmetric key with the second virtual delivery agent 201b public key and relays it via the second CWA instance 272b to the second virtual delivery appliance 201b.
  • the second virtual delivery appliance 201b is able to decrypt the CL payload.
  • the first CWA instance 272a re-encrypts the PAuthT payload symmetric key with the second virtual delivery appliance 201b public key and relays it via the second CWA instance 272b to the second virtual delivery appliance 201b.
  • second virtual delivery appliance 201b is able to decrypt and process the PAuthT payload and single sign-on (SSOn) the user into the second-hop virtual session.
  • SSOn single sign-on
  • Both GCT and the VDA resource connection ticket are handled by the first delivery appliance 201a, as would normally be handled by the first CWA instance 272a in a non-passthrough mode. They may be retrieved over CLXMTP and then used over HDX to authorize a connection via the gateway 263 and attach to the pre-authorized second-hop HDX session. At this point, the second-hop virtual session at the second virtual delivery appliance 201b is authorized and starts, which concludes the multi-hop launch. 20-0214-WO01 (96153-PCT)
  • the second CWA instance 272b With respect to initializing the second CWA instance 272b with user-store information, different approaches are possible for the second CWA instance 272b to store user and store (discovery URL, etc.) information.
  • the first CWA instance 272a At the endpoint device 202 over the control virtual channel with the first CWA instance 272a, one approach is that the first CWA instance 272a always assumes the same user-store information for multi-hop operation. This association is established after launching any published resource and running a second CWA instance 272b as described above. Then, the first CWA instance 272a initializes second CWA instance 272b with the information.
  • the first CWA instance 272a associates published resources (e.g. Desktop 1, published CWA) with corresponding user-store information at the endpoint device 202. This association is established after a first launch of a particular published resource and running a second CWA instance 272b as described above. Then, the first CWA instance 272a initializes the second CWA instance 272b with the requisite information. Yet another example approach is that the first CWA instance 272a may send the locally persisted store information via the second hop. In outage conditions, the second CWA instance 272b may present a “store selector” Ul, and the first CWA instance 272a may prompt the user for local authentication (e.g. PIN or biometric), etc.
  • published resources e.g. Desktop 1, published CWA
  • second CWA instance 272b may present a “store selector” Ul, and the first CWA instance 272a may prompt the user for local authentication (e.g. PIN or biometric), etc.
  • the second CWA instance 272b retrieves the endpoint public key from the endpoint device 202 over the control virtual channel.
  • the CLXMTP tunnel is also created over the control virtual channel between the first CWA instance 272a at the endpoint 202 and the second CWA instance 272b the at first virtual delivery appliance 201a.
  • a challenge response by CLXMTP (on the second hop) is extended and performed over the CLXMTP/control virtual channel over the first hop. This ensures access to the endpoint private key.
  • the first CWA instance 272a also obtains the public key of the second virtual delivery appliance 201b over the CLXMTP/control virtual channel.
  • the first CWA instance 272a re-encrypts the CL payload symmetric key with the second virtual delivery appliance 201b public key and sends it to the second CWA instance via the CLXMTP/Control VC. 20-0214-WO01 (96153-PCT)
  • the second CWA instance 272b then forwards the CL payload symmetric key encrypted with the second virtual delivery appliance 201 b public key to the second virtual delivery appliance over the second-hop CLXMTP.
  • the first CWA instance 272a re-encrypts the PAuthT payload symmetric key with the second virtual delivery appliance 201b public key and sends it to the second CWA instance 272b via the CLXMTP/control virtual channel.
  • the second CWA instance 272b then forwards the PAuthT payload symmetric key encrypted with the second virtual delivery appliance 201 b public key to the second virtual delivery appliance over the second-hop CLXMTP.
  • a combination of Personal Computer/Smart Card (PC/SC) redirection and fast smart card (cryptographic-level) HDX redirection may be leveraged.
  • the endpoint private/public key pair may be exposed as a virtual smart card (derived credential) to the second CWA instance 272b.
  • the first CWA instance 272a and second CWA instance 272b do not have to perform all of the CLXMTP steps.
  • the first CWA instance 272a at the endpoint device 202 sets up a “fake” reader corresponding to the virtual smart card, and the user is prompted for a smart card PIN (or biometric, etc.).
  • a fast smart card virtual channel protocol may be used to retrieve a certificate (public part) and perform signing, challenge-response, and decrypting operations.
  • a smart card virtual channel protocol may also be used for establishing smart card resource manager context, enumerating the fake smart card reader, getting reader state, etc.
  • PC/SC redirection or fast smart card cryptographic redirection is the simplest approach of the two because it is easier to create a virtual smart card at the cryptographic level (versus at the PC/SC level). Regardless, parts of the PC/SC protocol may be used, e.g., enumerate SC reader, reader state, etc.
  • an existing private/public key pair is loaded into a virtual smart card container.
  • Operations to be implemented in order to use a virtual smart card at the cryptographic level may include: retrieving the public key; signing a hash with the private key; and decrypting encrypted data (e.g., a symmetric key) with the private key.
  • the first CWA instance 272a may simulate the basic functionality of a smart card reader with an inserted smart card. This translates into returning a reader name to the PC/SC API SCardGetStatusChange and setting the corresponding bitmask to indicate an inserted smart card ready to use. The virtual smart card reader and associated driver do not have to physically exist.
  • the second CWA instance 272b at the first virtual delivery appliance 201a may use the endpoint public/private key pair as if it was local to the intermediary of a smart card Cryptographic Service Provider (CSP) or Key Storage Provider (KSP) via the corresponding cryptographic APIs.
  • CSP Cryptographic Service Provider
  • KSP Key Storage Provider
  • the sequence of operations over the smart card virtual channel is “hidden” by the CSP (or the KSP). This sequence involves acquiring a cryptographic context for the smart card CSP/KSP.
  • the name of the smart card reader may be designated as the simulated/fake reader. This translates into a request/response over the smart card virtual channel to retrieve the public key, i.e. , there is only one container on the virtual smart card.
  • the public key is then stored in the CSP/KSP, i.e., it is associated with the cryptographic context.
  • the sequence further involves calling the crypto Application Programming Interface (API) of the CSP/KSP to sign a hash. This translates into a request (hash) and then the corresponding response (signed hash) over the smart card virtual channel.
  • API Application Programming Interface
  • the sequence also involves calling the crypto API of the CSP/KSP to decrypt encrypted data (e.g., a symmetric key). This translates into a request (encrypted data) and then the corresponding response (decrypted data) over the smart card virtual channel.
  • CLs are tied to an endpoint device 202 (that is, they are user-device bound), 20-0214-WO01 (96153-PCT) the ability to periodically refresh the CLs related to the second CWA instance 272b and Store 2 would normally depend on how often the user uses the second CWA instance in a double/multi-hop scenario. This may result in stale/expired CLs at the endpoint device 202 in some cases.
  • Ul cache and LL AuthTs/PAuthTs One example enhancement which may be applied to overcome this technical challenge is the use of the local file share(LFS) 280.
  • the second CWA instance 272b may store/retrieve CLs + Ul cache also to/from the local file share 280. Once the user logs into the first virtual delivery appliance 201a, this may be done with SSOn.
  • the LFS 280 may have an associated service that syncs users’ CLs in the background. More particularly, CLIS 258 periodically re-issues CLs for users in good standing. This helps with cases where the CLs originally stored at the endpoint device 202 have expired, e.g., if a user has not performed a second-hop and run the second CWA instance 272b for a while.
  • Signed public keys may be stored at the endpoint device 202 and first virtual delivery appliance 201a, but typically would not be stored at the LFS 280. So, while the LFS 280 will robustly help with Ul Cache, there may be a potential issue with CLs, because CLs are to be used with the signed public keys. However, key rotation of public keys is generally performed less often than the CL refresh period, and also primary and secondary versions of public keys may be used to help prevent issues during rotation to provide a working improvement.
  • Another optional feature which may be applied is the use of a delegated CL request and sync.
  • This example approach helps the first CWA instance 272a maintain fresh CLs and signed public keys for the second CWA instance 272b.
  • LL AuthTs for the second CWA instance 272b are bound to the endpoint device 202 and are stored at both the endpoint device and the first virtual delivery appliance 201a.
  • Store URL and other discovery URLs are provided from the second CWA instance 272b to first CWA instance 272a.
  • the first CWA instance 272a may call LeaseCallHome to the CLIS URL on behalf of the second CWA instance 272b from the endpoint device 202 by using the LL AuthT for the second CWA instance 272b.
  • the first CWA instance 272a may also sync down the freshly generated CLs and any newly signed (rotated) public keys using LL AuthT for second CWA instance 272b. 20-0214-WO01 (96153-PCT)
  • CLs are tied to an endpoint device (i.e. , they are user- device bound).
  • the endpoint device 202 to which the user roams will need to have been used at least once in a double/multi-hop scenario during online conditions and thus initialized with CLs, Ul Cache, etc., for the second CWA instance 272b and Store 2.
  • multiple hops are also possible within the system 200 and work the same way as in the method steps described above for the second hop 207b.
  • the endpoint private/public key pair is still utilized through the CLXMTP control virtual channel, or virtual smart card, as discussed above.
  • the second CWA instance 272b may connect to the same desktop as first CWA instance 272a, thus causing a disconnect of the first hop since both CWA instances cannot be connected to the same desktop at the same time.
  • the published resource ID may be communicated on individual hops so that the second CWA instance 272b may block launching of the same resource ID.
  • the broker may prevent this launch by retrieving the user session context of the second CWA instance 272b (running in a session) and checking if there is already an existing session for that published resource.
  • the broker 260 may not enumerate this desktop resource to Workspace 256 when requested by the second CWA instance 272b.
  • the Broker 260 may not be available, while CLs will still be available for launching. Therefore, the second CWA instance 272b can perform the safety check. Or the second CWA instance 272b may always perform this check in both online and outage conditions, if desired.
  • the second CWA instance 272b may store Ul cache on the endpoint device 202 in order to allow users to subsequently load the second CWA instance 272b with visual representation of Ul assets, namely: static assets including app code (JS, HTML, CSS, images); and dynamic assets including the resources (apps, desktops) the user is entitled to.
  • static assets including app code (JS, HTML, CSS, images)
  • dynamic assets including the resources (apps, desktops) the user is entitled to.
  • This can be practically achieved by leveraging custom Ul interception and caching techniques, e.g., based on 20-0214-WO01 (96153-PCT) the Axios library by Google, as opposed to simply relying on Progressive Web App (PWA) service workers.
  • PWA and Service Workers are configured to cache static assets: app code (JS, HTML, CSS, images).
  • Service workers are configured to a network-first-fallback-to-cache caching strategy, because it is desirable to load the latest version of the app as opposed to, for example, loading a previous stale app version from cache. This is desirable because the app in the cache might not be up-to-date with the latest app available online/remotely. For example, a Progressive Web App can be used even in offline conditions (relying on data from the cache). However, it is possible the app has been fixed/improved on the corresponding web site, and therefore the locally cached app might not include a particular fix or improvement. Also, custom in-app caching may be performed for dynamic assets, e.g., the resources (apps, desktops) the user is entitled to access. A cache-first-fallback-to-network or cache-network-race caching strategy may be used for performance reasons.
  • a WorxBox library can be used to implement service workers and caching.
  • An Axios library can be used to communicate to the WorxBox by virtue of the requests it makes.
  • the Axios library is effectively an interceptor for HTTP/HTTPS requests, and can be used to implement in-app caching.
  • Caching by the second CWA instance 272b in a virtual session can be extended to understand different locations of assets, including local browser cache (DOM storage) on the first virtual delivery appliance 201a with the second CWA instance 272b, endpoint device 202 over a control virtual channel, and an optimization with local file share 280, as noted above.
  • in-app caching may be used for both static and dynamic assets.
  • LL AuthT long-lived Auth Tokens
  • PAuthT Polymorphic Auth Tokens
  • LL AuthTs and PAuthTs can be stored on the endpoint device 202 (in addition to the first virtual delivery appliance 201a with the second CWA instance 272b) and are bound to the endpoint private/public key pair.
  • 20-0214-WO01 96153-PCT
  • the method illustratively includes establishing, at a computing device (e.g., the first virtual delivery appliance 201a), a first virtual session for an endpoint device 202 over a first network connection 207a, at Block 402.
  • the endpoint device 202 may have an endpoint public/private key pair associated therewith and may be configured to store a plurality of connection leases generated based upon the endpoint public key, as discussed above.
  • the first virtual session may be established responsive to a first one of the connection leases and authentication based upon the endpoint private key.
  • the method may further include establishing, at the computing device, a second virtual session for the endpoint device 202 to access through the first virtual session with another computing appliance (e.g., the second virtual delivery appliance 201b) over a second network connection 207b responsive to a second one of the connection leases and authentication based upon the endpoint private key, at Block 403, as further discussed above.
  • the method of FIG. 14 illustratively concludes at Block 404.
  • aspects described herein may be embodied as a device, a method or a computer program product (e.g., a non-transitory computer-readable medium having computer executable instruction for performing the noted operations or steps). Accordingly, those aspects may take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment combining software and hardware aspects.
  • Such aspects may take the form of a computer program product stored by one or more computer-readable storage media having computer- readable program code, or instructions, embodied in or on the storage media.
  • Any suitable computer readable storage media may be utilized, including hard disks, CD- ROMs, optical storage devices, magnetic storage devices, and/or any combination thereof.

