CA2321407C - Security mechanisms and architecture for collaborative systems using tuple space - Google Patents

Security mechanisms and architecture for collaborative systems using tuple space Download PDF

Info

Publication number
CA2321407C
CA2321407C CA002321407A CA2321407A CA2321407C CA 2321407 C CA2321407 C CA 2321407C CA 002321407 A CA002321407 A CA 002321407A CA 2321407 A CA2321407 A CA 2321407A CA 2321407 C CA2321407 C CA 2321407C
Authority
CA
Canada
Prior art keywords
tuple
secure
tuples
tuple space
sites
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
CA002321407A
Other languages
French (fr)
Other versions
CA2321407A1 (en
Inventor
Ahmed Karmouch
Tom Gray
Serge Mankovskii
Cui Zheng
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
University of Ottawa
Mitel Cloud Services Inc
Original Assignee
University of Ottawa
Mitel Knowledge Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by University of Ottawa, Mitel Knowledge Corp filed Critical University of Ottawa
Publication of CA2321407A1 publication Critical patent/CA2321407A1/en
Application granted granted Critical
Publication of CA2321407C publication Critical patent/CA2321407C/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0471Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying encryption by an intermediary, e.g. receiving clear information at the intermediary and encrypting the received information at the intermediary before forwarding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks

Abstract

According to the present invention, a virtual network communication system is provided for effecting secure communications between user agents at differen t sites within said virtual network, comprising at least one Private Tuple Space within each of the sites for effecting intra-site communications between the agents, a Shared Tuple Space for effecting inter-site communications between different sites, and a Coordinator Manager within each of the sites for receiving user initiated communication requests from the Private Tuple Space to communicate between user agents at the different sites, authenticating the requests and in response dynamically creating and managing instances of Coordinators at each of the different sit es which embed messages from the user agents in secure tuples using multi-layered encryption and exchange the secure tuples over the Shared Tuple Space.

Description

SECURITY MECHANISM AND ARCHITECTURE FOR OLLABORATIVE
SOFTWARE SYSTEMS USING TUPLE SPACE
FIELD OF THE INVENTION
This invention relates in general to mobile communications systems, and more particularly to a method of effecting secure mobile communications by means of user authentication, user authorization and communication privacy.
to BACKGROUND OF THE INVENTION
One emerging and attractive paradigm in network communications is Mobile Computing, which combines traditional data networks and telecommunication networks in a mobile computing environment. Communication may be provided, not 15 only between fixed and/or mobile devices, but also in accordance with personalized services and resources which are accessible to a mobile users at any time and place (see, for example, A. Hooda, A. Karmouch, S. Abu-Hakima, "Nomadic Support Using Agents", 4~" International Symposium on Internetworking, Ottawa, .Iuly 1998).
2o The increased flexibility afforded by mobile computing has come at the expense of eroded network security. When a user roams the network and remotely accesses services and/or resources on the network, network integrity can be exposed to significant security risks. Specifically, various types of attack can be launched at any enabled access location on the network. Passive wiretapping, active wiretapping, 25 IP sniffing, and identity spoofing are only some examples of these types of attacks.
SUMMARY OF THE INVENTION
According to the present invention, a secure agent communications system is 3o provided for operation in conjunction with a Blackboard Messaging System (BMS) such as MicMacTM An overall framework is developed for a general case of multi-agent communication to mutually authenticate parties and establish secure dynamic sessions. This framework is implementation independent and capable of supporting
2 different authentication and key exchange protocols. Moreover, the system according to the present invention accommodates both the protection of pure communication data and information used for control purposes (e.g. routing, QoS, etc.) Therefore, in accordance with an aspect of the invention there is provided a virtual network communication system for effecting secure communications between user agents at different sites within said virtual network, comprising at least one Private Tuple Space within each of the sites for effecting infra-site communications between the agents, a Shared Tuple Space for effecting inter-site communications 1o between different sites, and a Coordinator Manager within each of the sites for receiving user initiated communication requests from the Private Tuple Space to communicate between user agents at the different sites, authenticating the requests and in response dynamically creating and managing instances of Coordinators at each of the different sites which embed messages from the user agents in secure tuples and 15 exchange the secure tuples over the Shared Tuple Space.
According to another aspect of the invention there is provided a method of effecting secure virtual network communications between user agents at different sites within said virtual network, comprising the steps of authenticating user initiated 20 requests to communicate between user agents at different sites, generating and forwarding an inner key to each of the user agents at the different sites for encrypting and decrypting messages exchanged there between, and dynamically creating and managing instances of Coordinators at each of the different sites for embedding the messages in secure tuples and exchanging the secure tuples over a Shared Tuple Space 25 between the different sites.
In accordance with yet another aspect of the invention, the method includes steps of generating two dynamic identifiers for creating the Coordinator instances and generating a hashed value of the inner key for encrypting and decrypting the secure 3o tuples.

