Method and system for protecting computer networks by altering unwanted network data traffic

Information

  • Patent Grant
  • 7657938
  • Patent Number
    7,657,938
  • Date Filed
    Thursday, October 28, 2004
    19 years ago
  • Date Issued
    Tuesday, February 2, 2010
    14 years ago
Abstract
Protecting computer networks by altering unwanted network data traffic. An Intrusion Protection System (IPS) or an Intrusion Detection System (IDS) can monitor network data traffic comprising byte information. This network security device analyzes network data traffic at the byte level to determine whether an intrusion event is present in the network data traffic. If an intrusion event is detected, the network security device alters at least a portion of the relevant byte information to prevent the occurrence of a successful intrusion event at the intended destination. This altered byte information is then passed to the destination by the network security device. If an intrusion event is not present, the network security device passes the byte information without alteration to the destination.
Description
FIELD OF THE INVENTION

The present invention relates to the protection of computer networks from intrusion events. More particularly described, the present invention relates to altering network data traffic, typically at the byte-level, by substituting new bytes for existing bytes or injecting new bytes into the network data stream to prevent the occurrence of a successful intrusion event.


BACKGROUND OF THE INVENTION

In the conventional art, network security devices, such as Intrusion Detection Systems (“IDS”), Intrusion Prevention Systems (“IPS”), and firewalls, are used to detect and/or prevent intrusion events from infiltrating a computer network, such as an enterprise intranet. Existing network security solutions can respond to unwanted network traffic, such as viruses and hacker attacks, by altering the transport-layer of the computer network, typically by blocking packets, reconfiguring firewalls, or sending TCP reset signals to terminate or “kill” connections between a source and a destination for network traffic.


For example, a conventional IDS device can “eavesdrop” on or monitor network data traffic without interfering with the content of the network data traffic. In either an inline or out-of-line configuration, the IDS can monitor the network data traffic for an intrusion event. If the IDS detects an intrusion event, the IDS can send an alert to an administrator of the computer network to advise of a potential attack on the computer network. In addition, the IDS can termination or “kill” a TCP connection between the sender of the intrusion event and the intended destination or take defensive actions to reconfigure resources on the computer network.


An IPS is typically positioned “inline” with a computer network to monitor network traffic and to block certain network traffic in response to detecting an intrusion event. While an IDS passively monitors packets as they pass by on the network wire, an IPS typically stops the packets for an inspection before allowing the packets to pass to the intended destination within the computer network. In response to detecting an intrusion event, the IPS can block or “drop” the packet(s) by preventing the packet(s) from reaching the destination. This packet drop capability is often augmented with a “kill” connection feature that terminates the connection between the source and the destination to prevent the occurrence of a successful intrusion event.


Although conventional IDS and IPS devices are effective in detecting intrusion events and preventing unauthorized or inappropriate acts, conventional network security devices have certain performance limitations. For example, the act of blocking packets or terminating connections may accomplish the desired objective of preventing malicious behavior associated with an intrusion event. However, this type of network security response does not result in an efficient use of resources in the typical computing network system featuring a TCP environment.


When packets carried by a TCP transport are dropped by an IPS, the source responsible for the original transmission of such packets will automatically retransmit this network data to attempt delivery again to the intended destination. Valuable network resources and bandwidth are consumed while the victim of the attack, the intended packet destination, waits for a completed delivery of the packets and the original sender attempts a successful resend of the packets. To counter this problem, conventional IPS devices can terminate or “kill” the TCP connection between the source and destination by sending TCP reset signals to both the source and destination computers. This termination of the connection effectively frees the network resources from a resend cycle that would otherwise arise from the block of an intrusion event by an IPS device. Nevertheless, in many cases the source typically responds to the killed connection by creating a new connection in an attempt to send the information to the destination. While the termination of the original connection prevents the completion of a successful attack, the source's responsive act of creating a new connection results in a further inefficient use of network resources.


In addition, termination of a TCP connection by a conventional IPS is likely to prevent the delivery of e-mail messages from an upstream client to the destination, such as a downstream server. Because many viruses are carried by legitimate upstream e-mail systems; the killing of a connection each time a virus is discovered will prevent the successful delivery of all legitimate e-mail (as well as the virus) to the intended destination. Consequently, the termination of a TCP connection is not a selective response that targets only the intrusion event because this action prevents the delivery of all network data traffic from a source to the destination.


Those of skill in the art will recognize that conventional email proxy servers can remove an offending email message and allow other messages to pass to a destination computer in a computer network. A key difference between conventional IDS and IPS solutions and an email proxy server is that these network security systems typically pass packets to the intended destination without alteration while a proxy server alters all communications handled by the system. Another significant difference for these devices is that proxy servers process network data traffic at approximately 1% of the processing speed of conventional network security systems, such as IDS, IPS, and firewall systems.


In view of the forgoing, there is a need in the art for a network security solution that combines the processing advantages of conventional IPS and IDS devices with the defensive capabilities of proxy servers in order to prevent the successful occurrence of intrusion events in a distributed computer network. Particularly, a need exists in the art for altering harmful data traffic at the application layer to prevent intrusion events, while allowing harmless data traffic to pass through unaltered for delivery to the intended destination.


SUMMARY OF THE INVENTION

The present invention meets the needs described above by protecting a computer network from an intrusion event by altering information associated with that intrusion event prior to completing delivery of such information to a destination on the computer network.


The present invention is operative to protect a computer network, such as a local area network or a wide area network, by monitoring network data carried by the computer network. The network data is examined to determine whether the network data comprises an intrusion event. If the network data does not comprise an intrusion event, the network data is passed to a destination coupled to the computer network. On the other hand, if the network data comprises an intrusion event, at least a portion of the network data associated with the intrusion event is altered. In turn, the network data comprising the portion of altered network data and any remainder of unaltered network data to the destination, thereby preventing the occurrence of a successful intrusion event at the destination.


Aspects of the present invention can be supported by a variety of intrusion detection devices, including an IPS or IDS. For the purpose of the discussion to follow in this summary, these aspects of present invention will be described within the representative operating environment of an IPS. Those skilled in the art will appreciate that the present invention can be extended to an alternative operating environment of an in-line or out-of-line IDS.


