Cryptographic proxy service

Information

  • Patent Grant
  • 12095747
  • Patent Number
    12,095,747
  • Date Filed
    Thursday, June 24, 2021
    3 years ago
  • Date Issued
    Tuesday, September 17, 2024
    4 days ago
Abstract
A cryptographic proxy service may be provided. Upon determining that data associated with a network destination comprises at least some sensitive data, a cryptographic service may provide a security certificate associated with the network destination. The plurality of data may be encrypted according to the security certificate associated with the network destination and provided to the cryptographic service for re-encryption and transmission to the network destination.
Description
BACKGROUND

A cryptographic proxy service for network traffic may be provided. In increasing numbers of situations, individuals and enterprises desire for their network traffic to be encrypted between the source and destination. For example, users want their email, instant messages (IMs), social media posts, web pages, etc. to be encrypted to prevent third parties from seeing the contents and topics on which they are communicating. Conventional solutions offer the use of certificates and cryptographic key pairs, but these solutions require specific set up by the user before they can be utilized and a separate setup process must be undergone for each destination site.





BRIEF DESCRIPTION OF THE DRAWINGS

Many aspects of the present disclosure can be better understood with reference to the following diagrams. The drawings are not necessarily to scale. Instead, emphasis is placed upon clearly illustrating certain features of the disclosure. Moreover, in the drawings, like reference numerals designate corresponding parts throughout the several views. In the drawings:



FIG. 1 is a block diagram of an operating environment for providing device management;



FIG. 2 is a flow chart illustrating a method for providing a cryptographic proxy service;



FIG. 3 is a block diagram of a communication system providing a cryptographic proxy server;



FIG. 4 is a schematic block diagram of a remote server and a client device; and



FIG. 5 illustrates components of a virtual desktop infrastructure (VDI) system in which embodiments of the present disclosure may be implemented.





DETAILED DESCRIPTION

The following detailed description refers to the accompanying drawings. Wherever possible, the same reference numbers are used in the drawings and the following description to refer to the same or similar elements. While embodiments of the disclosure may be described, modifications, adaptations, and other implementations are possible. For example, substitutions, additions, or modifications may be made to the elements illustrated in the drawings, and the methods described herein may be modified by substituting, reordering, or adding stages to the disclosed methods. Accordingly, the following detailed description does not limit the disclosure. Instead, the proper scope of the disclosure is defined by the appended claims.


Cryptographic proxy services may be provided for inbound and outbound network traffic on managed devices. For example, a user of a managed device may wish to submit data to a website, such as a wiki page or a social media site that does not provide for end-to-end encryption. Upon determining that the data may contain sensitive information (e.g., because it's being submitted to a site that requires a login to view, or because it contains personally identifiable information), the managed device may contact a cryptographic proxy service to aid in securing the data.


The cryptographic proxy service may comprise a certificate authority for which a root certificate is installed on the managed device. The proxy may thereby generate a spoofed certificate for the target of the data (e.g., the website, another managed device, an application server, etc.) and allow the device to encrypt the data before transmitting it to the proxy service. The proxy service may then negotiate a secure communication with the target of the data and re-encrypt the data in a format that the destination will be able to decrypt and process. This allows the proxy service to offload the security negotiations so that the managed device need not keep track of how to securely communicate with a large number of data destinations.


In some embodiments, users, applications, and/or their devices may be required to comply with management and/or security policies in order to request resources, use certain features and/or to communicate with other users at all. For example, a device may need to comply with various security checks such as virus or malware scans, which applications and/or protocols may be used, operating system integrity (e.g., not be ‘rooted’, ‘jailbroken’, or otherwise hacked), and/or user, group, and/or device authorizations. Management policies may restrict factors such as times and/or locations in which such messages may be sent and/or received, a quota of resources that may be used by such messaging, who may exchange messages with whom, and/or which user preferences and/or settings may be enforceable.


Compliance with management and/or security policies may be required by an enterprise to prevent remediation actions from being taken. For example, a management policy may require that a device have a passcode set, that a specific application be used for real-time communications, and that only users within the same user group may be messaged during working hours. Security policies may restrict encryption of the message traffic to an encryption key assigned by the enterprise, so that messages may be logged and/or audited, and may prohibit the sending of files or images. Failure to comply with these policies may result, for example, in restricting an input from being transmitted at all, overriding a user preference associated with the application (e.g., using the enterprise encryption key instead of a personal key), and/or preventing the establishment of a communication session between the users at all.


The security policies may further comprise requirements to protect the content of the communication from unauthorized users. For example, a notification message on the receiving user's device may be prohibited from displaying any and/or all of the contents of the communication until an authorization, such as a passcode or encryption key password, has been entered. In some embodiments, the message may be displayed, but the contents may be obfuscated, such as by blurring or covering text with black boxes. Other restrictions may prevent any and/or all devices participating in the communication from capturing the contents of the message, such as by preventing logging and/or disabling screen capture capabilities. A further refinement may vary a refresh rate associated with different portions of a display of the contents such that attempts to photograph the screen may be blocked or at least allowed to capture only portions of those contents.


The technical effects of some embodiments of this disclosure may include establishing control of access to networks and resources for user devices when access lists may not be predefined, and reducing and/or eliminating the burden of predefining access lists to control access to networks and resources. Moreover, the technical effects of some embodiments may include enhancing network access control by assigning specific access rights based on access lists to client devices authorized to access associated network beacons and resources.


Other technical effects of some embodiments of this disclosure may offer group management solutions to managing content access and distribution. For example, users of a sales group may have read access to marketing documents and presentations, while users in a marketing group may be able to edit and/or annotate the market documents. Similarly, users in an accounting or business services group may be the only ones with access to enterprise financial documents. These access controls may be provided by distributing authorization credentials to devices associated with users of the respective group. Each user may then authenticate to their device, such as by inputting a username, password, authentication key, and/or biometric data, before the device may access and/or retrieve the content authorized for distribution to that device. These authentication types are provided as examples only and are not intended to be limiting as many other types of user authentication are in use and/or may be contemplated in the future.


Content access may be further limited by policies that enforce other compliance restrictions based on properties of the device such as time, location, device security and/or integrity, presence of another device, software versions, required software, etc. For example, educational settings may designate student and instructor groups. These groups may be further assigned to specific classes such that only student group members associated with a given class may access content associated with that class. Further, edit access to the content for the class may be restricted to the user(s) in the instructor group and/or student group members may be permitted to add content that only the instructor may view (e.g., homework assignments.) In some embodiments, the instructor group user(s) may be able to push content to student group user(s) and/or activate temporary control of the students' devices to prevent the devices from accessing non-class related content during class time.


To reduce the cost of ownership of user devices and cellular and/or data service charges associated with use of such user devices, an enterprise such as an educational institution and/or a business may implement a “bring your own device” (BYOD) policy to allow an employee to use his/her personal device to access enterprise resources rather than provide the user with an enterprise owned user device for such purpose. To support such a BYOD policy, a user device administrator (i.e. IT administrator) may manage a group of personally owned user devices, via a management application executed by a management server in communication with the user devices over a network, to provide the user devices with secure access to enterprise resources.


The user device administrator may enroll user devices into the management system to monitor the user devices for security vulnerabilities and to configure the user devices for secure access to enterprise resources. The user device administrator may create and/or configure at least one configuration profile via a user interface provided by the management system. A configuration profile may comprise a set of instructions and/or settings that configure the operations and/or functions of a user device, which may ensure the security of the accessed resources. The user device administrator may, for instance, configure an enterprise email configuration profile by specifying the network address and access credentials of an enterprise email account that the users of the user devices are authorized to access. Other configuration policies may include, but are not limited to, hardware, software, application, function, cellular, text message, and data use restrictions, which may be based at least in part on the current time and/or location of the restricted user device. The user device administrator may thereafter deploy the configuration profiles to specific user devices, such as to groups of user devices of users with similar roles, privileges and/or titles.


Access credentials may uniquely identify a client device and/or the user of the client device. For example, the access credentials for a user may comprise a username, a password, and/or biometric data related to facial recognition, retina recognition, fingerprint recognition, and the like. Access credentials related to a device may uniquely identify the device and may comprise, for example, a unique hardware identifier such as a GUID (Globally Unique Identifier), UUID (Universally Unique Identifier), UDID (Unique Device Identifier), serial number, IMEI (Internationally Mobile Equipment Identity), Wi-Fi MAC (Media Access Control) address, Bluetooth MAC address, a CPU ID, and/or the like, or any combination of two or more such hardware identifiers. Additionally, the access credentials may be represented by a unique software identifier such a token or certificate, based at least in part on the aforementioned unique hardware identifiers.


The user devices may also have access to personal configuration profiles that may be created by the users of the user devices. The user devices may, for instance, have access to a personal email configuration profile that was created by a user of the user device to provide access to her personal email account. Thus, a user device enrolled in a BYOD management system may have more than one configuration profile for a given use of the user device, such as a personal email configuration profile and an enterprise email configuration profile that are both used for accessing email accounts on the user device.


