US20010005885A1 - Cryptographic policy filters and policy control method and apparatus - Google Patents

Cryptographic policy filters and policy control method and apparatus Download PDF

Info

Publication number
US20010005885A1
US20010005885A1 US09/740,444 US74044400A US2001005885A1 US 20010005885 A1 US20010005885 A1 US 20010005885A1 US 74044400 A US74044400 A US 74044400A US 2001005885 A1 US2001005885 A1 US 2001005885A1
Authority
US
United States
Prior art keywords
policy
cryptographic
module
encryption
accordance
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US09/740,444
Inventor
Taher Elgamal
Jeff Weinstein
Robert Relyea
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xerox Corp
New Aurora Corp
Original Assignee
Netscape Communications Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Netscape Communications Corp filed Critical Netscape Communications Corp
Priority to US09/740,444 priority Critical patent/US20010005885A1/en
Assigned to XEROX CORPORATION reassignment XEROX CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: KUMAR, AJAY, SADIK, JONATHAN D., GLUSZKO, EUGENE M., SPINGAR, BETH A., WYSOCKY, JOHN M.
Publication of US20010005885A1 publication Critical patent/US20010005885A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Definitions

  • the present invention relates to cryptography configuration. More particularly, the present invention relates to method and apparatus for controlling the use of cryptography such that products utilizing these controls may be exported in accordance with United States export laws, and/or imported into other countries that place additional restrictions on the use of cryptography.
  • the permissible exportable encryption software are usually limited to specific algorithms that use key sizes which are weaker than a particular size.
  • the encryption software has generally been an integral part of a software application. Therefore, to accommodate the varying degrees of allowed encryption levels, several versions of the same application are typically created; one version that provides strong encryption by those who are allowed unrestricted use, and one or more versions that use weaker encryption for those customers whose use is restricted. In many cases, one single weaker version is created to avoid the expense of creating and maintaining multiple versions of the same application.
  • Exportable/export strength encryption refers to encryption algorithms and key sizes that provide relatively weak (i.e., easy to defeat) protection of information.
  • United States government allows general purpose encryption products to be exported from the United States to other countries only if those products utilize approved encryption algorithms and key sizes that are weaker than a certain measure.
  • General purpose encryption is an application of encryption that does not limit the type or size of the data being encrypted.
  • the United States government places more restrictions on software that can encrypt any kind of data than it does on software that limits the type and size of the data being encrypted.
  • SSL and S/MIME are considered to be general purpose encryption protocols because they do not place any limits on the type or size of the data being encrypted.
  • special purpose encryption is an encryption application that limits the type and size of the data being encrypted.
  • the United States government will sometimes give export permission for stronger encryption algorithms if they are limited in use to a specific purpose and type of data (strong encryption defined as encryption algorithms and key sizes that are stronger (i.e., harder to defeat) than those that the United States government usually allows to be exported for general purpose encryption).
  • the SET protocol is an example of an encryption protocol that was designed to encrypt special purpose data for purposes of performing financial transactions only.
  • CAPI Crypto API
  • Secured Socket layer which are exportable cipher suites that have 40-bit secret keys still use 128-bit RC 2 or RC 4 S encryption, where the 40 bits of the 128-bit key are secret while the remaining 88 bits are not.
  • Special purpose encryption protocols such as SET (these protocols limit the scope and the size of the data that they encrypt, so that most governments allow them to use much stronger encryption algorithms and key sizes than would be allowed for general purpose encryption); and encryption of key material (generally, when key material is being encrypted, strong algorithms and larger key sizes can be legally used).
  • policy filters are provided in which an application is limited to accessing only those algorithms in an encryption module that are indicated in the policy filters, even if stronger encryption algorithms are available in the encryption module.
  • the policy filter in accordance with the present invention allows anyone to develop a cryptographic plugin module without the need to have legal agreements between the application or API developers and the crypto module developers.
  • the policy filters in accordance with the present invention allow separate controls to be used for the different APIs, Protocols, and Services in a system, so that the unique needs of each market can be met.
  • the policy filters in accordance with the present invention are provided as a part of a system that includes cryptographic functionality.
  • the cryptographic functionality includes information indicative of the cryptographic policies such as the various levels of allowable encryption between the different countries.
  • the system including cryptographic functionality could be an operating system or an application platform such as the Netscape ONE platform as it exists in Netscape Communicator® or SuiteSpot® servers. These systems have cryptographic APIs, Protocols, and Services that are made available to layered applications. For further background information on layered applications, see pending U.S. Pat. Application Ser. No. 08/519,585.
  • a cryptographic policy file including a cryptographic policy module.
  • the cryptographic policy module which is part of an application, accesses the cryptographic policy file when the application is executed and performs several validity verifications on the cryptographic policy file to ensure that the cryptographic policy file is legitimate and is being used in the market for which it was intended. If the cryptographic policy module determines that the cryptographic policy file passes these tests, the cryptographic policy module then enables or disables each of the possible forms of encryption which the application can request according to the contents of the cryptographic policy file.
  • Each of the program's cryptographic applications for example, SSL, S/MIME, and PKCS #12, provides a uniform interface for turning each of its capabilities on or off, and for setting numeric parameters (e.g., key sizes). Also, each of these capabilities is pre-configured to a default “off” or “minimal security” state, and remains in that state until re-configured by the cryptographic policy module according to the contents of the cryptographic policy file when the application is first executed. Accordingly, a separate cryptographic policy file is provided for each market. Therefore, a single program can legally be used and sold in each of the aforementioned markets with varying levels of supportable encryption, and will provide the forms of encryption that are legally appropriate to each market according to the cryptographic policy file supplied to the specific market.
  • FIG. 1 illustrates a block diagram of a system including a policy filter in accordance with one embodiment of the present invention.
  • FIG. 2 illustrates a flow chart of the initialization of the policy filter in accordance with one embodiment of the present invention.
  • FIG. 3 illustrates a flow chart of the control of capability query through the policy filter in accordance with one embodiment of the present invention.
  • FIG. 4 illustrates the control of cryptographic operation through the policy filter in accordance with one embodiment of the present invention.
  • FIG. 5 illustrates a flow chart of a cryptographic policy module using a cryptographic policy file in accordance with one embodiment of the present invention.
  • FIG. 6 illustrates a block diagram of a system including a policy file and module in accordance with one embodiment of the present invention.
  • FIG. 1 illustrates a block diagram of a system including policy filters in accordance with one embodiment of the present invention.
  • Various application programs—Messenger 101, the Navigator 102, and a “Third Party” Application 103 are shown.
  • a plurality of policy filters are provided including a crypto API policy filter 108 , an SSL policy filter 109 , an S/MIME policy filter 110 , and a key storage policy filter 111 .
  • Each of these policy filters is associated with a corresponding service module including a crypto API 104 , an SSL 105 , an S/MIME 106 , and a key storage service 107 , respectively.
  • a policy filter initialization module 112 which configures each of the policy filters (including the crypto API policy filter 108 , the SSL policy filter 109 , the S/MIME policy filter 110 , and the key storage policy filter 111 ) of the system prior to the execution of the first cryptographic operation.
  • the policy filters including the crypto API policy filter 108 , the SSL policy filter 109 , the S/MIME policy filter 110 , and the key storage policy filter 111 .
  • three cryptographic plugin modules including Fortezza card 114, cryptographic smart card 115 , and a software crypto module 116 .
  • Public key cryptography standard number 11 (PKCS #11) 113 operates as a standard interface to crypto modules.
  • a crypto module, a cryptographic module, or an encryption module is a software module that provides a standard interface to low level cryptographic services such as encryption and decryption of data.
  • the crypto plugin modules 114 , 115 , and 116 are loaded and the policy filters 108 , 109 , 110 and 111 are configured by the policy filter initialization module 112 .
  • the policy filter initialization module 112 performs conformance tests upon the loaded crypto modules 114 , 115 , and 116 .
  • service module capabilities are next determined as will be explained in more detail in conjunction with FIG. 3.
  • an application program i.e., the Messenger 101, the Navigator 102, or a third party application 103
  • a service module i.e., the crypto API 104 , the SSL 105 , the S/MIME 106 , or the key storage service 107
  • the called service module calls its respective policy filter (i.e., the crypto API policy filter 108 , the SSL policy filter 107 , the S/MIME policy filter 110 , or the key storage policy filter 111 ) to determine whether the called operation is allowed. If the called operation is not allowed, then the service module returns an error to the application. If, however, the called operation is allowed, the service module performs the called operation, calling the cryptographic module when necessary, and returning the results to the application.
  • FIG. 2 is a flow chart illustrating the initialization of the policy filters in accordance with one embodiment of the present invention.
  • the system first loads the crypto modules (for example, the Fortezza card 114, the cryptographic smart card 115 and the software crypto module 116 ) at step 203 .
  • Loading the crypto modules entails invoking a dynamic mechanism provided in operating systems for loading modules of code, referred to as shared libraries or dynamic link libraries (DLLs), into an already running application program. In this manner, the crypto module code is dynamically loaded by the operating system into the running application program.
  • the system then configures the policy filters at step 204 .
  • the policy filter initialization module 112 (FIG. 1) then performs conformance tests on the crypto modules at step 205 .