According to one aspect of the present invention, an IPS is inserted inline with a computer network to monitor network data traffic comprising byte information. The IPS analyzes the network data traffic at the byte information-level to determine whether an intrusion event is present within the network data traffic. If an intrusion event is detected, the IPS alters the byte information associated with that intrusion event to prevent an unauthorized or inappropriate access to an intended destination, such as a host computer coupled to the computer network. By altering the byte information associated with the intrusion event, the IPS effectively “neuters” the intrusion event because the malicious content is changed or deleted at the byte-level. The IPS then forwards this altered byte information to the destination. If, on the other hand, the IPS determines that an intrusion event is not present within the network data traffic, the IPS passes the byte information without alteration to the intended destination.


For one aspect of the invention, an IPS can respond to the detection of an intrusion event by altering byte information associated with that intrusion event to prevent unauthorized or inappropriate access to a destination on the computer network. For example, the IPS can substitute or inject new bytes within a packet of bytes associated with the intrusion event. This decision to substitute or inject new bytes at certain positions within the packet is based on a response plan associated with that particular intrusion event. Each response plan is tailored to a particular intrusion event and defines an action (or actions) to be taken by the IPS to protect the computer network from the harmful effects of that intrusion event. A substitution action results in the replacement of malicious bytes associated with the intrusion event with a substitute payload that will prevent the occurrence of a successful attack on the destination. Similarly, an injection action will add new bytes containing neutral data that will defeat the attack at the destination.


For another aspect of the invention, an IPS can respond to the detection of an intrusion event within a TCP environment by dropping or altering the byte information containing the intrusion event. In turn, the IPS can send a reset signal to the destination to terminate the TCP connection between the source of the network traffic data carrying the intrusion event and the intended destination. In addition, the IPS can send a response signal to the source to notify it that the information was unable to be transmitted to the destination. This will effectively prevent the source from automatically resending the intrusion event for delivery to the destination, thereby avoiding an otherwise inefficient use of network resources.


These and other aspects, objects, and features of the present invention will become apparent from the following detailed description of the exemplary embodiments, read in conjunction with, and reference to, the accompanying drawings.





BRIEF DESCRIPTION OF DRAWINGS


FIG. 1 is a block diagram illustrating the operating environment of an IPS constructed in accordance with an exemplary embodiment of the present invention.



FIGS. 2
a, 2b, and 2c are block diagrams illustrating representative examples of operations by a conventional IPS within a distributed computer network.



FIGS. 2
d, 2e, and 2f are block diagrams illustrating representative examples of operations by an IPS constructed in accordance with an exemplary embodiment of the present invention.



FIG. 3 is a flow chart depicting an exemplary method for preventing intrusion events by altering packet payloads or injecting new packet payloads in accordance with an exemplary embodiment of the present invention.



FIG. 4 is a flow chart depicting an exemplary method for formulating a plan to handle an intrusion event in accordance with an exemplary embodiment of the present invention.



FIG. 5 is a flow chart depicting an exemplary method for altering byte information to prevent an intrusion event in accordance with a response plan in accordance with an exemplary embodiment of the present invention.



FIG. 6 is a network data diagram illustrating a representative example of the substitution of new byte information into network data traffic in order to prevent an intrusion event in accordance with an exemplary embodiment of the present invention.



FIG. 7 is a flow chart depicting an exemplary process for determining whether the current bytes read by a network security device should be replaced by new byte information in order to prevent an intrusion event in accordance with an exemplary embodiment of the present invention.



FIG. 8 is a block diagram illustrating the operating environment of an IDS in accordance with an exemplary embodiment of the present invention.





DETAILED DESCRIPTION OF EXEMPLARY EMBODIMENTS

The present invention is directed to the efficient protection of a computer network from intrusion events by altering network data traffic associated with an intrusion event to prevent the passage of harmful network data to a network destination.


Briefly described, a network security device, such as an IPS or IDS, is positioned at a computer network to monitor network data traffic. An exemplary model of the network security device can analyze network data traffic at the byte-level to determine whether an intrusion event is present in the network data stream. In the absence of a detected intrusion event, the network security device passes the byte information of the network data stream to the intended destination without alteration of that byte information. However, if an intrusion event is present, the network security device alters the byte information associated with that intrusion event to effectively neuter the harmful data of the intrusion event. In turn, the network security device can forward the altered byte information (and any remainder of unaltered byte information) to the intended destination, thereby defeating the occurrence of a successful intrusion event at the destination.


In general, conventional IPS and IDS devices rely on blocking certain network data traffic or terminating TCP connections to prevent intrusion events. However, these methods can be inefficient in completely eliminating the intrusion events and may waste network resources at both the sending and receiving locations. Conventional proxy servers have the ability to alter byte information to prevent intrusion events; however, the processing speed of a typical proxy server is much slower than the processing speed of conventional IPS and IDS devices. Furthermore, proxy servers alter all byte information handled by the system—often to the extent where it's difficult to match-up the network data streams on the incoming and outgoing ports of the device. Advantageously, the present invention has the ability to alter harmful network data, typically at the application layer, to prevent intrusion events and allow harmless data traffic to pass without alteration, while maintaining the processing speed of conventional IPS and IDS systems.


Referring now to the drawings, in which like numerals represent like elements, aspects of the exemplary embodiments will be described in connection with the drawing set. FIG. 1 is a block diagram illustrating a distributed computer network 100 reflecting the architecture of an Intrusion Prevention System (IPS) 115. The IPS 115 is positioned “inline” within the computer network 100 to monitor and process network traffic. Network data traffic is sent from a representative computer network, such as the Internet 120, across an upstream wire 140 and into the IPS 115. The IPS 115 continuously monitors each byte of information of the network data traffic carried by the upstream wire 140 to look for an intrusion event. If no intrusion event is detected, the IPS 115 sends the unaltered byte information through a downstream wire 150 to its destination in another representative computer network, such as an Intranet 130. However, when an intrusion event is detected, the IPS 115 alters the network data traffic associated with the intrusion event by either substituting new byte information or by injecting new byte information into the network data stream. The IPS 115 then sends the altered byte information through the downstream wire 150 to its destination in the Intranet 130.



FIG. 2
a is a block diagram of a distributed computer network 200 comprising a conventional IPS 202 that passes network data traffic 208 to its destination in the absence of detection of an intrusion event. Network data traffic 208 is received by the IPS 202 from the Internet 204 across an upstream wire. The IPS 202 analyzes the byte information of the network data traffic 208 to look for a possible intrusion event. If an intrusion event is not detected, the IPS 202 sends the data 208 in unaltered form 210 across a downstream wire to its proper destination on the Intranet 206.