The user devices may be instructed to enable and/or disable certain configuration profiles according to authorization rights specified by the user device administrator, such as location and/or time-based authorization rights. For example, a BYOD policy may specify that user devices enrolled in the BYOD management system are authorized for personal use outside of the workday and are authorized for business use during the workday. Similarly, a BYOD device may be restricted to enterprise uses while in work locations and/or prohibited from accessing enterprise resources while outside of secure work locations. To implement such a policy, a user device administrator may instruct the user devices to toggle between personal configuration policies and enterprise configuration policies based on factors such as the current time and/or location associated with the user device.


The current time may be based on the current time at the current location of the user device, which may be determined by GPS, Wi-Fi, Cellular Triangulation, etc., or may be based on the current time at a configured primary location associated with the user device, which may be the primary office location of an employee user of the user device. As an example, time-based configuration profile toggling may be provided by instructing a user device to enable business configuration profiles and disable personal configuration profiles while the current time is between 9AM and 5PM at the current location of the user device, and to disable business configuration profiles and enable personal configuration profiles while the current time is between 5PM and 9AM at the current location of the user device.



FIG. 1 illustrates a networked environment 100 according to various embodiments. The networked environment 100 includes a network 110, a client device 120, a remote server 130, a compliance server 140, and a physical access point 150. The network 110 includes, for example any type of wireless network such as a wireless local area network (WLAN), a wireless wide area network (WWAN), and/or any other type of wireless network now known and/or later developed. Additionally, the network 110 includes the Internet, intranets, extranets, microwave networks, satellite communications, cellular systems, PCS, infrared communications, global area networks, and/or other suitable networks, etc., and/or any combination of two or more such networks. It should be understood that embodiments described herein may be used to advantage in any type or combination of wired and/or wireless networks.


In some embodiments, the network 110 facilitates the transport of data between at least one client device, such as client device 120, the remote server 130, the compliance server 140, and the physical access point 150. Client devices may include a laptop computer, a personal digital assistant, a cellular telephone, a set-top device, music players, web pads, tablet computer systems, game consoles, and/or other devices with like capability. Client device 120 comprises a wireless network connectivity component, for example, a PCI (Peripheral Component Interconnect) card, USB (Universal Serial Bus), PCMCIA (Personal Computer Memory Card International Association) card, SDIO (Secure Digital Input-Output) card, NewCard, Cardbus, a modem, a wireless radio transceiver (including an RFID transceiver), near-field communications (NFC) transceiver, and/or the like. Additionally, the client device 120 may include a processor for executing applications and/or services, and a memory accessible by the processor to store data and other information. The client device 120 is operable to communicate wirelessly with the remote server 130 and the physical access point 150 with the aid of the wireless network connectivity component.


Additionally, the client device 120 may store in memory a device identifier 121, user access credentials 122, a device profile 123, and potentially other data. In some embodiments, the device identifier 121 may include a software identifier, a hardware identifier, and/or a combination of software and hardware identifiers. For instance, the device identifier 121 may be a unique hardware identifier such as a MAC address, a CPU ID, and/or other hardware identifiers. The user access credentials 122 may include a username, a password, and/or biometric data related to facial recognition, retina recognition, fingerprint recognition, and the like. Additionally, the device profile 123 may include a listing of hardware and software attributes that describe the client device 120. For instance, the device profile 123 may include hardware specifications of the client device 120, version information of various software installed on the client device 120, and/or any other hardware/software attributes. Additionally, the device profile 123 may also include data indicating a date of last virus scan, a date of last access by IT, a date of last tune-up by IT, and/or any other data indicating a date of last device check.


The client device 120 may further be configured to execute various applications such as an “messaging application” 124. The messaging application 124 may be executed to exchange real-time communications with other client devices. Communication system 125 may be the same or different than the wireless network connectivity component previously discussed, include the same or different communication abilities, and may at least be specifically able to communicate with physical access points 150, discussed below.


The client device 120 may also be configured to execute other applications such as, for example, browser applications, email applications, physical access applications, word processing applications, spreadsheet applications, database applications, and/or other applications. For instance, a browser and/or word processing application may be executed in the client device 120, for example, to access and render network pages, such as web pages, documents, and/or other network content served up by remote server 130, the compliance server 140, and/or any other computing system.


The remote server 130 and the compliance server 140 can each be implemented as, for example, a server computer and/or any other system capable of providing computing capability. Further, the remote server 130, compliance server 140, and any other system described herein may be configured with logic for performing the methods described in this disclosure. Although one remote server 130 and one compliance server 140 are depicted in FIG. 1, certain embodiments of the networked environment 100 include more than one remote server 130 and/or compliance server 140. At least one of the servers may be employed and arranged, for example, in at least one server bank, computer bank, and/or other arrangements. For example, the server computers together may include a cloud computing resource, a grid computing resource, and/or any other distributed computing arrangement. Such server computers may be located in a single installation and/or may be distributed among many different geographical locations. For purposes of convenience, the remote server 130 and the compliance server 140 are each referred to herein in the singular.


Various applications and/or other functionality may be executed in the remote server 130 and the compliance server 140, respectively, according to certain embodiments. Also, various data is stored in a data store 131 that is part of and/or otherwise accessible to the remote server 130 and/or a data store 141 that is part of and/or otherwise accessible to the compliance server 140. The data stored in each of the data stores 131 and 141, for example, may be accessed, modified, removed, and/or otherwise manipulated in association with the operation of the applications and/or functional entities described herein.


The components executed in the remote server 130 include an authentication service 135, and may include other applications, services, processes, systems, engines, and/or functionality not discussed in detail herein. As used herein, the term “authentication service” is meant to generally refer to computer-executable instructions for performing the functionality described herein for authorizing and authenticating client device 120. The authentication service 135 is executed to receive a request for access to resources 136 from an application executed on client device 120 and to determine whether to grant or deny the request 136. Upon determining to grant the request 136, the authentication service 135 may then send access credentials.


The data stored in the data store 131 of the remote server 130 may include, for example, approved device identifiers 132, approved user access credentials 133, physical access credentials, resource access credentials, and potentially other data. The approved device identifiers 132 represents a listing of device identifiers 121 that have been pre-approved for potential accessing physical access credentials 134 which may entitle holders of client devices 120 to access to various resources. The approved device identifiers 132 may have been previously provided to the remote server 130 by a system administrator and/or the like. The approved user access credentials 133 represents a listing of user access credentials 122 that have been pre-approved for potential accessing resource credentials.


The components executed in the compliance server 140 include a compliance service 143, and may include other applications, services, processes, systems, engines, and/or functionality not discussed in detail herein. As used herein, the term “compliance service” is meant to generally refer to computer-executable instructions for performing the functionality described herein for authorizing the device characteristics of another device, such as client device 120. The compliance service 143 is executed to determine whether the device characteristics of the client device 120 comply with the compliance rules 142 that are stored in the data store 141. For instance, the compliance service 143 may identify the device characteristics from the device profile 123 of each client device 120. Additionally, the compliance rules 142 represents a listing of management and security policies, hardware restrictions, software restrictions, and/or mobile device management restrictions that may need to be satisfied by the client device 120 prior to granting the request for resource access 136.


In some embodiments, hardware restrictions included in the compliance rules 142 may comprise restrictions regarding use of specific client devices 120 and specific client device features, such as, for instance, cameras, Bluetooth, IRDA, tethering, external storage, a mobile access point, and/or other hardware restrictions. Software restrictions included in the compliance rules 142 may comprise restrictions regarding the use of specific client device operating systems and/or other applications 125, internet browser restrictions, screen capture functionality, and/or other software restrictions. Mobile device management restrictions included in the compliance rules 142 comprise encryption requirements, firmware versions, remote lock and wipe functionalities, logging and reporting features, GPS tracking, and/or other mobile device management features.


The compliance service 143 may determine whether the device characteristics of a client device 120 satisfy at least one of the restrictions enumerated in the compliance rules 142. For example, the compliance service 143 may determine that a client device 120 that has a camera, Bluetooth capability, and is executing a specified version of an operating system is compliant with the compliance rules 142. As another example, the compliance service 143 may determine that a client device 120 that is associated with an external storage unit and has screen capture functionality enabled is not compliant with the compliance rules 142. All of these restrictions discussed above may affect whether the client device 120 is entitled to use a given resource(s). In some embodiments, however, the compliance service 143 may not be used and physical access authorization may be determined solely based on approved user access credentials 133 and/or approved device identifiers 132.


A user operating a client device 120 may wish to receive at least one resource(s) so that the user may physical access a building, location, door, gate, drawer, filing cabinet, storage unit, cabinet, etc. In some embodiments, the user may interact with an input device to manipulate a network page displayed by a locally executed application, such as a browser application, to generate the request for resource access 136. In some embodiments, the user may manipulate a user interface generated by a locally executed application to generate the request 136. In either case, the user may provide login information and/or the application may automatically retrieve the login information from the memory of the client device 120. Login information may be, for instance, a unique user name, a password, biometric data, and/or other types of user access credentials 122. The application may then communicate the request to the enterprise access application 124, which may generate and transmit the request 136 to the authentication service 135. In some embodiments, the enterprise access application 124 may itself receive the input from the user directly and then transmit the access request 136 to the remote server 130.


