Systems and methods for anomaly detection in patterns of monitored communications

Information

  • Patent Grant
  • 7779466
  • Patent Number
    7,779,466
  • Date Filed
    Tuesday, July 11, 2006
    17 years ago
  • Date Issued
    Tuesday, August 17, 2010
    13 years ago
Abstract
The present invention is directed to systems and methods for enhancing electronic communication security. A communication transmitted over a communications network is received and tested by a collection engine to generate data associated with the received communication. An analysis engine analyzes the data generated by the collection engine along with data associated with previously received communications to whether an anomaly exists. If an anomaly exists with respect to the received communication, an action engine initiates a predetermined response.
Description
BACKGROUND

The present invention is directed to systems and methods for enhancing security associated with electronic communications. More specifically, without limitation, the present invention relates to computer-based systems and methods for assessing security risks associated with electronic communications transmitted over a communications network.


The Internet is a global network of connected computer networks. Over the last several years, the Internet has grown in significant measure. A large number of computers on the Internet provide information in various forms. Anyone with a computer connected to the Internet can potentially tap into this vast pool of information.


The information available via the Internet encompasses information available via a variety of types of application layer information servers such as SMTP (simple mail transfer protocol), POP3 (Post Office Protocol), GOPHER (RFC 1436), WAIS, HTTP (Hypertext Transfer Protocol, RFC 2616) and FTP (file transfer protocol, RFC 1123).


One of the most wide spread method of providing information over the Internet is via the World Wide Web (the Web). The Web consists of a subset of the computers connected to the Internet; the computers in this subset run Hypertext Transfer Protocol (HTTP) servers (Web servers). Several extensions and modifications to HTTP have been proposed including, for example, an extension framework (RFC 2774) and authentication (RFC 2617). Information on the Internet can be accessed through the use of a Uniform Resource Identifier (URI, RFC 2396). A URI uniquely specifies the location of a particular piece of information on the Internet. A URI will typically be composed of several components. The first component typically designates the protocol by which the address piece of information is accessed (e.g., HTTP, GOPHER, etc.). This first component is separated from the remainder of the URI by a colon (‘:’). The remainder of the URI will depend upon the protocol component. Typically, the remainder designates a computer on the Internet by name, or by IP number, as well as a more specific designation of the location of the resource on the designated computer. For instance, a typical URI for an HTTP resource might be:


http://www.server.com/dir1/dir2/resource.htm


where http is the protocol, www.server.com is the designated computer and /dir1/dir2/resouce.htm designates the location of the resource on the designated computer. The term URI includes Uniform Resource Names (URN's) including URN's as defined according to RFC 2141.


Web servers host information in the form of Web pages; collectively the server and the information hosted are referred to as a Web site. A significant number of Web pages are encoded using the Hypertext Markup Language (HTML) although other encodings using eXtensible Markup Language (XML) or XHTML. The published specifications for these languages are incorporated by reference herein; such specifications are available from the World Wide Web Consortium and its Web site (http://www.w3c.org). Web pages in these formatting languages may include links to other Web pages on the same Web site or another. As will be known to those skilled in the art, Web pages may be generated dynamically by a server by integrating a variety of elements into a format page prior to transmission to a Web client. Web servers, and information servers of other types, await requests for the information from Internet clients.


Client software has evolved that allows users of computers connected to the Internet to access this information. Advanced clients such as Netscape's Navigator and Microsoft's Internet Explorer allow users to access software provided via a variety of information servers in a unified client environment. Typically, such client software is referred to as browser software.


Electronic mail (e-mail) is another wide spread application using the Internet. A variety of protocols are often used for e-mail transmission, delivery and processing including SMTP and POP3 as discussed above. These protocols refer, respectively, to standards for communicating e-mail messages between servers and for server-client communication related to e-mail messages. These protocols are defined respectively in particular RFC's (Request for Comments) promulgated by the IETF (Internet Engineering Task Force). The SMTP protocol is defined in RFC 821, and the POP3 protocol is defined in RFC 1939.


Since the inception of these standards, various needs have evolved in the field of e-mail leading to the development of further standards including enhancements or additional protocols. For instance, various enhancements have evolved to the SMTP standards leading to the evolution of extended SMTP. Examples of extensions may be seen in (1) RFC 1869 that defines a framework for extending the SMTP service by defining a means whereby a server SMTP can inform a client SMTP as to the service extensions it supports and in (2) RFC 1891 that defines an extension to the SMTP service, which allows an SMTP client to specify (a) that delivery status notifications (DSNs) should be generated under certain conditions, (b) whether such notifications should return the contents of the message, and (c) additional information, to be returned with a DSN, that allows the sender to identify both the recipient(s) for which the DSN was issued, and the transaction in which the original message was sent.


In addition, the MAP protocol has evolved as an alternative to POP3 that supports more, advanced interactions between e-mail servers and clients. This protocol is described in RFC 2060.


The various standards discussed above by reference to particular RFC's are hereby incorporated by reference herein for all purposes. These RFC's are available to the public through the IETF and can be retrieved from its Web site (http://www.ietf.org/rfc.html). The specified protocols are not intended to be limited to the specific RFC's quoted herein above but are intended to include extensions and revisions thereto. Such extensions and/or revisions may or may not be encompassed by current and/or future RFC's.


A host of e-mail server and client products have been developed in order to foster e-mail communication over the Internet. E-mail server software includes such products as sendmail-based servers, Microsoft Exchange, Lotus Notes Server, and Novell GroupWise; sendmail-based servers refer to a number of variations of servers originally based upon the sendmail program developed for the UNIX operating systems. A large number of e-mail clients have also been developed that allow a user to retrieve and view e-mail messages from a server; example products include Microsoft Outlook, Microsoft Outlook Express, Netscape Messenger, and Eudora. In addition, some e-mail servers, or c-mail servers in conjunction with a Web server, allow a Web browser to act as an e-mail client using the HTTP standard.


As the Internet has become more widely used, it has also created new risks for corporations. Breaches of computer security by hackers and intruders and the potential for compromising sensitive corporate information are a very real and serious threat. Organizations have deployed some or all of the following security technologies to protect their networks from Internet attacks:


Firewalls have been deployed at the perimeter of corporate networks. Firewalls act as gatekeepers and allow only authorized users to access a company network Firewalls play an important role in controlling traffic into networks and are an important first step to provide Internet security.


Intrusion detection systems (IDS) are being deployed throughout corporate networks. While the firewall acts as a gatekeeper, IDS act like a video camera. IDS monitor network traffic for suspicious patterns of activity, and issue alerts when that activity is detected. IDS proactively monitor your network 24 hours a day in order to identify intruders within a corporate or other local network.


Firewall and IDS technologies have helped corporations to protect their networks and defend their corporate information assets. However, as use of these devices has become widespread, hackers have adapted and are now shifting their point-of-attack from the network to Internet applications. The most vulnerable applications are those that require a direct, “always-open” connection with the Internet such as web and e-mail. As a result, intruders are launching sophisticated attacks that target security holes within these applications.


Many corporations have installed a network firewall, as one measure in controlling the flow of traffic in and out of corporate computer networks, but when it comes to Internet application communications such as e-mail messages and Web requests and responses, corporations often allow employees to send and receive from or to anyone or anywhere inside or outside the company. This is done by opening a port, or hole in their firewall (typically, port 25 for e-mail and port 80 for Web), to allow the flow of traffic. Firewalls do not scrutinize traffic flowing through this port. This is similar to deploying a security guard at a company's entrance but allowing anyone who looks like a serviceman to enter the building. An intruder can pretend to be a serviceman, bypass the perimeter security, and compromise the serviced Internet application.



FIG. 1 depicts a typical prior art server access architecture. With in a corporation's local network 190, a variety of computer systems may reside. These systems typically include application servers 120 such as Web servers and e-mail servers, user workstations running local clients 130 such as e-mail readers and Web browsers, and data storage devices 110 such as databases and network connected disks. These systems communicate with each other via a local communication network such as Ethernet 150. Firewall system 140 resides between the local communication network and Internet 160. Connected to the Internet 160 are a host of external servers 170 and external clients 180.


Local clients 130 can access application servers 120 and shared data storage 110 via the local communication network. External clients 180 can access external application servers 170 via the Internet 160. In instances where a local server 120 or a local client 130 requires access to an external server 170 or where an external client 180 or an external server 170 requires access to a local server 120, electronic communications in the appropriate protocol for a given application server flow through “always open” ports of firewall system 140.


The security risks do not stop there. After taking over the mail server, it is relatively easy for the intruder to use it as a launch pad to compromise other business servers and steal critical business information. This information may include financial data, sales projections, customer pipelines, contract negotiations, legal matters, and operational documents. This kind of hacker attack on servers can cause immeasurable and irreparable losses to a business.


In the 1980's, viruses were spread mainly by floppy diskettes. In today's interconnected world, applications such as e-mail serve as a transport for easily and widely spreading viruses. Viruses such as “I Love You” use the technique exploited by distributed Denial of Service (DDoS) attackers to mass propagate. Once the “I Love You” virus is received, the recipient's Microsoft Outlook sends emails carrying viruses to everyone in the Outlook address book. The “I Love You” virus infected millions of computers within a short time of its release. Trojan horses, such as Code Red use this same technique to propagate themselves. Viruses and Trojan horses can cause significant lost productivity due to down time and the loss of crucial data.


The Nimda worm simultaneously attacked both email and web applications. It propagated itself by creating and sending infectious email messages, infecting computers over the network and striking vulnerable Microsoft 11S Web servers, deployed on Exchange mail servers to provide web mail.


Most e-mail and Web requests and responses are sent in plain text today, making it just as exposed as a postcard. This includes the e-mail message, its header, and its attachments, or in a Web context, a user name and password and/or cookie information in an HTTP request. In addition, when you dial into an Internet Service Provider (ISP) to send or receive e-mail messages, the user ID and password are also sent in plain text, which can be snooped, copied, or altered. This can be done without leaving a trace, making it impossible to know whether a message has been compromised.