The ability of a conventional IPS, such as the IPS 202, to pass network data traffic to a destination without alteration is a characteristic that distinguishes an IPS from conventional proxy servers. When the unaltered data traffic that passes through an IPS is examined on both sides of the IPS, it is fundamentally the same data, with the same TCP sequence numbers, ports, IP addresses, etc. However, when the data traffic is examined on both sides of a current proxy server, all the data, regardless of whether an intrusion event has been detected, is dramatically different as TCP sequence numbers, ports, and IP addresses are all altered.



FIG. 2
b is a block diagram of a distributed computer network 212 comprising a conventional IPS 214 that can block network data traffic in response to detecting an intrusion event. Network data traffic 220 containing an intrusion event is received by the IPS 214 from the Internet 216 across an upstream wire. The IPS 214 analyzes the byte information of the network data traffic 220 to look for an intrusion event. When the IPS 214 detects the intrusion event, this network security device can take defensive action by blocking the byte information containing that intrusion event. This defensive action by the IPS 214 prevents the passage of harmful data on the downstream wire to an Intranet 218.


While blocking the byte information will deny the intrusion event from reaching the destination of the Intranet 218, this action does not completely eliminate the data communication problem created by the attack. The TCP transport is typically used to transmit network data traffic 220 over a variety of computer networks, including the Internet. Packet loss is a normal, routine occurrence on these networks. When packets carried by the TCP transport environment are blocked, they are automatically retransmitted by the original sender in an attempt to complete the successful delivery of this data stream to the intended destination. This feature of the TCP transports typically results in the retransmission of network data traffic containing an intrusion event, thereby requiring further defensive action by the IPS 214. This process of dropping and resending packets results in an inefficient use of network resources—the potential victim continues to wait for the packets and original sender continues to retransmit the same data—and the non-productive use of valuable network bandwidth.



FIG. 2
c is a block diagram of a distributed computer network 222 comprising a conventional IPS 224 that “kills” a network connection in response to detecting an intrusion event. Network data traffic 230 containing an intrusion event is received by the IPS 224 from the Internet 226 across an upstream wire. The IPS 224 analyzes the byte information of the network data traffic 230 to look for an intrusion event. When the IPS 224 detects the intrusion event, it can block the byte information of the network data traffic 230 containing that intrusion event. However, in this example, to prevent retransmission of the network data traffic 230, the IPS 224 sends a TCP reset packet 232 to the destination and a TCP reset packet 234 to the original sender to terminate a TCP connection between the source and the destination. Once again though, this does not completely eliminate the communication problem. Broken connections are a normal, routine occurrence on networks. Many application protocols layered above TCP such as SMTP will soon attempt to re-establish the connection to complete an interrupted transaction. Network resources will be wasted when a new connection is created by the source in an attempt to retransmit the information. Furthermore, when an application's TCP connection is killed, the break in this connection will often prevent not only the completion of the current transaction, but also the completion of subsequent, benign transactions. Again, using SMTP as an example, terminating a TCP connection to block the delivery of a hostile e-mail generally prevents all delivery of email messages from the upstream client on the Internet 226 to the downstream server on the Intranet 228 until the hostile e-mail message expires days later.



FIG. 2
d is a block diagram of a distributed computer network 238 comprising an exemplary IPS 240 that alters network traffic data in response to detection of an intrusion event associated with that data. The IPS 240 receives network data traffic 246 containing an intrusion event from the Internet 242 across an upstream wire. The IPS 240 analyzes the byte information of the network data traffic 246 to look for an intrusion event. When an intrusion event is detected, the IPS 240 alters the byte information of the network data traffic 246 to prevent the intrusion event. The byte information of the network data traffic 246 is altered by either substituting new byte information for byte information that contains an intrusion event or injecting new byte information into the network data traffic. The IPS 240 then sends the altered data 248 across a downstream wire to its proper destination in the Intranet 244.



FIG. 2
e is a block diagram of a distributed computer network 250 comprising an exemplary IPS 252 that is positioned “inline” to monitor network data traffic 258 and to detect and respond to intrusion detection events. Network data traffic 258 containing an intrusion event is received by the IPS 252 from the Internet 254 across an upstream wire. The IPS 252 analyzes the byte information of the network data traffic 258 to look for an intrusion event. When an intrusion event is detected, the IPS 252 sends the data 258 in unaltered form as data 260 across a downstream wire to its proper destination in the Intranet 256. However, in this exemplary embodiment, the IPS 252 can predict the byte information 262 containing the rest of the intrusion event that will arrive in the future. The IPS 252 can alter the remaining byte information 262 of the intrusion event as it arrives and send the altered data 264 onto the destination on the Intranet 256.


In an alternative exemplary embodiment, the IPS 252 can inject new byte information to send to the destination on the Intranet 256 when an intrusion event is detected. The IPS 252 still sends the data 258 in unaltered form as data 260 across a downstream wire to its proper destination in the Intranet 256. However, the IPS 252 sends the altered data 264 to the destination on the Intranet 256 before the arrival of data 262. This new byte information will arrive at the destination on the Intranet 256 prior to the unaltered byte information 262 containing the rest of the intrusion event. The receiving system will accept the new byte information 264 that arrives first and discard the unaltered byte information 262 that arrives later. Injecting new byte information will cause a premature end to the intrusion event. Furthermore, the new byte information 264 may contain a text message informing the receiving system that the byte information has been changed to eliminate an intrusion event. Of course, the IPS 252 must be able to predict the nature of data 262 prior to receiving it. Fortunately, many hostile activities (worms and viruses for example) follow a very predictable script. When the IPS 252 identifies the scripted activity from data 258, it can then send the altered data 264.


In another exemplary embodiment, the “inline” IPS 252 can be replaced by an exemplary IDS that is positioned “out of line” with network traffic but tapped in to monitor the network data traffic and to detect and respond to intrusion events. In this embodiment, the IDS can inject new byte information to send to the destination on the Intranet 256 when an intrusion event is detected. Network data traffic is monitored by the IDS from the Internet across an upstream wire. The IDS analyzes the byte information of data 258 looking for an intrusion event. When an intrusion event is detected, the IDS immediately sends altered data 264 This new byte information will arrive at the destination in the Intranet prior to data 262 containing the rest of the intrusion event. The receiving system will accept the new byte information that arrives first and discard the unaltered byte information that arrives later. Injecting new byte information will cause a premature end to the intrusion event or otherwise render it ineffective. Furthermore, the new byte information may contain a text message informing the receiving system that the byte information has been changed to eliminate an intrusion event.