Upon receiving the request 136, the authentication service 135 determines whether to grant or deny the request 136. In some embodiments, the authentication service 135 may first authenticate the client device 120 and the user operating the client device 120. To this end, the authentication service 135 determines whether the device identifier 121 associated with the client device 120 matches one of the identifiers listed in the listing of approved identifiers 132. For instance, the device identifier 121 of the client device 120 may be included as part of the request 136 transmitted by the enterprise access application 124. In some embodiments, the authentication service 135 may request the device identifier 121 from the client device 120 in response to receiving the access request 136. Upon identifying and/or receiving the device identifier 121, the authentication service 135 determines whether the device identifier 121 matches one of the approved identifiers 132 stored in the data store 131. In some embodiments, the authentication service 135 may authenticate the client device 120 dynamically by determining whether the device identifier 121 is within a predetermined range of approved device identifiers 132. In some embodiments, the authentication service 135 may authenticate the client device 120 dynamically by performing an algorithm on the device identifier 121.


Additionally, the authentication service 135 may also authenticate the user operating the client device 120 by determining whether the user access credentials 122 associated with the user match one of the credentials in the listing of approved user access credentials 133. For instance, the user access credentials 122 associated with the user on the client device 120 may be included as part of the access request 136 transmitted by the enterprise access application 124. In some embodiments, the authentication service 135 may request the user access credentials 122 from the client device 120 in response to receiving the access request 136. Upon identifying and/or requesting the user access credentials 122, the authentication service 135 may determine whether the user access credentials 122 matches one of the approved user access credentials 133 stored in the data store 131. In some embodiments, the authentication service 135 may authenticate the user operating the client device 120 without also authenticating the client device 120. In other words, certain authenticated users may be authorized to gain the requested physical access regardless of what device they used to submit the resource request 136.


In some embodiments, having authenticated the client device 120 and the user operating the client device 120 as authorized to receive the resource(s), the authentication service 135 communicates with the compliance service 143 to further authorize the client device 120 to receive the resource(s). In some embodiments, the compliance service 143 authorizes the client device 120 by determining whether device characteristics of the client device 120 comply with applicable compliance rules 142. For instance, the compliance service 143 may identify the device characteristics of the client device 120 from the device profile 123. All or part of the device profile 123 may have been provided by the client device 120 in conjunction with the request 136 and/or may be subsequently requested from the client device 120 by the authentication service 135 and/or the compliance service 143. The compliance service 143 then analyzes the device characteristics to determine whether the software restrictions, hardware restrictions, and/or device management restrictions defined in the compliance rules 142 are satisfied and returns the result of the determination to the authentication service 135. In an alternative embodiment, the authentication service 135 may include and perform functionality for determining whether the client device 120 complies with the compliance rules 143.


If the authentication service 135 determines and/or receives a determination that the client device 120 is authorized, the authentication service 135 then associates the client device 120 with at least one resource(s). In some embodiments, the authentication service 135 sends the physical access credentials 134 to the client device 120 and authorizes the client device 120 to use such credentials in connection with accessing physical access points 150. In some embodiments, the authentication service 135 may also send the physical access credentials to physical access point 150.


In some embodiments, the resource(s) may be revoked at any time by the remote server 130. Revocation may occur for any number of reasons, including but not limited to, a change in device profile 123, a change in approved device identifiers 132, a change in approved user access credentials 133, expiration of a defined time period, and/or a request from the user of the client device 120.


In some embodiments, the physical access point 150 is an electro-mechanical device capable of sending and/or receiving information, and in response thereto opening a physical barrier, for example a building, location, door, gate, drawer, filing cabinet, storage unit, cabinet, etc. Depending on the embodiment, the physical access point may or may not be in communication with network 110 and servers and devices connected therewith. In these embodiments, the physical access point may have authorized physical access credentials 134 embedded and/or stored therein, either in a ROM-type storage unit, and/or in a non-networked RAM-type storage unit. A non-networked RAM-type storage unit could be updated locally by direct connection via USB and/or the like, with additional security mechanisms to prevent unwanted tampering/changing of the embedded/stored physical access credentials 134.


The physical access point 150 may include a data store 151 for maintaining data and/or applications which relate to determining whether a client device 120 may be allowed access by the physical access point 150. In some embodiments, the data store 151 may only include a single access code and/or datum that is expected to be matched by any client device 120 providing the same, thereby entitling the client device 120 to access beyond the physical barrier. In some embodiments, the data store 151 may include a plurality of access codes, any of which may be matched by a client device 120 to verify authority to access beyond the physical barrier. The physical access point may have a processor to implement such methods.


The physical access point 150 may also include a physical lock actuator 152, for example, a solenoid and/or other electro-mechanical actuator, which is operable to physically unlock the physical barrier upon command to do so by the physical access point 150. The physical access point may also include a communication system 153 for sending and receiving information with a client device 120 (for example, an RFID transceiver, a wireless radio transceiver, a near field communication device, and/or the like).



FIG. 2 is a flow chart setting forth the general stages involved in a method 300 consistent with embodiments of this disclosure for providing application specific certificate deployment. Method 200 may be implemented using elements of operating environment 100 as described above, a schematic block diagram 400 and a virtual desktop infrastructure (VDI) system 500, as described below. Method 200 is described below with respect to operations performed by a computing device, with the understanding that such a computing device may comprise any number devices programmed for operation of any and/or all of the steps of method 200. The described computing device may comprise, for example, client device 120, remote server 130, compliance server 140, and/or physical access point 150. Ways to implement the stages of method 200 will be described in greater detail below.


Method 200 may begin at stage 205 where a computing device may receive data for transmission. For example, a user of client device 120 may submit a wiki page entry or social media post. For another example, the user of client device 120 may send a communication, such as an e-mail or instant message to a user on another client device.


Method 200 may then advance to stage 210 where the computing device may determine whether the data comprises sensitive data. For example, the submission or message from the user of client device 120 may comprise personally identifiable information (e.g., social security number), may be submitted as an anonymous user, may contain confidential enterprise information, etc. In some embodiments, the determination may be made according to a set of content evaluation rules applied to the data. These content evaluation rules may search the data for keywords or particular destination domains, apply regular expressions for types of data (e.g., SSNs), and/or determine whether the recipient is on a list of users for whom data should be encrypted.


If no sensitive data is detected, method 200 may then advance to stage 215 where the computing device may simply transmit the data. Otherwise, method 200 may advance to stage 230 where the computing device may generate a security certificate according to a public key cryptography algorithm. Such a certificate normally comprises a public key and a private key as well as a unique issuer identifier. This certificate may be generated by remote server 130 serving as a cryptographic proxy service. A root certificate associate with remote server 130 may be installed on client device 120, allowing remote server 130 to impersonate, or spoof, the destination for the data. For example, remote server 130 may generate a certificate allegedly for the facebook.com domain if the data is destined for Facebook. Because the root certificate on client device 120 creates a trusted relationship with remote server 130, applications on the device will accept the generated certificate for use with the data as if remote server 130 were the certificate authority for the data's ultimate destination.


Public-key cryptography, also known as asymmetric cryptography, is a class of cryptographic algorithms that requires two separate keys, one of which is secret (or private) and one of which is public. Although different, the two parts of this key pair are mathematically linked. The public key may be used to encrypt data and/or to verify a digital signature; whereas the private key is used to decrypt ciphertext or to create a digital signature.


Public-key algorithms are based on mathematical problems that currently admit no efficient solution that are inherent in certain integer factorization, discrete logarithm, and elliptic curve relationships. It is computationally easy for a user to generate their own public and private key-pair and to use them for encryption and decryption. The strength lies in the fact that it is “impossible” (computationally unfeasible) for a properly generated private key to be determined from its corresponding public key.


Public-key algorithms are fundamental security ingredients in cryptosystems, applications and protocols. They underpin such Internet standards as Transport Layer Security (TLS), PGP, and GPG. Some public key algorithms provide key distribution and secrecy (e.g., Diffie-Hellman key exchange), some provide digital signatures (e.g., Digital Signature Algorithm), and some provide both (e.g., RSA).


A public key infrastructure (PKI) is a set of hardware, software, people, policies, and procedures needed to create, manage, distribute, use, store, and revoke digital certificates. In cryptography, a PKI is an arrangement that binds public keys with respective user identities by means of a certificate authority (CA). The user identity must be unique within each CA domain. The third-party validation authority (VA) can provide this information on behalf of CA. The binding is established through the registration and issuance process, which, depending on the assurance level of the binding, may be carried out by software at a CA or under human supervision. The PKI role that assures this binding is called the registration authority (RA), which ensures that the public key is bound to the individual to which it is assigned in a way that ensures non-repudiation.


After generating the certificate at stage 230, method 200 may advance to stage 235 where the computing device may encrypt the data according to the public key portion of the security certificate. For example, the public key may be transmitted from remote server 130 to client device 120, such as via an application configuration channel that may be used to communicate data across a network. In some embodiments, the computing device, such as client device 120, may need to be verified to be in compliance with compliance rules 142 before the key may be used to encrypt the data.