  • the conformance tests involve requesting the crypto module to perform a cryptographic function, then comparing the results to the result of a known compliant implementation of the same algorithm. If, at step 206 , the conformance tests performed by the policy filter initialization interface 112 is successful, then a result of success is returned to the system at step 208 . If, however, the conformance test performed at step 206 is not successful, (i.e., the crypto module does not correctly implement the algorithms and/or key sizes configured), then a result of failure is returned to the system at step 207 , followed by a disabling of the crypto module at step 209 which failed the conformance test.
  • the initialization of the policy filter prevents a cryptographic module from incorrectly stating its capabilities in order to bypass the system's controls. Accordingly, the conformance tests in accordance with the present invention are sufficiently broad to ensure that the cryptographic module is correctly implementing the algorithms and that the key sizes advertised therefrom are indeed being used.
  • FIG. 3 is a flow chart illustrating the control of capability query through a policy filter (i.e., one of the policy filters 108 - 111 of FIG. 1) in accordance with one embodiment of the present invention.
  • the application initially queries the capabilities (i.e., cipher suites that it supports) of the service modules at step 302 .
  • a corresponding service module (which is one of the service modules 104 - 107 of FIG. 1) generates a full list of cipher suites that it supports and passes this list to the policy filter.
  • a cipher suite is a collection of encryption algorithms, key sizes, and parameters that fully specifies the type and the strength of a particular cryptographic operation.
  • the policy filter applies its configuration parameters to filter out or remove unauthorized cipher suites from the list received from the service module at step 303 .
  • the policy filter then returns the filtered list of cipher suites to the service module at step 305 , which, in turn, returns the filtered list of cipher suites to the application.
  • the application With the list of filtered (or authorized) cipher suites, the application causes a cryptographic operation to be performed in accordance with FIG. 4.
  • the cryptographic operation is initiated by an application at step 401 .
  • the application calls a service module to request an operation involving cryptographic functions at step 402 .
  • the service module calls its corresponding policy filter to determine whether the called operation is allowed.
  • the service module returns an error to the application at step 405 .
  • the service module performs the called operation, calling the cryptographic module as necessary. Thereafter, the service module, at step 407 , returns the operation results to the application.
  • the policy filters are configured by the system as shown in FIG. 1 before the first cryptographic operation is performed.
  • the policy filter module provides a configuration interface for this purpose.
  • the policy filters will have a default configuration, which may be to disable all operations, or to allow a subset of operations that are generally allowed by the most restrictive configurations.
  • the policy filter module also performs conformance tests on the cryptographic module to ensure that the crypto module is correctly implementing the algorithms and key sizes that it is advertising. This is to prevent a cryptographic module from incorrectly stating its capabilities in order to bypass the system's controls. The sets of tests are broad enough to ensure that the module is correctly implementing the algorithms and that the key sizes being advertised are indeed being used.
  • the policy filters in accordance with the present invention are associated with each service module that will use the cryptographic services provided by the cryptographic module.
  • the policy filters control both the capabilities advertised by the service modules and the operations the service modules are allowed to perform.
  • the process of requesting the capabilities of a service module involves first the application querying the service module for the list of cipher suites that it supports. In response, the service module passes its list of supported cipher suites to its policy filter. With the list of supported suites, the policy filter applies its configuration parameters to filter the list of cipher suites. Having filtered the list of cipher suites, the policy filter returns the filtered list of cipher suites to the service module, which, then returns the filtered list of cipher suites to the application.
  • cryptographic policy files comprising a set of ASCII-coded Attribute-Value pairs which may optionally be compressed, and a digital signature on the set of Attribute-Value pairs.
  • the set of Attribute-Value pairs is a series of lines of plain ASCII text. Each line contains the name of an attribute of the cryptographic policy, followed by a colon, optionally some space, and the value of that attribute.
  • a value may be in the form of a sequence (or “string”) of printable ASCII characters, an integer number, or a “truth expression”, that is, one of the words “true”, “false” or “conditional.”
  • Table 1 illustrates the attribute name, its type and purpose, all of which are required in each cryptographic policy file.
  • Attribute Name Type Purpose POLICY-BEGIN-HERE String Name the policy (market) for this file, for example, “Export Policy.”
  • Software-Version String Identifies the program, its version number, and the localization (language) incorporated in the program, for example, “Mozilla/4.0P3 [fr].”
  • the set of attribute-value pairs in the cryptographic policy file in accordance with the present invention can also be compressed to reduce its size and to make the contents less apparent to others.
  • the second component of the cryptographic policy file is the digital signature.
  • a digital signature is a block of data (a very large number) computed mathematically from another set of data (the “signed data”) using the signer's “private key”. The digital signature may be used to verify that the signed data has not been altered in any way since it was signed, and that it was genuinely signed 10 by the party named in the signer's certificate. The digital signature affirms the authenticity and the integrity of the signed data, which, in accordance with the present invention, is the string of Attribute-Value pairs.
  • the digital signature is stored in the file as a part of a “signed-data content type” block, as defined in Public Key Cryptography Standard #7 (PKCS #7).
  • a signed-data content type block is a block of data in the format standardized for the representation of digital signatures. It contains a digital signature, the certificate used to verify the signature (the “signer's certificate”), the chain of Certification Authority (CA) certificates used to validate the signer's certificate, and optionally the data that was signed by the digital signature (the “signed data”).
  • An “external Signature” is a signed-data content type data block containing a digital signature, the signer's certificate, and a certificate chain, but not containing the signed data.
  • a Certification Authority is an entity that issues (or signs) digital certificates
  • a Certificate Chain is a list of certificates, each one (except the last) issued, signed, and authorized by the party identified in the succeeding certificate in the list.
  • the Certificate Chain is used to determine the validity and veracity of the first certificate in the chain, which is usually the certificate of a document's signer.
  • the final certificate in the chain must be that of a trusted party for the chain to have validity.
  • the Attribute-Value pairs and the External signature are stored in an archive file known as a “jar” file.
  • the jar file provides a convenient mechanism in which to store multiple components together in one file.
  • the jar-file utility programs provide a convenient method to compress the selected components, and to sign the components.
  • the Attribute-Value pairs are stored within the PKCS #7 signed data content type block, in which case the PKCS#7 signed data content type block is not said to be an External signature, and the policy file consists solely of the PKCS#7 signed data content type block.
  • a Private Key is a block of data (actually a very large number) used to sign (make a digital signature for) another document.
  • the private key must be kept secret by the signer if the signatures it generates are to be trusted.
  • a public key is a block of data (actually a very large number) used to verify the digital signature on a digitally-signed document. Unlike the Private Key, the Public Key need not be kept secret, and may be distributed to the public.
  • a Public Key is usually conveyed in a signed document called a certificate.
  • a certificate is a document containing a signer's name and public key, and the signature of a third party, vouching for the accurate identification of the party named in the certificate.
  • a certificate is used to obtain the public key needed to verify a digital signature made by the party named in the certificate.
  • the cryptographic policy module in the program performs its services when the user begins the program's execution on the user's computer. It also performs its services whenever the user attempts to change the configuration of the cryptographic functions within the program.
  • the cryptographic policy module first reads the cryptographic policy file into the computer's memory (as shown in step 501 ). Then, the policy module verifies the digital signature on the Attribute-Value pairs at step 502 .
  • the module verifies that the digital signature is a genuine digital signature of the product's manufacturer by determining that one or more of the certificates in the digital signature's certificate chain is the certificate issued by the manufacturer for that very purpose. This is accomplished in the present invention by comparing to a “built-in” CA certificate.
  • a further verification is performed which confirms that the Software-Version Attribute value string matches the version of the running program.
  • yet another verification is performed, confirming that the localization (language) specified in the Software-Version Attribute value string matches the localization in use by the running program.
  • step 506 the cryptographic policy module proceeds to step 507 where the cryptographic software in the running application program is configured for each and every one of the cryptographic capabilities listed in a set of Attribute-Value pairs.
  • the capabilities that are enabled or disabled according to a “truth expression” are enabled or disabled according to the expression in the relevant Attribute-Value pair in the corresponding policy file.
  • the capabilities that vary by number are set to the numeric value in the relevant pair. Any values not specified are left in their default configuration, which is generally off, or using the smallest numeric value.
  • FIG. 6 illustrates a block diagram of a system including a policy file and a cryptographic policy control module in accordance with one embodiment of the present invention.
  • an application program such as the Netscape Communicator® 601 which includes a plurality of applications such as the Navigator SSL 602, the Messenger S/MIME 603, and the Key Storage PKCS #12 603 as three cryptographic applications.
  • a cryptographic policy control module 605 which configures each of the three cryptographic applications, Navigator SSL 602, the Messenger S/MIME 603, and the Key Storage PKCS #12 603 in accordance with a predetermined data string received from a policy file 606 .
  • Policy files can be used to directly configure a trusted application, or can be used as the mechanism to configure policy filters as described in the first embodiment of the present invention.
  • the application's user is generally allowed to select preferences among the various cryptographic capabilities available, and may elect to disallow certain of the approved capabilities, or to re-enable capabilities that he has previously disallowed. In this manner, the user may alter those preferences while the program is running, When the user attempts to do so, the cryptographic policy module is again used to ensure that the user cannot enable any capabilities that are disallowed by the cryptographic policy file.