BRIEF DESCRIPTION OF THE DRAWINGS
A detailed description of a preferred embodiment of the present invention is provided herein below with reference to the following drawings, in which:
Figure lA is a three-layered architecture diagram of a Personal Mobility Management System (PMMS) forming the preferred environment for implementation of the present invention;
1o Figure 1B is a schematic illustration of inter-site communication using a shared Agora for the PMMS system of Figure lA;
Figure 2 is a block diagram of a secure communication framework in accordance with the present invention;
Figure 3 is a message flow diagram showing a sequence of messages for an exemplary communication session in accordance with the principles of the present W vention;
2o Figure 4 is a block diagram of the secure communication framework of Figure 2 for the exemplary communication session of Figure 3; and Figure 5 shows a preferred format for an inter-site communication tuple format in accordance with the present invention.
Figure 6 is the message flow diagram of Figure 3 expanded to show authentication and key exchange transactions in accordance with the preferred embodiment.
3o DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENT
In the absence of explicit mechanisms, personal communication over an unsecure channel' like the Internet can be viewed or modified, registered users can be impersonated, users' accounts can be compromised, etc. As discussed in greater detail below, the security principles of the present invention have been applied to a prototype mobile computing system known as Personal Mobility Management System (PMMS). This system has been designed and implemented by the Mobile Agent Alliance, which is a collaboration of the University of Ottawa, Mitel Corporation and the National Research Council of Canada. PMMS provides personalized services and access to resources for nomadic users over a network, resulting in a mobile working environment which is similar to the user's home environment. PMMS implements dynamic mapping between a user and the shared devices (or services) available at any location within the network. The dynamic mapping functionality is obtained using the Internet LDAP directory. Another inherent aspect of PMMS is universal messaging for handling the communications needs of mobile users. Messaging is largely addressed by the interaction of autonomous programs (agents), representing users, services, and data resources.
Figure lA shows the three-layered architecture of PMMS. Each enabled site within the virtual network maintains this or an analogous structure. Each site also manages a X.500 Directory Information Base (DIB) for its organizational network.
This DIB physically resides in the first layer (i.e. in the Data Repository (referred to occasionally hereinafter as D.R.)). The first layer (Layer 1) contains all of the data information such as user profiles, service profiles and access policies. This layer is only accessible to the middle layer (Layer 2).
Layer 2 deploys infra-site processing agents, as follows:
~ Site Profile Agent negotiates, with its remote peer (in a user's home site), the user's preferences, and dynamically determines the authorized services for the user, in accordance with the two sets of policies of both concerned sites.
~ Policy Server maintains the obligations and authorizations allowed or denied to each agent. The server contains the private knowledge base (for each site) 3o regarding authorized services, accessible resources and management rules (cost, delay, privileges, etc.).
Resource Agent negotiates, with its peer, resources for each requested and authorized service. It also creates an environment for this service.
Negotiation between two resource agents determines the availability and accessibility of local resources before processing the service.
~ Coordinator manages the inter-agent communications. Its central role is to establish communication among two or more agents (locally or remotely), to locate agents and to control their activities when exchanging information.
Layer 3 presents a Graphical User Interface (GUI) for the nomadic users. It contains agents and interfaces for user authentication and service access. A
mobile user logs onto the system via the User Logon Agent, which functions as the authentication client of the system. After receiving user information as input by the user, the User Logon Agent locates the user in the virtual network and authenticates the user as the one he/she claims to be. A Service Access Agent is responsible for providing dynamically located services to the authenticated user. This interface will not be displayed if the user cannot be identified by his/her home site.
Interactions between agents are established through the exchange Knowledge Query and Manipulation (KQML) messages over the MicMacTM blackboard messaging system developed by Mitel Corporation (seeFeature Interaction Visualization and Resolution in an Agent EnviYOnment, by Buhr et al in Feature Interactions in Telecommunications and Software Systems V, K. Kimbler, L.G.
2o Bouma Eds, IOS Press, Amsterdam 1998). MicMac is a set of software tools, which provide an environment to support hands-on experimentation with mufti-agent interaction and negotiation protocols. It allows for the creation and the manipulation of one or more Agoras (i.e. tuple spaces). A tuple space is an open area for exchanging information. An example of a shared tuple space is shown in Figure for effecting inter-site communication according to the principles of the present invention. In this example, the tuple space is shared among three organizations, namely Mitel Corporation, National Research Council of Canada and University of Ottawa. Inter-organization communication messages are exchanged on this shared tuple space, while each organization may implement their own private tuple space in order to handle inter agent communications.
The server supports access by co-located clients as well as by remote (networked) clients. Network connections do not directly end up at the Agora server itself; actually they are handled by a specialized local Agora client acting as a shared proxy for networked clients. The service interface offered by an Agora server consists of a small and simple set of primitives (see Table 1), which trigger specific processing requests over tuple space content.
Table 1. Primitive Set of Agora Primitives Timeout Request Description a Post Yes b Add a tuple to a tuple space Pick Yes Extract a tuple from a tuple space Peek Yes ~ Read a tuple in a tuple space Cancel No Terminate a pending pick/peek request a. optional temporal constraint (specified as an optional parameter of the primitive) to b. constraint affects tuple persistency c. constraint affects request persistency The post and cancel primitives return control to the caller immediately. The pick and peek primitives however remain pending at the server until an entry in the tuple space satisfies the tuple template specified by the primitive, an associated temporal constraint takes effect, or a cancel primitive specifying a matching tuple template is issued by another client. It should be noted that the effect of a cancel primitive is not persistent (i.e. it is not withheld by a server if no matching piclc/peelc request exist when it is processed).
2o An example message exchange using tuples illustrates how communication is effected using the MicMacTM Agora:
1) caller Alice sends a message ("Hello") to callee Bob by performing a post operation:
post Tuple(("sender", 'Alice'), ("receiver", "Bob'), ("content", "Hello')) (Tp 1) 2) in order to receive the message, callee Bob must register himself to the tuple space by launching a pick request of the same format as shown below:
pick Tuple(("sender", "Alice'), ("receiver", "Bob'), ("content", any)) (Tp 2) or pick Tuple(("sender", any), ("receiver", "Bob'), ("content", any)) (Tp 3) In this example, "sender", "receiver" and "content" are the keys of each Tuple, while "Alice", "Bob", "Hello" are the corresponding values. These values could be Tuples as well. There is another important reserved variable called any, which can be used as the value of any key to ignore that particular attribute field. In this case, Tp 2 can extract any message from Alice to Bob, while Tp 3 can extract any message from anyone to Bob, etc. provided that all the messages use the same "sender ---receiver ---content" format. Consequently, both the caller and the callee must agree on a certain type of format (key combination) before they communicate. However, if some other agent has knowledge of this format, it could be able to remove or browse all the messages of this type posted on the Tuple space, thereby giving rise to several security problems. These problems include, but are not limited to message reply, to modification of information, passive eavesdropping, denial of services etc.
Ensuring secure communication on top of the MicMacTM tuple space is essential to the entire system integrity of PMMS. As indicated above, the security strength of MicMacTM Agora depends on the confidentiality of the tuple format (i.e.
the randomness of the keys that constitute the tuple attributes). The API of the MicMacTM Agora as used in PMMS does not permit an agent to pick/peek messages on the tuple space unless it has the knowledge of the key combination. Both the calling agent and the called agent must agree on a certain pattern for their communication session in order to proceed. Specifically, according to the PMMS, both agents employ a "sender --- receiver --- content" tuple format to exchange 2o messages.
There are several security risks in this system. Firstly, in order to establish a secure communication session, all parties involved in the communication should secretly agree on a key combination prior to exchanging messages. In addition to adding significant processing overhead, this scheme is vulnerable to attackers, as set forth in greater detail below. Secondly, the key combination must be changed frequently. Otherwise, a compromised combination gives rise to compromised future communications using this key combination. More importantly, if a malicious agent is permitted access to the physical memory on the server which supports the MicMac' '' 3o Agora, the agent will be able to eavesdrop on, or arbitrarily modify any tuple.
Another example will serve to illustrate the possible consequences of a compromised key combination (namely, messages exchanged on top of MicMacTM