Method 200 may then advance to stage 240 where the computing device may transmit the encrypted data. For example, client device 120 may send the encrypted data to remote server 130. In some embodiments, client device 120 may retain the received security certificate for use in additional communications with the same data destination, such as when a large communication and/or extended communication session may require that the data be sent in multiple discrete packets or batches. The same security certificate may be used for all of these communications associated with the same data or a new certificate may be generated for each communication. For example, a data transfer comprising a two (and/or more) way communication, such as a voice, video, text, instant message, or multimedia conversation, may utilize the same security certificate for each transmission of data from one participant in the communication. In some embodiments, the security certificate may be retained for future, unrelated communications with the same data destination.


Method 200 may then advance to stage 245 where the computing device may re-encrypt the data. For example, remote server 130 may use the private key portion of the generated certificate to decrypt the data. Remote server 130 may then determine whether a secure communication channel already exists with the destination for the data. Such a channel may exist when the destination comprises a second client device associated with the same enterprise as client device 120, and so the second client device may have already provided a public key to remote server 130 for use in encrypting data for the second client device. When a secure communication channel does not already exist, remote server 130 may negotiate with the destination to establish the channel. For example, remote server 130 may acquire a public key from a certificate authority associated with the data destination in order to encrypt the data such that the data destination will be able to decrypt it. For another example, remote server 130 may establish a secure socket layer (SSL) communication channel with the data destination. In some embodiments, remote server 130 may store the means for establishing the secure communication channel for future use with the same data destination.


In some embodiments, a secure communication channel may not be able to be established with the ultimate destination for the sensitive data. In such cases, remote server 130 may notify client device 120, request permission to send the data insecurely, and/or decline to send the data insecurely. The option selected may depend upon the type of the data and/or may be configured as part of the rules for detecting the sensitive data.


Method 200 may then advance to stage 250 where the computing device may transmit the re-encrypted data. For example, remote server 130 may send the re-encrypted data to the data destination. Method 200 may then end.



FIG. 3 is a block diagram of a communication system 300 providing a cryptographic proxy service. Communication system 300 may comprise client device 120, remote server 130, and a data destination 305. Remote server 130 may provide a root certificate 310 to client device 120 associated with a certificate authority 315 executing on remote server 130.


In cryptography, a certificate authority (CA) is an entity that issues digital certificates. The digital certificate certifies the ownership of a public key by the named subject of the certificate. This allows others (relying parties) to rely upon signatures or assertions made by the private key that corresponds to the public key that is certified. In this model of trust relationships, a CA is a trusted third party that is trusted by both the subject (owner) of the certificate and the party relying upon the certificate. CAs are characteristic of many public key infrastructure (PKI) schemes.



FIG. 4 illustrates schematic block diagram 400 of the remote server 130 and the client device 140 according to embodiments of the present disclosure. The remote server 130 includes at least one processor circuit, for example, having a processor 403 and a memory 406, both of which are coupled to a local interface 409. To this end, the remote server 130 may comprise, for example, at least one server computer and/or like device. Similarly, the client device 140 includes at least one processor circuit, for example, having a processor 413 and a memory 416, both of which are coupled to a local interface 419. Additionally, the client device 120 may be in data communication with a display for rendering user interfaces and at least one other I/O device for inputting and outputting data. To this end, the client device 140 may comprise, for example, at least one mobile wireless device, computer, and/or like device. The local interfaces 409 and 419 may comprise, for example, a data bus with an accompanying address/control bus and/or other bus structure as can be appreciated.


Stored in the memories 406 and 416 are both data and several components that are executable by the processors 403 and 413. In particular, stored in the memory 406/416 and executable by the processors 403 and 413 are a authentication service 135, an enterprise access application 124, and potentially other applications. Also stored in the memories 406 and 416 may be a data stores 131 and 418 and other data. In addition, an operating system may be stored in the memories 406 and 416 and executable by the processors 403 and 413.


It is to be understood that there may be other applications that are stored in the memories 406 and 416 and are executable by the processors 403 and 413 as can be appreciated. Where any component discussed herein is implemented in the form of software, any one of a number of programming languages may be employed such as, for example, C, C++, C#, Objective C, Java, JavaScript, Perl, PHP, Visual Basic, Python, Ruby, Delphi, Flash, and/or other programming languages.


A number of software components are stored in the memories 406 and 416 and are executable by the processors 403 and 413. In this respect, the term “executable” means a program file that is in a form that can ultimately be run by the processors 403 and 413. Examples of executable programs may be, for example, a compiled program that can be translated into machine code in a format that can be loaded into a random access portion of the memories 406 and 416 and run by the processors 403 and 413, source code that may be expressed in proper format such as object code that is capable of being loaded into a random access portion of the memory 406/416 and executed by the processors 403 and 413, and/or source code that may be interpreted by another executable program to generate instructions in a random access portion of the memories 406 and 416 to be executed by the processors 403 and 413, etc. An executable program may be stored in any portion and/or component of the memories 406 and 416 including, for example, random access memory (RAM), read-only memory (ROM), hard drive, solid-state drive, USB flash drive, memory card, optical disc such as compact disc (CD) and/or digital versatile disc (DVD), floppy disk, magnetic tape, and/or other memory components.


The memories 406 and 416 is defined herein as including both volatile and nonvolatile memory and data storage components. Volatile components are those that do not retain data values upon loss of power. Nonvolatile components are those that retain data upon a loss of power. Thus, the memories 406 and 416 may comprise, for example, random access memory (RAM), read-only memory (ROM), hard disk drives, solid-state drives, USB flash drives, memory cards accessed via a memory card reader, floppy disks accessed via an associated floppy disk drive, optical discs accessed via an optical disc drive, magnetic tapes accessed via an appropriate tape drive, and/or other memory components, and/or a combination of any two and/or more of these memory components. In addition, the RAM may comprise, for example, static random access memory (SRAM), dynamic random access memory (DRAM), and/or magnetic random access memory (MRAM) and other such devices. The ROM may comprise, for example, a programmable read-only memory (PROM), an erasable programmable read-only memory (EPROM), an electrically erasable programmable read-only memory (EEPROM), and/or other like memory device.


Also, the processors 403 and 413 may represent multiple processors, and the memories 406 and 416 may represent multiple memories that operate in parallel processing circuits, respectively. In such a case, the local interfaces 409 and 419 may be an appropriate network 109 (FIG. 1) that facilitates communication between any two of the multiple processors 403 and 413, and/or between any two of the memories 406 and 416, etc. The local interfaces 409 and 419 may comprise additional systems designed to coordinate this communication, including, for example, performing load balancing. The processors 403 and 413 may be of electrical and/or of some other available construction.


Although the authentication service 135, the enterprise application service 124, and other various systems described herein may be embodied in software and/or code executed by general purpose hardware as discussed above, as an alternative the same may also be embodied in dedicated hardware and/or a combination of software/general purpose hardware and dedicated hardware. If embodied in dedicated hardware, each can be implemented as a circuit and/or state machine that employs any one of and/or a combination of a number of technologies. These technologies may include, but are not limited to, discrete logic circuits having logic gates for implementing various logic functions upon an application of at least one data signal, application specific integrated circuits having appropriate logic gates, and/or other components, etc.



FIG. 5 illustrates components of a virtual desktop infrastructure (VDI) system 500 in which embodiments of the present disclosure may be implemented. In VDI system 500, VDI client software programs such as VDI client 510, run on operating systems of local computing devices, e.g., client machine 508 on top of an operating system (OS) 511. VDI clients provides an interface for the users to access their desktops, which may be running in one of virtual machines 557 or blade server (not shown) in a data center that is remote from the users' locations. The term “desktop” may refer to the instance of an interactive operating environment provided by a computer operating system and software applications, typically in the form of a display and sound output and keyboard and mouse input. With VDI clients, users can access desktops running in a remote data center through network 110, from any location, using a general purpose computer running a commodity operating system and a VDI client software program such as VMware® View, or a special purpose thin client such as those available from Dell, HP, NEC, Sun Microsystems, Wyse, and others.


VDI system 500 may include a domain controller 535, such as Microsoft® Active Directory® that manages user accounts 536 including user log-in information, and a connection broker 537 that manages connections between VDI clients and desktops running in virtual machines 557 or other platforms. Domain controller 535 and connection broker 537 may run on separate servers or in separate virtual machines running on the same server or different servers. In the embodiments of the present disclosure illustrated herein, desktops are running in virtual machines 557 are instantiated on a plurality of physical computers 550, 552, 554, each of which includes virtualization software 558 and hardware 559. Physical computes 550, 552, 554 may be controlled by a virtual machine management server 540, and be coupled to a shared persistent storage system 560.


All of the components of VDI system 500 communicate via network 110. For simplicity, a single network is shown but it should be recognized that, in actual implementations, the components of VDI system 500 may be connected over the same network or different networks. Furthermore, a particular configuration of the virtualized desktop infrastructure is described above and illustrated in FIG. 5, but it should be recognized that one or more embodiments of the present disclosure may be practiced with other configurations of the virtualized desktop infrastructure.