Abstract

A computing appliance may include a memory and a processor configured to cooperate with the memory to establish a first virtual session for an endpoint device over a first network connection. The endpoint device may have an endpoint public/private key pair associated therewith and configured to store a plurality of connection leases generated based upon the endpoint public key, and the first virtual session may be established responsive to a first one of the connection leases and authentication based upon the endpoint private key. The processor may further establish a second virtual session for the endpoint device to access through the first virtual session with another computing appliance over a second network connection responsive to a second one of the connection leases and authentication based upon the endpoint private key.

Description

COMPUTING SYSTEM AND RELATED METHODS PROVIDING MULTIPLE ENDPOINT CONNECTIONS BASED UPON CONNECTION LEASES
Related Applications
[0001] This application claims the benefit of provisional application serial no. 63/178,762 filed April 23, 2021, which is hereby incorporated herein in its entirety by reference.
Background
[0002] Many organizations are now using application and/or desktop virtualization to provide a more flexible option to address the varying needs of their users. In desktop virtualization, a user's operating system, applications, and/or user settings may be separated from the user's physical smartphone, laptop, or desktop computer. Using client-server technology, a “virtualized desktop” may be stored in and administered by a remote server, rather than in the local storage of a client computing device.
[0003] There are several different types of desktop virtualization systems. Virtual Desktop Infrastructure (VDI) refers to the process of running a user desktop and/or application inside a virtual machine that resides on a server. Virtualization systems may also be implemented in a cloud computing environment in which a pool of computing desktop virtualization servers, storage disks, networking hardware, and other physical resources may be used to provision virtual desktops, and/or provide access to shared applications.
Summary
[0004] A computing appliance may include a memory and a processor configured to cooperate with the memory to establish a first virtual session for an endpoint device over a first network connection. The endpoint device may have an endpoint public/private key pair associated therewith and configured to store a plurality of connection leases generated based upon the endpoint public key, and the first virtual 20-0214-WO01 (96153-PCT) session may be established responsive to a first one of the connection leases and authentication based upon the endpoint private key. The processor may further establish a second virtual session for the endpoint device to access through the first virtual session with another computing appliance over a second network connection responsive to a second one of the connection leases and authentication based upon the endpoint private key.
[0005] In an example embodiment, the processor may be further configured to establish a secure tunnel with the endpoint device via the first network connection, and authenticate the second connection lease based upon the endpoint private key via the secure tunnel. In accordance with one example, the processor may authenticate the second connection lease by accessing the endpoint private key via a virtual channel over the secure tunnel. In accordance with another example, the processor may authenticate the second connection lease by accessing the endpoint private key via a virtual smart card over the secure tunnel.
[0006] The processor may further be configured to perform background downloads of updates to the connection leases from a local file share in some embodiments. Furthermore, the processor may be configured to store the updates to the connection leases in a memory and at the endpoint device, for example.
[0007] In an example embodiment, the processor may be further configured receive a published resource identifier (ID) from the endpoint device corresponding to a virtual desktop being accessed by the endpoint device, and block launching of the virtual desktop associated with the published resource ID. The processor may further be configured to cache the connection leases and endpoint public key in the memory in some embodiments. The processor may also be configured to establish the first and second virtual sessions based upon a user interface (Ul) cache associated with the endpoint device, for example.
[0008] A related method may include establishing, at a computing device, a first virtual session for an endpoint device over a first network connection. The endpoint device may have an endpoint public/private key pair associated therewith and be configured to store a plurality of connection leases generated based upon the endpoint public key, and the first virtual session may be established responsive to a first one of 20-0214-WO01 (96153-PCT) the connection leases and authentication based upon the endpoint private key. The method may further include establishing, at the computing device, a second virtual session for the endpoint device to access through the first virtual session with another computing appliance over a second network connection responsive to a second one of the connection leases and authentication based upon the endpoint private key.
[0009] A related non-transitory computer-readable medium may have computer executable instructions for causing a computing device to perform steps including establishing a first virtual session for an endpoint device over a first network connection. The endpoint device may have an endpoint public/private key pair associated therewith and be configured to store a plurality of connection leases generated based upon the endpoint public key. The first virtual session may be established responsive to a first one of the connection leases and authentication based upon the endpoint private key. A further step may include establishing a second virtual session for the endpoint device to access through the first virtual session with another computing appliance over a second network connection responsive to a second one of the connection leases and authentication based upon the endpoint private key.
Brief Description of the Drawings
[0010] FIG. 1 is a schematic block diagram of a network environment of computing devices in which various aspects of the disclosure may be implemented. [0011] FIG. 2 is a schematic block diagram of a computing device useful for practicing an embodiment of the client machines or the remote machines illustrated in FIG. 1.
[0012] FIG. 3 is a schematic block diagram of a cloud computing environment in which various aspects of the disclosure may be implemented.
[0013] FIG. 4 is a schematic block diagram of desktop, mobile and web-based devices operating a workspace app in which various aspects of the disclosure may be implemented.
[0014] FIG. 5 is a schematic block diagram of a workspace network environment of computing devices in which various aspects of the disclosure may be implemented. 20-0214-WO01 (96153-PCT)
[0015] FIG. 6 is a schematic block diagram of a computing system providing multiple levels of connections to virtual sessions based upon connection leases in accordance with an example embodiment.
[0016] FIG. 7 is a schematic block diagram of a connection lease architecture and independent flow sequences in which the system of FIG. 6 may be implemented in accordance with an example embodiment.
[0017] FIG. 8 is a schematic block diagram of an example implementation of the system of FIG. 6 using the connection lease architecture of FIG. 7.
[0018] FIG. 9 is a schematic block diagram showing an example implementation of the system of FIG. 8 in greater detail.
[0019] FIGS. 10-13 are a series of sequence diagrams illustrating method aspects associated with the system of FIG. 9.
[0020] FIG. 14 is a flow diagram illustrating example method aspects associated with the system of FIG. 6.
Detailed Description
[0021] One approach to connecting user computing devices to virtual sessions involves connection leases (CLs), which provide long-lived and mostly static entitlements to published resources the users are entitled to access. Connection leases are relatively long-lived in that they can be updated on a less frequent basis (e.g., to account for changes in user permissions, network addresses, etc.). Resiliency may further be provided through the use of Progressive Web App (PWA) Service Worker caching, which allows for web-based user interfaces (Uls) to be functional even in offline or degraded network conditions. However, both CLs and PWA-cached resources are typically user and device specific by design, in that their lifetime is aligned with a user logging in/logging out on a specific device. In this way, the connection leases are bound to the specific device in that they are generated by a connection lease issuing service based upon a public key associated with the device, and therefore need to be authenticated by the corresponding private key stored securely on the endpoint device. [0022] While important for securing, this configuration makes connection leasing difficult in multi-level connection or “hop” virtualization scenarios, which are common in 20-0214-WO01 (96153-PCT) virtualized computing implementations. For example, a user at an endpoint may initially connect to a virtual desktop, and then within the virtual desktop launch additional published apps and/or desktops. Thus, there are multiple connections or hops from the endpoint device to the virtual desktop, and from the virtual desktop to the additional published apps/desktops.
[0023] The approach set forth herein helps overcome these technical challenges by binding second and higher-level connection leases and long-lived authentication tokens to an endpoint device using the endpoint’s private/public key pair. Computing devices which initiate the second or higher-level connections may operate in a pass through mode using the endpoint’s private/public key pair, that is, for passing through CL (or other) authentication requests from second or higher level connections to the endpoint device for authentication using the endpoint private key. Access to the endpoint’s private/public key pair from downstream computing devices may be achieved by either extending a connection lease exchange protocol over a control virtual channel, or through the use of a virtual smart card, for example. As such, the second and higher- level CLs may be authenticated, yet private key security is not compromised because the private key never has to leave the endpoint device.
[0024] Referring initially to FIG. 1, a non-limiting network environment 10 in which various aspects of the disclosure may be implemented includes one or more client machines 12A-12N, one or more remote machines 16A-16N, one or more networks 14, 14’, and one or more appliances 18 installed within the computing environment 10. The client machines 12A-12N communicate with the remote machines 16A-16N via the networks 14, 14’.
[0025] In some embodiments, the client machines 12A-12N communicate with the remote machines 16A-16N via an intermediary appliance 18. The illustrated appliance 18 is positioned between the networks 14, 14’ and may also be referred to as a network interface or gateway. In some embodiments, the appliance 108 may operate as an application delivery controller (ADC) to provide clients with access to business applications and other data deployed in a data center, the cloud, or delivered as Software as a Service (SaaS) across a range of client devices, and/or provide other functionality such as load balancing, etc. In some embodiments, multiple appliances 18 20-0214-WO01 (96153-PCT) may be used, and the appliance(s) 18 may be deployed as part of the network 14 and/or 14’.
[0026] The client machines 12A-12N may be generally referred to as client machines 12, local machines 12, clients 12, client nodes 12, client computers 12, client devices 12, computing devices 12, endpoints 12, or endpoint nodes 12. The remote machines 16A-16N may be generally referred to as servers 16 or a server farm 16. In some embodiments, a client device 12 may have the capacity to function as both a client node seeking access to resources provided by a server 16 and as a server 16 providing access to hosted resources for other client devices 12A-12N. The networks 14, 14’ may be generally referred to as a network 14. The networks 14 may be configured in any combination of wired and wireless networks.
[0027] A server 16 may be any server type such as, for example: a file server; an application server; a web server; a proxy server; an appliance; a network appliance; a gateway; an application gateway; a gateway server; a virtualization server; a deployment server; a Secure Sockets Layer Virtual Private Network (SSL VPN) server; a firewall; a web server; a server executing an active directory; a cloud server; or a server executing an application acceleration program that provides firewall functionality, application functionality, or load balancing functionality.
[0028] A server 16 may execute, operate or otherwise provide an application that may be any one of the following: software; a program; executable instructions; a virtual machine; a hypervisor; a web browser; a web-based client; a client-server application; a thin-client computing client; an ActiveX control; a Java applet; software related to voice over internet protocol (VoIP) communications like a soft IP telephone; an application for streaming video and/or audio; an application for facilitating real-time-data communications; a HTTP client; a FTP client; an Oscar client; a Telnet client; or any other set of executable instructions.
[0029] In some embodiments, a server 16 may execute a remote presentation services program or other program that uses a thin-client or a remote-display protocol to capture display output generated by an application executing on a server 16 and transmit the application display output to a client device 12. 20-0214-WO01 (96153-PCT)
[0030] In yet other embodiments, a server 16 may execute a virtual machine providing, to a user of a client device 12, access to a computing environment. The client device 12 may be a virtual machine. The virtual machine may be managed by, for example, a hypervisor, a virtual machine manager (VMM), or any other hardware virtualization technique within the server 16.