being recorded, replayed, modified or removed by some entity other than the expected receiver). Assume~that the format of the tuple in a communication session between Alice and Bob is "sender --- receiver --- content", and an attacker happens to know this format. The attacker can then issue any of the attacks listed in Table 2, for malicious purposes.
Table 2. Attacks on MicMac Tuple Attack Action Record/EavesdroppingPeek Tuple(("sender", any), ("receiver'', any), ("content", any)) Remove/Denial of Pick Tuple(("sender ", any), ("receiver Service ", any), ("content ", any)) Bomb/Denial of Post Tuple(("sender ", "Alice'), ("receiver Service ", "Bob'), ("content ", "It's party time!')) Message Replay Peek, then post the original Tuple in a later time Message Reorder Pick all, then post those messages in a different order Modify/Active WiretappingPick, change the values, then post the modified version In order to launch any of the above requests, the attacker requires knowledge of the tuple format between Alice and Bob. However, experience has shown that software hackers are adept at obtaining such information. In fact, this information may become available to the attacker as a result of the negotiation which must take place between Alice and Bob before they exchange the actual messages, in order to decide on the tuple format. Of course, either party (Alice or Bob) can send secure e-mail or certified mail to the other party concerning the format of their next communication.
However, human intervention is required in order to change the program periodically to introduce different tuple formats. On the other hand, use of a default pattern such as "sender --- receiver --- content", although automatic, allows an attacker to peek the contents of the messages exchanged between Alice and Bob in order to determine the 2o tuple format and launch attacks later on.
Based on the concept of a Virtual Private Network (VPN), an information fortress model has been developed in accordance with the invention for the communication framework of the system. As illustrated in Figure 2, Coordinators in each site act as "software routers" forming a "virtual firewall" for separating incoming and outgoing messages from the intra-site communications. Two types of tuple spaces are employed to handle inter-agent communications. All of the outgoing messages are encrypted and then posted to a Shared Tuple Space which is known to all sites/organizations in the network, whereas the intra-site communication messages are exchanged on a Private Tuple Space known only to local agents. These latter messages may either be encrypted or exchanged in clear form. If encrypted, the local encryption keys are completely irrelevant to the Coordinators.
The framework of Figure 2 allows the system to ensure secure communication between sites, independently of the agents. Since it is the responsibility of the Coordinators to implement inter-site data encryption, decryption and other security operations such as digital signature, agents can be developed and implemented without requiring consideration of inter-site communication privacy. Provided that the Coordinators are properly installed and configured at each site, the architecture of a system in accordance with the inventive framework may be implemented on a very large scale.
The Coordinator Manager (CM) is a software component which is responsible for initializing and managing the site Coordinators. There is only one CM at each site.
The identity/name of the site CM is the only public information provided to the outside world, and it is globally unique. One pair of Coordinators is created/initiated 2o for every inter-site communication session by the CMs of the two sites, following successful user/agent authentication. This framework also enables the Coordinators to screen the sender's information, such as the caller's ID, for each outgoing message.
This feature is particular important in countering Traffic Analysis attacks which might otherwise be launched against the MicMacTM Tuple Space.
To illustrate how the framework of Figure 2 works, consider an example wherein Alice from Mitel sends a "Hello" message to Bob at NRC . Figure 3 shows the message flow for such an exchange. According to the framework, Alice first posts a tuple to the Private Tuple Space at Mitel:
(1) Tuple~("sender ", "Alice@itel "), ("receiver ", "C01 @itel'), (' forwardTo ", "Bob@NRC'), ("content", "Hello')) The coordinator "CO1@Mitel" then picks this tuple by listening to the Private Tuple Space, as follows:

1~
(2) Tuple~("sender ", any), ("receiver ", "C01 @itel' ), (' forwardTo ", any), ("content", any)) Then, the coordinator will convert the picked tuple to another tuple , and post it to the Shared Tuple Space:
(3) Tuple~("sender ", "C01 @itel "), ("receiver ", "C02@NRC' ), ( "content ", aTuple)~
Where aTuple = Tuple(("sender", 'Alice@itel'), ("receiver", 'Bob@NRC'), ("content", "Hello') Next, the coordinator called "C02@NRC" picks this tuple by registering the 1o following request at the Shared Tuple Space:
(4) Tuple~("sender ", "C01 @itel'), ("receiver ", "C02@NRC' ), ("content ", czny)) After stripping off the unwanted headers, C02@NRC forwards the content to Bob via the Private Tuple Space at NRC in form of a tuple, as follows:
(5) Tuple~("sender", "C02@NRC'), ("receiver", "Bob@NRC'), ("content", aTuple)) Bob then retrieves the message from the Private Tuple Space by sending a pick request as follows:
(G) Tuple~("sender ", "C02@NRC'), ("receiver ", "Bob@NRC"), ("content ", any) Finally, Bob parses the tuple and extracts the value of content, thereby recovering the message "Hello" from Alice.
If both Coordinators have agreed on one secret key, tuples on the Shared Tuple Space, such as the tuple (3), can be encrypted (completely or partially) using the secret key, as follows:
Part encryption:
(a) Tuple~("sender", "C01@itel'), ("receiver", "C02@NRC'), ("corntent"
E(aTuple))) (b) Tuple~(E("sender'), "C01@itel'), (E("receiver'), "C02@NRC'), (E("content"), aTuple)) Full encryption:
(c) Tuple~(E("sender'), E("C01@itel')), (E("receiver'), E("C02@NRC')), (E("content'), E(aTuple))) wherein E("string') means encrypt the string ("string"), which can be a key or a value, and wherein E(aTuple) means encrypt all of the keys and values of the tuple l0 (aTuple).
The first expression (a) only encrypts the value of the content field, so that an attacker would still be able to remove this tuple or use the same format to send "spam" messages to Bob. By way of contrast, the expression (c), although offering 15 full security, is unwieldy and time consuming to implement. From a security point of view, the full encryption of (c) offers no advantages over (b) provided that appropriate measures are taken to protect the physical memory of the MicMacT"'' server from being scanned by unauthorized agents.
2o Nonetheless, the full encryption provided by (c) enables an agent to hide sensitive information inside the content of the embedded tuple so that neither the Coordinators nor other unintended agents are able to browse it. Moreover, the Coordinators of the session can utilize the outer fields of the message to include information for other network services such as routing or QoS. This control 25 information is encrypted in order to counter Traffic Analysis attacks.
Furthermore, it is important that this information not be encrypted using the same key as the one for the embedded tuple since the Coordinator would then be able to perform decryption on the embedded tuple and see the original message. Accordingly, two different session keys must be used, one ( the outer key) for control information, and another (the inner 30 key) for the embedded tuple (i.e. the "real" data). Rather than using two protocols for generating the inner and outer keys, any one of several well known traditional and reliable protocols may be used to establish the inner key, while the outer key is computed out of the inner key using a one way hash function. One advantage of this solution is that the Coordinators can only encrypt/decrypt the control information, whereas the end users (i.e. caller and callee) are able to encrypt/decrypt the entire tuple.
s Returning to the previous example, and assuming that the inner and outer keys have been created, the following message exchange takes place, wherein Eo("M') means encrypt string M using the outer key, and Ei("M') means encrypt M with the inner key.
to First, Alice posts the following encrypted tuple to the Private Tuple Space.
(1) Tuple~(Eo("sender'), Eo("Alice@Mitel ")), (Eo("receiver'), Eo("C01 @Mitel')), (Eo('forwardTo"), Eo("Bob@NRC")), (Eo("content'), Ei("Hello"))) The Coordinator "COl @Mitel" picks this tuple from the Private Tuple Space 15 as follows:
(2) Tuple~(Eo("sender"), any)), (Eo("receiver'), "C01@Mitel')), (Eo('forwardTo'), any)), (Eo("content'), any))) Then, the Coordinator converts this tuple, and posts it to the Shared Tuple Space:
20 (3) Tuple((Eo("sender "), Eo("COl @Mitel ")), (Eo("receiver "), Eo("C02@NRC')), (Eo("content "), aTuple)) Where aTuple = Tuple~(Eo("sender'), Eo("Alice@Mitel')), (Eo("receiver'), Eo("Bob@NRC')), (Eo("content'), Ei("Hello'))) 25 Next, the Coordinator "C02@NRC" picks this tuple by registering the following request on the Shared Tuple Space:
(4) Tuple~(Eo("sender'), Eo( "COl@Mitel')), (Eo("receiver"), Eo("C02@NRC")), (Eo("content'), any)) After stripping off the unwanted headers, C02@NRC forwards the contents to 3o Bob via the Private Tuple Space at NRC in form of the following tuple:

(S) Tuple~(Eo("sender'), Eo("C02@NRC')), (Eo("receiver'), Eo("Bob@NRC')), (Eo("content'), aTuple)~
Bob retrieves the message from the Private Tuple Space by sending the following pick request:
(6) Tuple~(Eo("sender'), Eo("C02@NRC')), (Eo("receiver'), Eo("Bob@NRC')), (Eo("content'), any) Finally, Bob parses the tuple and extracts the value of content, decrypts and then recovers the message "Hello" from Alice.
1 o Since one random key needs to be created prior to the establishment of the secure communication session, an authentication framework has been developed in accordance with the present invention for implementing a proper authentication and key exchange protocol.
15 With reference to Figure 4, the caller (e.g. Alice) initiates the request ( 1 ) and sends it to the local site CM (e.g. Mitel CM) via the Private Tuple Space A.
The Mitel CM picks the request (2), locates the home site of the intended receiver (e.g.
Bob at NRC), and then transmits the request to the NRC site (3). Upon receiving the calling request (4), the NRC_CM transfers the request to Bob via the Private Tuple 2o Space B at NRC ((5) and (6)). Before establishing the connection, the NRC
CM
activates the Authentication Agent (User Logon Agent is an instance of Authentication Agent) to authenticate the caller. The agent proposes an authentication and key exchange protocol back to the Mitel CM together (optionally) with some additional parameters via the dotted virtual path in Figure 4. The Mitel CM
decides 25 whether or not to activate the second Authentication Agent, according to the local site security policy. Provided that the proposed authentication and key exchange protocol is allowed and supported at Mitel site, the two Authentication Agents follow the established schema to mutually authenticate the caller and the callee. During this authentication process, both the caller and the callee may be contacted by the 3o Authentication Agents, which may or may not verify their identities against the site's private Data Repository (D. R.).

As a result of successful authentication and key exchanges, the two Authentication Agents agree on three pieces of secret information: one session key and two dynamic identifiers. The session key (i.e. inner key) is passed to the caller (Alice) and the callee (Bob), whereas the hashed value of the session key and the two identifiers are used to generate Coordinator instances. The creation of the two Coordinators establishes the secure communication session between Alice and Bob.
The hashed value (i.e. outer key) assigned to the Coordinators is used to encrypt/decrypt all of the keys of the tuples as well as the values of outer fields used for control purpose. Alice and Bob then use the inner key to encrypt/decrypt the 1o embedded tuple.
In accordance with another aspect of the invention, each site CM maintains a dynamic table containing the Ids of all on-line (i.e. active) agents and the Ids of their corresponding Coordinators. Using this table, the site CM is able to detect possible 15 Impersonation attacks. By defining a unique ID for each agent, it is easy for the system to make sure that at any given time, there is no more than one session established for a particular agent.
Without a positive result of the authentication procedure, a communication 2o session will not be initialized since no Coordinator will have been be created. Thus, the only possible way for an attacker to break an established session is to correctly guess the two random IDs (preferably 64 bits each) of the Coordinators and the session key (preferably 112 bits). Such a correct guess would be extremely difficult and computationally infeasible.
Integrity checking is another important technique employed in the present invention to ensure secure communication. To achieve this, a Digital Signature is attached to the original message. Integrity of a message can then be verified by performing the same signature function on the message and comparing the result with 3o the attached Digital Signature. In symmetric cryptosystem, digital signatures can be computed using one way hash functions such as MD4, MDS or SHA (Secure Hash Algorithm). The a successful prototype of the present invention supports all of the foregoing signature functions.