The embodiments and functionalities described herein may operate via a multitude of computing systems, including wired and wireless computing systems, mobile computing systems (e.g., mobile telephones, tablet or slate type computers, laptop computers, etc.). In addition, the embodiments and functionalities described herein may operate over distributed systems, where application functionality, memory, data storage and retrieval and various processing functions may be operated remotely from each other over a distributed computing network, such as the Internet or an intranet. User interfaces and information of various types may be displayed via on-board computing device displays or via remote display units associated with one or more computing devices. For example user interfaces and information of various types may be displayed and interacted with on a wall surface onto which user interfaces and information of various types are projected. Interaction with the multitude of computing systems with which embodiments of this disclosure may be practiced include, keystroke entry, touch screen entry, voice or other audio entry, gesture entry where an associated computing device is equipped with detection (e.g., camera) functionality for capturing and interpreting user gestures for controlling the functionality of the computing device, and the like. The Figures above and their associated descriptions provide a discussion of a variety of operating environments in which embodiments of this disclosure may be practiced. However, the devices and systems illustrated and discussed with respect to the Figures are for purposes of example and illustration and are not limiting of a vast number of computing device configurations that may be utilized for practicing embodiments of this disclosure as described herein.


The term computer readable media as used herein may include computer storage media. Computer storage media may include volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information, such as computer readable instructions, data structures, program modules, or other data. System memory, removable storage, and non-removable storage are all computer storage media examples (i.e., memory storage.) Computer storage media may include, but is not limited to, RAM, ROM, electrically erasable read-only memory (EEPROM), flash memory or other memory technology, CD-ROM, digital versatile disks (DVD) or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store.


The term computer readable media as used herein may also include communication media. Communication media may be embodied by computer readable instructions, data structures, program modules, non-transitory media, and/or other data in a modulated data signal, such as a carrier wave or other transport mechanism, and includes any information delivery media. The term “modulated data signal” may describe a signal that has one or more characteristics set or changed in such a manner as to encode information in the signal. By way of example, and not limitation, communication media may include wired media such as a wired network or direct-wired connection, and wireless media such as acoustic, radio frequency (RF), infrared, and other wireless media.


A number of applications and data files may be used to perform processes and/or methods as described above. The aforementioned processes are examples, and a processing unit may perform other processes. Other programming modules that may be used in accordance with embodiments of this disclosure may include electronic mail, calendar, and contacts applications, data processing applications, word processing applications, spreadsheet applications, database applications, slide presentation applications, drawing or computer-aided application programs, etc.


Generally, consistent with embodiments of this disclosure, program modules may include routines, programs, components, data structures, and other types of structures that may perform particular tasks or that may implement particular abstract data types. Moreover, embodiments of the disclosure may be practiced with other computer system configurations, including hand-held devices, multiprocessor systems, microprocessor-based or programmable consumer electronics, minicomputers, mainframe computers, and the like. Embodiments of this disclosure may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote memory storage devices.


Furthermore, embodiments of this disclosure may be practiced in an electrical circuit comprising discrete electronic elements, packaged or integrated electronic chips containing logic gates, a circuit utilizing a microprocessor, or on a single chip containing electronic elements or microprocessors. Embodiments of this disclosure may also be practiced using other technologies capable of performing logical operations such as, for example, AND, OR, and NOT, including but not limited to mechanical, optical, fluidic, and quantum technologies. In addition, embodiments of the disclosure may be practiced within a general purpose computer or in any other circuits or systems.


Embodiments of this disclosure may, for example, be implemented as a computer process and/or method, a computing system, an apparatus, device, or appliance, and/or as an article of manufacture, such as a computer program product or computer readable media. The computer program product may be a computer storage media readable by a computer system and encoding a computer program of instructions for executing a computer process. The computer program product may also be a propagated signal on a carrier readable by a computing system and encoding a computer program of instructions for executing a computer process. Accordingly, the present disclosure may be embodied in hardware and/or in software (including firmware, resident software, micro-code, etc.). In other words, embodiments of the present disclosure may take the form of a computer program product on a computer-usable or computer-readable storage medium having computer-usable or computer-readable program code embodied in the medium for use by or in connection with an instruction execution system. A computer-usable or computer-readable medium may be any medium that can contain, store, communicate, propagate, or transport the program for use by or in connection with the instruction execution system, apparatus, or device.


The computer-usable or computer-readable medium may be, for example but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, device, or propagation medium. More specific computer-readable medium examples (a non-exhaustive list), the computer-readable medium may include the following: an electrical connection having one or more wires, a portable computer diskette, a random access memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or Flash memory), an optical fiber, and a portable compact disc read-only memory (CD-ROM). Note that the computer-usable or computer-readable medium could even be paper or another suitable medium upon which the program is printed, as the program can be electronically captured, via, for instance, optical scanning of the paper or other medium, then compiled, interpreted, or otherwise processed in a suitable manner, if necessary, and then stored in a computer memory.


Embodiments of this disclosure may be practiced via a system-on-a-chip (SOC) where each and/or many of the elements described above may be integrated onto a single integrated circuit. Such an SOC device may include one or more processing units, graphics units, communications units, system virtualization units and various application functionalities, all of which may be integrated (or “burned”) onto the chip substrate as a single integrated circuit. When operating via an SOC, the functionality, described herein, with respect to training and/or interacting with any element may operate via application-specific logic integrated with other components of the computing device/system on the single integrated circuit (chip).


Embodiments of this disclosure are described above with reference to block diagrams and/or operational illustrations of methods, systems, and computer program products according to embodiments of the disclosure. The functions/acts noted in the blocks may occur out of the order as shown in any flowchart. For example, two blocks shown in succession may in fact be executed substantially concurrently or the blocks may sometimes be executed in the reverse order, depending upon the functionality/acts involved.


While certain embodiments have been described, other embodiments may exist. Furthermore, although embodiments of the present disclosure have been described as being associated with data stored in memory and other storage mediums, data can also be stored on or read from other types of computer-readable media, such as secondary storage devices, like hard disks, floppy disks, or a CD-ROM, a carrier wave from the Internet, or other forms of RAM or ROM. Further, the disclosed methods' stages may be modified in any manner, including by reordering stages and/or inserting or deleting stages, without departing from the disclosure.


Embodiments of the present disclosure, for example, are described above with reference to block diagrams and/or operational illustrations of methods, systems, and computer program products according to embodiments of the disclosure. The functions/acts noted in the blocks may occur out of the order as shown in any flowchart. For example, two blocks shown in succession may in fact be executed substantially concurrently or the blocks may sometimes be executed in the reverse order, depending upon the functionality/acts involved.


While certain embodiments of the disclosure have been described, other embodiments may exist. Furthermore, although embodiments of the present disclosure have been described as being associated with data stored in memory and other storage mediums, data can also be stored on or read from other types of computer-readable media, such as secondary storage devices, like hard disks, floppy disks, or a CD-ROM, a carrier wave from the Internet, or other forms of RAM or ROM. Further, the disclosed methods' stages may be modified in any manner, including by reordering stages and/or inserting or deleting stages, without departing from the disclosure.


All rights including copyrights in the code included herein are vested in and the property of the Assignee. The Assignee retains and reserves all rights in the code included herein, and grants permission to reproduce the material only in connection with reproduction of the granted patent and for no other purpose.


While the specification includes examples, the disclosure's scope is indicated by the following claims. Furthermore, while the specification has been described in language specific to structural features and/or methodological acts, the claims are not limited to the features or acts described above. Rather, the specific features and acts described above are disclosed as example for embodiments of the disclosure.