FIG. 2
f is a block diagram of a distributed computer network 268 comprising an exemplary IPS 270 that is positioned “inline” to monitor network data traffic 276 and to detect and respond to intrusion events. Network data traffic 276 containing an intrusion event is received by the IPS 270 from the Internet 272 across an upstream wire. The IPS 270 analyzes the byte information of the network data traffic 276 to look for an intrusion event. When an intrusion event is detected, the IPS 270 can block part of the network data traffic 276 to prevent the intrusion event from reaching the Intranet 274. The IPS 270 forwards a TCP reset packet 278 to the recipient on the Intranet 274 to terminate the TCP connection between the source and the destination. At the same time, the IPS 270 sends application specific response data 282 to inform the original sender application that the transaction failed. This application specific response 282 is advantageous over a reset packet because a TCP-based application such as an SMTP Mail Transfer Agent will automatically attempt to retransmit a message if the connection is terminated by a reset packet. When the sender application receives the response 282 that data cannot be received by the destination, the sender application will stop trying to send that data. Furthermore, if there is other data waiting to be sent, another connection can be established to complete the transmission of that data.



FIG. 3 is a flow chart depicting an exemplary method 300 for altering network byte information in order to prevent an intrusion event. Step 310 is the first step in the exemplary method. In Step 310, an exemplary IPS monitors network traffic data received from the computer network. In an alternative exemplary embodiment, the IPS in system 300 can be an IDS that monitors incoming computer network traffic data.


In Step 320, the IPS reads each byte of information from the TCP stream of the network data traffic that is carried by the incoming computer network.


In Step 330, a state machine contained in the IPS changes the application state based on each byte read from the network data traffic. A state machine remembers a “state” (a memory of where it is in its internal process) and depending on what state it is in, it calculates outputs that are determined by the current inputs and then transitions to a different (or the same) state. State machines are generally well known in the art.


In Step 340, the IPS determines the corresponding event based on the application state. In determining the corresponding event, the IPS looks to a defined list to map the current application state and the byte information received by the IPS into an event. This event is typically, but not necessarily, an intrusion event.


In Step 350, the system 300 determines whether a response is indicated for the corresponding event and if so indicated applies that response. Specifically, the system 300 compares the corresponding event to a known list of events to determine whether the detected event has an associated response. If it does, the system 300 then formulates and schedules a response plan to handle or otherwise resolve the event. The response plan typically relies on known responses to intrusion events and comprises identifying certain factors, such as the location of where the byte information needs to be altered and how the byte information needs to be altered.


In Step 360, the IPS alters the byte information to prevent the event from occurring in accordance with the response plan. More specifically, the IPS substitutes new byte information for byte information containing the event or injects new byte information or other signals such as TCP reset packets into the network data traffic.


In Step 370, the IPS passes the byte information to its destination coupled to a computer network, such as an Intranet.



FIG. 4 is a flow chart depicting an exemplary method 350 for formulating a response plan to define an appropriate action for addressing an event. Step 410 is the first step in the exemplary method 350. In Step 410, an exemplary IPS determines if a response is associated with the corresponding event. If there is no associated response, the IPS proceeds to Step 440. In identifying the appropriate response, the IPS must decide which course of action is necessary to prevent the intrusion event. Typically, the specific criteria is either programmed in by a human operator, or programmed by a human operator as one of several criteria that depend upon further information from the byte-stream. Therefore, the system is programmed to overwrite data for certain types of intrusions or to insert new data for other types. However, for a third type of intrusion, either overwriting data or inserting new data may be used, depending upon other events that might happen within the stream.


In Step 420, an exemplary IPS identifies the appropriate response to the intrusion event. In identifying the appropriate response, the IPS must decide which course of action is necessary to prevent or mitigate the event. The IPS typically relies on known responses in carrying out this step.


In Step 430, the IPS schedules the response to the event. In some cases, there is not enough information available at the time that the IPS detects the intrusion event to schedule future changes to the network data traffic. In these cases, the IPS schedules the response to occur on a future state change in the IPS when sufficient information would be available.


In Step 440, the IPS determines if any previously scheduled responses are associated with the application state as defined in Step 430 for the current byte or previous bytes. If there are no scheduled responses, the IPS proceeds to Step 360.


In Step 450, the IPS schedules any future changes to network traffic data that may be necessary to handle the event. Future changes typically comprises predicting future byte information that has yet to arrive at the IPS and monitoring the network data traffic looking for those particular bytes. For example, the Klez worm, a known virus, is roughly 100 kilobytes in size and take on average 100 packets of byte information to be completely sent. Therefore, when the IPS initially detects the intrusion event of the Klez worm, the IPS can predict that 100 more packets containing the worm will follow. In scheduling future changes, the IPS determines whether any byte information that has yet to arrive at the IPS will need to be altered in the future to prevent or mitigate the event. It then formulates a plan that consists of an ordered list of offsets from the beginning of the TCP connection and the byte value to substitute at that offset, the byte value to inject at that offset, or the control action (such as TCP reset) to occur at that offset.



FIG. 5 is a flow chart depicting an exemplary method 360 for altering the byte information to handle an event. Step 505 is the first step in the exemplary method 370. In Step 510, an exemplary IPS determines the location of the bytes within the network stream. With TCP, this is determined by comparing the initial sequence number assigned to the TCP connection with the sequence number specified in the TCP packet that contains the network traffic data.


In Step 515, the IPS determines whether any byte in the packet currently being inspected should be altered as part of the response plan. In determining whether any byte in the packet should be altered, the IPS compares the offsets of the first and last bytes in the current packet and determines if any of them correspond to the bytes a response plan has scheduled to be altered.


In Step 550, if no bytes in the packet should be altered as part of the response plan, the packet is forwarded by the IPS to its destination without any alteration of the data.


In Step 520, if there are bytes in the current packet that should be altered as part of the response plan, the IPS determines the offset into the packet where the new response plan bytes will be included.


In Step 525, the IPS determines whether the bytes in the packet overlap with the bytes in the response plan. More specifically, the IPS determines whether these particular bytes in the current packet are part of the bytes that the response plan has determined should be altered by the IPS to prevent an intrusion event.


In Step 545, the IPS forwards the bytes in the current packet to its destination because the bytes are not to be altered in accordance with the response plan.


In Step 530, the IPS performs that actual alteration of the bytes in the current packet after it is determined that they are part of the bytes to be altered as part of the response plan. Specifically, the IPS substitutes new plan bytes in accordance with the response plan in place of current bytes that contain the intrusion event. In an alternative embodiment, the IPS injects new plan bytes into the current packet.