[0031] In some embodiments, the network 14 may be: a local-area network (LAN); a metropolitan area network (MAN); a wide area network (WAN); a primary public network 14; and a primary private network 14. Additional embodiments may include a network 14 of mobile telephone networks that use various protocols to communicate among mobile devices. For short range communications within a wireless local-area network (WLAN), the protocols may include 802.11 , Bluetooth, and Near Field Communication (NFC).
[0032] FIG. 2 depicts a block diagram of a computing device 20 useful for practicing an embodiment of client devices 12, appliances 18 and/or servers 16. The computing device 20 includes one or more processors 22, volatile memory 24 (e.g., random access memory (RAM)), non-volatile memory 30, user interface (Ul) 38, one or more communications interfaces 26, and a communications bus 48.
[0033] The non-volatile memory 30 may include: one or more hard disk drives (HDDs) or other magnetic or optical storage media; one or more solid state drives (SSDs), such as a flash drive or other solid-state storage media; one or more hybrid magnetic and solid-state drives; and/or one or more virtual storage volumes, such as a cloud storage, or a combination of such physical storage volumes and virtual storage volumes or arrays thereof.
[0034] The user interface 38 may include a graphical user interface (GUI) 40 (e.g., a touchscreen, a display, etc.) and one or more input/output (I/O) devices 42 (e.g., a mouse, a keyboard, a microphone, one or more speakers, one or more cameras, one or more biometric scanners, one or more environmental sensors, and one or more accelerometers, etc.).
[0035] The non-volatile memory 30 stores an operating system 32, one or more applications 34, and data 36 such that, for example, computer instructions of the operating system 32 and/or the applications 34 are executed by processor(s) 22 out of 20-0214-WO01 (96153-PCT) the volatile memory 24. In some embodiments, the volatile memory 24 may include one or more types of RAM and/or a cache memory that may offer a faster response time than a main memory. Data may be entered using an input device of the GUI 40 or received from the I/O device(s) 42. Various elements of the computer 20 may communicate via the communications bus 48.
[0036] The illustrated computing device 20 is shown merely as an example client device or server, and may be implemented by any computing or processing environment with any type of machine or set of machines that may have suitable hardware and/or software capable of operating as described herein.
[0037] The processor(s) 22 may be implemented by one or more programmable processors to execute one or more executable instructions, such as a computer program, to perform the functions of the system. As used herein, the term “processor” describes circuitry that performs a function, an operation, or a sequence of operations. The function, operation, or sequence of operations may be hard coded into the circuitry or soft coded by way of instructions held in a memory device and executed by the circuitry. A processor may perform the function, operation, or sequence of operations using digital values and/or using analog signals.
[0038] In some embodiments, the processor can be embodied in one or more application specific integrated circuits (ASICs), microprocessors, digital signal processors (DSPs), graphics processing units (GPUs), microcontrollers, field programmable gate arrays (FPGAs), programmable logic arrays (PLAs), multi-core processors, or general-purpose computers with associated memory.
[0039] The processor 22 may be analog, digital or mixed-signal. In some embodiments, the processor 22 may be one or more physical processors, or one or more virtual (e.g., remotely located or cloud) processors. A processor including multiple processor cores and/or multiple processors may provide functionality for parallel, simultaneous execution of instructions or for parallel, simultaneous execution of one instruction on more than one piece of data.
[0040] The communications interfaces 26 may include one or more interfaces to enable the computing device 20 to access a computer network such as a Local Area Network (LAN), a Wide Area Network (WAN), a Personal Area Network (PAN), or the 20-0214-WO01 (96153-PCT)
Internet through a variety of wired and/or wireless connections, including cellular connections.
[0041] In described embodiments, the computing device 20 may execute an application on behalf of a user of a client device. For example, the computing device 20 may execute one or more virtual machines managed by a hypervisor. Each virtual machine may provide an execution session within which applications execute on behalf of a user or a client device, such as a hosted desktop session. The computing device 20 may also execute a terminal services session to provide a hosted desktop environment. The computing device 20 may provide access to a remote computing environment including one or more applications, one or more desktop applications, and one or more desktop sessions in which one or more applications may execute.
[0042] An example virtualization server 16 may be implemented using Citrix Hypervisor provided by Citrix Systems, Inc., of Fort Lauderdale, Florida (“Citrix Systems”). Virtual app and desktop sessions may further be provided by Citrix Virtual Apps and Desktops (CVAD), also from Citrix Systems. Citrix Virtual Apps and Desktops is an application virtualization solution that enhances productivity with universal access to virtual sessions including virtual app, desktop, and data sessions from any device, plus the option to implement a scalable VDI solution. Virtual sessions may further include Software as a Service (SaaS) and Desktop as a Service (DaaS) sessions, for example.
[0043] Referring to FIG. 3, a cloud computing environment 50 is depicted, which may also be referred to as a cloud environment, cloud computing or cloud network. The cloud computing environment 50 can provide the delivery of shared computing services and/or resources to multiple users or tenants. For example, the shared resources and services can include, but are not limited to, networks, network bandwidth, servers, processing, memory, storage, applications, virtual machines, databases, software, hardware, analytics, and intelligence.
[0044] In the cloud computing environment 50, one or more clients 52A-52C (such as those described above) are in communication with a cloud network 54. The cloud network 54 may include backend platforms, e.g., servers, storage, server farms or data centers. The users or clients 52A-52C can correspond to a single 20-0214-WO01 (96153-PCT) organization/tenant or multiple organizations/tenants. More particularly, in one example implementation the cloud computing environment 50 may provide a private cloud serving a single organization (e.g., enterprise cloud). In another example, the cloud computing environment 50 may provide a community or public cloud serving multiple organizations/ tenants. In still further embodiments, the cloud computing environment 50 may provide a hybrid cloud that is a combination of a public cloud and a private cloud. Public clouds may include public servers that are maintained by third parties to the clients 52A-52C or the enterprise/tenant. The servers may be located off-site in remote geographical locations or otherwise.
[0045] The cloud computing environment 50 can provide resource pooling to serve multiple users via clients 52A-52C through a multi-tenant environment or multi tenant model with different physical and virtual resources dynamically assigned and reassigned responsive to different demands within the respective environment. The multi-tenant environment can include a system or architecture that can provide a single instance of software, an application or a software application to serve multiple users. In some embodiments, the cloud computing environment 50 can provide on-demand self- service to unilaterally provision computing capabilities (e.g., server time, network storage) across a network for multiple clients 52A-52C. The cloud computing environment 50 can provide an elasticity to dynamically scale out or scale in responsive to different demands from one or more clients 52. In some embodiments, the computing environment 50 can include or provide monitoring services to monitor, control and/or generate reports corresponding to the provided shared services and resources.
[0046] In some embodiments, the cloud computing environment 50 may provide cloud-based delivery of different types of cloud computing services, such as Software as a service (SaaS) 56, Platform as a Service (PaaS) 58, Infrastructure as a Service (laaS) 60, and Desktop as a Service (DaaS) 62, for example. laaS may refer to a user renting the use of infrastructure resources that are needed during a specified time period. laaS providers may offer storage, networking, servers or virtualization resources from large pools, allowing the users to quickly scale up by accessing more resources as needed. Examples of laaS include AMAZON WEB SERVICES provided by Amazon.com, Inc., of Seattle, Washington, RACKSPACE CLOUD provided by 20-0214-WO01 (96153-PCT)
Rackspace US, Inc., of San Antonio, Texas, Google Compute Engine provided by Google Inc. of Mountain View, California, or RIGHTSCALE provided by RightScale, Inc., of Santa Barbara, California.
[0047] PaaS providers may offer functionality provided by laaS, including, e.g., storage, networking, servers or virtualization, as well as additional resources such as, e.g., the operating system, middleware, or runtime resources. Examples of PaaS include WINDOWS AZURE provided by Microsoft Corporation of Redmond,
Washington, Google App Engine provided by Google Inc., and HEROKU provided by Heroku, Inc. of San Francisco, California.
[0048] SaaS providers may offer the resources that PaaS provides, including storage, networking, servers, virtualization, operating system, middleware, or runtime resources. In some embodiments, SaaS providers may offer additional resources including, e.g., data and application resources. Examples of SaaS include GOOGLE APPS provided by Google Inc., SALESFORCE provided by Salesforce.com Inc. of San Francisco, California, or OFFICE 365 provided by Microsoft Corporation. Examples of SaaS may also include data storage providers, e.g. DROPBOX provided by Dropbox, Inc. of San Francisco, California, Microsoft SKYDRIVE provided by Microsoft Corporation, Google Drive provided by Google Inc., or Apple ICLOUD provided by Apple Inc. of Cupertino, California.
[0049] Similar to SaaS, DaaS (which is also known as hosted desktop services) is a form of virtual desktop infrastructure (VDI) in which virtual desktop sessions are typically delivered as a cloud service along with the apps used on the virtual desktop. Citrix Cloud is one example of a DaaS delivery platform. DaaS delivery platforms may be hosted on a public cloud computing infrastructure such as AZURE CLOUD from Microsoft Corporation of Redmond, Washington (herein “Azure”), or AMAZON WEB SERVICES provided by Amazon.com, Inc., of Seattle, Washington (herein “AWS”), for example. In the case of Citrix Cloud, Citrix Workspace app may be used as a single entry point for bringing apps, files and desktops together (whether on-premises or in the cloud) to deliver a unified experience.
[0050] The unified experience provided by the Citrix Workspace app will now be 20-0214-WO01 (96153-PCT) discussed in greater detail with reference to FIG. 4. The Citrix Workspace app will be generally referred to herein as the workspace app 70. The workspace app 70 is how a user gets access to their workspace resources, one category of which is applications. These applications can be SaaS apps, web apps or virtual apps. The workspace app 70 also gives users access to their desktops, which may be a local desktop or a virtual desktop. Further, the workspace app 70 gives users access to their files and data, which may be stored in numerous repositories. The files and data may be hosted on Citrix ShareFile, hosted on an on-premises network file server, or hosted in some other cloud storage provider, such as Microsoft OneDrive or Google Drive Box, for example. [0051] To provide a unified experience, all of the resources a user requires may be located and accessible from the workspace app 70. The workspace app 70 is provided in different versions. One version of the workspace app 70 is an installed application for desktops 72, which may be based on Windows, Mac or Linux platforms.
A second version of the workspace app 70 is an installed application for mobile devices 74, which may be based on iOS or Android platforms. A third version of the workspace app 70 uses a hypertext markup language (HTML) browser to provide a user access to their workspace environment. The web version of the workspace app 70 is used when a user does not want to install the workspace app or does not have the rights to install the workspace app, such as when operating a public kiosk 76.
[0052] Each of these different versions of the workspace app 70 may advantageously provide the same user experience. This advantageously allows a user to move from client device 72 to client device 74 to client device 76 in different platforms and still receive the same user experience for their workspace. The client devices 72,
74 and 76 are referred to as endpoints.
[0053] As noted above, the workspace app 70 supports Windows, Mac, Linux, iOS, and Android platforms as well as platforms with an HTML browser (HTML5). The workspace app 70 incorporates multiple engines 80-90 allowing users access to numerous types of app and data resources. Each engine 80-90 optimizes the user experience for a particular resource. Each engine 80-90 also provides an organization or enterprise with insights into user activities and potential security threats.
[0054] An embedded browser engine 80 keeps SaaS and web apps contained 20-0214-WO01 (96153-PCT) within the workspace app 70 instead of launching them on a locally installed and unmanaged browser. With the embedded browser, the workspace app 70 is able to intercept user-selected hyperlinks in SaaS and web apps and request a risk analysis before approving, denying, or isolating access.