Claims
  • 1. A method for providing a cryptographic proxy service, the method comprising: identifying a network destination to which a computing device is requesting or attempting to transmit sensitive data, the sensitive data being identified prior to transmission based on comparing the network destination to a list of network destinations;obtaining a spoofed security certificate of the network destination;sending a first public key, which is a public key of the spoofed security certificate, to the computing device for encrypting the sensitive data;receiving the encrypted sensitive data;decrypting the sensitive data using a private key of the spoofed security certificate;determining whether or not an actual security certificate of the network destination has already been obtained;determining data to be the sensitive data by applying a plurality of content evaluation rules to the data, wherein the applied content evaluation rules include keywords, expressions for types of data, and destination domain comparison;responsive to determining that the actual security certificate of the network destination has already been obtained, encrypting the sensitive data according to a public key of the actual security certificate, forwarding the encrypted sensitive data to the network destination; andresponsive to determining that the security certificate of the network destination has not already been obtained, obtaining a second public key from a certificate authority associated with the network destination, encrypting the sensitive data using the second public key, and forwarding the encrypted sensitive data to the network destination.
  • 2. The method of claim 1, further comprising operating as a certificate authority for the spoofed security certificate.
  • 3. The method of claim 1, further comprising installing a root certificate on the computing device based on which the computing device accepts the first public key.
  • 4. The method of claim 1, further comprising verifying, as a condition for sending the first public key, that the computing device is in compliance with a compliance rule specifying at least one of an encryption requirement and a firmware-version requirement.
  • 5. The method of claim 1, further comprising storing the second public key for future use in establishing a secure channel with the network destination.
  • 6. A non-transitory, computer-readable medium containing instructions that, when executed by a hardware-based processor, performs stages for providing a cryptographic proxy service, the stages comprising: identifying a network destination to which a computing device is requesting or attempting to transmit sensitive data, the sensitive data being identified prior to transmission based on comparing the network destination to a list of network destinations;obtaining a spoofed security certificate of the network destination;sending a first public key, which is a public key of the spoofed security certificate, to the computing device for encrypting the sensitive data;receiving the encrypted sensitive data;decrypting the sensitive data using a private key of the spoofed security certificate;determining whether or not an actual security certificate of the network destination has already been obtained;determining data to be the sensitive data by applying a plurality of content evaluation rules to the data, wherein the applied content evaluation rules include keywords, expressions for types of data, and destination domain comparison;responsive to determining that the actual security certificate of the network destination has already been obtained, encrypting the sensitive data according to a public key of the actual security certificate, forwarding the encrypted sensitive data to the network destination; andresponsive to determining that the security certificate of the network destination has not already been obtained, obtaining a second public key from a certificate authority associated with the network destination, encrypting the sensitive data using the second public key, and forwarding the encrypted sensitive data to the network destination.
  • 7. The non-transitory, computer-readable medium of claim 6, the stages further comprising operating as a certificate authority for the spoofed security certificate.
  • 8. The non-transitory, computer-readable medium of claim 6, the stages further comprising installing a root certificate on the computing device based on which the computing device accepts the first public key.
  • 9. The non-transitory, computer-readable medium of claim 6, the stages further comprising verifying, as a condition for sending the first public key, that the computing device is in compliance with a compliance rule specifying at least one of an encryption requirement and a firmware-version requirement.
  • 10. The non-transitory, computer-readable medium of claim 6, the stages further comprising storing the second public key for future use in establishing a secure channel with the network destination.
  • 11. A cryptographic proxy system comprising: a memory storage including a non-transitory, computer-readable medium comprising instructions; anda server including a hardware-based processor that executes the instructions to carry out stages comprising:identifying a network destination to which a computing device is requesting or attempting to transmit sensitive data, the sensitive data being identified prior to transmission based on comparing the network destination to a list of network destinations;obtaining a spoofed security certificate of the network destination;sending a first public key, which is a public key of the spoofed security certificate, to the computing device for encrypting the sensitive data;receiving the encrypted sensitive data;decrypting the sensitive data using a private key of the spoofed security certificate;determining whether or not an actual security certificate of the network destination has already been obtained;determining data to be the sensitive data by applying a plurality of content evaluation rules to the data, wherein the applied content evaluation rules include keywords, expressions for types of data, and destination domain comparison;responsive to determining that the actual security certificate of the network destination has already been obtained, encrypting the sensitive data according to a public key of the actual security certificate, forwarding the encrypted sensitive data to the network destination; andresponsive to determining that the security certificate of the network destination has not already been obtained, obtaining a second public key from a certificate authority associated with the network destination, encrypting the sensitive data using the second public key, and forwarding the encrypted sensitive data to the network destination.
  • 12. The system of claim 11, the stages further comprising operating as a certificate authority for the spoofed security certificate.
  • 13. The system of claim 11, the stages further comprising installing a root certificate on the computing device based on which the computing device accepts the first public key.
  • 14. The system of claim 11, the stages further comprising verifying, as a condition for sending the first public key, that the computing device is in compliance with a compliance rule specifying at least one of an encryption requirement and a firmware-version requirement.
  • 15. The system of claim 11, the stages further comprising storing the second public key for future use in establishing a secure channel with the network destination.
Parent Case Info

This patent application is a continuation of U.S. patent application Ser. No. 16/595,818 (“Cryptographic Proxy Service”), which is a continuation of U.S. patent application Ser. No. 15/439,349 (“Cryptographic Proxy Service”), which is a divisional of U.S. patent application Ser. No. 14/311,385 (“Cryptographic Proxy Service”), filed Jun. 23, 2014, all of which are expressly incorporated herein in their entireties.