The format for the tuples used in inter-site communication preferably should conform to a predetermined format, as shown in Figure 5.
The Message ID specifies a unique sequence number as well as the type of the message. Security Header contains information about the security settings of the current communication session, including the names of the encryption algorithm, the signature function and some parameters. An example of a security header is "Triple DES-112 SHA-80". Sender ID and Receiver ID specify the expected sender 1o and receiver of the tuple (which can, for example, be the names of the site CMs during the initialization period or the dynamic IDs of the Coordinators constituting the secure session). Forward To is used when one agent sends a message to another agent at a different site via Coordinators. The Signature field contains the digital signature of the entire tuple. The Content field is used to carry real communication data or the 15 embedded tuple. For additional control information, the Others field can be used.
Moreover, additional Others fields may be added if needed.
During the initialization phase (i.e. authentication and key exchange), attributes are not encrypted. Furthermore, some attributes may not be used such as 2o Security Header, Others and Signature. However, once a secure session has been established, all of the attributes are used and encrypted.
Figure 6 illustrates the entire process for establishment of a secure communication session between Alice and Bob, including the message exchanges between them. In this example, it is assumed that both waiting time and response time for all the exchanged tuples are negligible. This means that a posted tuple will be removed from the tuple space immediately, which indicates that the corresponding pick request should be registered at the tuple space prior to the arnval of the posted tuple. Continuing on the basis of this assumption, there are six pre-registered pick 3o requests for all of the three tuple spaces, with the format of the inter-site tuples being as set forth in Figure 5, and the format for the infra-site tuples being the same (for the sake of simplicity):
any I basic I CM@Mitel I Alice@Mitel I null I any ~ any ~ any 1.
2. I any I basic I any I CM@Mitel I any I any I any I any 3. I any I basic I any I CM@Mitel I null I any I any I any 4. I any I basic I any I CM@NRC I null I any I any I any 5. ~ any ~ basic ~ any ~ CM@NRC ~ any any any any 6. any basic CM@NRC Bob@NRC null any any any The first tuple, for example, would be:
Tuple~("Message ID ", any), ("Security Header ", "basic "), ("Sender ID ", "CM@Mitel'), ("Receiver ID'; "Alice~a~Mitel'), ("Forward To'; null), ("Others';
any), ("Signature'; any), ("content ", any)) The value "basic" can be defined as "null-0-sha-80", which means the tuple is not encrypted but is digitally signed using Secure Hash Algorithm. The signature 2o contained in the tuple is the first 80 bits of the SHA output/digest.
Moreover, in order to carry binary data in a tuple, this data must be converted into a text stream. Base64 Encoding, as defined in MIME, was employed as the only one encoding algorithm in the successful prototype of this invention.
Tuples (1) through (3) are the initial tuples requesting the authentication process between Alice and Bob, as follows:
( 1 ) 0001 basic Alice@Mitel CM@Mitel Bob@NRC null sigl Hello 3o where sigl stands for the actual encoded signature stream of the tuple, (2) I 0002 I basic I CM@Mitel I CM@NRC I Bob@NRC I null I sig2 I Tuple 1 where sig2 is the signature of the tuple, and Tuple 1 is an embedded tuple defined as:
Tuple~("Message ID ", "0001 '), ("Sender ID ", "Alice(~aJMitel'), ("Receiver ID';
"Bob@NRC'), ("content ", "Hello') (3) ~ 0003 ~ basic ~ CM@NRC Bob@NRC null null sig3 Tuple 1 where sig3 is the signature for tuple (3), and Tuple 1 is the same one as described above in tuple (2).
1o Before posting any tuple to the tuple space, the creator/sender of the tuple is responsible for calculating the digital signature for the entire tuple. On the other hand, the receiver must verify the integrity of the tuple by checking the value of the signature field immediately after removing a tuple from the tuple space. If the receiver determines that the tuple has been changed during transmission, the receiver discards the message and/or asks the sender to re-send it.
Once Bob recovers the "Hello" message, the mutual authentication process begins. The authentication agent inside the site CM (see Figure 4) is responsible for initiating this task. The details of the authentication process are not described in any 2o further detail herein, but conform to well known standard authentication and key exchange protocols.
As a result of the authentication and key exchange process, the two parties have an agreed security setting (SecSet) for the session, and the following random numbers have been generated:
a. An inner key (Ki), which is the result of the key exchange.
b. Two dynamic IDs (RM and RN), which are used to create dynamic Coordinators for the session.
c. An outer key (Ko), which is the hashed value of the inner key.
Ki is passed to Alice and Bob by their respective corresponding authentication agents. RM, RN and Ko are used as parameters when creating the Coordinator CA 02321407 2000-09-28 ' instances: RM as the identifier for the Mitel Coordinator and RN for the NRC
Coordinator.
After establishment of the communication session, Alice, Bob and the two Coordinators immediately register to the tuple spaces for any incoming messages.
Figure 6 shows registration of six (7 ~ 12) such requests, in total, wherein the keys/attributes of the tuple are encrypted using Ko:
7. I any I SecSet I RM@Mitel I Alice@Mitel I null I any I any I any The text version for the above tuple is:
Tuple((Eo("Message ID'), any), (Eo("Security Header'), "SecSet "), (Eo("Sender ID'), "RM@Mitel'), (Eo("ReceiverlD'), "Alice@Mitel'), (Eo("Forward To'), null), (Eo("Others'), any), (Eo("Signature'), any), (Eo("content'), any))
8. I any I SecSet I Alice@Mitel I RM@Mitel I Bob@NRC I any I any I any The value of the field "Forward To" (Bob@NRC) is optional, because RM@Mitel will only communicate with RN@NRC, which forwards the message to 2o Bob only.
g, I any I Secset I RN@NRC I RM@Mitel I Alice@Mitel I any I any I any 10. I any I SecSet I RM@Mitel I RN@NRC I Bob@NRC I any I any ~ any 11. I any I Secset I Bob@NRC I RN@NRC I Alice@Mitel I any I any I any 12. I any I SecSet I RN@NRC I Bob@NRC I null I any I any I any 3o Because of the randomness of the outer key (Ko), which iswsed to encrypt the attributes, it is infeasible for any other agent to generate any of the above requests.