The following are additional security risks caused by Internet applications:

    • E-mail spamming consumes corporate resources and impacts productivity. Furthermore, spammers use a corporation's own mail servers for unauthorized email relay, making it appear as if the message is coming from that corporation.
    • E-mail and Web abuse, such as sending and receiving inappropriate messages and Web pages, are creating liabilities for corporations. Corporations are increasingly facing litigation for sexual harassment or slander due to c-mail their employees have sent or received.
    • Regulatory requirements such as the Health Insurance Portability and Accountability Act (HIPAA) and the Gramm-Leach-Bliley Act (regulating financial institutions) create liabilities for companies where confidential patient or client information may be exposed in e-mail and/or Web servers or communications including e-mails, Web pages and HTTP requests.


Using the “always open” port, a hacker can easily reach an appropriate Internet application server, exploit its vulnerabilities, and take over the server. This provides hackers easy access to information available to the server, often including sensitive and confidential information. The systems and methods according to the present invention provide enhanced security for communications involved with such Internet applications requiring an “always-open” connection.


SUMMARY

The present invention is directed to systems and methods for enhancing security of electronic communications in Internet applications. One preferred embodiment according to the present invention includes a system data store (SDS), a system processor and one or more interfaces to one or more communications network over which electronic communications are transmitted and received. The SDS stores data needed to provide the desired system functionality and may include, for example, received communications, data associated with such communications, information related to known security risks, information related to corporate policy with respect to communications for one or more applications (e.g., corporate e-mail policy or Web access guidelines) and predetermined responses to the identification of particular security risks, situations or anomalies. The SDS may include multiple physical and/or logical data stores for storing the various types of information. Data storage and retrieval functionality may be provided by either the system processor or data storage processors associated with the data store. The system processor is in communication with the SDS via any suitable communication channel(s); the system processor is in communication with the one or more interfaces via the same, or differing, communication channel(s). The system processor may include one or more processing elements that provide electronic communication reception, transmission, interrogation, analysis and/or other functionality.


Accordingly, one preferred method of electronic communication security enhancement includes a variety of steps that may, in certain embodiments, be executed by the environment summarized above and more fully described below or be stored as computer executable instructions in and/or on any suitable combination of computer-readable media. In some embodiments, an electronic communication directed to or originating from an application server is received. The source of the electronic communication may be any appropriate internal or external client or any appropriate internal or external application server. One or more tests are applied to the received electronic communication to evaluate the received electronic communication for a particular security risk. A risk profile associated with the received electronic communication is stored based upon this testing. The stored risk profile is compared against data accumulated from previously received electronic communications to determine whether the received electronic communication is anomalous. If the received communication is determined to be anomalous, an anomaly indicator signal is output. The output anomaly indicator signal may, in some embodiments, notify an application server administrator of the detected anomaly by an appropriate notification mechanism (e.g., pager, e-mail, etc.) or trigger some corrective measure such as shutting down the application server totally, or partially (e.g., deny access to all communications from a particular source).


Some embodiments may also support a particular approach to testing the received electronic communication, which may also be applicable for use in network level security and intrusion detection. In such embodiments, each received communication is interrogated by a plurality of interrogation engines where each such interrogation engine is of a particular type designed to test the communication for a particular security risk. Each received communication is interrogated by a series of interrogation engines of differing types. The ordering and selection of interrogation engine types for use with received communications may, in some embodiments, be configurable, whereas in others the ordering and selection may be fixed.


Associated with each interrogation engine is a queue of indices for communications to be evaluated by the particular interrogation engine. When a communication is received, it is stored and assigned an index. The index for the receive communication is placed in a queue associated with an interrogation of a particular type as determined by the interrogation engine ordering. Upon completion of the assessment of the received communication by the interrogation engine associated with the assigned queue, the index is assigned to a new queue associated with an interrogation engine of the next type as determined by the interrogation engine ordering. The assignment process continues until the received communication has been assessed by an interrogation engine of each type as determined by the interrogation engine selection. If the communication successfully passes an interrogation engine of each type, the communication is forwarded to its appropriate destination. In some embodiments, if the communication fails any particular engine, a warning indicator signal may be output; in some such embodiments, the communication may then be forwarded with or without an indication of its failure to its appropriate destination, to an application administrator and/or both.


In some embodiments using this queuing approach, the assignment of an index for a received communication to a queue for an interrogation engine of a particular type may involve an evaluation of the current load across all queues for the particular interrogation engine type. If a threshold load exists, a new instance of an interrogation engine of the particular type may be spawned with an associated index queue. The index for the received communication may then be assigned to the queue associated with the interrogation engine instance. In some embodiments, the load across the queues associated with the particular type may be redistributed across the queues including the one associated with the new interrogation engine instance prior to the assignment of the index associated with the newly received communication to the queue. Some embodiments may also periodically, or at particular times such as a determination that a particular queue is empty, evaluate the load across queues for a type of interrogation engine and if an inactivity threshold is met, shutdown excess interrogation instances of that type and disassociating or deallocating indices queues associated with shutdown instances.


Alternatively, a fixed number of interrogation engines of each particular type may be configured in which case dynamic instance creation may or may not occur. In fixed instance embodiments not supporting dynamic instance creation, assignment to a particular queue may result from any appropriate allocation approach including load evaluation or serial cycling through queues associated with each interrogation engine instance of the particular type desired.


In some embodiments, anomaly detection may occur through a process outlined as follows. In such a process, data associated with a received communication is collected. The data may be accumulated from a variety of source such as from the communication itself and from the manner of its transmission and receipt. The data may be collected in any appropriate manner such as the multiple queue interrogation approach summarized above and discussed in greater detail below. Alternatively, the data collection may result from a parallel testing process where a variety of test is individually applied to the received communication in parallel. In other embodiments, a single combined analysis such as via neural network may be applied to simultaneously collect data associated with the received communication across multiple dimensions.


The collected data is then analyzed to determine whether the received communication represents an anomaly. The analysis will typically be based upon the collected data associated with the received communication in conjunction with established communication patterns over a given time period represented by aggregated data associated with previously received communications. The analysis may further be based upon defined and/or configurable anomaly rules. In some embodiments, analysis may be combined with the data collection; for instance, a neural network could both collect the data associated with the received communication and analyze it.


Finally, if an anomaly is detected with respect to the received communication, an indicator signal is generated. The generated signal may provide a warning to an application administrator or trigger some other appropriate action. In some embodiments, the indicator signal generated may provide a generalized indication of an anomaly; in other embodiments, the indicator may provide additional data as to a specific anomaly, or anomalies, detected. In the latter embodiments, any warning and/or actions resulting from the signal may be dependent upon the additional data.


Additional advantages of the invention will be set forth in part in the description which follows, and in part will be obvious from the description, or may be learned by practice of the invention. The advantages of the invention will be realized and attained by means of the elements and combinations particularly pointed out in the appended claims. It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the invention, as claimed.





BRIEF DESCRIPTION OF THE DRAWINGS

The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments of the invention and together with the description, serve to explain the principles of the invention.



FIG. 1 depicts a typical prior art access environment.



FIG. 2 depicts a hardware diagram for an environment using one preferred embodiment according to the present invention.



FIG. 3 is a logical block diagram of the components in a typical embodiment of the present invention.



FIG. 4 is a flow chart of an exemplary anomaly detection process according to the present invention.



FIG. 5 is a sample anomaly detection configuration interface screen.



FIG. 6 is a bock diagram depicting the architecture of an exemplary embodiment of a security enhancement system according to the present invention.



FIG. 7 is a block diagram depicting the architecture of an exemplary embodiment of a risk assessment approach according to the present invention using multiple queues to manage the application of a plurality of risk assessments to a received communication.



FIGS. 8A-8B are a flow chart depicting the process of accessing risk associated with a received communication using the architecture depicted in FIG. 7.





DETAILED DESCRIPTION

Exemplary embodiments of the present invention are now described in detail. Referring to the drawings, like numbers indicate like parts throughout the views. As used in the description herein and throughout the claims that follow, the meaning of “a,” “an,” and “the” includes plural reference unless the context clearly dictates otherwise. Also, as used in the description herein and throughout the claims that follow, the meaning of “in” includes “in” and “on” unless the context clearly dictates otherwise. Finally, as used in the description herein and throughout the claims that follow, the meanings of “and” and “or” include both the conjunctive and disjunctive and may be used interchangeably unless the context clearly dictates otherwise.


Ranges may be expressed herein as from “about” one particular value, and/or to “about” another particular value. When such a range is expressed, another embodiment includes from the one particular value and/or to the other particular value. Similarly, when values are expressed as approximations, by use of the antecedent “about,” it will be understood that the particular value forms another embodiment. It will be further understood that the endpoints of each of the ranges are significant both in relation to the other endpoint, and independently of the other endpoint.


Architecture of a Typical Access Environment



FIG. 2 depicts a typical environment according to the present invention. As compared with FIG. 1, the access environment using systems and methods according to the present invention may include a hardware device 210 connected to the local communication network such as Ethernet 180 and logically interposed between the firewall system 140 and the local servers 120 and clients 130. All application related electronic communications attempting to enter or leave the local communications network through the firewall system 140 are routed to the hardware device 210 for application level security assessment and/or anomaly detection. Hardware device 210 need not be physically separate from existing hardware elements managing the local communications network. For instance, the methods and systems according to the present invention could be incorporated into a standard firewall system 140 or router (not shown) with equal facility. In environment not utilizing a fire wall system, the hardware device 210 may still provide application level security assessment and/or anomaly detection.


For convenience and exemplary purposes only, the foregoing discussion makes reference to hardware device 210; however, those skilled in the art will understand that the hardware and/or software used to implement the systems and methods according to the present invention may reside in other appropriate network management hardware and software elements. Moreover, hardware device 210 is depicted as a single element. In various embodiments, a multiplicity of actual hardware devices may be used. Multiple devices that provide security enhancement for application servers of a particular type such as e-mail or Web may be used where communications of the particular type are allocated among the multiple devices by an appropriate allocation strategy such as (1) serial assignment that assigns a communication to each device sequentially or (2) via the use of a hardware and/or software load balancer that assigns a communication to the device based upon current device burden. A single device may provide enhanced security across multiple application server types, or each device may only provide enhanced security for a single application server type.