US Referenced Citations (441)
Number Name Date Kind
5548646 Aziz Aug 1996 A
5659617 Fischer Aug 1997 A
5799002 Krishnan Aug 1998 A
5966441 Calamera Oct 1999 A
6035398 Bjorn Mar 2000 A
6122743 Shaffer Sep 2000 A
6233577 Ramasubramani May 2001 B1
6249867 Patel Jun 2001 B1
6289454 Eslinger Sep 2001 B1
6374355 Patel Apr 2002 B1
6377993 Brandt Apr 2002 B1
6434628 Bowman-Amuah Aug 2002 B1
6516316 Ramasubramani Feb 2003 B1
6546486 Perlman Apr 2003 B1
6550057 Bowman-Amuah Apr 2003 B1
6560705 Perlman May 2003 B1
6601192 Bowman-Amuah Jul 2003 B1
6636838 Perlman Oct 2003 B1
6671818 Mikurak Dec 2003 B1
6694431 Binding Feb 2004 B1
6704866 Benayoun Mar 2004 B1
6714979 Brandt Mar 2004 B1
6772331 Hind Aug 2004 B1
6775772 Binding Aug 2004 B1
6886095 Hind Apr 2005 B1
6904529 Swander Jun 2005 B1
6912656 Perlman Jun 2005 B1
6918039 Hind Jul 2005 B1
6931528 Immonen Aug 2005 B1
7039802 Eskicioglu May 2006 B1
7058600 Combar Jun 2006 B1
7073073 Nonaka Jul 2006 B1
7096363 Kon Aug 2006 B2
7113601 Ananda Sep 2006 B2
7242766 Lyle Jul 2007 B1
7386722 Umezawa Jun 2008 B2
7392378 Elliott Jun 2008 B1
7441267 Elliott Oct 2008 B1
7526560 Samar Apr 2009 B1
7543146 Karandikar Jun 2009 B1
7739494 Mccorkendale Jun 2010 B1
7761465 Nonaka Jul 2010 B1
7770204 Pathakis Aug 2010 B2
7870614 Duhaime Jan 2011 B1
7877600 Qiu Jan 2011 B2
7995593 Vasseur Aug 2011 B2
8117464 Kogelnik Feb 2012 B1
8181260 Friedman May 2012 B2
8219816 Statham Jul 2012 B2
8306920 Lynch Nov 2012 B1
8316237 Felsher Nov 2012 B1
8416954 Raizen Apr 2013 B1
8447983 Beck May 2013 B1
8522050 Wakerley Aug 2013 B1
8539592 Kishore Sep 2013 B2
8549300 Kumar Oct 2013 B1
8583913 Gabrielson Nov 2013 B1
8613070 Borzycki Dec 2013 B1
8615795 Cottrell Dec 2013 B2
8677466 Chuang Mar 2014 B1
8745372 Orsini Jun 2014 B2
8745375 Clement Jun 2014 B2
8751788 Leach Jun 2014 B2
8843997 Hare Sep 2014 B1
8850597 Gates Sep 2014 B1
8856869 Brinskelle Oct 2014 B1
8862869 Soon Oct 2014 B1
8887289 Hullale Nov 2014 B1
8910279 Yanovsky Dec 2014 B2
8924711 Morecki Dec 2014 B2
8954732 Watsen Feb 2015 B1
9009804 Abrams Apr 2015 B2
9055071 Gates Jun 2015 B1
9122880 Arya Sep 2015 B2
9152820 Pauley, Jr. Oct 2015 B1
9154479 Sethi Oct 2015 B1
9203623 Lin Dec 2015 B1
9215197 Basavapatna Dec 2015 B2
9219604 Resch Dec 2015 B2
9223995 Lavinio Dec 2015 B1
9264224 O'Hare Feb 2016 B2
9282098 Hitchcock Mar 2016 B1
9313085 Pandya Apr 2016 B2
9336359 Jain May 2016 B2
9419841 Kozolchyk Aug 2016 B1
9424439 Tamayo-Rios Aug 2016 B2
9425966 Potlapally Aug 2016 B1
9461820 Dall Oct 2016 B1
9461971 Wise Oct 2016 B1
9519802 Dutta Dec 2016 B2
9571465 Mehr Feb 2017 B1
9589152 Sheets Mar 2017 B2
9609003 Chmielewski Mar 2017 B1
9660998 Sethi May 2017 B1
9680801 Martini Jun 2017 B1
9773117 Plastina Sep 2017 B2
9824353 Li Nov 2017 B2
9917817 Lad Mar 2018 B1
9961066 Kitchen May 2018 B1
10079839 Bryan Sep 2018 B1
10114960 McClintock Oct 2018 B1
10171483 Banerjee Jan 2019 B1
10255445 Brinskelle Apr 2019 B1
10382452 Dawes Aug 2019 B1
10469465 Stuntebeck Nov 2019 B2
10509799 Woodings Dec 2019 B2
10509914 Desai Dec 2019 B1
10771243 Pasquali Sep 2020 B1
20010032310 Corella Oct 2001 A1
20020038420 Collins Mar 2002 A1
20020065896 Burakoff May 2002 A1
20020075844 Hagen Jun 2002 A1
20020078347 Hericourt Jun 2002 A1
20020091782 Benninghoff, III Jul 2002 A1
20020093915 Larson Jul 2002 A1
20020112167 Boneh Aug 2002 A1
20020141592 Aull Oct 2002 A1
20030051054 Redlich Mar 2003 A1
20030056093 Huitema Mar 2003 A1
20030088697 Matsuhira May 2003 A1
20030115455 Aull Jun 2003 A1
20030120949 Redlich Jun 2003 A1
20030135752 Sokolic Jul 2003 A1
20030140312 Mohan Jul 2003 A1
20030163529 Yamaguchi Aug 2003 A1
20030182423 Shafir Sep 2003 A1
20030182435 Redlich Sep 2003 A1
20030188159 Josset Oct 2003 A1
20030223586 Green Dec 2003 A1
20040003247 Fraser Jan 2004 A1
20040030921 Aldridge Feb 2004 A1
20040078596 Kent, Jr. Apr 2004 A1
20040122958 Wardrop Jun 2004 A1
20040133774 Callas Jul 2004 A1
20040166834 Omar Aug 2004 A1
20040168152 Kramer Aug 2004 A1
20040170155 Omar Sep 2004 A1
20040181469 Saeki Sep 2004 A1
20040199596 Nutkis Oct 2004 A1
20040210754 Barron Oct 2004 A1
20050005097 Murakawa Jan 2005 A1
20050069136 Thornton Mar 2005 A1
20050071630 Thornton Mar 2005 A1
20050074124 Thornton Apr 2005 A1
20050076199 Thornton Apr 2005 A1
20050076203 Thornton Apr 2005 A1
20050076205 Thornton Apr 2005 A1
20050078830 Thornton Apr 2005 A1
20050081025 Thornton Apr 2005 A1
20050081027 Thornton Apr 2005 A1
20050081028 Thornton Apr 2005 A1
20050086339 Krishnan Apr 2005 A1
20050086479 Ondet Apr 2005 A1
20050091484 Thornton Apr 2005 A1
20050091485 Imai Apr 2005 A1
20050125670 Sozzani Jun 2005 A1
20050138110 Redlich Jun 2005 A1
20050182931 Robert Aug 2005 A1
20050188196 Kakii Aug 2005 A1
20050223415 Oho Oct 2005 A1
20050273850 Freund Dec 2005 A1
20050278565 Frattura Dec 2005 A1
20050283620 Khulusi Dec 2005 A1
20060005044 Uchikawa Jan 2006 A1
20060018473 Hori Jan 2006 A1
20060020782 Kakii Jan 2006 A1
20060023887 Agrawal Feb 2006 A1
20060075135 Rambhia Apr 2006 A1
20060075228 Black Apr 2006 A1
20060088157 Fujii Apr 2006 A1
20060095969 Portolani May 2006 A1
20060106866 Green May 2006 A1
20060136327 You Jun 2006 A1
20060155984 Tsuchida Jul 2006 A1
20060174123 Hackett Aug 2006 A1
20060179299 Tanimoto Aug 2006 A1
20060200854 Saito Sep 2006 A1
20060210071 Chandran Sep 2006 A1
20060218403 Sauve Sep 2006 A1
20060222013 Ban Oct 2006 A1
20060242302 Walker Oct 2006 A1
20060242703 Abeni Oct 2006 A1
20060259430 Terada Nov 2006 A1
20060259782 Wang Nov 2006 A1
20060294381 Mitchell Dec 2006 A1
20070005980 Miyazawa Jan 2007 A1
20070005981 Miyazawa Jan 2007 A1
20070011158 Parikh Jan 2007 A1
20070038853 Day Feb 2007 A1
20070055865 Kakii Mar 2007 A1
20070056046 Claudatos Mar 2007 A1
20070079117 Bhogal Apr 2007 A1
20070118739 Togashi May 2007 A1
20070124809 Narin May 2007 A1
20070133803 Saito Jun 2007 A1
20070168663 Hirai Jul 2007 A1
20070234034 Leone Oct 2007 A1
20070234061 Teo Oct 2007 A1
20070261112 Todd Nov 2007 A1
20070263874 Harran Nov 2007 A1
20070276958 Curtis Nov 2007 A1
20070283152 Kudo Dec 2007 A1
20080021834 Holla Jan 2008 A1
20080022099 Kawano Jan 2008 A1
20080022374 Brown Jan 2008 A1
20080040790 Kuo Feb 2008 A1
20080077976 Schulz Mar 2008 A1
20080082830 Goulet Apr 2008 A1
20080082834 Mattsson Apr 2008 A1
20080152145 Fujioka Jun 2008 A1
20080172745 Reinart Jul 2008 A1
20080183902 Cooper Jul 2008 A1
20080226069 Tan Sep 2008 A1
20080276098 Florencio Nov 2008 A1
20080289023 Wardrop Nov 2008 A1
20080295180 Yoneda Nov 2008 A1
20080320566 Herzog Dec 2008 A1
20090013399 Cottrell Jan 2009 A1
20090044266 Sharp Feb 2009 A1
20090049557 Friedman Feb 2009 A1
20090066788 Baum Mar 2009 A1
20090066789 Baum Mar 2009 A1
20090070436 Dawes Mar 2009 A1
20090070473 Baum Mar 2009 A1
20090070477 Baum Mar 2009 A1
20090070681 Dawes Mar 2009 A1
20090070682 Dawes Mar 2009 A1
20090070692 Dawes Mar 2009 A1
20090074184 Baum Mar 2009 A1
20090077104 Sheets Mar 2009 A1
20090077167 Baum Mar 2009 A1
20090077623 Baum Mar 2009 A1
20090077624 Baum Mar 2009 A1
20090083548 Dettinger Mar 2009 A1
20090092247 Kido Apr 2009 A1
20090113201 Mackey Apr 2009 A1
20090119512 Bullard, Jr. May 2009 A1
20090119661 Bernoth May 2009 A1
20090122986 Tahan May 2009 A1
20090144382 Benninghoff, III Jun 2009 A1
20090147292 Shimura Jun 2009 A1
20090204807 Bolin Aug 2009 A1
20090217040 Nasu Aug 2009 A1
20090222663 Chow Sep 2009 A1
20090232300 Zucker Sep 2009 A1
20090249084 Ogawa Oct 2009 A1
20090271842 Baumhof Oct 2009 A1
20090282474 Chen Nov 2009 A1
20090287837 Felsher Nov 2009 A1
20090327695 Molsberry Dec 2009 A1
20100017596 Schertzinger Jan 2010 A1
20100023865 Fulker Jan 2010 A1
20100030897 Stradling Feb 2010 A1
20100031036 Chauncey Feb 2010 A1
20100034383 Turk Feb 2010 A1
20100067706 Anan Mar 2010 A1
20100088766 Michaely Apr 2010 A1
20100111300 Kido May 2010 A1
20100131551 Benzaken May 2010 A1
20100131758 Ben-Natan May 2010 A1
20100146260 Levow Jun 2010 A1
20100153704 Winslow Jun 2010 A1
20100153853 Dawes Jun 2010 A1
20100162347 Barile Jun 2010 A1
20100169499 Ristock Jul 2010 A1
20100175136 Frumer Jul 2010 A1
20100189253 Brown Jul 2010 A1
20100202455 Sundaram Aug 2010 A1
20100235640 Satoh Sep 2010 A1
20100251329 Wei Sep 2010 A1
20100275012 Kido Oct 2010 A1
20100299520 Murakawa Nov 2010 A1
20100299525 Shah Nov 2010 A1
20100306545 Seki Dec 2010 A1
20100318789 Teal Dec 2010 A1