In Step 535, the IPS performs any additional action if called for by the response plan. In one embodiment, the IPS will drop the byte information containing the intrusion event without alteration, send a reset to the destination to kill the TCP connection, and send a response to the sender that the information could not be delivered to the destination. In an alternative embodiment, the IPS can inject new packets for transmission to the destination or the transmission of a response to the sender, notifying the parties that an intrusion event was detected and removed. This notification will alert the sender to avoid retransmitting the intrusion event again.


In Step 540, the IPS corrects the checksums and possibly the sequence numbers in the packet that contains the altered data.



FIG. 6 is a diagram illustrating a representative example for altering byte information to prevent an intrusion event in accordance with an exemplary embodiment of the present invention. FIG. 6 discloses a representative network data packet 610 containing ten (10) individual bytes 620-629. The network data packet 610 is associated with a particular intrusion event and contains data characteristics at the byte level that are identified with that intrusion event. FIG. 6 also discloses a response plan 605 that contains three (3) bytes 630-632 having altered information to be used in the packet 610 to defeat a particular intrusion event associated with the packet 610. An exemplary IPS, such as the IPS disclosed in connection with FIGS. 2d-2f, can locate an offset 640 to locate the placement of the plan 605 into the packet 610.


Referring now to FIGS. 5 and 6, an exemplary IPS completes step 510 to determine the location of an intrusion event within the network stream processed by that network security device. For this representative example, the IPS has determined that the intrusion event is located in the representative packet 610 as shown in FIG. 6. The detection of this intrusion event by the IPS results in the creation of a response plan that defines the actions required to defeat the intrusion event based on an alteration of the byte-level content for that event.


In Step 510, the IPS inspects each byte 620-629 in the packet 610. In Step 515, the IPS determines whether any bytes in this packet 610 should be altered as part of the response plan corresponding to the detected intrusion event. For the representative example shown in FIG. 6, the IPS determines that bytes 623, 624, and 625 in packet 610 should be altered in accordance with the response plan. Next, in Step 520, the IPS determines the offset 640 into the packet 610 where the plan 605 shall be included. As illustrated by FIG. 6, the IPS has determined that the plan 605 shall be included at an offset 640 of three (3) bytes from the start of the packet 610. Therefore, the bytes 630-632 of the plan 605 will be included within packet 610, starting at byte 623.


The IPS then determines whether the bytes 623, 624, and 625 in the packet 610 overlap with the bytes 630, 631, and 632 of the plan 605; and therefore, should be altered. As shown in FIG. 6, the IPS has determined that the bytes 623, 624, and 625 in the packet 610 overlap with the bytes 630, 631, and 632 of the plan 605. Therefore, in Step 530, the IPS will make the following substitutions: plan 605 byte 630 in place of packet 610 byte 623, plan 605 byte 631 in place of packet 610 byte 624, and plan 605 byte 632 in place of packet 610 byte 625. The substitution is reflected in FIG. 6. Now that the packet 610 has been altered, the checksums will be corrected in step 540 of FIG. 5, and packet 610 will be forwarded, as altered, to its destination on the Internet.



FIG. 7 is a flowchart depicting an exemplary method 525 for determining whether bytes in a packet-of-interest overlap with the bytes in a defensive response plan associated with a particular intrusion event. This exemplary method is a preliminary task in support of an evaluation of a packet of byte information to whether an IPS (or IDS) will alter this packet to respond to an intrusion event or forward the packet to its destination without alteration of any byte information. This task can be completed by an exemplary IPS, as illustrated in FIGS. 2d-2f, or an exemplary IDS, as disclosed in more detail below in connection with FIG. 8. For the purpose of illustration, the exemplary process of FIG. 7 is described below within the context of the operation of an exemplary IPS operable to neuter the characteristics of harmful payloads of intrusion events by the alteration of bytes within that payload.


Turning now to FIG. 7, Step 720 is the first step in the exemplary method 525. In Step 720, the IPS converts the packet's sequence number to a byte offset from the beginning of the connection by subtracting the connection's initial sequence number from the packet's sequence number.


In Step 730, the IPS determines the byte offset of the last byte in the packet by adding the number of bytes in the packet to the byte offset of the first byte of the packet and subtracting one.


In Step 735, the IPS determines whether the byte offset of the first byte in the response plan is both greater than or equal to the byte offset of the first byte in the packet and less than or equal to the byte offset of the last byte in the packet. If true, the method 525 will proceed to the altering step 530 of FIG. 5. However, if not true, the method 525 will proceed to Step 740.


In Step 740, the IPS determines whether the byte offset of the last byte in the response plan is both greater than or equal to the byte offset of the first byte in the packet and less than or equal to the byte offset of the last byte in the packet. If true, the method 525 will proceed to the altering step 530 of FIG. 5. However, if not true, the method 525 will proceed to Step 745.


In Step 745, the IPS determines whether the byte offset of the first byte of the packet is both greater than or equal to the byte offset of the first byte of the response plan and less than or equal to the byte offset of the last byte of the plan. If true, the method 525 will proceed to the altering step 530 of FIG. 5 in support of alteration of byte information for the packet-in-issue. However, if this determination is false, the method 525 will proceed to Step 750.


In Step 750, the IPS determines whether the byte offset of the last byte of the packet is both greater than or equal to the byte offset of the first byte of the response plan and less than or equal to the byte offset of the last byte of the response plan. If true, the method 525 will proceed to the altering step 530 of FIG. 5. However, if this determination by the IPS is false, the IPS will forward the byte information without any alteration of the byte information.



FIG. 8 is a block diagram illustrating an exemplary network security system 800 reflecting the use of an IDS 805 in place of the exemplary IPS to achieve an alternative embodiment of the present invention. This exemplary system 800 comprises an IDS 805 that taps into the computer network and is positioned out-of-line with network traffic. Network data traffic is sent from the Internet 810 across the upstream wire 840 and detected by the IDS 805 via the tap 830 that sits “inline” with the network data traffic. The IDS 805 monitors each byte of information of the network data traffic from the upstream wire 840 to look for an intrusion event. Regardless if the IDS detects an intrusion event, the unaltered byte information proceeds to through the downstream wire 850 to its destination in the Intranet 820. However, if an intrusion event is detected, the IDS 805 can inject new or replacement byte information into the network data traffic associated with the intrusion event. The IDS 805 passes this new byte information through the downstream wire 850 to its destination in the Intranet 820. In view of the teachings of this exemplary embodiment, those of skill in the art will understand that the present invention can be extended to both IPS and IDS devices in support of network security applications for computer networks.


It should be understood that the foregoing relates only to illustrative embodiments of the present invention, and that numerous changes may be made therein without departing from the scope and spirit of the invention as defined by the following claims.