In one embodiment, hardware device 210 may be a rack-mounted Intel-based server at either 1U or 2U sizes. The hardware device 210 can be configured with redundant components such as power supplies, processors and disk arrays for high availability and scalability. The hardware device 210 may include SSL/TLS accelerators for enhanced performance of encrypted messages.


The hardware device 210 will include a system processor potentially including multiple processing elements where each processing element may be supported via Intel-compatible processor platforms preferably using at least one PENTIUM III or CELERON (Intel Corp., Santa Clara, Calif.) class processor; alternative processors such as UltraSPARC (Sun Microsystems, Palo Alto, Calif.) could be used in other embodiments. In some embodiments, security enhancement functionality, as further described below, may be distributed across multiple processing elements. The term processing element may refer to (1) a process running on a particular piece, or across particular pieces, of hardware, (2) a particular piece of hardware, or either (1) or (2) as the context allows.


The hardware device 210 would have an SDS that could include a variety of primary and secondary storage elements. In one preferred embodiment the SDS would include RAM as part of the primary storage; the amount of RAM might range from 128 MB to 4 GB although these amounts could vary and represent overlapping use such as where security enhancement according to the present invention is integrated into a firewall system. The primary storage may in some embodiments include other forms of memory such as cache memory, registers, non-volatile memory (e.g., FLASH, ROM, EPROM, etc.), etc.


The SDS may also include secondary storage including single, multiple and/or varied servers and storage elements. For example, the SDS may use internal storage devices connected to the system processor. In embodiments where a single processing element supports all of the security enhancement functionality, a local hard disk drive may servo as the secondary storage of the SDS, and a disk operating system executing on such a single processing element may act as a data server receiving and servicing data requests.


It will be understood by those skilled in the art that the different information used in the security enhancement processes and systems according to the present invention may be logically or physically segregated within a single device serving as secondary storage for the SDS; multiple related data stores accessible through a unified management system, which together serve as the SDS; or multiple independent data stores individually accessible through disparate management systems, which may in some embodiments be collectively viewed as the SDS. The various storage elements that comprise the physical architecture of the SDS may be centrally located, or distributed across a variety of diverse locations.


The architecture of the secondary storage of the system data store may vary significantly in different embodiments. In several embodiments, database(s) are used to store and manipulate the data; in some such embodiments, one or more relational database management systems, such as DB2 (IBM, White Plains, N.Y.), SQL Server (Microsoft Redmond, Wash.), ACCESS (Microsoft, Redmond, Wash.), ORACLE 8i (Oracle Corp., Redwood Shores, Calif.), Ingres (Computer Associates, Islandia, N.Y.), MySQL (MySQL AB, Sweden) or Adaptive Server Enterprise (Sybase Inc., Emeryville, Calif.), may be used in connection with a variety of storage devices/file servers that may include one or more standard magnetic and/or optical disk drives using any appropriate interface including, without limitation, IDE and SCSI. In some embodiments, a tape library such as Exabyte X80 (Exabyte Corporation, Boulder, Colo.), a storage attached network (SAN) solution such as available from (EMC, Inc., Hopkinton, Mass.), a network attached storage (NAS) solution such as a NetApp Filer 740 (Network Appliances, Sunnyvale, Calif.), or combinations thereof may be used. In other embodiments, the data store may use database systems with other architectures such as object-oriented, spatial, object-relational or hierarchical or may use other storage implementations such as hash tables or flat files or combinations of such architectures. Such alternative approaches may use data servers other than database management systems such as a hash table look-up server, procedure and/or process and/or a flat file retrieval server, procedure and/or process. Further, the SDS may use a combination of any of such approaches in organizing its secondary storage architecture.


The hardware device 210 would have an appropriate operating system such as WINDOWS/NT, WINDOWS 2000 or WINDOWS/XP Server (Microsoft, Redmond, Wash.), Solaris (Sun Microsystems, Palo Alto, Calif.), or LINUX (or other UNIX variant). In one preferred embodiment, the hardware device 210 includes a pre-loaded, pre-configured, and hardened UNIX operating system based upon FreeBSD (FreeBSD, Inc., http://www.freebsd.org). In this embodiment, the UNIX kernel has been vastly reduced, eliminating non-essential user accounts, unneeded network services, and any functionality that is not required for security enhancement processing. The operating system code has been significantly modified to eliminate security vulnerabilities.


Depending upon the hardware operating system platform, appropriate server software may be included to support the desired access for the purpose of configuration, monitoring and/or reporting. Web server functionality may be provided via an Internet Information Server (Microsoft, Redmond, Wash.), an Apache HTTP Server (Apache Software Foundation, Forest Hill, Md.), an iPlanet Web Server (iPlanet E-Commerce Solutions—A Sun—Netscape Alliance, Mountain View, Calif.) or other suitable Web server platform. The e-mail services may be supported via an Exchange Server (Microsoft, Redmond, Wash.), sendmail or other suitable e-mail server. Some embodiments may include one or more automated voice response (AVR) systems that are in addition to, or instead of, the aforementioned access servers. Such an AVR system could support a purely voice/telephone driven interface to the environment with hard copy output delivered electronically to suitable hard copy output device (e.g., printer, facsimile, etc.), and forward as necessary through regular mail, courier, inter-office mail, facsimile or other suitable forwarding approach. In one preferred embodiment, an Apache server variant provides an interface for remotely configuring the hardware device 210. Configuration, monitoring, and/or reporting can be provided using some form of remote access device or software. In one preferred embodiment, SNMP is used to configure and/or monitor the device. In one preferred embodiment, any suitable remote client device is used to send and retrieve information and commands to/from the hardware device 210. Such a remote client device can be provided in the form of a Java client or a Windows-based client running on any suitable platform such as a conventional workstation or a handheld wireless device or a proprietary client running on an appropriate platform also including a conventional workstation or handheld wireless device.


Application Layer Electronic Communication Security Enhancement



FIG. 3 depicts a block diagram of the logical components of a security enhancement system according to the present invention. The overall analysis, reporting and monitoring functionality is represented by block 310, and anomaly detection is represented by block 370.


Blocks 320-360 represent different assessments that may be applied to electronic communications. These blocks are representative of assessments that may be performed and do not constitute an exhaustive representation of all possible assessments for all possible application server types. The terms “test” and “testing” may be used interchangeably with the terms “assess”, “assessment” or “assessing” as appropriate in the description herein and in the claims that follow.

    • Application specific firewall 320 provides functionality to protect against application-specific attacks. For instance in the context of e-mail, this assessment could protect against attacks directed towards Extended SMTP, buffer overflow, and denial of service.
    • Application specific IDS 330 provides real-time monitoring of activities specific to the application server. This may also retrieve information from multiple layers including the application layer, network layer and operating system layer. This compliments a network intrusion detection system by adding an additional layer of application specific IDS monitoring.
    • Application specific anti-virus protection and anti-spam protection 340 provides support for screening application specific communications for associated viruses and/or spam.
    • Policy management 350 allows definition of corporate policies with respect to the particular application in retard to how and what application specific communications are sent, copied or blocked. Executable attachments or communication components, often sources of viruses and/or worms, and/or questionable content can be stripped or quarantined before they get to the application server or client. Mail messages from competitors can be blocked or copied. Large messages can be relegated to off-peak hours to avoid network congestion.
    • Application encryption 360 provides sending and receiving application communications securely, potentially leveraging hardware acceleration for performance.


The application security system processes incoming communications and appears to network intruders as the actual application servers. This prevents the actual enterprise application server from a direct or indirect attack.


An incoming or outgoing communication, and attachments thereto, are received by a security system according to the present invention. The communication in one preferred embodiment is an e-mail message. In other embodiments, the communication may be an HTTP request or response, a GOPHER request or response, an FTP command or response, telnet or WAIS interactions, or other suitable Internet application communication.


A data collection process occurs that applies one or more assessment strategies the received communication. The multiple queue interrogation approach summarized above and described in detail below provides the data collection functionality in one preferred embodiment. Alternatively, the assessments may be performed on each received message in parallel. A separate processing element of the system processor would be responsible for applying each assessment to the received message. In other embodiments, multiple risk assessments may be performed on the received communication simultaneously using an approach such as a neural network. The application of each assessment, or the assessments in the aggregate, generates one or more risk profiles associated with the received communication. The risk profile or log file generated based upon the assessment of the received communication is stored in the SDS. The collected data may be used to perform threat analysis or forensics. This processing may take place after the communication is already received and forwarded.


In one preferred embodiment, particular assessments may be configurably enabled or disabled by an application administrator. An appropriate configuration interface system may be provided as discussed above in order to facilitate configuration by the application administrator.


An anomaly detection process analyzes the stored risk profile associated with the received communication in order to determine whether it is anomalous in light of data associated with previously received communications. In one preferred embodiment, the anomy detection process summarized above and described in detail below supports this detection functionality. Anomaly detection in some embodiments may be performed simultaneously with assessment. For instance, an embodiment using a neural network to perform simultaneous assessment of a received communication for multiple risks may further analyze the received communication for anomalies; in such an embodiment, the data associated with the previously received communications may be encoded as weighting factors in the neural network.


In some embodiments, the thresholds for various types of anomalies may be dynamically determined based upon the data associated with previously received communications. Alternatively, an interface may be provided to an application administrator to allow configuration of particular thresholds with respect to individual anomaly types. In some embodiments, thresholds by default may be dynamically derived unless specifically configured by an application administrator.


Anomalies are typically detected based upon a specific time period. Such a time period could be a particular fixed period (e.g., prior month, prior day, prior year, since security device's last reboot, etc.) and apply to all anomaly types. Alternatively, the time period for all anomaly types, or each anomaly type individually, may be configurable by an application administrator through an appropriate interface. Some embodiments may support a fixed period default for all anomaly types, or each anomaly type individually, which may be overridden by application administrator configuration.