Abstract

An apparatus for an integrated dynamic encryption and/or decryption for use in an application includes a policy filter, a policy filter module coupled to said policy filter, a service module coupled to said policy filter, and a cryptographic module, where the apparatus retrieves the cryptographic module and configures the policy filter in accordance with the cryptographic module and the policy filter module performs a plurality of verification upon the cryptographic module, and further where the service module is configured to generate a plurality of cipher suites and the policy filter is configured to filter the plurality of cipher suites in accordance with a predetermined policy filter parameters to generate a plurality of filtered cipher suites.
Moreover, an apparatus for an integrated dynamic encryption and/or decryption for use in an application includes storage means for storing a plurality of predetermined attributes and corresponding values, and a digital signature, a controller for controlling selective retrieval of said plurality of attributes and values, and said digital signature from said storage means, processing means for selectively processing said plurality of predetermined attributes and values, and said digital signature and in accordance thereto, providing a supportable encryption and/or decryption level to said application, compression means for compressing said plurality of attributes and values and in accordance thereto generating a compressed plurality of attributes and values for storing in said storage means, and decompressing means for decompressing said compressed plurality of attributes and values in accordance to said controller retrieving said compressed plurality of attributes and values.

Description

    BACKGROUND OF THE INVENTION
  • 1. Field of the Invention [0001]
  • The present invention relates to cryptography configuration. More particularly, the present invention relates to method and apparatus for controlling the use of cryptography such that products utilizing these controls may be exported in accordance with United States export laws, and/or imported into other countries that place additional restrictions on the use of cryptography. [0002]
  • 2. Description of the Related Art [0003]
  • There are many circumstances where the distribution or the use of encryption software is regulated by governments. In some countries, the strength of encryption that can be exported is regulated without imposing any restrictions upon the distribution of the encryption software within the country. For example, in the United Sates, companies are free to distribute any type of encryption software developed within the country for use by United States citizens. Furthermore, United States allows unrestricted importation of encryption technology. However, exporting of a certain strength encryption in the United States is regulated. In other countries, such as France, the strength of encryption that can be used, distributed or imported is tightly regulated. [0004]
  • In the case where the exporting of the encryption software is restricted, the permissible exportable encryption software are usually limited to specific algorithms that use key sizes which are weaker than a particular size. Previously, the encryption software has generally been an integral part of a software application. Therefore, to accommodate the varying degrees of allowed encryption levels, several versions of the same application are typically created; one version that provides strong encryption by those who are allowed unrestricted use, and one or more versions that use weaker encryption for those customers whose use is restricted. In many cases, one single weaker version is created to avoid the expense of creating and maintaining multiple versions of the same application. [0005]
  • One reason that applications distributed under these restricted rules have been required to include encryption modules as an integral part of the software, rather than as a separate module that can be plugged into the application, is to prevent an encryption module that supports strong encryption from being plugged into an application and used in a country where encryption is restricted, and thereby enabling strong encryption with that application. [0006]
  • Exportable/export strength encryption refers to encryption algorithms and key sizes that provide relatively weak (i.e., easy to defeat) protection of information. Presently, the United States government allows general purpose encryption products to be exported from the United States to other countries only if those products utilize approved encryption algorithms and key sizes that are weaker than a certain measure. General purpose encryption is an application of encryption that does not limit the type or size of the data being encrypted. The United States government places more restrictions on software that can encrypt any kind of data than it does on software that limits the type and size of the data being encrypted. SSL and S/MIME are considered to be general purpose encryption protocols because they do not place any limits on the type or size of the data being encrypted. [0007]
  • By contrast, special purpose encryption is an encryption application that limits the type and size of the data being encrypted. The United States government will sometimes give export permission for stronger encryption algorithms if they are limited in use to a specific purpose and type of data (strong encryption defined as encryption algorithms and key sizes that are stronger (i.e., harder to defeat) than those that the United States government usually allows to be exported for general purpose encryption). The SET protocol is an example of an encryption protocol that was designed to encrypt special purpose data for purposes of performing financial transactions only. [0008]
  • Recently, standards have been developed that define the interfaces between application software and modules that provide encryption. The purpose of these standards is to facilitate the use of Smart Cards and other hardware encryption devices. By defining a standard interface, and allowing encryption modules to be plugged into applications, any encryption module can be used with any application without having to write special software to integrate each module with each application. [0009]
  • The advent of these new standards presents a problem for application developers since applications that support pluggable encryption modules will be difficult or impossible to distribute under the current varying government regulations. In order to obtain the benefits of standards for pluggable encryption modules, an approach is necessary that satisfies governments by way of ensuring that their various levels of restrictions will be enforced. Such an approach will allow the application to be distributed separately from any encryption modules that it may use, but still allow the application to restrict the use of encryption to the permissible level. [0010]
  • One approach has been developed by Microsoft for their Crypto API (CAPI) system. Applications that use CAPI may only load encryption plugin modules that have been digitally signed by Microsoft. Microsoft will only sign a module once the developer of the module has agreed to abide by the governmental restrictions when distributing the module. [0011]
  • However, this approach poses several new problems. First, it requires a legal agreement between Microsoft and all developers of encryption modules, which can be expensive and time consuming. Another problem with the CAPI system is that it does not allow the application to access stronger encryption algorithms that may otherwise be available in the encryption plugin for those cases where only special purpose encryption is being performed for higher level of encryption transactions, and stronger encryption may be used legally. Some applications that would benefit from or require this type of access are: Secured Socket layer (which are exportable cipher suites that have 40-bit secret keys still use 128-bit RC[0012] 2 or RC4S encryption, where the 40 bits of the 128-bit key are secret while the remaining 88 bits are not.); Special purpose encryption protocols such as SET (these protocols limit the scope and the size of the data that they encrypt, so that most governments allow them to use much stronger encryption algorithms and key sizes than would be allowed for general purpose encryption); and encryption of key material (generally, when key material is being encrypted, strong algorithms and larger key sizes can be legally used).
  • As previously discussed, because the level of permissible exportable cryptography varies depending upon the importing country, different versions of a single application are necessary. Also, these different versions of the same application differ in languages used in the manuals and in the help files that are part of the product. In the past, a separate version of the single application was developed for each market, embodying the legally marketable cryptographic policies, for sale and use of the application in the target market. Each of these different versions had to be separately built, tested, localized (translated into the local languages), and supported. The cost of these operations is considerably greater than if there was only one single version of the application to serve all the markets. Having a single application for all these markets can also reduce development and testing time, therefore, shorting the time between development and testing of a new application to marketing and sale. [0013]
  • As discussed above, to address the multiple-version issue, some manufacturers and developers only make and sell products that contain no cryptography, while others only make and sell products that contain only the weaker exportable forms of cryptography, the latter foregoing making stronger cryptography available inside the United States (where stronger cryptography is not subject to export regulations). There are also manufacturers and developers that make separate version of the same program for each of the differing markets, and bear the expense and time-to-market cost associated with making and supporting multiple versions of the same application/product. [0014]
  • With any of the aforementioned approaches, many customers including banks and financial institutions find the weaker level of security offered as exportable general purpose encryption to be unacceptable for financial transactions. Additionally, building separate programs substantially increases time and expenses in production, quality testing, and support for the products. [0015]
  • SUMMARY OF THE INVENTION
  • In view of the foregoing, in accordance with the present invention, policy filters are provided in which an application is limited to accessing only those algorithms in an encryption module that are indicated in the policy filters, even if stronger encryption algorithms are available in the encryption module. The policy filter in accordance with the present invention allows anyone to develop a cryptographic plugin module without the need to have legal agreements between the application or API developers and the crypto module developers. [0016]
  • Moreover, the policy filters in accordance with the present invention allow separate controls to be used for the different APIs, Protocols, and Services in a system, so that the unique needs of each market can be met. The policy filters in accordance with the present invention are provided as a part of a system that includes cryptographic functionality. The cryptographic functionality includes information indicative of the cryptographic policies such as the various levels of allowable encryption between the different countries. The system including cryptographic functionality could be an operating system or an application platform such as the Netscape ONE platform as it exists in Netscape Communicator® or SuiteSpot® servers. These systems have cryptographic APIs, Protocols, and Services that are made available to layered applications. For further background information on layered applications, see pending U.S. Pat. Application Ser. No. 08/519,585. [0017]