[0055] A high definition experience (HDX) engine 82 establishes connections to virtual browsers, virtual apps and desktop sessions running on either Windows or Linux operating systems. With the HDX engine 82, Windows and Linux resources run remotely, while the display remains local, on the endpoint. To provide the best possible user experience, the HDX engine 82 utilizes different virtual channels to adapt to changing network conditions and application requirements. To overcome high-latency or high-packet loss networks, the HDX engine 82 automatically implements optimized transport protocols and greater compression algorithms. Each algorithm is optimized for a certain type of display, such as video, images, or text. The HDX engine 82 identifies these types of resources in an application and applies the most appropriate algorithm to that section of the screen.
[0056] For many users, a workspace centers on data. A content collaboration engine 84 allows users to integrate all data into the workspace, whether that data lives on-premises or in the cloud. The content collaboration engine 84 allows administrators and users to create a set of connectors to corporate and user-specific data storage locations. This can include OneDrive, Dropbox, and on-premises network file shares, for example. Users can maintain files in multiple repositories and allow the workspace app 70 to consolidate them into a single, personalized library.
[0057] A networking engine 86 identifies whether or not an endpoint or an app on the endpoint requires network connectivity to a secured backend resource. The networking engine 86 can automatically establish a full VPN tunnel for the entire endpoint device, or it can create an app-specific m-VPN connection. A m-VPN defines what backend resources an application and an endpoint device can access, thus protecting the backend infrastructure. In many instances, certain user activities benefit from unique network-based optimizations. If the user requests a file copy, the workspace app 70 can automatically utilize multiple network connections simultaneously 20-0214-WO01 (96153-PCT) to complete the activity faster. If the user initiates a VoIP call, the workspace app 70 improves its quality by duplicating the call across multiple network connections. The networking engine 86 uses only the packets that arrive first.
[0058] An analytics engine 88 reports on the user’s device, location and behavior, where cloud-based services identify any potential anomalies that might be the result of a stolen device, a hacked identity or a user who is preparing to leave the company. The information gathered by the analytics engine 88 protects company assets by automatically implementing counter-measures.
[0059] A management engine 90 keeps the workspace app 70 current. This not only provides users with the latest capabilities, but also includes extra security enhancements. The workspace app 70 includes an auto-update service that routinely checks and automatically deploys updates based on customizable policies.
[0060] Referring now to FIG. 5, a workspace network environment 100 providing a unified experience to a user based on the workspace app 70 will be discussed. The desktop, mobile and web versions of the workspace app 70 all communicate with the workspace experience service 102 running within the Cloud 104. The workspace experience service 102 then pulls in all the different resource feeds 16 via a resource feed micro-service 108. That is, all the different resources from other services running in the Cloud 104 are pulled in by the resource feed micro-service 108. The different services may include a virtual apps and desktop service 110, a secure browser service 112, an endpoint management service 114, a content collaboration service 116, and an access control service 118. Any service that an organization or enterprise subscribes to are automatically pulled into the workspace experience service 102 and delivered to the user's workspace app 70.
[0061] In addition to cloud feeds 120, the resource feed micro-service 108 can pull in on-premises feeds 122. A cloud connector 124 is used to provide virtual apps and desktop deployments that are running in an on-premises data center. Desktop virtualization may be provided by Citrix virtual apps and desktops 126, Microsoft RDS 128 or VMware Horizon 130, for example. In addition to cloud feeds 120 and on premises feeds 122, device feeds 132 from Internet of Thing (loT) devices 134, for example, may be pulled in by the resource feed micro-service 108. Site aggregation is 20-0214-WO01 (96153-PCT) used to tie the different resources into the user's overall workspace experience.
[0062] The cloud feeds 120, on-premises feeds 122 and device feeds 132 each provides the user's workspace experience with a different and unique type of application. The workspace experience can support local apps, SaaS apps, virtual apps, and desktops browser apps, as well as storage apps. As the feeds continue to increase and expand, the workspace experience is able to include additional resources in the user's overall workspace. This means a user will be able to get to every single application that they need access to.
[0063] Still referring to the workspace network environment 20, a series of events will be described on how a unified experience is provided to a user. The unified experience starts with the user using the workspace app 70 to connect to the workspace experience service 102 running within the Cloud 104, and presenting their identity (event 1). The identity includes a username and password, for example.
[0064] The workspace experience service 102 forwards the user’s identity to an identity micro-service 140 within the Cloud 104 (event 2). The identity micro-service 140 authenticates the user to the correct identity provider 142 (event 3) based on the organization’s workspace configuration. Authentication may be based on an on premises active directory 144 that requires the deployment of a cloud connector 146. Authentication may also be based on Azure Active Directory 148 or even a third-party identity provider 150, such as Citrix ADC or Okta, for example.
[0065] Once authorized, the workspace experience service 102 requests a list of authorized resources (event 4) from the resource feed micro-service 108. For each configured resource feed 106, the resource feed micro-service 108 requests an identity token (event 5) from the single-sign micro-service 152.
[0066] The resource feed specific identity token is passed to each resource’s point of authentication (event 6). On-premises resources 122 are contacted through the Cloud Connector 124. Each resource feed 106 replies with a list of resources authorized for the respective identity (event 7).
[0067] The resource feed micro-service 108 aggregates all items from the different resource feeds 106 and forwards (event 8) to the workspace experience service 102. The user selects a resource from the workspace experience service 102 20-0214-WO01 (96153-PCT)
(event 9).
[0068] The workspace experience service 102 forwards the request to the resource feed micro-service 108 (event 10). The resource feed micro-service 108 requests an identity token from the single sign-on micro-service 152 (event 11). The user’s identity token is sent to the workspace experience service 102 (event 12) where a launch ticket is generated and sent to the user.
[0069] The user initiates a secure session to a gateway service 160 and presents the launch ticket (event 13). The gateway service 160 initiates a secure session to the appropriate resource feed 106 and presents the identity token to seamlessly authenticate the user (event 14). Once the session initializes, the user is able to utilize the resource (event 15). Having an entire workspace delivered through a single access point or application advantageously improves productivity and streamlines common workflows for the user.
[0070] Turning now to FIG. 6, a computing system 200 which may provide second or higher-level connections to virtual sessions based upon connection leases is now described. The system 200 illustratively includes a first computing appliance 201a (such as a virtual delivery appliance, as will be discussed further below) including a memory 205a and a processor 206a configured to cooperate with the memory to establish a first virtual session for an endpoint device 202 over a first network connection 207a. By way of example, the endpoint device 202a may be desktop or laptop computer, tablet computer, smartphone, etc., as noted above. The endpoint device 202 is configured to request connections to virtual sessions using connection leases issued (e.g., by a Connection Lease Issuing Service (CLIS)) based upon published resource entitlements for virtual desktops, apps, etc. The endpoint device 202 illustratively includes a memory 203 and processor 204. Moreover, the endpoint device 202 has an endpoint public/private key pair associated therewith stored in the memory 203, along with a plurality of connection leases generated (e.g., by a CLIS) based upon the endpoint public key.
[0071] The computing device 201a may accordingly establish the first virtual session responsive to a first one of the connection leases and authentication based upon the endpoint private key. Moreover, the processor 206a may further establish a 20-0214-WO01 (96153-PCT) second virtual session for the endpoint device 202 to access through the first virtual session with another computing appliance 201b over a second network connection 207b responsive to a second one of the connection leases and authentication based upon the endpoint private key. The second computing device 201b may also be a virtual delivery appliance, and it similar a memory 205b and processor 206b.
[0072] By way of example, the system 200 may be implemented using the above described computing devices, and in some implementations within the workspace infrastructure, as will be discussed further below. Another example architecture for providing access to virtual computing sessions is Citrix Virtual Apps and Desktops (CVAD) from the present Applicant Citrix Systems, Inc. Citrix Virtual Apps is an application virtualization solution that helps optimize productivity with universal access to virtual apps and server-based desktops from different client devices. CVAD carries all the same functionality as Citrix Virtual Apps, plus the option to implement a scalable Virtual Desktop Infrastructure (VDI). Citrix Virtual Apps/CVAD are available as a cloud service or a traditional software configuration.
[0073] Such computer virtualization infrastructures may traditionally utilize an Independent Computing Architecture (ICA) protocol and ICA files for authenticating client devices to access the virtual sessions and computing resources to which the users are entitled. ICA is a protocol designed for transmitting Windows graphical display data as well as user input over a network. ICA files contain short-lived Secure Ticket Authority (STA) and logon tickets. The STA ticket may be used to authorize a connection to a virtual delivery appliance (e.g., Citrix Virtual Delivery Agent (VDA)) via a Gateway (e.g., Citrix Gateway). The logon ticket may single-sign-on (SSOn) the user into the virtual computing session. In the case of CVAD, this is done through a “high- definition” experience (HDX) session, which may be available to users of centralized applications and desktops, on different client devices and over different networks. Citrix HDX is built on top of the ICA remoting protocol.
[0074] With any network infrastructure, remote or otherwise, security from external attacks is always a significant concern. Moreover, connection leases are relatively long-lived (e.g., a few hours to weeks based on policies), and since the attack opportunity window is therefore increased, the security requirements are also increased 20-0214-WO01 (96153-PCT) compared to traditional ICA files. Therefore, connection leases are encrypted and signed. Connection leases may also be revoked to cope with events such as stolen devices, compromised user accounts, closed user accounts, etc. Connection lease revocation may be applied when a client/endpoint device or host is online with respect to a CLIS or broker. However, the CLIS or broker does not typically have to be online for a client to use a previously issued connection lease, since connection leases are meant to be used in an offline mode.
[0075] The foregoing will now be further described in the context of an example implementation of a computing system 250 shown in FIG. 7. In the illustrated example, the above-described lease generation and storefront functions are performed within a cloud computing service 255 (e.g., Citrix Cloud) which illustratively includes a cloud interface 256 configured to interface with a client (endpoint) device 252 for enrollment and lease generation to access virtual sessions 254. In an example embodiment, the cloud interface 256 may be implemented with Citrix Workspace, and the client device 252 may be running Citrix Workspace App, although other suitable platforms may be used in different embodiments. The cloud computing service 255 further illustratively includes a Root of Trust (RoT) 257, Connection Lease Issuing Service (CLIS) 258, gateway service 259, broker 260, and database 261 , which will be described further below.
[0076] The client device 252 has a public-private encryption key pair associated therewith, which in the illustrated example is created by a hardware-backed key store 262. The hardware-backed key store 262 prevents the client device 252 operating system (OS) from accessing the private key. The client device 252 OS performs cryptographic operations with the private key, but without the ability to access/export the key. Examples of hardware-backed key stores include Trusted Platform Module (TPM) on a personal computer (PC), iOS Secure Enclave, and Android Hardware Key Store, for example, although other suitable encryption key generation platforms may also be used. By way of background, in some embodiments, a hardware-backed key store 262, such as a TPM, is a microchip installed on the motherboard of client device 252 and designed to provide basic security-related functions, e.g., primarily involving encryption keys. A hardware-backed key store 262 communicates with the remainder of the 20-0214-WO01 (96153-PCT) system by using a hardware bus. A client device 252 that incorporates a hardware- backed key store 262 can create cryptographic keys and encrypt them so that they can only be decrypted by the hardware-backed key store 262. This process, referred to as wrapping or binding a key, can help protect the key from disclosure, such as from other parts of the client device 252 (e.g., the client device operating system (OS) as described above), and therefore from potential exfiltration to malicious processes running on the client device or from exfiltration to other devices. A hardware-backed key store 262 could have a master wrapping key, called the storage root key, which is stored within the hardware-backed key store 262 itself. The private portion of a storage root key or endorsement key that is created in a hardware-backed key store 262 is never exposed to any other component, software, process, or user. Because a hardware-backed key store 262 uses its own internal firmware and logic circuits to process instructions, it does not rely on the operating system, and it is not exposed to vulnerabilities that might exist in the operating system or application software.