In one preferred embodiment, the stored risk profile associated with the received communication is aggregated with data associated with previously received communications of the same type. This newly aggregate data set is then used in analysis of subsequently received communications of that type.


If an anomaly is detected, an anomaly indicator signal is output. The outputted signal may include data identifying the anomaly detected and the communication in which the anomaly was detected. Various types of anomalies are discussed below with respect to e-mail application security. These types of anomalies may be detected using the specific detection approach discussed below or any of the aforementioned alternative anomaly detection approaches.


The outputted signal may trigger a further response in some embodiments; alternatively, the outputted signal may be the response. In one preferred embodiment, the outputted signal may be a notification to one or more designated recipient via one or more respective, specified delivery platform. For instance, the notification could be in the form of an e-mail message, a page, a facsimile, an SNMP (Simple Network Management Protocol) alert, an SMS (Short Message System) message, a WAP (Wireless Application Protocol) alert, OPSEC (Operations Security) warning a voice phone call or other suitable message. Alternatively, such a notification could be triggered by the outputted signal.


Using SMNP allows interfacing with network level security using a manager and agent; an example would be monitoring traffic flow through a particular router. OPSEC is a formalized process and method for protecting critical information. WAP is an open, global specification that empowers mobile users with wireless devices to easily access and interact with information and services instantly. An example would be formatting a WAP page to a wireless device that supports WAP when an anomaly is detected. WAP pages are stripped down versions of HTML and are optimized for wireless networks and devices with small displays. SMS is a wireless technology that utilizes SMTP and SMNP for transports to deliver short text messages to wireless devices such as a Nokia 8260 phone. SMS messages could be sent out to these devices to alert a user of an intrusion detection of anomaly alert.


Instead of or in addition to a notification, one or more corrective measures could be triggered by the outputted signal. Such corrective measures could include refusing acceptance of further communications from the source of the received communication, quarantining the communication, stripping the communication so that it can be safely handled by the application server, and/or throttling excessive numbers of incoming connections per second to levels manageable by internal application servers.


In one preferred embodiment an interface may be provided that allows an application administrator to selectively configure a desired response and associated this configured response with a particular anomaly type such that when an anomaly of that type is detected the configured response occurs.


Finally, if an anomaly is detected with respect to a received communication, the communication may or may not be forwarded to the intended destination. Whether communications determined to be anomalous are forwarded or not may, in certain embodiments, be configurable with respect to all anomaly types. Alternatively, forwarding of anomalous communications could be configurable with respect to individual anomaly types. In some such embodiments, a default forwarding setting could be available with respect to any individual anomaly types not specifically configured.


Multiple Queue Approach to Interrogation of Electronic Communications


With reference to FIG. 7, a multiple queue approach is provided for applying a plurality of risk assessments to a received communication.


Messages are first placed in an unprocessed message store 730, a portion of the SDS, for advanced processing and administration. Messages come in from an external source 740 and are placed in this store 730. This store 730 maintains physical control over the message until the end of the process or if a message does not pass interrogation criteria and is, therefore, quarantined.


An index to the message in the store 730 is used to pass through each of the queues 771B, 781B-784B, 791B in the queuing layer 720 and to the interrogation engines 771A, 781A-784A, 791A instead of the actual message itself to provide scalability and performance enhancements as the index is significantly smaller than the message itself.


Both the queues and the interrogation engines use the index to point back to the actual message in the unprocessed message store 730 to perform actions on the message. Any suitable index allocation approach may be used to assign an index to a received message, or communication. For instances, indices may be assigned by incrementing the index assigned to the previously received communication beginning with some fixed index such as 0 for the first received communication; the index could be reset to the fixed starting point after a sufficiently large index has been assigned. In some embodiments, an index may be assigned based upon characteristics of the received communication such as type of communication, time of arrival, etc.


This approach provides independent processing of messages by utilizing a multi-threaded, multi-process methodology, thereby providing a scalable mechanism to process high volumes of messages by utilizing a multi-threaded, multi-process approach.


By processing messages independently, the queuing layer 720 decides the most efficient means of processing by either placing an index to the message on an existing queue or creating a new queue and placing the index to the message on that queue. In the event that a new queue is created, a new instance of the particular interrogation engine type will be created that will be acting on the new queue.


Queues can be added or dropped dynamically for scalability and administration. The application administrator can, in one preferred embodiment, configure the original number of queues to be used by the system at start-up. The administrator also has the capability of dynamically dropping or adding specific queues or types of queues for performance and administration purposes. Each queue is tied to a particular interrogation engine where multiple queues and multiple processes can exist.


Proprietary application-specific engines can act on each queue for performing content filtering, rules-based policy enforcement, and misuse prevention, etc. A loosely coupled system allows for proprietary application-specific applications to be added enhancing functionality.


This design provides the adaptive method for message interrogation. Application-specific engines act on the message via the index to the message in the unprocessed message store for completing content interrogation.


Administration of the queues provides for retrieving message details via an appropriate interface such as a Web, e-mail and/or telephone based interface system as discussed above in order to facilitate access and management by the application administrator. Administration of the queues allows the administrator to select message queue order (other than the system default) to customize the behavior of the system to best meet the needs of the administrator's particular network and system configuration.



FIGS. 8A-8B are flow charts depicting use of the multiple queue approach to assess risk associated with a received communication. At step 802 a determination is made if the start-up of the process is being initiated; if so, steps 805 and 807 are performed to read appropriate configuration files from the SDS to determine the type, number and ordering of interrogation engines and the appropriate queues and instances are created. If not, the process waits at step 810 for receipt of a communication.


Upon receipt at step 812, the communication is stored in a portion of the SDS referred to as the unprocessed message store. The communication is assigned at step 815 an index used to uniquely identify it in the unprocessed message store, and this index is placed in the first queue based upon the ordering constraints.


The processing that occurs at step 810 awaiting receipt of communication continues independently of the further steps in this process, and will consequently spawn a new traversal of the remainder of the flow chart with each received communication. In some embodiments, multiple instances of step 810 may be simultaneously awaiting receipt of communications.


In some embodiments, the receipt of a communication may trigger a load evaluation to determine if additional interrogation engines and associated queues should be initiated. In other embodiments, a separate process may perform this load analysis on a periodic basis and/or at the direction of an application administrator.


The index moves through the queue 820 until it is ready to be interrogated by the interrogation engine associated with the queue as determined in step 825. This incremental movement is depicted as looping between steps 820 and 825 until ready for interrogation. If the communication is not ready for evaluation at step 825, the communication continues moves to move through the queue at step 820. If the communication is ready, the index is provided to the appropriate interrogation engine at step 830 in FIG. 8B.


The interrogation engine processes the communication based upon its index in step 830. Upon completion of interrogation in step 835, the interrogation creates a new risk profile associated with the received communication based upon the interrogation.


If additional interrogations are to occur (step 840), the index for the communication is place in a queue for an instance of the next interrogation type in step 845. Processing continues with step 820 as the index moves through this next queue.


If no more interrogations are required (step 840), a further check is made to determine if the communication passed interrogation by all appropriate engines at step 850. If the communication passed all interrogations, then it is forwarded to its destination in step 855 and processing with respect to this communication ends at step 870.


If the communication failed one or more interrogation as determined at step 850, failure processing occurs at step 860. Upon completion of appropriate failure processing, processing with respect to this communication ends at step 870.


Failure processing may involve a variety of notification and/or corrective measures. Such notifications and/or corrective measures may include those as discussed above and in further detail below with respect to anomaly detection.


Anomaly Detection Process


The Anomaly Detection process according to an exemplary embodiment of the present invention uses three components as depicted in FIG. 6:


1. Collection Engine


This is where the actual collection of data occurs. The collection engine receives a communication directed to or originating from an application serer. One or more tests are applied to the received communication. These one or more tests may correspond to the various risk assessments discussed above.


The collection engine in one preferred embodiment as depicted in FIG. 6 uses the multiple queue approach discussed above; however, this particular collection engine architecture is intended as exemplary rather than restrictive with respect to collection engines usable within the context of this anomaly detection process.


As depicted in FIG. 6, the collection engine includes one or more interrogation engines of one or more interrogation engine types in an interrogation layer 610. Associated with each interrogation engine type in a queuing layer 620 is at least one indices queue containing the indices of received communication awaiting interrogation by an interrogation engine of the associated type. Collectively, the queuing layer 620 and the interrogation layer 610 form the collection engine. A received communication is received, stored in the SDS and assigned an index. The index is queued in the queuing layer for processing through the collection engine.


2. Analysis Engine


The data collected by the previous component is analyzed for unusual activity by the anomaly detection engine 640. The analysis is based on data accumulated from analysis of previously received communications over a period of time. A set of predefined heuristics may be used to detect anomalies using dynamically derived or predetermined thresholds. A variety of anomaly types may be defined generally for all types of internet application communications while others may be defined for only particular application types such as e-mail or Web. The data associated with previously received communications and appropriate configuration data 630 are stored in the SDS.


The set of anomaly types that the analysis engine will detect may be selected from a larger set of known anomaly types. The set of interest may be set at compile time or configurable at run time, or during execution in certain embodiments. In embodiments using the set approach all anomaly types and configuration information are set within the analysis engine. In some such embodiments, different sets of anomalies may be of interest depending upon the type of communication received. In configurable at run time embodiments, anomaly types are read from a configuration file or interactively configured at run time of the analysis engine. As with the set approach, certain anomaly types may be of interest with respect to only selected types of communication. Finally, in some embodiments (including some set or configurable ones), an interface such as described above may be provided allowing reconfiguration of the anomaly types of interest and parameters associated therewith while the analysis engine is executing.


The thresholds for various types of anomalies may be dynamically determined based upon the data associated with previously received communications. Alternatively, an interface may be provided to an application administrator to allow configuration of particular thresholds with respect to individual anomaly types. In some embodiments, thresholds by default may be dynamically derived unless specifically configured by an application administrator.