  • Moreover, in accordance with another embodiment of the present invention, there is provided a cryptographic policy file including a cryptographic policy module. The cryptographic policy module, which is part of an application, accesses the cryptographic policy file when the application is executed and performs several validity verifications on the cryptographic policy file to ensure that the cryptographic policy file is legitimate and is being used in the market for which it was intended. If the cryptographic policy module determines that the cryptographic policy file passes these tests, the cryptographic policy module then enables or disables each of the possible forms of encryption which the application can request according to the contents of the cryptographic policy file. [0018]
  • Each of the program's cryptographic applications, for example, SSL, S/MIME, and PKCS #12, provides a uniform interface for turning each of its capabilities on or off, and for setting numeric parameters (e.g., key sizes). Also, each of these capabilities is pre-configured to a default “off” or “minimal security” state, and remains in that state until re-configured by the cryptographic policy module according to the contents of the cryptographic policy file when the application is first executed. Accordingly, a separate cryptographic policy file is provided for each market. Therefore, a single program can legally be used and sold in each of the aforementioned markets with varying levels of supportable encryption, and will provide the forms of encryption that are legally appropriate to each market according to the cryptographic policy file supplied to the specific market. [0019]
  • These and other features and advantages of the present invention will be understood upon consideration of the following detailed description of the invention and the accompanying drawings. [0020]
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 illustrates a block diagram of a system including a policy filter in accordance with one embodiment of the present invention. [0021]
  • FIG. 2 illustrates a flow chart of the initialization of the policy filter in accordance with one embodiment of the present invention. [0022]
  • FIG. 3 illustrates a flow chart of the control of capability query through the policy filter in accordance with one embodiment of the present invention. [0023]
  • FIG. 4 illustrates the control of cryptographic operation through the policy filter in accordance with one embodiment of the present invention. [0024]
  • FIG. 5 illustrates a flow chart of a cryptographic policy module using a cryptographic policy file in accordance with one embodiment of the present invention. [0025]
  • FIG. 6 illustrates a block diagram of a system including a policy file and module in accordance with one embodiment of the present invention. [0026]
  • DETAILED DESCRIPTION OF THE INVENTION
  • FIG. 1 illustrates a block diagram of a system including policy filters in accordance with one embodiment of the present invention. Various application programs—[0027] Messenger 101, the Navigator 102, and a “Third Party” Application 103 are shown. A plurality of policy filters are provided including a crypto API policy filter 108, an SSL policy filter 109, an S/MIME policy filter 110, and a key storage policy filter 111. Each of these policy filters is associated with a corresponding service module including a crypto API 104, an SSL 105, an S/MIME 106, and a key storage service 107, respectively.
  • Referring to FIG. 1, there is also provided a policy [0028] filter initialization module 112 which configures each of the policy filters (including the crypto API policy filter 108, the SSL policy filter 109, the S/MIME policy filter 110, and the key storage policy filter 111) of the system prior to the execution of the first cryptographic operation. There are also provided three cryptographic plugin modules including Fortezza card 114, cryptographic smart card 115, and a software crypto module 116.
  • Public key cryptography standard number [0029] 11 (PKCS #11) 113 operates as a standard interface to crypto modules. A crypto module, a cryptographic module, or an encryption module is a software module that provides a standard interface to low level cryptographic services such as encryption and decryption of data.
  • As will be further explained in more detail below in conjunction with FIG. 2, when one of the applications (the [0030] Messenger 101, the Navigator 102, or the third party application 103) is executed, the crypto plugin modules 114, 115, and 116 are loaded and the policy filters 108, 109, 110 and 111 are configured by the policy filter initialization module 112. Moreover, the policy filter initialization module 112 performs conformance tests upon the loaded crypto modules 114, 115, and 116.
  • Having thus initialized the policy filters [0031] 108-111 in the manner described above, service module capabilities are next determined as will be explained in more detail in conjunction with FIG. 3. Thereafter, when an application program (i.e., the Messenger 101, the Navigator 102, or a third party application 103) calls a service module (i.e., the crypto API 104, the SSL 105, the S/MIME 106, or the key storage service 107) to perform an operation that involves cryptographic functions, the called service module calls its respective policy filter (i.e., the crypto API policy filter 108, the SSL policy filter 107, the S/MIME policy filter 110, or the key storage policy filter 111) to determine whether the called operation is allowed. If the called operation is not allowed, then the service module returns an error to the application. If, however, the called operation is allowed, the service module performs the called operation, calling the cryptographic module when necessary, and returning the results to the application.
  • FIG. 2 is a flow chart illustrating the initialization of the policy filters in accordance with one embodiment of the present invention. As shown, when the system of FIG. 1 begins the initialization at step [0032] 202, the system first loads the crypto modules (for example, the Fortezza card 114, the cryptographic smart card 115 and the software crypto module 116) at step 203. Loading the crypto modules entails invoking a dynamic mechanism provided in operating systems for loading modules of code, referred to as shared libraries or dynamic link libraries (DLLs), into an already running application program. In this manner, the crypto module code is dynamically loaded by the operating system into the running application program. The system then configures the policy filters at step 204.
  • The policy filter initialization module [0033] 112 (FIG. 1) then performs conformance tests on the crypto modules at step 205. The conformance tests involve requesting the crypto module to perform a cryptographic function, then comparing the results to the result of a known compliant implementation of the same algorithm. If, at step 206, the conformance tests performed by the policy filter initialization interface 112 is successful, then a result of success is returned to the system at step 208. If, however, the conformance test performed at step 206 is not successful, (i.e., the crypto module does not correctly implement the algorithms and/or key sizes configured), then a result of failure is returned to the system at step 207, followed by a disabling of the crypto module at step 209 which failed the conformance test.
  • In the manner described above, the initialization of the policy filter prevents a cryptographic module from incorrectly stating its capabilities in order to bypass the system's controls. Accordingly, the conformance tests in accordance with the present invention are sufficiently broad to ensure that the cryptographic module is correctly implementing the algorithms and that the key sizes advertised therefrom are indeed being used. [0034]
  • FIG. 3 is a flow chart illustrating the control of capability query through a policy filter (i.e., one of the policy filters [0035] 108-111 of FIG. 1) in accordance with one embodiment of the present invention. As shown, when the query begins at step 301, the application initially queries the capabilities (i.e., cipher suites that it supports) of the service modules at step 302. Accordingly, at step 303, a corresponding service module (which is one of the service modules 104-107 of FIG. 1) generates a full list of cipher suites that it supports and passes this list to the policy filter. In this regard, a cipher suite is a collection of encryption algorithms, key sizes, and parameters that fully specifies the type and the strength of a particular cryptographic operation.
  • At step [0036] 304, the policy filter applies its configuration parameters to filter out or remove unauthorized cipher suites from the list received from the service module at step 303. After filtering at step 304, the policy filter then returns the filtered list of cipher suites to the service module at step 305, which, in turn, returns the filtered list of cipher suites to the application. With the list of filtered (or authorized) cipher suites, the application causes a cryptographic operation to be performed in accordance with FIG. 4.
  • Referring now to FIG. 4, the cryptographic operation is initiated by an application at [0037] step 401. The application calls a service module to request an operation involving cryptographic functions at step 402. At step 403, the service module calls its corresponding policy filter to determine whether the called operation is allowed. At step 404, if the called operation is not approved by the corresponding policy filter, then the service module returns an error to the application at step 405. On the other hand, if, at step 404, the called operation is approved, then at step 406, the service module performs the called operation, calling the cryptographic module as necessary. Thereafter, the service module, at step 407, returns the operation results to the application.
  • In accordance with the present invention, the policy filters are configured by the system as shown in FIG. 1 before the first cryptographic operation is performed. The policy filter module provides a configuration interface for this purpose. The policy filters will have a default configuration, which may be to disable all operations, or to allow a subset of operations that are generally allowed by the most restrictive configurations. There are numerous mechanisms that the system may use to determine the correct configuration parameters for the policy filters. Some examples include, but are not limited to, compiling the parameters into the system or reading the parameters from a protected file (e.g., such as a digitally signed file). It is to be noted that some application programs may be compiled into one system, while other application programs may by dynamically loaded. [0038]
  • The policy filter module also performs conformance tests on the cryptographic module to ensure that the crypto module is correctly implementing the algorithms and key sizes that it is advertising. This is to prevent a cryptographic module from incorrectly stating its capabilities in order to bypass the system's controls. The sets of tests are broad enough to ensure that the module is correctly implementing the algorithms and that the key sizes being advertised are indeed being used. [0039]