Claims
  • 1. A computer-implemented method for protecting a computer network, comprising the steps of: a network security device monitoring network data carried by the computer network;the network security device analyzing first byte information of the network data to determine whether the network data comprises one of a plurality of intrusion events; andin response to detecting one of the plurality of intrusion events in the network data, the network security device forwarding the network data to an intended destination on the computer network, the network security device predicting additional network data associated with the detected intrusion event, the network security device altering at least a portion of second byte information of the predicted additional network data and the network security device forwarding the altered second byte information of the predicted additional network data to the intended destination on the computer network prior to arrival of actual additional network data corresponding to the predicted additional network data at the intended destination, thereby causing the actual additional network data to be discarded,otherwise, the network security device passing the first byte information without alteration to the destination in the absence of detecting one of the plurality of intrusion events in the network data.
  • 2. The computer-implemented method of claim 1, wherein the first byte information of the network data comprises a plurality of bytes, and the monitoring step comprises the steps of: the network security device reading each of the plurality of bytes of the network data; andthe network security device maintaining an application state for each of the plurality of bytes of the network data.
  • 3. The computer-implemented method according to claim 2, wherein said analyzing step comprises the steps of: for each of the plurality of bytes of the network data, the network security device identifying an event corresponding to the application state; andthe network security device determining whether the corresponding event is an intrusion event.
  • 4. The computer-implemented method according to claim 1, wherein the second byte information of the predicted additional network data comprises a plurality of bytes, and the altering step comprises the steps of: the network security device determining the location of the detected intrusion event within the predicted additional network data;the network security device inspecting each of the plurality of bytes at the location of the detected intrusion event; andthe network security device identifying each of the plurality of bytes that requires alteration to prevent a successful occurrence of the detected intrusion event at the intended destination, the alteration defined by a response plan associated with the detected intrusion event; andthe network security device completing the alteration of each identified byte in accordance with the response plan.
  • 5. The computer-implemented method according to claim 4, wherein the response plan defines response plan bytes for substitution within the second byte information, andthe altering step comprises the network security device substituting the response plan bytes within a location of certain bytes for the second byte information,thereby changing at least a portion of the second byte information for the detected intrusion event in a manner that neutralizes the harmful effects of the detected intrusion event.
  • 6. The computer-implemented method according to claim 4, wherein the response plan defines response plan bytes for injection within the second byte information, andthe altering step comprises the network security device injecting the response plan bytes at a location adjacent to certain bytes for the second byte information.
  • 7. The computer-implemented method according to claim 1, wherein said altering step further comprises the network security device correcting a checksum for the altered portion of the second byte information.
  • 8. A computer-implemented method for protecting a computer network, comprising the steps of: a network security device monitoring network data carried by the computer network;the network security device analyzing first byte information of the network data to determine whether the network data comprises one of a plurality of intrusion events;in response to detecting one of the plurality of intrusion events in the network data, the network security device forwarding the network data to an intended destination on the computer network, the network security device predicting additional network data associated with the detected intrusion event, the network security device altering at least a portion of second byte information of the predicted additional network data, the second byte information of the predicted additional network data comprising a plurality of bytes, the altering step comprising: the network security device determining the location of the detected intrusion event within the predicted additional network data, inspecting each of the plurality of bytes at the location of the detected intrusion event,the network security device identifying each of the plurality bytes that requires alteration to prevent a successful occurrence of the detected intrusion event at the destination, the alteration defined by a response plan associated with the detected intrusion event, andthe network security device completing the alteration of each identified byte in accordance with the response plan;the network security device forwarding the altered second byte information of the predicted additional network data to the intended destination on the computer network prior to arrival of actual additional network data corresponding to the predicted additional network data at the intended destination, thereby causing the actual additional network data to be discarded; andin the absence of detecting one of the plurality of intrusion events, the network security device passing the first byte information without alteration to the destination.
  • 9. A computer system for protecting a computer network from intrusion by an unauthorized user, the system comprising: a network security device communicably coupled to the computer network;first program instructions to analyze network data transported by the computer network to determine whether the network data comprises one of a plurality of intrusion events and, in the absence of identifying one of the plurality of intrusion events, passing the network data to an intended destination on the computer network; andsecond program instructions to respond to the detection of one of the plurality of intrusion events by predicting additional network data associated with the detected intrusion event and altering at least a portion of byte-level information of the predicted additional network data corresponding to the detected intrusion event and forwarding the altered portion of the predicted additional network data to the intended destination on the computer network prior to arrival of actual additional network data corresponding to the predicted additional network data at the intended destination, thereby causing the actual additional network data to be discarded,wherein the first and second program instructions are stored on the network security device for execution by the network security device.
  • 10. The system of claim 9, wherein the network security device is positioned in-line with respect to the computer network.
  • 11. The system of claim 9, wherein the network security device is positioned out-of-line with respect to the computer network.
  • 12. The system of claim 9, wherein the network security device comprises an Intrusion Detection System (“IDS”).
  • 13. The system of claim 9, wherein the network security device comprises an Intrusion Prevention System (“IPS”).
  • 14. A computer-implemented method for protecting a computer network, comprising the steps of: a network security device monitoring network data carried by the computer network;the network security device analyzing the network data to determine whether the network data comprises one of a plurality of intrusion events; andin the event that the network data fails to comprise one of the plurality of intrusion events, the network security device passing the network data to a destination coupled to the computer network;in the event that the network data comprises one of the plurality of intrusion events, the network security device forwarding the network data to the destination, the network security device predicting additional network data associated with the detected intrusion event, the network security device altering at least a portion of the predicted additional network data associated with the detected intrusion event and the network security device forwarding the predicted additional network data comprising the portion of altered network data and any remainder of unaltered network data to the destination prior to arrival of actual additional network data corresponding to the predicted additional network data at the destination, thereby preventing the occurrence of the detected intrusion event at the destination.
RELATED APPLICATION

The present application claims priority under 35 U.S.C. § 119 to a corresponding provisional patent application, U.S. Provisional Patent Application Ser. No. 60/515,326, filed on Oct. 28, 2003. This provisional patent application is hereby fully incorporated herein by reference.