Anomalies are typically detected based upon a specific time period. Such a time period could be a particular fixed period (e.g., prior month, prior day, prior year, since security device's last reboot, etc.) and apply to all anomaly types. Alternatively, the time period for all anomaly types, or each anomaly type individually, may be configurable by an application administrator through an appropriate interface such as those discussed above. Some embodiments may support a fixed period default for all anomaly types, or each anomaly type individually, which may be overridden by application administrator configuration.


In one preferred embodiment, as depicted in FIG. 6, information from the risk profiles 642, 644, 646 generated by the collection engine is compared with the acquired thresholds for anomaly types of interest. Based upon these comparisons, a determination is made as to whether the received communication is anomalous, and if so, in what way (anomaly type) the communication is anomalous.


In one preferred embodiment, the stored risk profile associated with the received communication is aggregated with data associated with previously received communications of the same type. This newly aggregate data set is then used in analysis of subsequently received communications of that type.


If an anomaly is detected, an anomaly indicator signal is output. The outputted signal may include data identifying the anomaly type detected and the communication in which the anomaly was detected such as alert data 650. Various types of anomalies are discussed below with respect to e-mail application security. These types of anomalies may be detected using the specific detection approach discussed below or any of the aforementioned alternative anomaly detection approaches.


3. Action Engine


Based on the analysis, this component takes a decision of what sort of action needs to be triggered. Generally the action involves alerting the administrator of the ongoing unusual activity. An alert engine 660 performs this task by providing any appropriate notifications and/or initiating any appropriate corrective actions.


The outputted signal may trigger a further response in some embodiments; alternatively, the outputted signal may be the response. In one preferred embodiment, the outputted signal may be a notification to one or more designated recipient via one or more respective, specified delivery platform. For instance, the notification could be in the form of an e-mail message, a page, a facsimile, an SNMP alert, an SMS message, a WAP alert, OPSEC warning a voice phone call or other suitable message. Alternatively, such a notification could be triggered by the outputted signal.


Instead of or in addition to a notification, one or more corrective measures could be triggered by the outputted signal. Such corrective measures could include refusing acceptance of further communications from the source of the received communication, quarantining the communication, stripping the communication so that it can be safely handled by the application server, and/or throttling excessive numbers of incoming connections per second to levels manageable by internal application servers.


In one preferred embodiment, an interface may be provided that allows an application administrator to selectively configure a desired response and associate this configured response with a particular anomaly type such that when an anomaly of that type is detected the configured response occurs.



FIG. 4 depicts a flow chart in a typical anomaly detection process according to one preferred embodiment of the present invention. The process starts in step 410 by initializing various constraints of the process including the types of anomalies, thresholds for these types and time periods for which prior data is to be considered. This information may be configured interactively at initiation. In addition to, or instead of, the interactive configuration, previously stored configuration information may be loaded from the SDS.


The process continues at step 420 where anomaly definitional information is read (e.g., Incoming messages that have the same attachment within a 15 minute interval). A determination is then made as to whether a new thread is needed; this determination is based upon the read the anomaly details (step not shown). In step 430, if a new thread is required, the thread is spun for processing in step 450. In step 440, the process sleeps for a specified period of time before returning to step 420 to read information regarding an anomaly.


Once processing of the new thread commences in step 450, information needed to evaluate the anomaly is retrieved from appropriate locations in the SDS, manipulated if needed, and analyzed in step 460. A determination in step 470 occurs to detect an anomaly. In one preferred embodiment, this step uses predetermined threshold values to make the determination; such predetermined threshold values could be provided interactively or via a configuration file. If an anomaly is not detected, the process stops.


If an anomaly is detected, an anomaly indicator signal is output at step 480 which may result in a notification. The possible results of anomaly detection are discussed in more detail above with respect to the Action Engine.


The types of anomalies may vary depending upon the type and nature of the particular application server. The following discussion provides exemplary definitions of anomalies where e-mail is the application context in question. Anomalies similar, or identical, to these can be defined with respect to other application server types.


There are many potential anomaly types of interest in an e-mail system. The analysis is based on the collected data and dynamic rules for normality based on the historic audited data. In some embodiments, an application administrator can be provided with an interface for configuring predefined rules with respect to different anomaly types. FIG. 5 provides a sample screen for such an interface. The interface functionality may be provided via a Web server running on the security enhancement device or other suitable interface platform as discussed above.


In one preferred embodiment the threshold value for the analysis for each anomaly is derived from an anomaly action table. The action for each anomaly is also taken from this table. The analysis identifies that some thing unusual has occurred and hands over to the action module. Enumerated below with respect to e-mail are anomalies of various types.

    • 1. Messages from same IP Address—The point of collection for this anomaly is SMTPI/SMTPIS service. SMTPI/SMTPIS has information about the IP address from which the messages originate. The IP address is stored in the SDS. The criterion for this anomaly is that the number of message for the given period from the same IP address should be greater than the threshold. Based on the level of threshold, suitable alert is generated.
    • 2. Messages from same Address (MAIL FROM)—Toe point of collection for this anomaly is SMTPI/SMTPIS service. SMTPI/SMTPIS has information about the address (MAIL FROM) from which the messages originate. The determined address is stored in the SDS. The criterion for this anomaly is that the number of message for the given period with the same MAIL FROM address should be greater than the threshold Based on the level of threshold, suitable alert is generated.
    • 3. Messages having same Size—The point of collection for this anomaly is SMTPI/SMTPIS service. SMTPI/SMTPIS has information about the size of the messages. The size of the message is stored in the SDS. This size denotes the size of the message body and does not include the size of the headers. The criterion for this anomaly is that the number of message for the given period with a same size should be greater Fan the threshold. Based on the level of threshold, suitable alert is generated.
    • 4. Messages having same Subject—The point of collection for this anomaly is SMTPI/SMTPIS service. SMTPI/SMTPIS has information about the subject line of the message. The subject line information for the message is stored in the SDS. The criterion for this anomaly is that the number of message for the given period with the same subject line should be greater than the threshold. Based on the level of threshold, suitable alert is generated.
    • 5. Messages having same Attachment—The point of collection for this anomaly is the MIME Ripper Queue. The MIME Ripper Queue parses the actual message into the constituent MIME parts and stores the information in the SDS. A part of this information is the attachment file name. The criterion for this anomaly is that the number of message for the given period with same attachment name should be greater than the threshold. Based on the level of threshold, suitable alert is generated.
    • 6. Messages having same Attachment Extension The point of collection for this anomaly is the MIME Ripper Queue. The MIME Ripper Queue parses the actual message into the constituent MIME parts and stores the information in the SDS. A part of this information is the attachment file extension. The criterion for this anomaly is that the number of message for the given period with same extension should be greater than the threshold. Based on the level of threshold, suitable alert is generated.
    • 7. Messages having Viruses—This anomaly will be detected only if any of the anti-virus queues are enabled. The point of collection for this anomaly is the anti-virus Queue. The anti-virus Queue scans for any viruses on each individual MIME parts of the message. The scan details are stored in the SDS. A part of this information is the virus name. The criterion for this anomaly is that the number of message for the given period detected with viruses should be greater than the threshold. Based on the level of threshold, suitable alert is generated.
    • 8. Messages having same Virus—This anomaly will be detected only if any of the anti-virus queues are enabled. The point of collection for this anomaly is the anti-virus Queue. The anti-virus Queue scans for any viruses on each individual MIME parts of the message. The scan details are entered into the SDS. A part of this information is the virus name. The criterion for this anomaly is that the number of message for the given period detected with same virus should be greater than the threshold. Based on the level of threshold, suitable alert is generated.


The table below depicts the fields in an anomaly table in one preferred embodiment using a relational database model for storing this information in the SDS.















Sl No.
Field Name
Data Type
Remarks







1.
anm_type
int
Primary key. Unique





identifier for all





anomalies. The list is





given in next section.


2.
anm_name
varchar
Name of the Anomaly





(Tag for the UI to





display)


3.
can_display
tinyint
Anomaly is displayable





or not in UI.





0 - Do not display





1 - Display


4.
is_enabled
tinyint
Specifies if the anomaly





is enabled or not





0 - Disabled





1 - Enabled


5.
anm_period
int
Time in minutes. This





time specifies the period





for the anomaly check.









The table below depicts the fields in an anomaly action table in one preferred embodiment using a relational database model for storing this information in the SDS.















Sl No.
Field Name
Data Type
Remarks







1.
anm_type
int
Foreign key from





anomaly table.


2.
anm_thresh
int
This value specifies the





threshold for a particular





action to be taken.


3.
alert_type
int
This is foreign key from





alert_type table. This





value specifies the type





of alert to be sent to the





alert manager when this





anomaly is detected.









Throughout this application, various publications may have been referenced. The disclosures of these publications in their entireties are hereby incorporated by reference into this application in order to more fully describe the state of the art to which this invention pertains.


The embodiments described above are given as illustrative examples only. It will be readily appreciated by those skilled in the art that many deviations may be made from the specific embodiments disclosed in this specification without departing from the invention. Accordingly, the scope of the invention is to be determined by the claims below rather than being limited to the specifically described embodiments above.