CA 02321407 2000-09-28 ' After the foregoing message exchange, Alice sends her message to Bob in a secret way. First, she encrypts the message (Msg) using the inner key (Ki), and assigns the result of the encryption (Ei(Msg)) as the value of the content, or more accurately, the Eo("content")) field.
(4) ~ 0004 I SecSet Alice@Mitel RM@Mitel Bob@NRC null sig4 Ei(Msg) This tuple is then picked by 12M@Mitel, and forwarded to RN@NRC in the following tuple:
(5) I 0005 I SecSet I RM@Mitel I RN@NRC I Bob@NRC I null I sig5 I Ei(Msg) It should be noted that, in tuple (5), although an embedded tuple could be used in the content field, it is not necessary since Bob will know that the message comes from Alice once he receives the following one from RN@NRC.
0006 I SecSet I RN@NRC I Bob@NRC I null I null I sigh I Ei(Msg) After Bob receives this tuple, he can decrypt the value of the content field (Ei(Msg)) using the inner key (Ki) and thereby recover the message Msg from Alice.
In summary, according to the present invention the hashed value of the random inner key which is used to encrypt pure communication data or embedded tuples, is used to encrypt the header information for control purpose.
Therefore, communication entities/agents are able to see the entire content of a tuple, whereas authorized routing components or Coordinators only see the format of the tuple and some control information. Unauthorized agents or Coordinators are prevented from seeing any tuple content of an established session even if they have knowledge of the format/key combinations of the session.
3o Other embodiments and variations of the invention are possible. All such additional embodiments and applications are believed to be within the sphere and scope of the invention as defined by the claims appended hereto.

Claims (9)

What is claimed is:
1. ~A virtual network communication system for effecting secure communications between user agents at different sites within said virtual network, comprising:
at least one Private Tuple Space within each of said sites for effecting intra-site communications between agents at each of said sites;
a Shared Tuple Space for effecting inter-site communications between said different sites; and a Coordinator Manager within each of said sites for receiving user initiated communication requests from said Private Tuple Space to communicate between user agents at said different sites, authenticating said requests and in response dynamically creating and managing instances of Coordinators at each of said different sites which embed messages from said user agents in secure tuples and exchange said secure tuples over said Shared Tuple Space.
2. ~The virtual network communication system of claim 1, wherein each said Coordination Manager further includes an Authentication Agent for negotiating authentication and key exchange protocols there between and in response generating and forwarding an inner key to each of said user agents at said different sites for encrypting and decrypting said messages embedded in said secure tuples, and for generating two dynamic identifiers used to create said Coordinator instances and a hashed value of said inner key for encrypting and decrypting said secure tuples.
3. ~The virtual network communication system of claim 2, further including a Data Repository within each of said sites for storing authentication data applicable to local ones of said user agents, said authentication data being accessible to said Authentication Agent for negotiating said authentication and key exchange protocols.
4. ~The virtual network communication system of claim 1, wherein said Coordinator Manager further includes a dynamic table containing IDs of all active ones of said user agents and corresponding ones of said Coordinators for detection of impersonation attacks against said virtual network communication system.
5. ~The virtual network communication system of claim 1, wherein said Coordinators calculate and verify digital signatures for each of said secure tuples thereby ensuring message integrity.
6. ~A method of effecting secure virtual network communications between user agents at different sites within said virtual network, comprising the steps of:
authenticating user initiated requests to communicate between user agents at said different sites;
generating and forwarding an inner key to each of said user agents at said different sites for encrypting and decrypting messages exchanged there between; and dynamically creating and managing instances of Coordinators at each of said different sites for embedding said messages in secure tuples and exchanging said secure tuples over a Shared Tuple Space between said different sites.
7. ~The method of claim 6, further comprising the steps of generating two dynamic identifiers for creating said Coordinator instances and generating a hashed value of said inner key as an outer key for encrypting and decrypting control information in said secure tuples.
8. ~The method of claim 6, further comprising the step of separating QoS and other control information needed by said network from user information communicated between said user agents.
9. ~The method of claim 8, further comprising the steps of:

encrypting and decrypting said user information in embedded tuples exchanged on Shared Tuple Space by each of said user agents at said different sites using said inner key; and encrypting and decrypting said secure tuples and control information exchanged on said Shared Tuple Space by said Coordinator instances using a hash value of said inner key for effecting secure dynamic sessions.
CA002321407A 1999-10-05 2000-09-28 Security mechanisms and architecture for collaborative systems using tuple space Expired - Lifetime CA2321407C (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB9923544.2 1999-10-05
GB9923544A GB2355140B (en) 1999-10-05 1999-10-05 Security mechanism and architecture for collaborative software systems using tuple space

Publications (2)

Publication Number Publication Date
CA2321407A1 CA2321407A1 (en) 2001-04-05
CA2321407C true CA2321407C (en) 2005-05-17

Family

ID=10862162

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002321407A Expired - Lifetime CA2321407C (en) 1999-10-05 2000-09-28 Security mechanisms and architecture for collaborative systems using tuple space

Country Status (3)

Country Link
US (1) US7055170B1 (en)
CA (1) CA2321407C (en)
GB (1) GB2355140B (en)