  • As illustrated above, the policy filters in accordance with the present invention are associated with each service module that will use the cryptographic services provided by the cryptographic module. The policy filters control both the capabilities advertised by the service modules and the operations the service modules are allowed to perform. The process of requesting the capabilities of a service module involves first the application querying the service module for the list of cipher suites that it supports. In response, the service module passes its list of supported cipher suites to its policy filter. With the list of supported suites, the policy filter applies its configuration parameters to filter the list of cipher suites. Having filtered the list of cipher suites, the policy filter returns the filtered list of cipher suites to the service module, which, then returns the filtered list of cipher suites to the application. [0040]
  • In accordance with another embodiment of the present invention, there are provided cryptographic policy files comprising a set of ASCII-coded Attribute-Value pairs which may optionally be compressed, and a digital signature on the set of Attribute-Value pairs. The set of Attribute-Value pairs is a series of lines of plain ASCII text. Each line contains the name of an attribute of the cryptographic policy, followed by a colon, optionally some space, and the value of that attribute. A value may be in the form of a sequence (or “string”) of printable ASCII characters, an integer number, or a “truth expression”, that is, one of the words “true”, “false” or “conditional.” The following Table [0041] 1 illustrates the attribute name, its type and purpose, all of which are required in each cryptographic policy file.
    TABLE 1
    Attribute in Cryptographic Policy Files
    Attribute Name Type Purpose
    POLICY-BEGIN-HERE String Name the policy (market) for
    this file, for example, “Export
    Policy.”
    Software-Version String Identifies the program, its
    version number, and the
    localization (language)
    incorporated in the program,
    for example, “Mozilla/4.0P3
    [fr].”
  • All other attributes are dependent upon the cryptographic capabilities of the program. Each and every cryptographic capability of the program that is subject to the export laws of the United States, or to the import laws of other countries, must be named as an attribute of the cryptographic policy in each of the cryptographic policy files produced for that program. The following Table 2 illustrates a sample Attribute-Value pairs incorporated into a program. [0042]
    TABLE 2
    Sample Attribute-Value Pairs
    POLICY-BEGINS-HERE: Export policy
    Software-Version: Mozilla/4.0P3 [fr]
    MAX-GEN-KEY-BITS: 512
    PKCS12-DES-EDE3: false
    PKCS12-RC2-128: false
    PKCS12-RC4-128: false
    PKCS12-DES-56: false
    PKCS12-RC2-40: true
    PKCS12-RC4-40: true
    PKCS12-NULL: true
    SSL2-RC4-128-WITH-MD5: false
    SSL2-RC2-128-CBC-WITH-MD5: false
    SSL2-DES-168-EDE3-CBC-WITH-MD5: false
    SSL2-DES-56-CBC-WITH-MD5: false
    SSL2-RC4-128-EXPORT40-WITH-MD5: true
    SSL2-RC2-128-CBC-EXPORT40-WITH-MD5: true
    SSL3-FORTEZZA-DMS-WITH-FORTEZZA-CBC-SHA: false
    SSL3-FORTEZZA-DMS-WITH-RC4-128-SHA: false
    SSL3-RSA-WITH-RC4-128-MD5: conditional
    SSL3-RSA-WITH-3DES-EDE-CBC-SHA: conditional
    SSL3-RSA-WITH-DES-CBC-SHA: false
    SSL3-RSA-WITH-RC4-40-MD5: true
    SSL3-RSA-WITH-RC2-CBC-40-MD5: true
    SSL3-FORTEZZA-DMS-WITH-NULL-SHA: false
    SSL3-RSA-WITH-NULL-MD5: true
    SMIME-DES-EDE3: false
    SMIME-RC2-CBC-128: false
    SMIME-RC5PAD-64-16-128: false
    SMIME-DES-CBC: false
    SMIME-RC2-CBC-64: false
    SMIME-RC5PAD-64-16-64: false
    SMIME-RC2-CBC-40: true
    SMIME-RC5PAD-64-16-40: true
  • The set of attribute-value pairs in the cryptographic policy file in accordance with the present invention can also be compressed to reduce its size and to make the contents less apparent to others. [0043]
  • As previously explained, the second component of the cryptographic policy file is the digital signature. A digital signature is a block of data (a very large number) computed mathematically from another set of data (the “signed data”) using the signer's “private key”. The digital signature may be used to verify that the signed data has not been altered in any way since it was signed, and that it was genuinely signed [0044] 10 by the party named in the signer's certificate. The digital signature affirms the authenticity and the integrity of the signed data, which, in accordance with the present invention, is the string of Attribute-Value pairs.
  • The digital signature is stored in the file as a part of a “signed-data content type” block, as defined in Public Key Cryptography Standard #7 (PKCS #7). A signed-data content type block is a block of data in the format standardized for the representation of digital signatures. It contains a digital signature, the certificate used to verify the signature (the “signer's certificate”), the chain of Certification Authority (CA) certificates used to validate the signer's certificate, and optionally the data that was signed by the digital signature (the “signed data”). An “external Signature” is a signed-data content type data block containing a digital signature, the signer's certificate, and a certificate chain, but not containing the signed data. [0045]
  • A Certification Authority is an entity that issues (or signs) digital certificates Furthermore, a Certificate Chain is a list of certificates, each one (except the last) issued, signed, and authorized by the party identified in the succeeding certificate in the list. The Certificate Chain is used to determine the validity and veracity of the first certificate in the chain, which is usually the certificate of a document's signer. The final certificate in the chain must be that of a trusted party for the chain to have validity. [0046]
  • Accordingly, the Attribute-Value pairs and the External signature are stored in an archive file known as a “jar” file. The jar file provides a convenient mechanism in which to store multiple components together in one file. Moreover, in accordance with the present invention, the jar-file utility programs provide a convenient method to compress the selected components, and to sign the components. It is to be noted, however, in accordance with another embodiment of the present invention, the Attribute-Value pairs are stored within the PKCS #7 signed data content type block, in which case the PKCS#7 signed data content type block is not said to be an External signature, and the policy file consists solely of the PKCS#7 signed data content type block. [0047]
  • A Private Key is a block of data (actually a very large number) used to sign (make a digital signature for) another document. The private key must be kept secret by the signer if the signatures it generates are to be trusted. On the other hand, a public key is a block of data (actually a very large number) used to verify the digital signature on a digitally-signed document. Unlike the Private Key, the Public Key need not be kept secret, and may be distributed to the public. A Public Key is usually conveyed in a signed document called a certificate. A certificate is a document containing a signer's name and public key, and the signature of a third party, vouching for the accurate identification of the party named in the certificate. A certificate is used to obtain the public key needed to verify a digital signature made by the party named in the certificate. [0048]
  • Furthermore, as illustrated above, in accordance with the present invention, the cryptographic policy module in the program performs its services when the user begins the program's execution on the user's computer. It also performs its services whenever the user attempts to change the configuration of the cryptographic functions within the program. [0049]
  • As shown in FIG. 5, when the program begins executing, the cryptographic policy module first reads the cryptographic policy file into the computer's memory (as shown in step [0050] 501). Then, the policy module verifies the digital signature on the Attribute-Value pairs at step 502. At step 503, the module verifies that the digital signature is a genuine digital signature of the product's manufacturer by determining that one or more of the certificates in the digital signature's certificate chain is the certificate issued by the manufacturer for that very purpose. This is accomplished in the present invention by comparing to a “built-in” CA certificate. At step 504, a further verification is performed which confirms that the Software-Version Attribute value string matches the version of the running program. Finally, at step 505 yet another verification is performed, confirming that the localization (language) specified in the Software-Version Attribute value string matches the localization in use by the running program.
  • If the verification in any of the above steps [0051] 502-505 fails, then the entire content of the cryptographic policy file is ignored at step 506, and the program behaves according to its default set of encryption rules, which generally is the most restrictive set of cryptographic capabilities in the program. If, on the other hand, all of the verification steps 502-505 are successful, then the cryptographic policy module proceeds to step 507 where the cryptographic software in the running application program is configured for each and every one of the cryptographic capabilities listed in a set of Attribute-Value pairs. The capabilities that are enabled or disabled according to a “truth expression” are enabled or disabled according to the expression in the relevant Attribute-Value pair in the corresponding policy file. The capabilities that vary by number (for example, key length) are set to the numeric value in the relevant pair. Any values not specified are left in their default configuration, which is generally off, or using the smallest numeric value.
  • FIG. 6 illustrates a block diagram of a system including a policy file and a cryptographic policy control module in accordance with one embodiment of the present invention. In such a system, there is provided an application program such as the Netscape Communicator® 601 which includes a plurality of applications such as the [0052] Navigator SSL 602, the Messenger S/MIME 603, and the Key Storage PKCS #12 603 as three cryptographic applications. There is also provided a cryptographic policy control module 605 which configures each of the three cryptographic applications, Navigator SSL 602, the Messenger S/MIME 603, and the Key Storage PKCS #12 603 in accordance with a predetermined data string received from a policy file 606. Policy files can be used to directly configure a trusted application, or can be used as the mechanism to configure policy filters as described in the first embodiment of the present invention.
  • Also, in accordance with the present invention, the application's user is generally allowed to select preferences among the various cryptographic capabilities available, and may elect to disallow certain of the approved capabilities, or to re-enable capabilities that he has previously disallowed. In this manner, the user may alter those preferences while the program is running, When the user attempts to do so, the cryptographic policy module is again used to ensure that the user cannot enable any capabilities that are disallowed by the cryptographic policy file. [0053]
  • In this manner, according to the present invention, a single program can be made and sold in all markets. The manufacturer spends only as much production, testing and support as a single program requires, and the program provides stronger encryption where it is legally allowed. [0054]
  • Various other modifications and alterations in the structure and method of operation of this invention will be apparent to those skilled in the art without departing from the scope and spirit of the invention. Although the invention has been described in connection with specific preferred embodiments, it should be understood that the invention as claimed should not be unduly limited to such specific embodiments. It is intended that the following claims define the scope of the present invention and that structures and methods within the scope of these claims and their equivalents be covered thereby. [0055]