Claims
  • 1. A system for detecting an anomalous communication transmitted over a communications network, the system comprising: a) an interface adapted to couple the system with a communications network;b) a system data store capable of storing data associated with communications transmitted over the communications network and information associated with one or more responses to be initiated if an anomaly is detected;c) a system processor in communication with the interface and the data store, wherein the system processor comprises one or more processing elements and wherein the system processor executes: i) a collection engine that: 1) receives a communication via the interface; and2) generates data associated with the received communication by applying one or more tests to the received communication;ii) an analysis engine that detects whether an anomaly exists with respect to the received communication based upon the data generated by the collection engine and data associated with previously received communications from the system data store; andiii) an action engine that initiates a predetermined response from the system data store if an anomaly was detected by the analysis engine.
  • 2. The system of claim 1, wherein the received communication comprises an e-mail communication, an HTTP communication, an FTP communication, a WAIS communication, a telnet communication, a VoIP communication, an SMS communication, an MMS communication, or a Gopher communication.
  • 3. The system of claim 2, wherein the received communication is an e-mail communication.
  • 4. The system of claim 1, wherein each of the one or more tests applied by the collection engine comprises intrusion detection, virus detection, spam detection or policy violation detection.
  • 5. The system of claim 1, wherein the collection engine applies a plurality of tests.
  • 6. The system of claim 5, wherein the collection engine applies each of the plurality of tests in a parallel fashion.
  • 7. The system of claim 5, wherein the collection engine applies each of the plurality of tests in a sequential fashion.
  • 8. The system of claim 1, wherein the system data store stores configuration information and wherein the collection engine applies each of the one or more tests based upon configuration information stored in the system data store.
  • 9. The system of claim 1, wherein the analysis engine detects whether an anomaly exists further based upon configuration information stored in the system data store.
  • 10. The system of claim 9, wherein the configuration information comprises anomaly types, anomaly threshold information, anomaly time period information or anomaly response information.
  • 11. The system of claim 10, wherein the analysis engine acquires one or more anomaly thresholds by deriving the at least one anomaly threshold from the accumulated data associated with previously received communications.
  • 12. The system of claim 11, wherein the derivation of the at least one anomaly threshold is further based upon a predetermined time period.
  • 13. The system of claim 1, wherein the analysis engine further derives one or more anomaly thresholds from the accumulated data associated with received communications in the system data store and wherein the analysis engine detects whether an anomaly exists further based upon the derived one or more anomaly thresholds.
  • 14. The system of claim 1, wherein the analysis engine determines a set of anomaly types of interest based upon the received communication.
  • 15. The system of claim 1, wherein the system data store stores configuration information and wherein the analysis engine acquires the one or more anomaly thresholds by reading configuration information from the system data store.
  • 16. The system of claim 1, wherein the action engine's initiated predetermined response is based upon an anomaly type associated with an anomaly detected by the analysis engine.
  • 17. The system of claim 1, wherein the action engine's initiated predetermined response comprises conveying a notification to an administrator, refusing acceptance of further communications from the source of the received communication, quarantine of the received communication, stripping the received communication of identified content, or throttling excessive numbers of incoming connections per second to manageable levels.
  • 18. The system of claim 17, wherein the action engine's initiated predetermined response comprises conveying a notification to an administrator and wherein the notification comprises an e-mail message, a page, a facsimile, an telephone call, an SMS message, a WAP alert or SMNP alert.
  • 19. The system of claim 1, wherein the system processor further aggregates the data generated by the collection engine with the accumulated data associated with previously received communications and stores aggregated accumulated data in the system data store.
  • 20. The system of claim 1, wherein the system processor further provides an interface via which an administrator enters configuration information, receives configuration information from the interface and stores the received configuration information in the system data store.
  • 21. The system of claim 20, wherein the collection engine applies the one or more tests based upon the stored configuration information.
  • 22. The system of claim 20, wherein the analysis engine detects whether an anomaly exists based upon the stored configuration information.
  • 23. The system of claim 22, wherein the stored configuration information comprises anomaly types, anomaly threshold information, anomaly time period information or anomaly response information.
  • 24. The system of claim 20, wherein the system processor provides the interface to the administrator via a web server, an e-mail server, a automated voice recognition system or an SMS message server.
  • 25. The system of claim 20, wherein the system processor further populates the interface with default values prior to providing it to the administrator.
  • 26. The system of claim 1, wherein the predetermined response comprises automatically blocking incoming communications from an internet protocol address based upon detection of a denial of service attack originating from the address.
  • 27. The system of claim 1, wherein the system is operable to block any communications that are sent to one or more invalid user, and to prevent any messages from being returned to an originator of the communication on behalf of a recipient system.
  • 28. The system of claim 27, wherein said one or more invalid users include any addresses that would not match any valid user address but for a wildcard included in said addresses.
  • 29. The system of claim 27, wherein messages sent to invalid users are flagged as an anomaly by the analysis engine.
  • 30. The system of claim 1, wherein the analysis engine is further configured to track invalid messages versus all messages received that originate from a particular address, and to dynamically adjust an anomaly threshold based upon a percentage of invalid messages to total messages received from the particular address, wherein the anomaly threshold is based upon deviation from the percentage.
  • 31. The system of claim 30, wherein the analysis engine is further configured to track legitimate messages versus all messages received that originate from a particular address, and to dynamically adjust an anomaly threshold based upon a percentage of legitimate messages to total messages received from the particular address, wherein the anomaly threshold is based upon deviation from the percentage.
  • 32. A computer-implemented method for detecting an anomalous communication transmitted over a communication network, the method comprising the steps of: a) receiving a communication transmitted over a communication network via a communications interface;b) applying one or more tests to the received communication executed by a data processor to generate data associated with the received communication;c) acquiring data associated with one or more previously received communications from a system data store;d) detecting with the data processor whether an anomaly exists with respect to the received communication based upon the generated data and acquired data; ande) initiating a predetermined response with the data processor if an anomaly with the communication was detected.
  • 33. The computer-implemented method of claim 32, wherein the received communication comprises an e-mail communication, an HTTP communication, an FTP communication, a WAIS communication, a telnet communication, a VoIP communication, an SMS communication, an MMS communication or a Gopher communication.
  • 34. The computer-implemented method of claim 33, wherein the received communication is an e-mail communication.
  • 35. The computer-implemented method of claim 32, wherein each of the one or more tests applied by the collection engine comprises intrusion detection, virus detection, spam detection or policy violation detection.
  • 36. The computer-implemented method of claim 32, wherein the step of applying one or more tests comprises applying a plurality of tests.
  • 37. The computer-implemented method of claim 32, and further comprising the step of deriving one or more anomaly thresholds from the acquired data and wherein the step of detecting whether an anomaly exists further bases detecting whether an anomaly exists upon the derived one or more anomaly thresholds.
  • 38. The computer-implemented method of claim 32, wherein the initiated predetermined response is based upon an anomaly type associated with a detected anomaly.
  • 39. The computer-implemented method of claim 32, wherein the initiated predetermined response comprises conveying a notification to an administrator, refusing acceptance of further communications from the source of the received communication, quarantine of the received communication, stripping the received communication of identified content, or throttling excessive numbers of incoming connections per second to manageable levels.
  • 40. The computer-implemented method of claim 39, wherein the initiated predetermined response comprises conveying a notification to an administrator and wherein the notification comprises an e-mail message, a page, a facsimile, an telephone call, an SMS message, a WAP alert or SMNP alert.
  • 41. Computer readable storage media storing instructions that upon execution by a system processor cause the system processor to detect an anomalous communication transmitted over a communication network, the media having stored instructions that cause the system processor to perform the operations comprising: a) receiving a communication via a communications interface, the communication being transmitted over a communication network;b) applying one or more tests to the received communication, the one or more tests being executed by a data processor to generate data associated with the received communication;c) acquiring data associated with one or more previously received communications from a system data store;d) detecting with the data processor whether an anomaly exists with respect to the received communication based upon the generated data and acquired data; ande) initiating a predetermined response by the data processor if an anomaly was detected.
  • 42. The computer readable media of claim 41, wherein the instructions causing the system processor to receive the communication comprise instructions causing the system processor to receive an e-mail communication.
  • 43. The computer readable media of claim 41, wherein the instructions causing the system processor to apply one or more tests comprise instructions causing the system processor to apply one or more of an intrusion detection test, a virus detection test, a spam detection test or a policy violation test.
  • 44. The computer readable media of claim 41, wherein the instructions causing the system processor to detect whether an anomaly exists comprise instructions causing the system processor to perform the steps comprising of: i) determining a set of anomaly types of interest;ii) for each of the anomaly types of interest in the determined set, 1) acquiring one or more anomaly thresholds associated with the respective anomaly type based at least in part upon the acquired data associated with one or more previously received communications;2) comparing information in the stored risk profile against at least one of the acquired one or more anomaly thresholds; and3) determining whether an anomaly of the respective anomaly type exists with respect to the received communication based upon the comparison.
  • 45. The computer readable media of claim 41, wherein the initiated predetermined response is based upon an anomaly type associated with a detected anomaly.
  • 46. The computer readable media of claim 41, wherein the initiated predetermined response comprises conveying a notification to an administrator, refusing acceptance of further communications from the source of the received communication, quarantine of the received communication, stripping the received communication of identified content, or throttling excessive numbers of incoming connections per second to manageable levels.
  • 47. A system for detecting an anomalous communication transmitted over a communications network, the system comprising: a) storing means for storing data associated with communications transmitted over the communications network and information associated with one or more responses to be initiated if an anomaly is detected;b) collection means for receiving a communication transmitted over a communications network and for generating data associated with the received communication by applying one or more tests to the received communication;c) analysis means for detecting whether an anomaly exists with respect to the received communication based upon the data generated by the collection means and data associated with previously received communications from the storing means; andd) action means for initiating a predetermined response from the storing means if an anomaly was detected by the analysis means.
  • 48. The system of claim 47, wherein the system includes one or more processors accomplishing the operations.
CROSS-REFERENCE TO RELATED PATENT APPLICATIONS

This application is a continuation of U.S. patent application Ser. No. 10/094,266, filed Mar. 8, 2002 and incorporated herein by reference, which is related to commonly assigned U.S. patent application Ser. No. 10/094,211 entitled “Systems and Methods for Enhancing Electronic Communication Security” and Ser. No. 10/093,553 entitled “Systems and Methods for Adaptive Message Interrogation through Multiple Queuing Engine”, both filed on Mar. 8, 2002 and incorporated herein by reference.