[0077] Turning back to FIG. 7, the client device 252 provides its public key to the cloud interface 256 (step (1) in FIG. 7), which then has the public key signed by the RoT 257 (step (2) in FIG. 7) and returns the signed public key to the client device (step (3) in FIG. 7). Flaving the public key signed by the RoT 257 is significant because the gateway 263, the virtual delivery appliance 253, and the broker 260 also trust the RoT and can therefore use its signature to authenticate the client device public key.
[0078] The client device 252 may then communicate with the CLIS 258 via the cloud interface 256 to obtain the connection lease (step (4) in FIG. 7). The client device 252 public key may be provided to a host or virtual delivery appliance 253 (e.g., Citrix VDA) either indirectly via the broker 260 or directly by the client device. In the present example, the virtual delivery appliance 253 is enabled for use with connection leases, in contrast to a legacy virtual delivery appliance which is not. If the client device 252 public key is indirectly provided to the virtual delivery appliance 253, then the security associated with the client-to-broker communications and virtual delivery appliance-to- broker communications may be leveraged for secure client public key transmission. Flowever, this may involve a relatively large number of client public keys (from multiple different client devices 252) being communicated indirectly to the virtual delivery 20-0214-WO01 (96153-PCT) appliance 253.
[0079] On the other hand, the client device 252 public key could be directly provided by the client device to the virtual delivery appliance 253, which in the present case is done via the gateway 263 (step (5) in FIG. 7). Both the client device 252 and the virtual delivery appliance 253 trust the RoT 257. Since the virtual delivery appliance 253 trusts the RoT 257 and has access to the RoT public key, the virtual delivery appliance 253 is able to verify the validity of the client device 252 based on the RoT signature on the public key and, if valid, may then trust the client device public key. In yet another embodiment, the client device public key may also optionally be signed by the broker 260 beforehand. Both the client device 252 and the virtual delivery appliance 253 trust the broker 260. Since the virtual delivery appliance 253 trusts the broker 260 and has access to the broker public key, the virtual delivery appliance 253 is able to verify the validity of the client device 252 based on the broker signature on the public key and, if valid, may then trust the client device public key. In the illustrated example, the signed public key of the client device 252 is provided directly to the virtual delivery appliance 253 along with the connection lease via a gateway 263. In an example implementation, the gateway 263 may be implemented using Citrix Gateway, for example, although other suitable platforms may also be used in different embodiments.
[0080] The virtual delivery appliance 253 and gateway 263 may communicate with the broker 260 and gateway service 259 (which may be implemented using Citrix Secure Web Gateway, for example) via a cloud connector 264. In an example embodiment, the cloud connector 264 may be implemented with Citrix Cloud Connector, although other suitable platforms may also be used in different embodiments. Citrix Cloud Connector is a component that serves as a channel for communication between Citrix Cloud and customer resource locations, enabling cloud management without requiring complex networking or infrastructure configuration. However, other suitable cloud connection infrastructure may also be used in different embodiments.
[0081] The client device 252 signed public key or a hash of the client device signed public key (thumbprint) is included in the connection lease generated by the CLIS 258 and is one of the fields of the connection lease that are included when computing the signature of the connection lease. The signature of the connection lease 20-0214-WO01 (96153-PCT) helps ensure that the connection lease contents are valid and have not been tampered with. As a result, a connection lease is created for the specific client device 252, not just a specific authenticated user.
[0082] Furthermore, the virtual delivery appliance 253 may use a challenge- response to validate that the client device 252 is the true owner of the corresponding private key. First, the virtual delivery appliance 253 validates that the client device 252 public key is valid, and more particularly signed by the RoT 257 and/or broker 260 (step (6) in FIG. 7). In the illustrated example, the client device 252 public key was sent directly by the client device to the virtual delivery appliance 253, as noted above. In some embodiments, connection lease revocation may be applied when a client device 252 or virtual delivery appliance 253 is offline with respect to the CLIS 258 or broker 260. Being online is not a requirement for use of a connection lease since connection leases may be used in an offline mode. Connection lease and revocation list details may be stored in the database 261 for comparison by the broker 260 with the information provided by the virtual delivery appliance 253.
[0083] Second, upon early session establishment, e.g. after transport and presentation-level protocol establishment, between the client device 252 and virtual delivery appliance 253, the virtual delivery appliance 253 challenges the client device 252 to sign a nonce (an arbitrary number used once in a cryptographic communication) with its private key (step (7) in FIG. 7). The virtual delivery appliance 253 verifies the signature of the nonce with the client device 252 public key. This allows the virtual delivery appliance 253 to know that the client device 252 is in fact the owner of the corresponding private key. It should be noted that this step could be performed prior to validating the public key of the client device 252 with the RoT 257 and/or broker 260 in some embodiments, if desired.
[0084] Furthermore, the virtual delivery appliance 253 validates that the connection lease includes the public key (or hash of public key) matching the client device 252 public key. More particularly, the virtual delivery appliance 253 first validates the connection lease signature and date, making sure that the broker 260 signature on the lease is valid (using the RoT 257 signed broker public key, since the virtual delivery appliance trusts the RoT) and that the lease has not expired. Moreover, the virtual 20-0214-WO01 (96153-PCT) delivery appliance 253 may verify that the connection lease includes the client device 252 public key, or a hash of the client device public key, in which case the virtual delivery appliance computes the hash of the client device public key. If the connection lease includes the matching client device 252 public key, then the virtual delivery appliance 253 confirms that the connection lease was sent from the client device for which it was created.
[0085] As a result, if a connection lease is stolen from the client device 252 and used from a malicious client device, the session establishment between the malicious client and the virtual delivery appliance 253 will not succeed because the malicious client device will not have access to the client private key, this key being non-exportable and stored in the hardware-backed key store 262.
[0086] The illustrated connection lease management infrastructure also advantageously allows for connection lease validation using a “reverse prepare for session” operation from the virtual delivery appliance 253 (e.g., a Citrix VDA, etc.), as a target resource location, to the Broker 260 (e.g., Citrix Virtual Apps and Desktops Broker). This may be done in conjunction with the connection lease exchange that occurs between the client device 252 and the virtual delivery appliance 253, and utilizing signed responses from the broker 260 and virtual delivery appliance 253. These play a significant role for the resiliency, security, performance and user experience (UX) with respect to connection leasing.
[0087] Referring additionally to FIGS. 8 and 9, an example implementation of the system 200 utilizing the connection lease infrastructure shown in FIG. 7 is now described. In the illustrated example, the endpoint 202 is running a first instance of CWA 272a (CWA1 ), through which it establishes a first virtual session through a first virtual delivery appliance 201a (VDA1) over a first network connection or hop 207a. The first virtual delivery appliance 201a then establishes a second virtual session through a second virtual delivery appliance 201b (VDA2) over a second network connection or hop 207b. This process may continue for additional virtual sessions over additional hops in some embodiments.
[0088] By way of background, computing devices or services such as an always fresh new instance of a pooled VDA, a randomly assigned Remote Session Desktop 20-0214-WO01 (96153-PCT)
Host (RDSH) (e.g., in a Terminal Server/multi-user environment), a Citrix Secure Browser service, etc., would not ordinarily have access to a user’s CLs and Ul cache which are securely stored at the endpoint device 202. In these types of virtual environments, even after the second CWA instance 272b running within the first virtual session is configured, there will be no data persistence between sessions. Even on RDSH, for security reasons, most customers configure policies to clean up all user-data such as the user profile from the machine upon logoff.
[0089] Once the user logs out and later creates a new session, CWA in the new virtual session will need to request CLs to be generated and synced again, and a user interface (Ul) cache will need to be re-created as well. The Ul cache is the particular user information that is utilized in generating the specific user interface rendered for a given user. In case of an outage, for example, CWA will not be able to perform these operations.
[0090] Furthermore, in the hosted (virtual) environments described above, a physical Trusted Platform Module (TPM) that is used to secure items such as encryption keys, certificates and passwords typically does not exist. Even when a physical TMP exists, there is no persistence between different user sessions. Different physical hardware (and therefore different TPM instances) may be combined with persistent OS instances, identity disks and user layers for each new user session with a VDA.
However, CL generation and subsequent use thereof via a CL exchange protocol require access to a persistent private/public key pair. Thus, only a “mid-day” type of outage where the user has maintained a permanent connection to a remote desktop, for example, would be handled correctly in the above-described second hop scenario. [0091] As noted above, these challenges can make connection leasing unusable in double or multi-hop virtualization scenarios. In the present example, a user may use the first CWA instance 272A at the endpoint device 202 to connect to a virtual desktop via the first virtual delivery appliance 201a (VDA1). Then within the virtual desktop, a second CWA instance accessed through the second virtual delivery appliance 202b (VDA2) allows the user to connect to a same or different store and launch additional published apps and/or desktops. This would otherwise not be possible, as the second virtual delivery appliance 202b would ordinarily look to the first virtual delivery appliance 20-0214-WO01 (96153-PCT)
201a as the endpoint for second virtual session, but the first virtual delivery appliance does not have access to the endpoint private key needed to validate the connection lease (because the endpoint private key is securely stored with the TMP of the endpoint device 202).
[0092] However, the system 200 allows for multi-hop connection leasing across multiple levels of network connections or hops. More particularly, the requisite CLs, auth tokens, and Ul cache bound to the endpoint device 202 may not only be cached at the endpoint device, but also at the first virtual delivery appliance 201a as well.
Furthermore, direct access to the private/public key pair of the endpoint device 202 is made available to the first virtual delivery appliance 201a without physically transferring or otherwise compromising the private key of the endpoint device. As will be discussed further below, this may be done by extending a trusted connection lease exchange protocol used for exchanging connection leases over a control virtual channel to provide access to the endpoint private key for verification operations. In accordance with another example approach, a virtual smart card may be established providing endpoint private key authentication to the first virtual delivery appliance 201a with crypto-level and/or PC/SC smart card-level redirection. In either case, the endpoint private key never leaves the endpoint so that crypto key security is maintained.
[0093] For reference, in FIGS. 8 and 9 and the accompanying discussion below, the following definitions and abbreviations are used:
• CWA1 - first CWA instance 272a running on the endpoint device 202;
• CWA2 - second CWA instance 272b running within a virtual session on VDA1.
• Store 1 - Workspace store with published resources to which CWA1 connects.
• Store 2 - Workspace store with published resources to which CWA2 connects (may be the same or different from Store 1 );
• Connection Lease Exchange and Mutual Trust Protocol (CLXMTP)
• Gateway Connection Ticket (GCT)
• Citrix Identity Platform (CIP)
• Long-lived Auth Token (LL AuthT)
• Polymorphic Auth Tokens (PAuthT) 20-0214-WO01 (96153-PCT)
• Personal Computer/Smart Card (PC/SC)
• Cryptographic Service Provider (CSP)
• Key Storage Provider (KSP)
• First Time Use (FTU)