Claims (3)

What is claimed is:
1. A policy filter for configuring an application program to use allowable cryptographic capabilities of a cryptographic module, comprising:
means for receiving an indication of a plurality of cryptographic capability of a cryptographic module;
means responsive to a policy file for determining cryptographic capabilities allowable to be used by the application program; and
means for providing an indication of the allowable cryptographic capabilities to a location accessible by the application program.
2. The system of
claim 2
wherein said allowable capabilities to be used by the application program includes a plurality of cipher suites.
3. The system of
claim 3
wherein said plurality of cipher suites include encryption algorithms, key sizes, and parameters indicative of the type and the strength of a plurality of cryptographic operations.
US09/740,444 1997-06-30 2000-12-19 Cryptographic policy filters and policy control method and apparatus Abandoned US20010005885A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US09/740,444 US20010005885A1 (en) 1997-06-30 2000-12-19 Cryptographic policy filters and policy control method and apparatus

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US5130797P 1997-06-30 1997-06-30
US08/940,449 US6389534B1 (en) 1997-06-30 1997-09-30 Cryptographic policy filters and policy control method and apparatus
US09/740,444 US20010005885A1 (en) 1997-06-30 2000-12-19 Cryptographic policy filters and policy control method and apparatus

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US08/940,449 Division US6389534B1 (en) 1997-06-30 1997-09-30 Cryptographic policy filters and policy control method and apparatus

Publications (1)

Publication Number Publication Date
US20010005885A1 true US20010005885A1 (en) 2001-06-28

Family

ID=26729277

Family Applications (3)

Application Number Title Priority Date Filing Date
US08/940,449 Expired - Lifetime US6389534B1 (en) 1997-06-30 1997-09-30 Cryptographic policy filters and policy control method and apparatus
US09/740,444 Abandoned US20010005885A1 (en) 1997-06-30 2000-12-19 Cryptographic policy filters and policy control method and apparatus
US09/984,485 Expired - Lifetime US7013390B1 (en) 1997-06-30 2001-10-30 Cryptographic policy filters and policy control method and apparatus

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US08/940,449 Expired - Lifetime US6389534B1 (en) 1997-06-30 1997-09-30 Cryptographic policy filters and policy control method and apparatus

Family Applications After (1)

Application Number Title Priority Date Filing Date
US09/984,485 Expired - Lifetime US7013390B1 (en) 1997-06-30 2001-10-30 Cryptographic policy filters and policy control method and apparatus

Country Status (1)

Country Link
US (3) US6389534B1 (en)