US Referenced Citations (387)
Number Name Date Kind
4289930 Connolly et al. Sep 1981 A
4384325 Slechta et al. May 1983 A
4386416 Giltner et al. May 1983 A
4532588 Foster Jul 1985 A
4713780 Schultz et al. Dec 1987 A
4754428 Schultz et al. Jun 1988 A
4837798 Cohen et al. Jun 1989 A
4853961 Pastor Aug 1989 A
4864573 Horsten Sep 1989 A
4951196 Jackson Aug 1990 A
4975950 Lentz Dec 1990 A
4979210 Nagata et al. Dec 1990 A
5008814 Mathur Apr 1991 A
5020059 Gorin et al. May 1991 A
5051886 Kawaguchi et al. Sep 1991 A
5054096 Beizer Oct 1991 A
5105184 Pirani et al. Apr 1992 A
5119465 Jack et al. Jun 1992 A
5144557 Wang et al. Sep 1992 A
5144659 Jones Sep 1992 A
5144660 Rose Sep 1992 A
5167011 Priest Nov 1992 A
5210824 Putz et al. May 1993 A
5210825 Kavaler May 1993 A
5235642 Wobber et al. Aug 1993 A
5239466 Morgan et al. Aug 1993 A
5247661 Hager et al. Sep 1993 A
5276869 Forrest et al. Jan 1994 A
5278901 Shieh et al. Jan 1994 A
5283887 Zachery Feb 1994 A
5293250 Okumura et al. Mar 1994 A
5313521 Torii et al. May 1994 A
5319776 Hile et al. Jun 1994 A
5355472 Lewis Oct 1994 A
5367621 Cohen et al. Nov 1994 A
5377354 Scannell et al. Dec 1994 A
5379340 Overend et al. Jan 1995 A
5379374 Ishizaki et al. Jan 1995 A
5404231 Bloomfield Apr 1995 A
5406557 Baudoin Apr 1995 A
5414833 Hershey et al. May 1995 A
5416842 Aziz May 1995 A
5418908 Keller et al. May 1995 A
5424724 Williams et al. Jun 1995 A
5479411 Klein Dec 1995 A
5481312 Cash et al. Jan 1996 A
5483466 Kawahara et al. Jan 1996 A
5485409 Gupta et al. Jan 1996 A
5495610 Shing et al. Feb 1996 A
5509074 Choudhury et al. Apr 1996 A
5511122 Atkinson Apr 1996 A
5513126 Harkins et al. Apr 1996 A
5513323 Williams et al. Apr 1996 A
5530852 Meske, Jr. et al. Jun 1996 A
5535276 Ganesan Jul 1996 A
5541993 Fan et al. Jul 1996 A
5544320 Konrad Aug 1996 A
5550984 Gelb Aug 1996 A
5550994 Tashiro et al. Aug 1996 A
5557742 Smaha et al. Sep 1996 A
5572643 Judson Nov 1996 A
5577209 Boyle et al. Nov 1996 A
5586254 Kondo et al. Dec 1996 A
5602918 Chen et al. Feb 1997 A
5606668 Shwed Feb 1997 A
5608819 Ikeuchi Mar 1997 A
5608874 Ogawa et al. Mar 1997 A
5619648 Canale et al. Apr 1997 A
5632011 Landfield et al. May 1997 A
5638487 Chigier Jun 1997 A
5644404 Hashimoto et al. Jul 1997 A
5657461 Harkins et al. Aug 1997 A
5673322 Pepe et al. Sep 1997 A
5675507 Bobo, II Oct 1997 A
5675733 Williams Oct 1997 A
5677955 Doggett et al. Oct 1997 A
5694616 Johnson et al. Dec 1997 A
5696822 Nachenberg Dec 1997 A
5706442 Anderson et al. Jan 1998 A
5708780 Levergood et al. Jan 1998 A
5708826 Ikeda et al. Jan 1998 A
5710883 Hong et al. Jan 1998 A
5727156 Herr-Hoyman et al. Mar 1998 A
5740231 Cohn et al. Apr 1998 A
5742759 Nessett et al. Apr 1998 A
5742769 Lee et al. Apr 1998 A
5745574 Muftic Apr 1998 A
5751956 Kirsch May 1998 A
5758343 Vigil et al. May 1998 A
5764906 Edelstein et al. Jun 1998 A
5768528 Stumm Jun 1998 A
5771348 Kubatzki et al. Jun 1998 A
5778372 Cordell et al. Jul 1998 A
5781857 Hwang et al. Jul 1998 A
5781901 Kuzma Jul 1998 A
5790789 Suarez Aug 1998 A
5790790 Smith et al. Aug 1998 A
5790793 Higley Aug 1998 A
5793763 Mayes et al. Aug 1998 A
5793972 Shane Aug 1998 A
5796942 Esbensen Aug 1998 A
5796948 Cohen Aug 1998 A
5801700 Ferguson Sep 1998 A
5805719 Pare, Jr. et al. Sep 1998 A
5812398 Nielsen Sep 1998 A
5812776 Gifford Sep 1998 A
5822526 Waskiewicz Oct 1998 A
5822527 Post Oct 1998 A
5826013 Nachenberg Oct 1998 A
5826014 Coley et al. Oct 1998 A
5826022 Nielsen Oct 1998 A
5826029 Gore, Jr. et al. Oct 1998 A
5835087 Herz et al. Nov 1998 A
5845084 Cordell et al. Dec 1998 A
5850442 Muftic Dec 1998 A
5855020 Kirsch Dec 1998 A
5860068 Cook Jan 1999 A
5862325 Reed et al. Jan 1999 A
5878230 Weber et al. Mar 1999 A
5884033 Duvall et al. Mar 1999 A
5884852 Balmer Mar 1999 A
5892825 Mages et al. Apr 1999 A
5893114 Hashimoto et al. Apr 1999 A
5896499 McKelvey Apr 1999 A
5898830 Wesinger et al. Apr 1999 A
5898836 Freivald et al. Apr 1999 A
5903723 Beck et al. May 1999 A
5911776 Guck Jun 1999 A
5923846 Gage et al. Jul 1999 A
5930479 Hall Jul 1999 A
5933478 Ozaki et al. Aug 1999 A
5933498 Schneck et al. Aug 1999 A
5937164 Mages et al. Aug 1999 A
5940591 Boyle et al. Aug 1999 A
5948062 Tzelnic et al. Sep 1999 A
5958005 Thorne et al. Sep 1999 A
5963915 Kirsch Oct 1999 A
5978799 Hirsch Nov 1999 A
5987609 Hasebe Nov 1999 A
5991881 Conklin et al. Nov 1999 A
5999932 Paul Dec 1999 A
6003027 Prager Dec 1999 A
6006329 Chi Dec 1999 A
6012144 Pickett Jan 2000 A
6014651 Crawford Jan 2000 A
6023723 McCormick et al. Feb 2000 A
6029256 Kouznetsov Feb 2000 A
6035423 Hodges et al. Mar 2000 A
6052709 Paul Apr 2000 A
6058381 Nelson May 2000 A
6058482 Liu May 2000 A
6061448 Smith et al. May 2000 A
6061722 Lipa et al. May 2000 A
6072942 Stockwell et al. Jun 2000 A
6092114 Shaffer et al. Jul 2000 A
6092194 Touboul Jul 2000 A
6094277 Toyoda Jul 2000 A
6094731 Waldin et al. Jul 2000 A
6104500 Alam et al. Aug 2000 A
6108688 Nielsen Aug 2000 A
6108691 Lee et al. Aug 2000 A
6108786 Knowlson Aug 2000 A
6118856 Paarsmarkt et al. Sep 2000 A
6119137 Smith et al. Sep 2000 A
6119142 Kosaka Sep 2000 A
6119230 Carter Sep 2000 A
6119236 Shipley Sep 2000 A
6122661 Stedman et al. Sep 2000 A
6141695 Sekiguchi et al. Oct 2000 A
6141778 Kane et al. Oct 2000 A
6145083 Shaffer et al. Nov 2000 A
6151675 Smith Nov 2000 A
6161130 Horvitz et al. Dec 2000 A
6185689 Todd, Sr. et al. Feb 2001 B1
6192407 Smith et al. Feb 2001 B1
6199102 Cobb Mar 2001 B1
6202157 Brownlie et al. Mar 2001 B1
6219714 Inhwan et al. Apr 2001 B1
6223213 Cleron et al. Apr 2001 B1
6249575 Heilmann et al. Jun 2001 B1
6249807 Shaw et al. Jun 2001 B1
6260043 Puri et al. Jul 2001 B1
6269447 Maloney et al. Jul 2001 B1
6269456 Hodges et al. Jul 2001 B1
6272532 Feinleib Aug 2001 B1
6275942 Bernhard et al. Aug 2001 B1
6279113 Vaidya Aug 2001 B1
6279133 Vafai et al. Aug 2001 B1
6282565 Shaw et al. Aug 2001 B1
6285991 Powar Sep 2001 B1
6289214 Backstrom Sep 2001 B1
6298445 Shostack et al. Oct 2001 B1
6301668 Gleichauf et al. Oct 2001 B1
6304898 Shiigi Oct 2001 B1
6304973 Williams Oct 2001 B1
6311207 Mighdoll et al. Oct 2001 B1
6317829 Van Oorschot Nov 2001 B1
6320948 Heilmann et al. Nov 2001 B1
6321267 Donaldson Nov 2001 B1
6324569 Ogilvie et al. Nov 2001 B1
6324647 Bowman-Amuah Nov 2001 B1
6324656 Gleichauf et al. Nov 2001 B1
6330589 Kennedy Dec 2001 B1
6347374 Drake et al. Feb 2002 B1
6353886 Howard et al. Mar 2002 B1
6363489 Comay et al. Mar 2002 B1
6370648 Diep Apr 2002 B1
6373950 Rowney Apr 2002 B1
6385655 Smith et al. May 2002 B1
6393465 Leeds May 2002 B2
6393568 Ranger et al. May 2002 B1
6405318 Rowland Jun 2002 B1
6442588 Clark et al. Aug 2002 B1
6442686 McArdle et al. Aug 2002 B1
6453345 Trcka et al. Sep 2002 B2
6460141 Olden Oct 2002 B1
6470086 Smith Oct 2002 B1
6487599 Smith et al. Nov 2002 B1