US Referenced Citations (252)
Number Name Date Kind
4223380 Antonaccio et al. Sep 1980 A
4400769 Kaneda et al. Aug 1983 A
4672609 Humphrey et al. Jun 1987 A
4773028 Tallman Sep 1988 A
4819234 Huber Apr 1989 A
4975950 Lentz Dec 1990 A
5032979 Hecht et al. Jul 1991 A
5121345 Lentz Jun 1992 A
5204966 Wittenberg et al. Apr 1993 A
5210704 Husseiny May 1993 A
5274824 Howarth Dec 1993 A
5278901 Shieh et al. Jan 1994 A
5309562 Li May 1994 A
5311593 Carmi May 1994 A
5345595 Johnson et al. Sep 1994 A
5347450 Nugent Sep 1994 A
5353393 Bennett et al. Oct 1994 A
5359659 Rosenthal Oct 1994 A
5371852 Attanasio et al. Dec 1994 A
5398196 Chambers Mar 1995 A
5414833 Hershey et al. May 1995 A
5440723 Arnold et al. Aug 1995 A
5452442 Kephart Sep 1995 A
5454074 Hartel et al. Sep 1995 A
5475839 Watson et al. Dec 1995 A
5511184 Lin Apr 1996 A
5515508 Pettus et al. May 1996 A
5522026 Records et al. May 1996 A
5539659 McKee et al. Jul 1996 A
5557742 Smaha et al. Sep 1996 A
5586260 Hu Dec 1996 A
5590331 Lewis et al. Dec 1996 A
5606668 Shwed Feb 1997 A
5623600 Ji et al. Apr 1997 A
5623601 Vu Apr 1997 A
5630061 Richter et al. May 1997 A
5649095 Cozza Jul 1997 A
5649185 Antognini et al. Jul 1997 A
5675711 Kephart et al. Oct 1997 A
5696486 Poliquin et al. Dec 1997 A
5696822 Nachenberg Dec 1997 A
5706210 Kumano et al. Jan 1998 A
5715395 Brabson et al. Feb 1998 A
5734697 Jabbarnezhad Mar 1998 A
5745692 Lohmann, II et al. Apr 1998 A
5748098 Grace May 1998 A
5761504 Corrigan et al. Jun 1998 A
5764887 Kells et al. Jun 1998 A
5764890 Glasser et al. Jun 1998 A
5765030 Nachenberg et al. Jun 1998 A
5774727 Walsh et al. Jun 1998 A
5787177 Leppek Jul 1998 A
5790799 Mogul Aug 1998 A
5796942 Esbensen Aug 1998 A
5798706 Kraemer et al. Aug 1998 A
5812763 Teng Sep 1998 A
5815574 Fortinsky Sep 1998 A
5822517 Dotan Oct 1998 A
5826013 Nachenberg Oct 1998 A
5828833 Belville et al. Oct 1998 A
5832208 Chen et al. Nov 1998 A
5832211 Blakley, III et al. Nov 1998 A
5835726 Shwed et al. Nov 1998 A
5838903 Blakely, III et al. Nov 1998 A
5842002 Schnurer et al. Nov 1998 A
5845067 Porter et al. Dec 1998 A
5848233 Radia et al. Dec 1998 A
5854916 Nachenberg Dec 1998 A
5857191 Blackwell, Jr. et al. Jan 1999 A
5864665 Tran Jan 1999 A
5864803 Nussbaum Jan 1999 A
5872915 Dykes et al. Feb 1999 A
5872978 Hoskins Feb 1999 A
5875296 Shi et al. Feb 1999 A
5878420 de la Salle Mar 1999 A
5881236 Dickey Mar 1999 A
5884033 Duvall et al. Mar 1999 A
5892903 Klaus Apr 1999 A
5899999 De Bonet May 1999 A
5905859 Holloway et al. May 1999 A
5907834 Kephart et al. May 1999 A
5919257 Trostle Jul 1999 A
5919258 Kayashima et al. Jul 1999 A
5922051 Sidey Jul 1999 A
5925126 Hsieh Jul 1999 A
5931946 Terada et al. Aug 1999 A
5940591 Boyle et al. Aug 1999 A
5950012 Shiell et al. Sep 1999 A
5961644 Kurtzberg et al. Oct 1999 A
5964839 Johnson et al. Oct 1999 A
5964889 Nachenberg Oct 1999 A
5974237 Shurmer et al. Oct 1999 A
5974457 Waclawsky et al. Oct 1999 A
5978917 Chi Nov 1999 A
5983270 Abraham et al. Nov 1999 A
5983348 Ji Nov 1999 A
5983350 Minear et al. Nov 1999 A
5987606 Cirasole et al. Nov 1999 A
5987610 Franczek et al. Nov 1999 A
5987611 Freund Nov 1999 A
5991856 Spilo et al. Nov 1999 A
5991881 Conklin et al. Nov 1999 A
5999711 Misra et al. Dec 1999 A
5999723 Nachenberg Dec 1999 A
6003132 Mann Dec 1999 A
6006016 Faigon et al. Dec 1999 A
6009467 Ratcliff et al. Dec 1999 A
6014645 Cunningham Jan 2000 A
6016553 Schneider et al. Jan 2000 A
6021510 Nachenberg Feb 2000 A
6026442 Lewis et al. Feb 2000 A
6029256 Kouznetsov Feb 2000 A
6035323 Narayen et al. Mar 2000 A
6035423 Hodges et al. Mar 2000 A
6041347 Harsham et al. Mar 2000 A
6052709 Paul Apr 2000 A
6061795 Dircks et al. May 2000 A
6067410 Nachenberg May 2000 A
6070190 Reps et al. May 2000 A
6070244 Orchier et al. May 2000 A
6073172 Frailong et al. Jun 2000 A
6081894 Mann Jun 2000 A
6085224 Wagner Jul 2000 A
6088803 Tso et al. Jul 2000 A
6088804 Hill et al. Jul 2000 A
6092194 Touboul Jul 2000 A
6094731 Waldin et al. Jul 2000 A
6098173 Elgressy et al. Aug 2000 A
6104783 DeFino Aug 2000 A
6108799 Boulay et al. Aug 2000 A
6118940 Alexander, III et al. Sep 2000 A
6119165 Li et al. Sep 2000 A
6119234 Aziz et al. Sep 2000 A
6122738 Millard Sep 2000 A
6134662 Levy et al. Oct 2000 A
6144961 de la Salle Nov 2000 A
6154844 Touboul et al. Nov 2000 A
6161109 Matamoros et al. Dec 2000 A
6167520 Touboul Dec 2000 A
6173413 Slaughter et al. Jan 2001 B1