Cited By (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6532451B1 (en) * 1998-03-23 2003-03-11 Novell, Inc. Nested strong loader apparatus and method
US20040019789A1 (en) * 2002-07-29 2004-01-29 Buer Mark L. System and method for cryptographic control of system configurations
US20040199595A1 (en) * 2003-01-16 2004-10-07 Scott Banister Electronic message delivery using a virtual gateway approach
US20050265319A1 (en) * 2004-05-29 2005-12-01 Clegg Paul J Method and apparatus for destination domain-based bounce profiles
US20050283837A1 (en) * 2004-06-16 2005-12-22 Michael Olivier Method and apparatus for managing computer virus outbreaks
US20060010215A1 (en) * 2004-05-29 2006-01-12 Clegg Paul J Managing connections and messages at a server by associating different actions for both different senders and different recipients
US20060031314A1 (en) * 2004-05-28 2006-02-09 Robert Brahms Techniques for determining the reputation of a message sender
US20060059238A1 (en) * 2004-05-29 2006-03-16 Slater Charles S Monitoring the flow of messages received at a server
US20070297611A1 (en) * 2004-08-25 2007-12-27 Mi-Young Yun Method for Security Association Negotiation with Extensible Authentication Protocol in Wireless Portable Internet System
US20080059619A1 (en) * 2006-08-31 2008-03-06 Microsoft Corporation Configuring a Perimeter Network
US7392378B1 (en) * 2003-03-19 2008-06-24 Verizon Corporate Services Group Inc. Method and apparatus for routing data traffic in a cryptographically-protected network
US7441267B1 (en) 2003-03-19 2008-10-21 Bbn Technologies Corp. Method and apparatus for controlling the flow of data across a network interface
US7653695B2 (en) 2004-02-17 2010-01-26 Ironport Systems, Inc. Collecting, aggregating, and managing information relating to electronic messages
US7849142B2 (en) 2004-05-29 2010-12-07 Ironport Systems, Inc. Managing connections, messages, and directory harvest attacks at a server
US20120017095A1 (en) * 2010-07-19 2012-01-19 Coreguard Software Service for Encrypting and Decrypting Data
US8166310B2 (en) 2004-05-29 2012-04-24 Ironport Systems, Inc. Method and apparatus for providing temporary access to a network device
US20120284240A1 (en) * 2006-11-01 2012-11-08 Ab Initio Technology Llc Managing storage of individually accessible data units
US8949189B2 (en) 2006-11-01 2015-02-03 Ab Initio Technology Llc Managing storage of individually accessible data units
US20150244685A1 (en) * 2012-09-18 2015-08-27 Interdigital Patent Holdings Generalized cryptographic framework
CN106874516A (en) * 2017-03-15 2017-06-20 电子科技大学 Efficient cipher text retrieval method based on KCB trees and Bloom filter in a kind of cloud storage
US9811570B2 (en) 2011-07-08 2017-11-07 Ab Initio Technology Llc Managing storage of data for range-based searching
US10218686B2 (en) * 2016-10-24 2019-02-26 International Business Machines Corporation Dynamically managing, from a centralized service, valid cipher suites allowed for secured sessions
CN110321695A (en) * 2019-07-11 2019-10-11 成都卫士通信息产业股份有限公司 Big data system password method of servicing, device
US11030278B2 (en) 2000-09-21 2021-06-08 Blackberry Limited Code signing system and method

Families Citing this family (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6389534B1 (en) * 1997-06-30 2002-05-14 Taher Elgamal Cryptographic policy filters and policy control method and apparatus
US7917744B2 (en) * 1999-02-03 2011-03-29 Cybersoft, Inc. Apparatus and methods for intercepting, examining and controlling code, data and files and their transfer in instant messaging and peer-to-peer applications
US7389540B2 (en) * 1999-02-03 2008-06-17 Cybersoft, Inc. Apparatus and methods for intercepting, examining and controlling code, data and files and their transfer
KR100320183B1 (en) * 1999-03-17 2002-01-10 구자홍 File encryption apparatus for digital data player
US6792537B1 (en) 1999-11-22 2004-09-14 Sun Microsystems, Inc. Mechanism for determining restrictions to impose on an implementation of a service
US7103910B1 (en) * 1999-11-22 2006-09-05 Sun Microsystems, Inc. Method and apparatus for verifying the legitimacy of an untrusted mechanism
US7051067B1 (en) * 1999-11-22 2006-05-23 Sun Microsystems, Inc. Object oriented mechanism for dynamically constructing customized implementations to enforce restrictions
US7131008B1 (en) * 1999-11-22 2006-10-31 Sun Microsystems, Inc. Mechanism for dynamically constructing customized implementations to enforce restrictions
US6721888B1 (en) 1999-11-22 2004-04-13 Sun Microsystems, Inc. Mechanism for merging multiple policies
EP1234222A2 (en) * 1999-12-02 2002-08-28 Secure Computing Corporation Security managementsystem in an heterogeneous network environment
US7404212B2 (en) * 2001-03-06 2008-07-22 Cybersoft, Inc. Apparatus and methods for intercepting, examining and controlling code, data and files and their transfer
US7043017B2 (en) * 2001-09-13 2006-05-09 Freescale Semiconductor, Inc. Key stream cipher device
GB0124686D0 (en) 2001-10-15 2001-12-05 Hewlett Packard Co A scheme for splitting trusted authorities based on the shamir's secret sharing
GB0124670D0 (en) * 2001-10-15 2001-12-05 Hewlett Packard Co Method and apparatus for encrypting data
GB0124681D0 (en) * 2001-10-15 2001-12-05 Hewlett Packard Co Method and apparatus for encrypting data
US20040083386A1 (en) * 2002-10-28 2004-04-29 Bertrand Marquet Non-repudiable distributed security policy synchronization
GB2399902A (en) * 2003-03-28 2004-09-29 Hewlett Packard Development Co Security in trusted computing systems
US20040250086A1 (en) * 2003-05-23 2004-12-09 Harris Corporation Method and system for protecting against software misuse and malicious code
EP1654850B1 (en) 2003-08-12 2009-12-02 Research In Motion Limited System and method of indicating the strength of encryption
US7472185B2 (en) * 2004-01-05 2008-12-30 International Business Machines Corporation Method and apparatus for scaling a user interface adaptively to an object discovery/display system with policy driven filtering
US20080282357A1 (en) * 2004-06-04 2008-11-13 Jason Sharpe Method and Device for Determining Whether an Application Should Access Protected Digital Content
US7627896B2 (en) * 2004-12-24 2009-12-01 Check Point Software Technologies, Inc. Security system providing methodology for cooperative enforcement of security policies during SSL sessions
WO2006072692A1 (en) * 2005-01-03 2006-07-13 France Telecom Method for performing cryptographic functions in a computer application written in a mobile code language, and corresponding computer application
US8295486B2 (en) 2007-09-28 2012-10-23 Research In Motion Limited Systems, devices, and methods for outputting alerts to indicate the use of a weak hash function
US8761390B2 (en) * 2008-06-30 2014-06-24 Gm Global Technology Operations Production of cryptographic keys for an embedded processing device
US8971535B2 (en) * 2010-05-27 2015-03-03 Bladelogic, Inc. Multi-level key management
US8474013B2 (en) * 2011-03-29 2013-06-25 International Business Machines Corporation Securely managing password access to a computer system
EP3338471A1 (en) * 2015-08-17 2018-06-27 Nokia Solutions and Networks Oy Security procedures for the cellular internet of things
US11063758B1 (en) * 2016-11-01 2021-07-13 F5 Networks, Inc. Methods for facilitating cipher selection and devices thereof

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
NO168860C (en) * 1989-11-13 1992-04-08 Alcatel Stk As COMMUNICATION NETWORK
US5412717A (en) * 1992-05-15 1995-05-02 Fischer; Addison M. Computer system security method and apparatus having program authorization information data structures
US5778071A (en) * 1994-07-12 1998-07-07 Information Resource Engineering, Inc. Pocket encrypting and authenticating communications device
US5651068A (en) * 1995-03-08 1997-07-22 Hewlett-Packard Company International cryptography framework
US5933503A (en) * 1996-03-15 1999-08-03 Novell, Inc Controlled modular cryptography apparatus and method
US5841869A (en) 1996-08-23 1998-11-24 Cheyenne Property Trust Method and apparatus for trusted processing
US5907620A (en) 1996-08-23 1999-05-25 Cheyenne Property Trust Method and apparatus for enforcing the use of cryptography in an international cryptography framework
US5841870A (en) * 1996-11-12 1998-11-24 Cheyenne Property Trust Dynamic classes of service for an international cryptography framework
US6389534B1 (en) * 1997-06-30 2002-05-14 Taher Elgamal Cryptographic policy filters and policy control method and apparatus