[0094] User CLs are stored at the endpoint device 202. These CLs are bound to the endpoint private/public key pair, such as by using the endpoint private/public key pair to encrypt the connection lease, and/or embedding a version of the endpoint public key signed by the RoT 257 in the connection lease, for example. In the illustrated example, user CLs are stored in an optional local file storage 273a, 273b (FIG. 9) in respective stores 274a-274n. The CWA apps 272a, 272b illustratively include a PWA and in-app caching module 282a, 282b, a Self-Service Plugin (SSP) 283a, 283b which may perform calls home to the CLIS 258, a common connection manager 284a, 284b, a CL synch engine 285a, 285b which communicates with the CLIS 258, and an HDX engine 286a, 286b for communicating with gateways 263 and/or virtual resources (SaaS/DaaS servers, etc.).
[0095] The endpoint private/public key pair may be stored in a key store 275 (e.g., by a TPM). Signed public keys (e.g., for the gateway 263, virtual delivery appliances 201a, 201b, etc.) may be stored in key stores 276a, 267b in local storages or caches 273a, 273b. The CWA instances 272a, 272b may optionally sync CLs and upload them to the local file share 280. The local file share 280 may have a dedicated sync service to sync all CLs from the Cloud computing service 255. This does not pose a security risk because user specific and group level CLs are already bound to the specific private/public key pairs, as described above.
[0096] In the illustrated example, the private/public key pair of the endpoint device 202 is used to bind the CLs and LL AuthTs/PAuthTs of the second CWA instance 272b to the endpoint device 202. The second CWA instance 272b operates in a “pass-through” mode allowing the endpoint device 202 to perform user authentication using its private/public key pair, and to request CLs, signed public keys, LL AuthTs, PAuthTs, and Ul data in the virtual session. This data may then be cached at both the first virtual delivery agent 201a and the endpoint device 202. 20-0214-WO01 (96153-PCT)
[0097] In accordance with one example embodiment, access to the private/public key pair of the endpoint device 202 by the second CWA instance may be achieved by extending a CLXMTP protocol connection between the endpoint device and the first virtual delivery appliance 201a over a control virtual channel, for example. To perform a CLXMTP CL exchange, the endpoint device 202 is configured to cooperate with the virtual delivery appliance 201a to establish a transport layer session between the endpoint device and virtual delivery appliance, establish a presentation layer session via the transport layer session, and establish a connection lease exchange tunnel via the presentation layer session. The virtual delivery appliance 201a may accordingly receive a connection lease from the endpoint device 202 through the connection lease exchange tunnel, and then perform the above-described lease validation process with the broker computing device 260. The virtual delivery appliance 201a may further issue a resource connection ticket to the endpoint device 202 through the connection lease exchange tunnel responsive to the validation. This tunnel may then be further extended over a control virtual channel to allow the endpoint device 202 to perform validations requested by the second virtual delivery appliance 201b, etc., through the first virtual delivery appliance 201a.
[0098] By way of example, the presentation layer session may be a Common Gateway Protocol (CGP) session, and the transport layer session may be a Transport Layer Security (TLS) session or a Transmission Control Protocol (TCP) session. Also by way of example, the transport layer session may comprise at least one of an Enlightened Data Transport (EDT) session, Datagram Transport Layer Security (DTLS) session, and a User Datagram Protocol (UDP) session. It should be noted that in some embodiments (such as the one shown in FIG. 7), a gateway 263 may be used to relay communications between the endpoint device 202 and first virtual delivery appliance 201a, in which case a CLXMTP tunnel may be established between the endpoint and the gateway, and also between the gateway and the first virtual delivery appliance. CLXMTP tunnels may be similarly established between the virtual delivery appliances 201a, 20b as well as other computing devices.
[0099] In a second example embodiment, access to the private/public key pair of the endpoint device 202 by the second CWA instance 272b may be achieved by setting 20-0214-WO01 (96153-PCT) up a virtual smart card. This approach may utilize a secure TLS/DTLS connection, for example. In any event, whether by virtual smart card or a CLXMTP tunnel over a control virtual channel, or other approach, the private key of the endpoint device 202 never has to leave the endpoint device. Both of these approaches will be discussed further below. [00100] Different approaches may be utilized for preserving and re-initializing the second CWA instance with user-store information from the storefront 256 (Workspace StoreFront in the present example). To prevent the second CWA instance’s CLs stored at the endpoint device 202 from becoming stale or expiring (e.g., if a user does not perform a second/multi-hop operation and run the second CWA instance for an extended time), additional optimizations may be applied. As will be discussed further below, local file share 280 synching of freshly generated CLs may be performed for users in good standing, or delegating CL request and sync operations to the endpoint device 202.
[00101] Referring additionally to the sequence diagram 300 shown in FIGS. 10-13, an example multi-hop connection sequence which may be performed by the system 200 is now described. The first CWA instance 272a connects to Store 1 of the storefront 256. The first CWA instance 272a then connects to a virtual desktop or a published second CWA instance 272b with the second virtual delivery appliance 272b. This may be accomplished via traditional ICA files, or via CLs and Ul caching at the endpoint device 202, for example. If CLs are used, the first CWA instance 272a has the private/public key pair in the key store 275, as well as signed public keys for the endpoint device 202, CLIS 258, and RoT 257 in the key store 276a. CLXMTP runs from the endpoint device 202 to the first virtual delivery appliance 201a.
[00102] The second CWA instance 272b detects virtual session conditions and starts operating in a pass-through mode, that is, for passing through CL (or other) authentication requests from the second virtual delivery appliance 201b, etc., to the endpoint device 202 (first CWA instance 272a) for authentication using the endpoint private key. If the second CWA instance 272b detects no existing store configuration, this may be an FTU event, or it may be a subsequent launch but with the first virtual delivery appliance 201a re-initialized, re-provisioned, etc. The second CWA instance 272b will have no prior setup information, so it queries user-store details from the first 20-0214-WO01 (96153-PCT)
CWA instance 272a over a control virtual channel, for example, as discussed further below.
[00103] If user-store details are returned from the first CWA instance 272a, the second CWA instance 272b initializes itself and points to Store 2 in the present example. Otherwise, an FTU event has occurred. When cloud online conditions are available, the second CWA instance 272b prompts the user to setup the store, and the second CWA instance connects to Store 2 in the present example. The second CWA instance 272b uses a control virtual channel, for example, to send user-store details to the first CWA instance 272a at the endpoint device 202. These details may include store discovery URL, store name, user ID, customer ID, etc. Optionally, a CLIS URL may also be included, as will be discussed further below. The first CWA instance 272a creates separate CL and Ul cache folders per user-store on behalf of the second CWA instance 272b.
[00104] When the second CWA instance 272b detects an existing store configuration, the second CWA instance still queries user-store details from the first CWA instance 272a over the control virtual channel. If the first CWA instance 272a returns no details (e.g., new endpoint device 202, roaming, etc.) or user-store details are different, the second CWA instance 272b uses the control virtual channel to send user-store details to the first CWA instance 272a, and the first CWA instance creates separate CL and Ul cache folders per user-store on behalf of the second CWA instance. [00105] The second CWA instance 272b retrieves CLs, signed service Public Keys (CLIS, RoT), LL AuthTs, PAuthTs, and Ul cache from first CWA instance 272a at the endpoint device 202 using the control virtual channel (which is available post initial launch, for example). The second CWA instance 272b retrieves the endpoint public key from the endpoint device 202 using the above-noted control virtual channel approach or the virtual smart card approach, which are described further below. The second CWA instance 272b requests CLs, signed endpoint public key, and signed service public keys (CLIS, RoT) by calling LeaseCallHome to the CLIS 258, provided that cloud services are available. The second CWA instance 272b syncs down CLs, all signed public keys (for the endpoint device 202, CLIS 258, RoT 257) from the CLIS 258, LL AuthTs, PAuthTs from CIP, and Ul data (static + dynamic) from Workspace 256. Using the 20-0214-WO01 (96153-PCT) control virtual channel, the second CWA instance 272b stores both at the first virtual delivery appliance 201a and the endpoint device 202 the following: CLs; signed pub keys (for the endpoint device 202, CLIS 258, RoT 257); LL AuthTs, PAuthTs; and Ul cache.
[00106] The user triggers a launch of a published resource (of Store 2) using the second CWA instance 272b in the virtual session. This triggers a second hop or network connection 207b to the second virtual delivery appliance 201b. CLXMTP runs from the first virtual delivery appliance 201a to the second virtual delivery appliance 201 b. More particularly, CLXMTP retrieves CLs from the first virtual delivery appliance 201a and/or the endpoint device 202. Retrieval from the endpoint device 202 happens over the control virtual channel. Furthermore, CLXMTP performs a challenge response (to establish trust) by using the endpoint private key in the present example, although a virtual smart card may also be used as will be discussed further below. CLXMTP then performs session authorization by re-encrypting symmetric keys for the second virtual delivery appliance 201b, which requires the use of the endpoint private key in the present approach. The first CWA instance 272a re-encrypts the CL-payload symmetric key with the second virtual delivery agent 201b public key and relays it via the second CWA instance 272b to the second virtual delivery appliance 201b. Thus, the second virtual delivery appliance 201b is able to decrypt the CL payload. Similarly, the first CWA instance 272a re-encrypts the PAuthT payload symmetric key with the second virtual delivery appliance 201b public key and relays it via the second CWA instance 272b to the second virtual delivery appliance 201b. Thus, second virtual delivery appliance 201b is able to decrypt and process the PAuthT payload and single sign-on (SSOn) the user into the second-hop virtual session.
[00107] Both GCT and the VDA resource connection ticket are handled by the first delivery appliance 201a, as would normally be handled by the first CWA instance 272a in a non-passthrough mode. They may be retrieved over CLXMTP and then used over HDX to authorize a connection via the gateway 263 and attach to the pre-authorized second-hop HDX session. At this point, the second-hop virtual session at the second virtual delivery appliance 201b is authorized and starts, which concludes the multi-hop launch. 20-0214-WO01 (96153-PCT)
[00108] With respect to initializing the second CWA instance 272b with user-store information, different approaches are possible for the second CWA instance 272b to store user and store (discovery URL, etc.) information. At the endpoint device 202 over the control virtual channel with the first CWA instance 272a, one approach is that the first CWA instance 272a always assumes the same user-store information for multi-hop operation. This association is established after launching any published resource and running a second CWA instance 272b as described above. Then, the first CWA instance 272a initializes second CWA instance 272b with the information.
[00109] Another example approach is that the first CWA instance 272a associates published resources (e.g. Desktop 1, published CWA) with corresponding user-store information at the endpoint device 202. This association is established after a first launch of a particular published resource and running a second CWA instance 272b as described above. Then, the first CWA instance 272a initializes the second CWA instance 272b with the requisite information. Yet another example approach is that the first CWA instance 272a may send the locally persisted store information via the second hop. In outage conditions, the second CWA instance 272b may present a “store selector” Ul, and the first CWA instance 272a may prompt the user for local authentication (e.g. PIN or biometric), etc.
[00110] Further details are now provided on implementing the above-described multi-hop pass-through mode by extending CLXMTP over a control virtual channel. The second CWA instance 272b retrieves the endpoint public key from the endpoint device 202 over the control virtual channel. The CLXMTP tunnel is also created over the control virtual channel between the first CWA instance 272a at the endpoint 202 and the second CWA instance 272b the at first virtual delivery appliance 201a. A challenge response by CLXMTP (on the second hop) is extended and performed over the CLXMTP/control virtual channel over the first hop. This ensures access to the endpoint private key. The first CWA instance 272a also obtains the public key of the second virtual delivery appliance 201b over the CLXMTP/control virtual channel. Moreover, the first CWA instance 272a re-encrypts the CL payload symmetric key with the second virtual delivery appliance 201b public key and sends it to the second CWA instance via the CLXMTP/Control VC. 20-0214-WO01 (96153-PCT)