6487666 Shanklin et al. Nov 2002 B1
6502191 Smith et al. Dec 2002 B1
6516411 Smith Feb 2003 B2
6519703 Joyce Feb 2003 B1
6539430 Humes Mar 2003 B1
6546416 Kirsch Apr 2003 B1
6546493 Magdych et al. Apr 2003 B1
6550012 Villa et al. Apr 2003 B1
6574737 Kingsford et al. Jun 2003 B1
6578025 Pollack et al. Jun 2003 B1
6609196 Dickinson, III et al. Aug 2003 B1
6650890 Irlam et al. Nov 2003 B1
6654787 Aronson et al. Nov 2003 B1
6675153 Cook et al. Jan 2004 B1
6681331 Munson et al. Jan 2004 B1
6687687 Smadja Feb 2004 B1
6697950 Ko Feb 2004 B1
6701440 Kim et al. Mar 2004 B1
6704874 Porras et al. Mar 2004 B1
6711127 Gorman et al. Mar 2004 B1
6725377 Kouznetsov Apr 2004 B1
6732101 Cook May 2004 B1
6732157 Gordon et al. May 2004 B1
6735703 Kilpatrick et al. May 2004 B1
6738462 Brunson May 2004 B1
6742124 Kilpatrick et al. May 2004 B1
6742128 Joiner May 2004 B1
6754705 Joiner et al. Jun 2004 B2
6757830 Tarbotton et al. Jun 2004 B1
6768991 Hearnden Jul 2004 B2
6769016 Rothwell et al. Jul 2004 B2
6775657 Baker Aug 2004 B1
6792546 Shanklin et al. Sep 2004 B1
6892178 Zacharia May 2005 B1
6892179 Zacharia May 2005 B1
6892237 Gai et al. May 2005 B1
6895385 Zacharia et al. May 2005 B1
6907430 Chong et al. Jun 2005 B2
6910135 Grainger Jun 2005 B1
6928556 Black et al. Aug 2005 B2
6941348 Petry et al. Sep 2005 B2
6941467 Judge et al. Sep 2005 B2
6968461 Lucas et al. Nov 2005 B1
20010049793 Sugimoto Dec 2001 A1
20020004902 Toh et al. Jan 2002 A1
20020016910 Wright et al. Feb 2002 A1
20020023140 Hile et al. Feb 2002 A1
20020026591 Hartley et al. Feb 2002 A1
20020032871 Malan et al. Mar 2002 A1
20020035683 Kaashoek et al. Mar 2002 A1
20020042876 Smith Apr 2002 A1
20020046041 Lang Apr 2002 A1
20020049853 Chu et al. Apr 2002 A1
20020078382 Sheikh et al. Jun 2002 A1
20020087882 Schneier et al. Jul 2002 A1
20020095492 Kaashoek et al. Jul 2002 A1
20020112185 Hodges Aug 2002 A1
20020116627 Tarbotton et al. Aug 2002 A1
20020120853 Tyree Aug 2002 A1
20020133365 Grey et al. Sep 2002 A1
20020138416 Lovejoy et al. Sep 2002 A1
20020138755 Ko Sep 2002 A1
20020138759 Dutta Sep 2002 A1
20020138762 Horne Sep 2002 A1
20020143963 Converse et al. Oct 2002 A1
20020147734 Shoup et al. Oct 2002 A1
20020152399 Smith Oct 2002 A1
20020165971 Baron Nov 2002 A1
20020169954 Bandini et al. Nov 2002 A1
20020172367 Mulder et al. Nov 2002 A1
20020178227 Matsa et al. Nov 2002 A1
20020178383 Hrabik et al. Nov 2002 A1
20020188864 Jackson Dec 2002 A1
20020194469 Dominique et al. Dec 2002 A1
20020199095 Bandini et al. Dec 2002 A1
20030005326 Flemming Jan 2003 A1
20030009554 Burch et al. Jan 2003 A1
20030009693 Brock et al. Jan 2003 A1
20030009696 Bunker V. et al. Jan 2003 A1
20030009699 Gupta et al. Jan 2003 A1
20030014664 Hentunen Jan 2003 A1
20030023692 Moroo Jan 2003 A1
20030023695 Kobata et al. Jan 2003 A1
20030023873 Ben-Itzhak Jan 2003 A1
20030023874 Prokupets et al. Jan 2003 A1
20030023875 Hursey et al. Jan 2003 A1
20030028803 Bunker, V et al. Feb 2003 A1
20030033516 Howard et al. Feb 2003 A1
20030033542 Goseva-Popstojanova et al. Feb 2003 A1
20030041264 Black et al. Feb 2003 A1
20030051026 Carter et al. Mar 2003 A1
20030051163 Bidaud Mar 2003 A1
20030051168 King et al. Mar 2003 A1
20030055931 Cravo De Almeida et al. Mar 2003 A1
20030061506 Cooper et al. Mar 2003 A1
20030065943 Geis et al. Apr 2003 A1
20030084280 Bryan et al. May 2003 A1
20030084320 Tarquini et al. May 2003 A1
20030084323 Gales May 2003 A1
20030084347 Luzzatto May 2003 A1
20030088792 Card et al. May 2003 A1
20030093667 Dutta et al. May 2003 A1
20030093695 Dutta May 2003 A1
20030093696 Sugimoto May 2003 A1
20030095555 McNamara et al. May 2003 A1
20030097439 Strayer et al. May 2003 A1
20030097564 Tewari et al. May 2003 A1
20030105976 Copeland, III Jun 2003 A1
20030110392 Aucsmith et al. Jun 2003 A1
20030110396 Lewis et al. Jun 2003 A1
20030115485 Milliken Jun 2003 A1
20030115486 Choi et al. Jun 2003 A1
20030123665 Dunstan et al. Jul 2003 A1
20030126464 McDaniel et al. Jul 2003 A1
20030126472 Banzhof Jul 2003 A1
20030135749 Gales et al. Jul 2003 A1
20030140137 Joiner et al. Jul 2003 A1
20030140250 Taninaka et al. Jul 2003 A1
20030145212 Crumly Jul 2003 A1
20030145225 Bruton, III et al. Jul 2003 A1
20030145226 Bruton, III et al. Jul 2003 A1
20030149887 Yadav Aug 2003 A1
20030149888 Yadav Aug 2003 A1
20030154393 Young Aug 2003 A1
20030154399 Zuk et al. Aug 2003 A1
20030154402 Pandit et al. Aug 2003 A1
20030158905 Petry et al. Aug 2003 A1
20030159069 Choi et al. Aug 2003 A1
20030159070 Mayer et al. Aug 2003 A1
20030167402 Stolfo et al. Sep 2003 A1
20030172166 Judge et al. Sep 2003 A1
20030172167 Judge et al. Sep 2003 A1
20030172289 Soppera Sep 2003 A1
20030172291 Judge et al. Sep 2003 A1
20030172292 Judge Sep 2003 A1
20030172294 Judge Sep 2003 A1
20030172301 Judge et al. Sep 2003 A1
20030172302 Judge et al. Sep 2003 A1
20030187996 Cardina et al. Oct 2003 A1
20030212791 Pickup Nov 2003 A1
20030233328 Scott et al. Dec 2003 A1
20040015554 Wilson Jan 2004 A1
20040025044 Day Feb 2004 A1
20040054886 Dickinson et al. Mar 2004 A1
20040058673 Irlam et al. Mar 2004 A1
20040059811 Sugauchi et al. Mar 2004 A1
20040088570 Roberts et al. May 2004 A1
20040111531 Staniford et al. Jun 2004 A1
20040139160 Wallace et al. Jul 2004 A1
20040139334 Wiseman Jul 2004 A1
20040177120 Kirsch Sep 2004 A1
20040203589 Wang et al. Oct 2004 A1
20040205135 Hallam-Baker Oct 2004 A1
20040267893 Lin Dec 2004 A1
20050021738 Goeller et al. Jan 2005 A1
20050052998 Oliver et al. Mar 2005 A1
20050065810 Bouron Mar 2005 A1
20050102366 Kirsch May 2005 A1
20050262209 Yu Nov 2005 A1
20050262210 Yu Nov 2005 A1
20060036727 Kurapati et al. Feb 2006 A1
20060042483 Work et al. Mar 2006 A1
20060095404 Adelman et al. May 2006 A1
20060123083 Goutte et al. Jun 2006 A1
20060212925 Shull et al. Sep 2006 A1
20060212930 Shull et al. Sep 2006 A1
20060212931 Shull et al. Sep 2006 A1
20060230039 Shull et al. Oct 2006 A1
20060253458 Dixon et al. Nov 2006 A1
Foreign Referenced Citations (29)
Number Date Country
2564533 Dec 2005 CA
0375138 Jun 1990 EP
0413537 Feb 1991 EP
0420779 Apr 1991 EP
0720333 Jul 1996 EP
0838774 Apr 1998 EP
0869652 Oct 1998 EP
0907120 Apr 1999 EP
1326376 Jul 2003 EP
1271846 Jul 2005 EP
2271002 Mar 1994 GB
18350870 Dec 2006 JP
2006-0012137 Feb 2006 KR
1020060041934 May 2006 KR
WO 9635994 Nov 1996 WO
WO 9905814 Feb 1999 WO
WO 9933188 Jul 1999 WO
WO 9937066 Jul 1999 WO
WO 0042748 Jul 2000 WO
WO 0117165 Mar 2001 WO
WO 0150691 Jul 2001 WO
WO 0176181 Oct 2001 WO
WO 0213469 Feb 2002 WO
WO 0213489 Feb 2002 WO
WO 02075547 Sep 2002 WO
WO 02091706 Nov 2002 WO
WO 2004061703 Jul 2004 WO
WO 2004081734 Sep 2004 WO
WO 2005116851 Dec 2005 WO
Related Publications (1)
Number Date Country
20070195753 A1 Aug 2007 US
Continuations (1)
Number Date Country
Parent 10094266 Mar 2002 US
Child 11456765 US