6185689 Todd, Sr. et al. Feb 2001 B1
6195687 Greaves et al. Feb 2001 B1
6199181 Rechef et al. Mar 2001 B1
6205552 Fudge Mar 2001 B1
6220768 Barroux Apr 2001 B1
6226372 Beebe et al. May 2001 B1
6230288 Kuo et al. May 2001 B1
6266773 Kisor et al. Jul 2001 B1
6266774 Sampath et al. Jul 2001 B1
6271840 Finseth et al. Aug 2001 B1
6272641 Ji Aug 2001 B1
6275938 Bond et al. Aug 2001 B1
6275942 Bernhard et al. Aug 2001 B1
6278886 Hwang Aug 2001 B1
6279113 Vaidya Aug 2001 B1
6282546 Gleichauf et al. Aug 2001 B1
6298445 Shostack et al. Oct 2001 B1
6301668 Gleichauf et al. Oct 2001 B1
6314520 Schell et al. Nov 2001 B1
6314525 Mahalingham et al. Nov 2001 B1
6321338 Porras et al. Nov 2001 B1
6324627 Kricheff et al. Nov 2001 B1
6324647 Bowman-Amuah Nov 2001 B1
6324656 Gleichauf et al. Nov 2001 B1
6338141 Wells Jan 2002 B1
6347374 Drake et al. Feb 2002 B1
6353385 Molini et al. Mar 2002 B1
6357008 Nachenberg Mar 2002 B1
6377994 Ault et al. Apr 2002 B1
6396845 Sugita May 2002 B1
6397242 Devine et al. May 2002 B1
6397245 Johnson, II et al. May 2002 B1
6405318 Rowland Jun 2002 B1
6405364 Bowman-Amuah Jun 2002 B1
6408391 Huff et al. Jun 2002 B1
6415321 Gleichauf et al. Jul 2002 B1
6429952 Olbricht Aug 2002 B1
6434615 Dinh et al. Aug 2002 B1
6438600 Greenfield et al. Aug 2002 B1
6445822 Crill et al. Sep 2002 B1
6453345 Trcka et al. Sep 2002 B2
6453346 Garg et al. Sep 2002 B1
6460141 Olden Oct 2002 B1
6463426 Lipson et al. Oct 2002 B1
6467002 Yang Oct 2002 B1
6470449 Blandford Oct 2002 B1
6477585 Cohen et al. Nov 2002 B1
6477648 Schell et al. Nov 2002 B1
6477651 Teal Nov 2002 B1
6484203 Porras et al. Nov 2002 B1
6487666 Shanklin et al. Nov 2002 B1
6493752 Lee et al. Dec 2002 B1
6496858 Frailong et al. Dec 2002 B1
6499107 Gleichauf et al. Dec 2002 B1
6510523 Perlman et al. Jan 2003 B1
6517587 Satyavolu et al. Feb 2003 B2
6519647 Howard et al. Feb 2003 B1
6519703 Joyce Feb 2003 B1
6530024 Proctor Mar 2003 B1
6535227 Fox et al. Mar 2003 B1
6546493 Magdych et al. Apr 2003 B1
6563959 Troyanker May 2003 B1
6574737 Kingsford et al. Jun 2003 B1
6578147 Shanklin et al. Jun 2003 B1
6584454 Hummel, Jr. et al. Jun 2003 B1
6601190 Meyer et al. Jul 2003 B1
6606744 Mikurak Aug 2003 B1
6618501 Osawa et al. Sep 2003 B1
6628824 Belanger Sep 2003 B1
6647139 Kunii et al. Nov 2003 B1
6647400 Moran Nov 2003 B1
6661904 Sasich et al. Dec 2003 B1
6668082 Davison et al. Dec 2003 B1
6668084 Minami Dec 2003 B1
6681331 Munson et al. Jan 2004 B1
6691232 Wood et al. Feb 2004 B1
6704874 Porras et al. Mar 2004 B1
6708212 Porras et al. Mar 2004 B2
6711127 Gorman et al. Mar 2004 B1
6711615 Porras et al. Mar 2004 B2
6718383 Hebert Apr 2004 B1
6721806 Boyd et al. Apr 2004 B2
6725377 Kouznetsov Apr 2004 B1
6725378 Schuba et al. Apr 2004 B1
6775780 Muttik Aug 2004 B1
6792144 Yan et al. Sep 2004 B1
6792546 Shanklin et al. Sep 2004 B1
6816973 Gleichauf et al. Nov 2004 B1
6839850 Campbell et al. Jan 2005 B1
6851057 Nachenberg Feb 2005 B1
6871284 Cooper et al. Mar 2005 B2
6886102 Lyle Apr 2005 B1
6889168 Hartley et al. May 2005 B2
6912676 Gusler et al. Jun 2005 B1
7013482 Krumel Mar 2006 B1
20010034847 Gaul, Jr. Oct 2001 A1
20020032717 Malan et al. Mar 2002 A1
20020032793 Malan et al. Mar 2002 A1
20020032880 Poletto et al. Mar 2002 A1
20020035698 Malan et al. Mar 2002 A1
20020083331 Krumel Jun 2002 A1
20020083334 Rogers et al. Jun 2002 A1
20020116631 Torii et al. Aug 2002 A1
20020138753 Munson Sep 2002 A1
20020144156 Copeland, III Oct 2002 A1
20030037136 Labovitz et al. Feb 2003 A1
20030088791 Porras et al. May 2003 A1
20030212903 Porras et al. Nov 2003 A1
20030229809 Wexler et al. Dec 2003 A1
20040010718 Porras et al. Jan 2004 A1
20040037326 D'Souza et al. Feb 2004 A1
20060182108 Krumel Aug 2006 A1
Foreign Referenced Citations (21)
Number Date Country
0 636 977 May 2001 EP
0 985 995 Aug 2003 EP
0985995 Aug 2003 EP
WO 9325024 Dec 1993 WO
WO 9841919 Sep 1998 WO
WO 9900720 Jan 1999 WO
WO 9913427 Mar 1999 WO
WO 9915966 Apr 1999 WO
WO 9950734 Oct 1999 WO
WO 9953391 Oct 1999 WO
WO 9957626 Nov 1999 WO
WO 0002115 Jan 2000 WO
WO 0010278 Feb 2000 WO
WO 0025214 May 2000 WO
WO 0025527 May 2000 WO
WO 0034867 Jun 2000 WO
WO 0054458 Sep 2000 WO
WO 0184285 Nov 2001 WO
WO 0206928 Jan 2002 WO
WO 02056152 Jul 2002 WO
WO 02101516 Dec 2002 WO
Related Publications (1)
Number Date Country
20050120243 A1 Jun 2005 US
Provisional Applications (1)
Number Date Country
60515326 Oct 2003 US