[00111] The second CWA instance 272b then forwards the CL payload symmetric key encrypted with the second virtual delivery appliance 201 b public key to the second virtual delivery appliance over the second-hop CLXMTP. Similarly, the first CWA instance 272a re-encrypts the PAuthT payload symmetric key with the second virtual delivery appliance 201b public key and sends it to the second CWA instance 272b via the CLXMTP/control virtual channel. The second CWA instance 272b then forwards the PAuthT payload symmetric key encrypted with the second virtual delivery appliance 201 b public key to the second virtual delivery appliance over the second-hop CLXMTP. [00112] Further details are now provided on implementing the above-described multi-hop pass-through mode using a virtual smart card. In this example implementation, a combination of Personal Computer/Smart Card (PC/SC) redirection and fast smart card (cryptographic-level) HDX redirection may be leveraged. The endpoint private/public key pair may be exposed as a virtual smart card (derived credential) to the second CWA instance 272b. Thus, unlike the CLXMTP extension approach described above, the first CWA instance 272a and second CWA instance 272b do not have to perform all of the CLXMTP steps. The first CWA instance 272a at the endpoint device 202 sets up a “fake” reader corresponding to the virtual smart card, and the user is prompted for a smart card PIN (or biometric, etc.). A fast smart card virtual channel protocol may be used to retrieve a certificate (public part) and perform signing, challenge-response, and decrypting operations. A smart card virtual channel protocol may also be used for establishing smart card resource manager context, enumerating the fake smart card reader, getting reader state, etc.
[00113] With respect to the smart card and fast smart card virtual channel approach, if the first virtual delivery appliance 201a is given access to the endpoint public/private key pair and is able to use it as if it was a local (to the first virtual delivery appliance) public/private key pair, changes to both the endpoint device 202, first CWA instance 272a and the pass-through second CWA instance 272b (running on the first virtual delivery appliance 201a) may be minimized. In practice, this may be done by having the first CWA instance 272a create a virtual smart card, which contains the endpoint public/private key pair (as a certificate). The virtual smart card may then be remoted over the HDX protocol with the smart card virtual channel with either the 20-0214-WO01 (96153-PCT)
PC/SC redirection or fast smart card cryptographic redirection. Fast smart card is the simplest approach of the two because it is easier to create a virtual smart card at the cryptographic level (versus at the PC/SC level). Regardless, parts of the PC/SC protocol may be used, e.g., enumerate SC reader, reader state, etc.
[00114] To create a virtual smart card, an existing private/public key pair is loaded into a virtual smart card container. Operations to be implemented in order to use a virtual smart card at the cryptographic level may include: retrieving the public key; signing a hash with the private key; and decrypting encrypted data (e.g., a symmetric key) with the private key. In addition, the first CWA instance 272a may simulate the basic functionality of a smart card reader with an inserted smart card. This translates into returning a reader name to the PC/SC API SCardGetStatusChange and setting the corresponding bitmask to indicate an inserted smart card ready to use. The virtual smart card reader and associated driver do not have to physically exist.
[00115] With fast smart card, the second CWA instance 272b at the first virtual delivery appliance 201a may use the endpoint public/private key pair as if it was local to the intermediary of a smart card Cryptographic Service Provider (CSP) or Key Storage Provider (KSP) via the corresponding cryptographic APIs. The sequence of operations over the smart card virtual channel is “hidden” by the CSP (or the KSP). This sequence involves acquiring a cryptographic context for the smart card CSP/KSP. The name of the smart card reader may be designated as the simulated/fake reader. This translates into a request/response over the smart card virtual channel to retrieve the public key, i.e. , there is only one container on the virtual smart card. The public key is then stored in the CSP/KSP, i.e., it is associated with the cryptographic context. The sequence further involves calling the crypto Application Programming Interface (API) of the CSP/KSP to sign a hash. This translates into a request (hash) and then the corresponding response (signed hash) over the smart card virtual channel. Furthermore, the sequence also involves calling the crypto API of the CSP/KSP to decrypt encrypted data (e.g., a symmetric key). This translates into a request (encrypted data) and then the corresponding response (decrypted data) over the smart card virtual channel.
[00116] Various other features may be implemented in different embodiments. Because CLs are tied to an endpoint device 202 (that is, they are user-device bound), 20-0214-WO01 (96153-PCT) the ability to periodically refresh the CLs related to the second CWA instance 272b and Store 2 would normally depend on how often the user uses the second CWA instance in a double/multi-hop scenario. This may result in stale/expired CLs at the endpoint device 202 in some cases. The same applies to Ul cache and LL AuthTs/PAuthTs. One example enhancement which may be applied to overcome this technical challenge is the use of the local file share(LFS) 280. When it is available, the second CWA instance 272b may store/retrieve CLs + Ul cache also to/from the local file share 280. Once the user logs into the first virtual delivery appliance 201a, this may be done with SSOn. [00117] The LFS 280 may have an associated service that syncs users’ CLs in the background. More particularly, CLIS 258 periodically re-issues CLs for users in good standing. This helps with cases where the CLs originally stored at the endpoint device 202 have expired, e.g., if a user has not performed a second-hop and run the second CWA instance 272b for a while. Signed public keys may be stored at the endpoint device 202 and first virtual delivery appliance 201a, but typically would not be stored at the LFS 280. So, while the LFS 280 will robustly help with Ul Cache, there may be a potential issue with CLs, because CLs are to be used with the signed public keys. However, key rotation of public keys is generally performed less often than the CL refresh period, and also primary and secondary versions of public keys may be used to help prevent issues during rotation to provide a working improvement.
[00118] Another optional feature which may be applied is the use of a delegated CL request and sync. This example approach helps the first CWA instance 272a maintain fresh CLs and signed public keys for the second CWA instance 272b. Just like CLs, LL AuthTs for the second CWA instance 272b are bound to the endpoint device 202 and are stored at both the endpoint device and the first virtual delivery appliance 201a. Store URL and other discovery URLs are provided from the second CWA instance 272b to first CWA instance 272a. In particular, the first CWA instance 272a may call LeaseCallHome to the CLIS URL on behalf of the second CWA instance 272b from the endpoint device 202 by using the LL AuthT for the second CWA instance 272b. The first CWA instance 272a may also sync down the freshly generated CLs and any newly signed (rotated) public keys using LL AuthT for second CWA instance 272b. 20-0214-WO01 (96153-PCT)
[00119] As noted above, CLs are tied to an endpoint device (i.e. , they are user- device bound). Thus, in order for roaming to successfully work in cloud offline/outage conditions, the endpoint device 202 to which the user roams will need to have been used at least once in a double/multi-hop scenario during online conditions and thus initialized with CLs, Ul Cache, etc., for the second CWA instance 272b and Store 2. [00120] It should be noted that multiple hops (more than a double-hop) are also possible within the system 200 and work the same way as in the method steps described above for the second hop 207b. However, the endpoint private/public key pair is still utilized through the CLXMTP control virtual channel, or virtual smart card, as discussed above.
[00121] In multi-hop cases where the same store (e.g., Store 1 ) is used by the second CWA instance 272b, there is a potential that the second CWA instance may connect to the same desktop as first CWA instance 272a, thus causing a disconnect of the first hop since both CWA instances cannot be connected to the same desktop at the same time. To prevent this, the published resource ID may be communicated on individual hops so that the second CWA instance 272b may block launching of the same resource ID. Normally, in broker 260 online conditions, the broker may prevent this launch by retrieving the user session context of the second CWA instance 272b (running in a session) and checking if there is already an existing session for that published resource. In addition, the broker 260 may not enumerate this desktop resource to Workspace 256 when requested by the second CWA instance 272b. However, in outage conditions the Broker 260 may not be available, while CLs will still be available for launching. Therefore, the second CWA instance 272b can perform the safety check. Or the second CWA instance 272b may always perform this check in both online and outage conditions, if desired.
[00122] With respect to the Ul resource cache, the second CWA instance 272b may store Ul cache on the endpoint device 202 in order to allow users to subsequently load the second CWA instance 272b with visual representation of Ul assets, namely: static assets including app code (JS, HTML, CSS, images); and dynamic assets including the resources (apps, desktops) the user is entitled to. This can be practically achieved by leveraging custom Ul interception and caching techniques, e.g., based on 20-0214-WO01 (96153-PCT) the Axios library by Google, as opposed to simply relying on Progressive Web App (PWA) service workers. In one example PWA implementation, PWA and Service Workers are configured to cache static assets: app code (JS, HTML, CSS, images). Service workers are configured to a network-first-fallback-to-cache caching strategy, because it is desirable to load the latest version of the app as opposed to, for example, loading a previous stale app version from cache. This is desirable because the app in the cache might not be up-to-date with the latest app available online/remotely. For example, a Progressive Web App can be used even in offline conditions (relying on data from the cache). However, it is possible the app has been fixed/improved on the corresponding web site, and therefore the locally cached app might not include a particular fix or improvement. Also, custom in-app caching may be performed for dynamic assets, e.g., the resources (apps, desktops) the user is entitled to access. A cache-first-fallback-to-network or cache-network-race caching strategy may be used for performance reasons.
[00123] In an example embodiment, a WorxBox library can be used to implement service workers and caching. An Axios library can be used to communicate to the WorxBox by virtue of the requests it makes. The Axios library is effectively an interceptor for HTTP/HTTPS requests, and can be used to implement in-app caching. [00124] Caching by the second CWA instance 272b in a virtual session can be extended to understand different locations of assets, including local browser cache (DOM storage) on the first virtual delivery appliance 201a with the second CWA instance 272b, endpoint device 202 over a control virtual channel, and an optimization with local file share 280, as noted above. Also, in-app caching may be used for both static and dynamic assets. Furthermore, long-lived Auth Tokens (LL AuthT) may be used for front-end authentication, resource enumeration, CL requests and sync, etc. Polymorphic Auth Tokens (PAuthT) of different types may be used for SSOn to the virtual delivery appliances 201a, 201b. Similar to the CLs, LL AuthTs and PAuthTs can be stored on the endpoint device 202 (in addition to the first virtual delivery appliance 201a with the second CWA instance 272b) and are bound to the endpoint private/public key pair. 20-0214-WO01 (96153-PCT)
[00125] A related method is now described with reference to the flow diagram 400 of FIG. 14. Beginning at Block 401, the method illustratively includes establishing, at a computing device (e.g., the first virtual delivery appliance 201a), a first virtual session for an endpoint device 202 over a first network connection 207a, at Block 402. The endpoint device 202 may have an endpoint public/private key pair associated therewith and may be configured to store a plurality of connection leases generated based upon the endpoint public key, as discussed above. The first virtual session may be established responsive to a first one of the connection leases and authentication based upon the endpoint private key. The method may further include establishing, at the computing device, a second virtual session for the endpoint device 202 to access through the first virtual session with another computing appliance (e.g., the second virtual delivery appliance 201b) over a second network connection 207b responsive to a second one of the connection leases and authentication based upon the endpoint private key, at Block 403, as further discussed above. The method of FIG. 14 illustratively concludes at Block 404.
[00126] As will be appreciated by one of skill in the art upon reading the foregoing disclosure, various aspects described herein may be embodied as a device, a method or a computer program product (e.g., a non-transitory computer-readable medium having computer executable instruction for performing the noted operations or steps). Accordingly, those aspects may take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment combining software and hardware aspects.
[00127] Furthermore, such aspects may take the form of a computer program product stored by one or more computer-readable storage media having computer- readable program code, or instructions, embodied in or on the storage media. Any suitable computer readable storage media may be utilized, including hard disks, CD- ROMs, optical storage devices, magnetic storage devices, and/or any combination thereof.
[00128] Many modifications and other embodiments will come to the mind of one skilled in the art having the benefit of the teachings presented in the foregoing descriptions and the associated drawings. Therefore, it is understood that the foregoing 20-0214-WO01 (96153-PCT) is not to be limited to the example embodiments, and that modifications and other embodiments are intended to be included within the scope of the appended claims.