Families Citing this family (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU742639B3 (en) * 2001-02-15 2002-01-10 Ewise Systems Pty Limited Secure network access
GB2375264B (en) * 2001-05-02 2004-10-13 Mitel Knowledge Corp Remote assembly of messages for distributed applications
US7656794B2 (en) * 2002-01-24 2010-02-02 General Instrument Corporation Method and apparatus for authenticated quality of service reservation
GB0218710D0 (en) 2002-08-12 2002-09-18 Mitel Knowledge Corp Personalizable and customizable feature execution for ip telephony using operational semantics and deontic task trees
GB0218716D0 (en) 2002-08-12 2002-09-18 Mitel Knowledge Corp Privacy and security mechanism fo presence systems with tuple spaces
US7702729B2 (en) * 2003-04-08 2010-04-20 Johanson Bradley E Event heap: a coordination infrastructure for dynamic heterogeneous application interactions in ubiquitous computing environments
US8171474B2 (en) * 2004-10-01 2012-05-01 Serguei Mankovski System and method for managing, scheduling, controlling and monitoring execution of jobs by a job scheduler utilizing a publish/subscription interface
US7464267B2 (en) * 2004-11-01 2008-12-09 Innomedia Pte Ltd. System and method for secure transmission of RTP packets
US20080022353A1 (en) * 2006-03-06 2008-01-24 Tresys Technology, Llc Framework to simplify security engineering
US20090063423A1 (en) * 2007-06-19 2009-03-05 Jackson Bruce Kelly User interfaces for service object located in a distributed system
US20090077480A1 (en) * 2007-06-19 2009-03-19 Caunter Mark Leslie Apparatus and method of managing electronic communities of users
KR20090044437A (en) * 2007-10-31 2009-05-07 성균관대학교산학협력단 Method and system for controlling access for mobile agents in home network environments
US20090319385A1 (en) * 2008-06-18 2009-12-24 Jackson Bruce Kelly Monetizing and prioritizing results of a distributed search
US8060603B2 (en) 2008-06-18 2011-11-15 Qualcomm Incorporated Persistent personal messaging in a distributed system
US20090320097A1 (en) * 2008-06-18 2009-12-24 Jackson Bruce Kelly Method for carrying out a distributed search
US8977710B2 (en) 2008-06-18 2015-03-10 Qualcomm, Incorporated Remote selection and authorization of collected media transmission
US8266477B2 (en) * 2009-01-09 2012-09-11 Ca, Inc. System and method for modifying execution of scripts for a job scheduler using deontic logic
US8590018B2 (en) 2011-09-08 2013-11-19 International Business Machines Corporation Transaction authentication management system with multiple authentication levels
US8832798B2 (en) 2011-09-08 2014-09-09 International Business Machines Corporation Transaction authentication management including authentication confidence testing
US9460311B2 (en) * 2013-06-26 2016-10-04 Sap Se Method and system for on-the-fly anonymization on in-memory databases
US11334353B2 (en) * 2017-05-18 2022-05-17 Nec Corporation Multiparty computation method, apparatus and program

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4845749A (en) * 1987-12-21 1989-07-04 Bell Communications Research, Inc. Secure teleconferencing system
US5974420A (en) * 1998-01-27 1999-10-26 International Business Machines Corporation Information exchange operator for a tuplespace
US6170061B1 (en) * 1998-02-04 2001-01-02 3Com Corporation Method and system for secure cable modem registration
US6553402B1 (en) * 1999-05-05 2003-04-22 Nextpage, Inc. Method for coordinating activities and sharing information using a data definition language

Also Published As

Publication number Publication date
GB9923544D0 (en) 1999-12-08
CA2321407A1 (en) 2001-04-05
GB2355140A (en) 2001-04-11
US7055170B1 (en) 2006-05-30
GB2355140B (en) 2003-09-03

Similar Documents

Publication Publication Date Title
CA2321407C (en) Security mechanisms and architecture for collaborative systems using tuple space
US7039713B1 (en) System and method of user authentication for network communication through a policy agent
US8364772B1 (en) System, device and method for dynamically securing instant messages
FI115098B (en) Authentication in data communication
US8769284B2 (en) Securing communication
US20070165865A1 (en) Method and system for encryption and storage of information
US20060005033A1 (en) System and method for secure communications between at least one user device and a network entity
KR19990072733A (en) Method and Apparatus for Conducting Crypto-Ignition Processes between Thin Client Devices and Server Devices over Data Network
JP2010503323A (en) Method and system for establishing a real-time authenticated and guaranteed communication channel in a public network
JP4752064B2 (en) Communication system on public line for restricting access, terminal connection device and server connection restriction device
WO2018075965A1 (en) Dark virtual private networks and secure services
US20230336529A1 (en) Enhanced privacy preserving access to a vpn service
Appenzeller et al. Identity-based encryption architecture and supporting data structures
US11265298B2 (en) Method for end-to-end transmission of a piece of encrypted digital information, application of this method and object implementing this method
KR20110043371A (en) Attack detection method and system with secure sip protocol
CN117155717B (en) Authentication method based on identification password, and cross-network and cross-domain data exchange method and system
JP2007281918A (en) Communication system on public line for performing access restriction, terminal connection apparatus, and server connection restriction apparatus
CN114205170B (en) Bridging port platform networking communication and service encryption calling method
Wang Security issues to tele-medicine system design
Torvinen et al. Hypertext transfer protocol (HTTP) digest authentication using authentication and key agreement (AKA) Version-2
JP4752062B2 (en) Terminal connection device and server connection restriction device on public line for performing access restriction
Garimella et al. Secure Shell-Its significance in Networking (SSH)
Cui et al. Approaching secure communications in a message-oriented mobile computing environment
FI115097B (en) Circuit authentication method in online data communication, involves forming authentication key for encrypting client credentials independent of client response using client's secret
Safford et al. Texas A&M University Anarchistic Key Authorization (AKA).

Legal Events

Date Code Title Description
EEER Examination request
MKEX Expiry

Effective date: 20200928