Cited By (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6532451B1 (en) * 1998-03-23 2003-03-11 Novell, Inc. Nested strong loader apparatus and method
US20030061483A1 (en) * 1998-03-23 2003-03-27 Novell, Inc. Nested strong loader apparatus and method
US7383442B2 (en) * 1998-03-23 2008-06-03 Novell, Inc. Nested strong loader apparatus and method
US11030278B2 (en) 2000-09-21 2021-06-08 Blackberry Limited Code signing system and method
US20090106555A1 (en) * 2002-07-29 2009-04-23 Broadcom Corporation System and Method For Control Of Security Configurations
US8225087B2 (en) * 2002-07-29 2012-07-17 Broadcom Corporation System and method for control of security configurations
US20040019789A1 (en) * 2002-07-29 2004-01-29 Buer Mark L. System and method for cryptographic control of system configurations
US20040199595A1 (en) * 2003-01-16 2004-10-07 Scott Banister Electronic message delivery using a virtual gateway approach
US7219131B2 (en) 2003-01-16 2007-05-15 Ironport Systems, Inc. Electronic message delivery using an alternate source approach
US8122242B2 (en) * 2003-03-19 2012-02-21 Verizon Corporate Services Group Inc. Method and apparatus for controlling the flow of data across a network interface
US7392378B1 (en) * 2003-03-19 2008-06-24 Verizon Corporate Services Group Inc. Method and apparatus for routing data traffic in a cryptographically-protected network
US7441267B1 (en) 2003-03-19 2008-10-21 Bbn Technologies Corp. Method and apparatus for controlling the flow of data across a network interface
US20090013175A1 (en) * 2003-03-19 2009-01-08 Brig Barnum Elliott Method and apparatus for controlling the flow of data across a network interface
US7653695B2 (en) 2004-02-17 2010-01-26 Ironport Systems, Inc. Collecting, aggregating, and managing information relating to electronic messages
US20060031314A1 (en) * 2004-05-28 2006-02-09 Robert Brahms Techniques for determining the reputation of a message sender
US7756930B2 (en) 2004-05-28 2010-07-13 Ironport Systems, Inc. Techniques for determining the reputation of a message sender
US8166310B2 (en) 2004-05-29 2012-04-24 Ironport Systems, Inc. Method and apparatus for providing temporary access to a network device
US20060010215A1 (en) * 2004-05-29 2006-01-12 Clegg Paul J Managing connections and messages at a server by associating different actions for both different senders and different recipients
US20050265319A1 (en) * 2004-05-29 2005-12-01 Clegg Paul J Method and apparatus for destination domain-based bounce profiles
US20060059238A1 (en) * 2004-05-29 2006-03-16 Slater Charles S Monitoring the flow of messages received at a server
US7849142B2 (en) 2004-05-29 2010-12-07 Ironport Systems, Inc. Managing connections, messages, and directory harvest attacks at a server
US7870200B2 (en) 2004-05-29 2011-01-11 Ironport Systems, Inc. Monitoring the flow of messages received at a server
US7873695B2 (en) 2004-05-29 2011-01-18 Ironport Systems, Inc. Managing connections and messages at a server by associating different actions for both different senders and different recipients
US7917588B2 (en) 2004-05-29 2011-03-29 Ironport Systems, Inc. Managing delivery of electronic messages using bounce profiles
US7748038B2 (en) 2004-06-16 2010-06-29 Ironport Systems, Inc. Method and apparatus for managing computer virus outbreaks
US20050283837A1 (en) * 2004-06-16 2005-12-22 Michael Olivier Method and apparatus for managing computer virus outbreaks
US20070297611A1 (en) * 2004-08-25 2007-12-27 Mi-Young Yun Method for Security Association Negotiation with Extensible Authentication Protocol in Wireless Portable Internet System
US8127136B2 (en) * 2004-08-25 2012-02-28 Samsung Electronics Co., Ltd Method for security association negotiation with extensible authentication protocol in wireless portable internet system
US20080059619A1 (en) * 2006-08-31 2008-03-06 Microsoft Corporation Configuring a Perimeter Network
US8639674B2 (en) * 2006-11-01 2014-01-28 Ab Initio Technology Llc Managing storage of individually accessible data units
US8949189B2 (en) 2006-11-01 2015-02-03 Ab Initio Technology Llc Managing storage of individually accessible data units
US20120284240A1 (en) * 2006-11-01 2012-11-08 Ab Initio Technology Llc Managing storage of individually accessible data units
US20120017095A1 (en) * 2010-07-19 2012-01-19 Coreguard Software Service for Encrypting and Decrypting Data
US9811570B2 (en) 2011-07-08 2017-11-07 Ab Initio Technology Llc Managing storage of data for range-based searching
US20150244685A1 (en) * 2012-09-18 2015-08-27 Interdigital Patent Holdings Generalized cryptographic framework
US10218686B2 (en) * 2016-10-24 2019-02-26 International Business Machines Corporation Dynamically managing, from a centralized service, valid cipher suites allowed for secured sessions
US10659441B2 (en) 2016-10-24 2020-05-19 International Business Machines Corporation Dynamically managing, from a centralized service, valid cipher suites allowed for secured sessions
CN106874516A (en) * 2017-03-15 2017-06-20 电子科技大学 Efficient cipher text retrieval method based on KCB trees and Bloom filter in a kind of cloud storage
CN110321695A (en) * 2019-07-11 2019-10-11 成都卫士通信息产业股份有限公司 Big data system password method of servicing, device

Also Published As

Publication number Publication date
US7013390B1 (en) 2006-03-14
US6389534B1 (en) 2002-05-14

Similar Documents

Publication Publication Date Title
US7013390B1 (en) Cryptographic policy filters and policy control method and apparatus
US6397330B1 (en) Cryptographic policy filters and policy control method and apparatus
US6178504B1 (en) Host system elements for an international cryptography framework
US6715077B1 (en) System and method to support varying maximum cryptographic strength for common data security architecture (CDSA) applications
US6421779B1 (en) Electronic data storage apparatus, system and method
US7069554B1 (en) Component installer permitting interaction among isolated components in accordance with defined rules
US6463537B1 (en) Modified computer motherboard security and identification system
US8060748B2 (en) Secure end-of-life handling of electronic devices
KR101948721B1 (en) Method and apparatus for examining forgery of file by using file hash value
CN106529218B (en) Application verification method and device
JP2010527219A (en) Method and system for electronically securing electronic device security using functions that cannot be physically copied
JPH10133952A (en) Method and device for file access and signature data structure
CN101305377A (en) Communication terminal device, server terminal device, and communication system using the same
US20060015860A1 (en) System and method for storing attributes in a file for processing an operating system
CN107688756A (en) Hard disk control method, equipment and readable storage medium storing program for executing
US7568102B2 (en) System and method for authorizing the use of stored information in an operating system
MXPA04009838A (en) Securely identifying an executable to a trust-determining entity.
CN115062330B (en) TPM-based intelligent password key password application interface implementation method
CN114722412B (en) Data secure storage method and device, electronic equipment and storage medium
US7392523B1 (en) Systems and methods for distributing objects
CN111552985B (en) Information verification method and device
US11362839B2 (en) Security data processing device
CN112788017A (en) Safety verification method, device, equipment and medium
JPH11203366A (en) Information management system and security management method
CN111611551A (en) Dynamic link library protection method and system based on state cryptographic algorithm

Legal Events

Date Code Title Description
AS Assignment

Owner name: XEROX CORPORATION, CONNECTICUT

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:KUMAR, AJAY;WYSOCKY, JOHN M.;GLUSZKO, EUGENE M.;AND OTHERS;REEL/FRAME:011604/0079;SIGNING DATES FROM 20010215 TO 20010216

STCB Information on status: application discontinuation

Free format text: EXPRESSLY ABANDONED -- DURING EXAMINATION