20110035585 Haddad Feb 2011 A1
20110035595 Bartram Feb 2011 A1
20110055563 Chandran Mar 2011 A1
20110072269 Takechi Mar 2011 A1
20110087872 Shah Apr 2011 A1
20110145918 Jung Jun 2011 A1
20110154016 Niccolini Jun 2011 A1
20110154021 Mccann Jun 2011 A1
20110161656 Rao Jun 2011 A1
20110161660 Zhang Jun 2011 A1
20110191578 Hayes Aug 2011 A1
20110202755 Orsini Aug 2011 A1
20110209222 Sharp Aug 2011 A1
20110211699 Ma Sep 2011 A1
20110225425 Kotla Sep 2011 A1
20110258123 Dawkins Oct 2011 A1
20110264905 Ovsiannikov Oct 2011 A1
20110274277 Hennebert Nov 2011 A1
20110302653 Frantz Dec 2011 A1
20110314284 Chou Dec 2011 A1
20120017086 Chu Jan 2012 A1
20120035871 Cofta Feb 2012 A1
20120066769 Latchem Mar 2012 A1
20120078727 Lee Mar 2012 A1
20120096268 Dogu Apr 2012 A1
20120117639 Bouz May 2012 A1
20120144492 Griffin Jun 2012 A1
20120166582 Binder Jun 2012 A1
20120173874 Brown Jul 2012 A1
20120174196 Bhogavilli Jul 2012 A1
20120198235 Kotla Aug 2012 A1
20120204032 Wilkins Aug 2012 A1
20120221473 Redmann Aug 2012 A1
20120227102 Parla Sep 2012 A1
20120246472 Berengoltz Sep 2012 A1
20120246475 Yoo Sep 2012 A1
20120278453 Baum Nov 2012 A1
20120297473 Case Nov 2012 A1
20120314856 Zaverucha Dec 2012 A1
20120317412 Zaverucha Dec 2012 A1
20120326847 Strauman Dec 2012 A1
20120331300 Das Dec 2012 A1
20130019099 Vanstone Jan 2013 A1
20130019309 Strayer Jan 2013 A1
20130024382 Dala Jan 2013 A1
20130046972 Campagna Feb 2013 A1
20130054467 Dala Feb 2013 A1
20130054962 Chawla Feb 2013 A1
20130057895 Okazawa Mar 2013 A1
20130061038 Pao Mar 2013 A1
20130097652 Bhattacharjee Apr 2013 A1
20130097656 Kennedy Apr 2013 A1
20130111220 Friedlander May 2013 A1
20130135118 Ricci May 2013 A1
20130138964 Joyce, III May 2013 A1
20130145151 Brown Jun 2013 A1
20130159021 Felsher Jun 2013 A1
20130159711 Kaal Jun 2013 A1
20130179826 Wang Jul 2013 A1
20130212026 Powell Aug 2013 A1
20130212383 Hallin Aug 2013 A1
20130219176 Akella Aug 2013 A1
20130227281 Kounga Aug 2013 A1
20130239169 Nakhjiri Sep 2013 A1
20130247144 Marshall Sep 2013 A1
20130304884 Hymel Nov 2013 A1
20130305050 Johnson Nov 2013 A1
20130339345 Soto Matamala Dec 2013 A1
20140020082 Leggette Jan 2014 A1
20140032896 Chhabra Jan 2014 A1
20140068252 Maruti Mar 2014 A1
20140075185 Dragomir Mar 2014 A1
20140075186 Austen Mar 2014 A1
20140082359 Nakhjiri Mar 2014 A1
20140115702 Li Apr 2014 A1
20140119540 Pearson May 2014 A1
20140134980 Singh May 2014 A1
20140136838 Mossbarger May 2014 A1
20140137188 Bartholomay May 2014 A1
20140143851 Baum May 2014 A1
20140143852 Cottrell May 2014 A1
20140150060 Riley May 2014 A1
20140157370 Plattner Jun 2014 A1
20140164779 Hartley Jun 2014 A1
20140165137 Balinsky Jun 2014 A1
20140167928 Burd Jun 2014 A1
20140172957 Baum Jun 2014 A1
20140173687 Dimitrakos Jun 2014 A1
20140181506 Resch Jun 2014 A1
20140189119 Stuntebeck Jul 2014 A1
20140189356 Phegade Jul 2014 A1
20140189808 Mahaffey Jul 2014 A1
20140194094 Ahuja Jul 2014 A1
20140195798 Brugger Jul 2014 A1
20140201816 Brannon Jul 2014 A1
20140201845 Anantharam Jul 2014 A1
20140201846 Anantharam Jul 2014 A1
20140204174 Karimi-Cherkandi Jul 2014 A1
20140205092 Hartley Jul 2014 A1
20140208111 Brandwine Jul 2014 A1
20140208421 Rowney Jul 2014 A1
20140244513 Ballesteros Aug 2014 A1
20140258709 Takeda Sep 2014 A1
20140258711 Brannon Sep 2014 A1
20140258715 Rodniansky Sep 2014 A1
20140282949 Nath Sep 2014 A1
20140310277 Ricci Oct 2014 A1
20140337619 Brown Nov 2014 A1
20140337925 Marshall Nov 2014 A1
20140344890 Warrick Nov 2014 A1
20140359280 Saboor Dec 2014 A1
20140365372 Ross Dec 2014 A1
20150019869 Walker Jan 2015 A1
20150040217 Abuelsaad Feb 2015 A1
20150054947 Dawes Feb 2015 A1
20150074392 Boivie Mar 2015 A1
20150106624 Gero Apr 2015 A1
20150120943 Slupik Apr 2015 A1
20150135338 Moskal May 2015 A1
20150180829 Yu Jun 2015 A1
20150193637 Booth Jul 2015 A1
20150195086 Davison Jul 2015 A1
20150195299 Zoldi Jul 2015 A1
20150261813 Pappula Sep 2015 A1
20150271153 Rohloff Sep 2015 A1
20150312222 Raguso Oct 2015 A1
20150324593 Abuelsaad Nov 2015 A1
20150326395 Lemke Nov 2015 A1
20150341169 Leppanen Nov 2015 A1
20150351084 Werb Dec 2015 A1
20150365385 Hore Dec 2015 A1
20150372994 Stuntebeck Dec 2015 A1
20150381579 Lundin Dec 2015 A1
20160028547 Yao Jan 2016 A1
20160028548 Yao Jan 2016 A1
20160035182 Kruglick Feb 2016 A1
20160119292 Kaseda Apr 2016 A1
20160227148 Griffith Aug 2016 A1
20160373262 Shearer Dec 2016 A1
20170006004 Li Jan 2017 A1
20170111312 Martini Apr 2017 A1
20170262490 Tholfsen Sep 2017 A1
20170337386 Kumaresan Nov 2017 A1
20170339111 Balabine Nov 2017 A1
20180034632 De Atley Feb 2018 A1
20180096021 Lotzer Apr 2018 A1
20180124025 Lam May 2018 A1
20180167204 Wall Jun 2018 A1
20180167367 John Jun 2018 A1
20180191720 Dawes Jul 2018 A1
20180191740 Decenzo Jul 2018 A1
20180191741 Dawes Jul 2018 A1
20180191742 Dawes Jul 2018 A1
20180197387 Dawes Jul 2018 A1
20180198756 Dawes Jul 2018 A1
20180219976 Decenzo Aug 2018 A1
20180234256 Bowen Aug 2018 A1
20180276390 Grafi Sep 2018 A1
20180287792 Fu Oct 2018 A1
20180295109 Wang Oct 2018 A1
20180367575 Narayanaswamy Dec 2018 A1
20200074106 Narayanaswamy Mar 2020 A1
20200160388 Sabeg May 2020 A1
20200380176 Pauley, Jr. Dec 2020 A1
20210089672 Suzuki Mar 2021 A1
20220398319 Cho Dec 2022 A1
Foreign Referenced Citations (1)
Number Date Country
104394528 Mar 2018 CN
Non-Patent Literature Citations (17)
Entry
Google Translation of CN104394528 (Year: 2012).
Ateniese et al “Key-Private Proxy Re-Encryption,” Jan. 22, 2009, pp. 1-16 (Year: 2009).
Wang et al “On DDos Attack Against Proxy in Proxy Re-encryption and Proxy Re-signature,” IEEE Ninth International Conference on Computer and Informaiton Technology, pp. 213-218 (Year: 2009).
Feng et al “A Secure Proxy Signature Scheme in Bilinear Group,” 2013 Fourth International Conference on Emerging Intelligent Data and Web Technologies, p. 555-557 (Year: 2013).
Zhang et al “Non-Transitive Bidirectional Proxy Re-Encryption Scheme,” 2009 International Conference on Networking and Digital Society, IEEE Computer Society, pp. 213-216 (Year: 2009).
Wang et al “On DDos Attack against Proxy in Proxy Re-Encryption and Proxy Re-Signature,” IEEE Ninth International Conference on Computer and Information Technology, IEEE Computer Society, pp. 213-218 (Year: 2009).
Wang et al “Proxy Re-Encryption Scheme from IBE to CBE,” 2009 First International Workshop on Database Technology and Applications, IEEE Computer Society, pp. 99-102 (Year: 2009).
Vijayarani et al “An Efficient Masking Technique for Sensitive Data Protection,” IEEE International Conference on Recent Trends in Information Technology, ICRTIT pp. 1245-1249 (Year: 2011).
Ding et al “Identity Based Proxy Re-Encryption Based on a Variant of BB1 Identity Based Encryption,” 2010 Second International Conference on Networks Security, Wireless Communication and Trusted Computing, IEEE Computer Society, pp. 506-509 ( Year: 2010).
Sur et al “Certificate-Based Proxy Re-Encryption for Public Cloud Storage,” 2013 Seventh International Conference on Innovative Mobile and Internet Services in Ubiquitous Computing, pp. 159-166 (Year: 2013).
Jin et al “Anonymous Deduplication of Encrypted Data with Proof of Ownership in Cloud Storage, ” 2013 2nd IEEE/CIC International Conference on Communications in China (ICCC): QRS, QoS, Reliability and Security, pp. 224-229, (Year: 2013).
“End-to-End Protection of Sensitive Information in Web Services”, Burnside-Fi3ldCrypt, 2009, 491-506.
“Mobile Device Management Administrator Guide Apple IOS”, Telstra, Feb. 2012, 1-44.
“The Secure Sockets Layer (SSL) Protocol Version 3.0”, RFC 6101, Aug. 2011, 1-67.
Li, et al., “Segment Level Authentication: Combating Internet Source Spoofing.” IEEE, pp. 209-212 (Year: 2010).
Liang, et al , “Attribute Based Proxy Re-Encryption with Delegating Capabilities”, 2009, 276-286.
Sur , et al., “Certificate Based Proxy Re-Encryption for Public Cloud Storage.” 2013 Seventh International Conference on Innovative Mobile and Internet Systems in Ubiquotous Computing, pp. 159-166 (Year: 2013).
Related Publications (1)
Number Date Country
20210320906 A1 Oct 2021 US
Divisions (1)
Number Date Country
Parent 14311385 Jun 2014 US
Child 15439349 US
Continuations (2)
Number Date Country
Parent 16595818 Oct 2019 US
Child 17357336 US
Parent 15439349 Feb 2017 US
Child 16595818 US