Claims

20-0214-WO01 (96153-PCT) CLAIMS:
1. A computing appliance comprising: a memory and a processor configured to cooperate with the memory to establish a first virtual session for an endpoint device over a first network connection, the endpoint device having an endpoint public/private key pair associated therewith and configured to store a plurality of connection leases generated based upon the endpoint public key, and the first virtual session being established responsive to a first one of the connection leases and authentication based upon the endpoint private key, and establish a second virtual session for the endpoint device to access through the first virtual session with another computing appliance over a second network connection responsive to a second one of the connection leases and authentication based upon the endpoint private key.
2. The computing appliance of claim 1 wherein the processor is further configured to establish a secure tunnel with the endpoint device via the first network connection, and authenticate the second connection lease based upon the endpoint private key via the secure tunnel.
3. The computing appliance of claim 2 wherein the processor authenticates the second connection lease by accessing the endpoint private key via a virtual channel over the secure tunnel.
4. The computing appliance of claim 2 wherein the processor authenticates the second connection lease by accessing the endpoint private key via a virtual smart card over the secure tunnel.
5. The computing appliance of claim 1 wherein the processor is further configured to perform background downloads of updates to the connection 20-0214-WO01 (96153-PCT) leases from a local file share.
6. The computing appliance of claim 5 wherein the processor is configured to store the updates to the connection leases in a memory and at the endpoint device.
7. The computing appliance of claim 1 wherein the processor is further configured receive a published resource identifier (ID) from the endpoint device corresponding to a virtual desktop being accessed by the endpoint device, and block launching of the virtual desktop associated with the published resource ID.
8. The computing appliance of claim 1 wherein the processor is further configured to cache the connection leases and endpoint public key in the memory.
9. The computing appliance of claim 1 wherein the processor is further configured to establish the first and second virtual sessions based upon a user interface (Ul) cache associated with the endpoint device.
10. A method comprising: establishing, at a computing device, a first virtual session for an endpoint device over a first network connection, the endpoint device having an endpoint public/private key pair associated therewith and configured to store a plurality of connection leases generated based upon the endpoint public key, and the first virtual session being established responsive to a first one of the connection leases and authentication based upon the endpoint private key; and establishing, at the computing device, a second virtual session for the endpoint device to access through the first virtual session with another computing appliance over a second network connection responsive to a second one of the connection leases and authentication based upon the endpoint private key.
11. The method of claim 10 further comprising, at the computing device, establishing a secure tunnel with the endpoint device via the first network 20-0214-WO01 (96153-PCT) connection, and authenticating the second connection lease based upon the endpoint private key via the secure tunnel.
12. The method of claim 11 wherein authenticating comprises authenticating the second connection lease by accessing the endpoint private key via a virtual channel over the secure tunnel.
13. The method of claim 11 wherein authenticating comprises authenticating the second connection lease by accessing the endpoint private key via a virtual smart card over the secure tunnel.
14. The method of claim 10 further comprising, at the computing device, performing background downloads of updates to the connection leases from a local file share.
15. The method of claim 10 further comprising, at the computing device, receiving a published resource identifier (ID) from the endpoint device corresponding to a virtual desktop being accessed by the endpoint device, and blocking launching of the virtual desktop associated with the published resource ID.
16. A non-transitory computer-readable medium having computer executable instructions for causing a computing device to perform steps comprising: establishing a first virtual session for an endpoint device over a first network connection, the endpoint device having an endpoint public/private key pair associated therewith and configured to store a plurality of connection leases generated based upon the endpoint public key, and the first virtual session being established responsive to a first one of the connection leases and authentication based upon the endpoint private key; and establishing a second virtual session for the endpoint device to access through the first virtual session with another computing appliance over a second network connection responsive to a second one of the connection leases and authentication based upon the endpoint private key. 20-0214-WO01 (96153-PCT)
17. The non-transitory computer-readable medium of claim 16 further having computer-executable instructions for causing the computing device to perform steps comprising: establishing a secure tunnel with the endpoint device via the first network connection; and authenticating the second connection lease based upon the endpoint private key via the secure tunnel.
18. The non-transitory computer-readable medium of claim 17 wherein authenticating comprises authenticating the second connection lease by accessing the endpoint private key via a virtual channel over the secure tunnel.
19. The non-transitory computer-readable medium of claim 17 wherein authenticating comprises authenticating the second connection lease by accessing the endpoint private key via a virtual smart card over the secure tunnel.
20. The non-transitory computer-readable medium of claim 16 further having computer-executable instructions for causing the computing device to perform background downloads of updates to the connection leases from a local file share.
PCT/US2022/071065 2021-04-23 2022-03-10 Computing system and related methods providing multiple endpoint connections based upon connection leases WO2022226446A1 (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US202163178762P 2021-04-23 2021-04-23
US63/178,762 2021-04-23
US17/448,218 2021-09-21
US17/448,218 US20220345311A1 (en) 2021-04-23 2021-09-21 Computing system and related methods providing multiple endpoint connections based upon connection leases

Publications (1)

Publication Number Publication Date
WO2022226446A1 true WO2022226446A1 (en) 2022-10-27

Family

ID=81074162

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2022/071065 WO2022226446A1 (en) 2021-04-23 2022-03-10 Computing system and related methods providing multiple endpoint connections based upon connection leases

Country Status (1)

Country Link
WO (1) WO2022226446A1 (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190297149A1 (en) * 2014-09-19 2019-09-26 Convida Wireless, Llc Service Layer Session Migration and Sharing
EP3742698A1 (en) * 2019-05-20 2020-11-25 Citrix Systems, Inc. Systems and methods providing connection lease anti-theft features for virtual computing sessions

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190297149A1 (en) * 2014-09-19 2019-09-26 Convida Wireless, Llc Service Layer Session Migration and Sharing
EP3742698A1 (en) * 2019-05-20 2020-11-25 Citrix Systems, Inc. Systems and methods providing connection lease anti-theft features for virtual computing sessions

Similar Documents

Publication Publication Date Title
US11469894B2 (en) Computing system and methods providing session access based upon authentication token with different authentication credentials
US11645102B2 (en) Connection leasing system and related methods for use with legacy virtual delivery appliances
US20220345311A1 (en) Computing system and related methods providing multiple endpoint connections based upon connection leases
US11658907B2 (en) System and method for validating virtual session requests
US11803398B2 (en) Computing device and associated methods providing browser launching of virtual sessions in an application
US11456861B2 (en) Computing system and related methods providing connection lease exchange with secure connection lease communications
US11509465B2 (en) Computing device and related methods providing virtual session access using group connection leases and user interface (UI) caches
US20230020656A1 (en) Computing session multi-factor authentication
WO2022226446A1 (en) Computing system and related methods providing multiple endpoint connections based upon connection leases
US20230179632A1 (en) Token-based session establishment for client computing devices
WO2022177613A1 (en) Computing device and associated methods providing browser launching of virtual sessions in an application

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22714331

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE