WO1998032066A1 - Data access control - Google Patents

Data access control Download PDF

Info

Publication number
WO1998032066A1
WO1998032066A1 PCT/GB1998/000053 GB9800053W WO9832066A1 WO 1998032066 A1 WO1998032066 A1 WO 1998032066A1 GB 9800053 W GB9800053 W GB 9800053W WO 9832066 A1 WO9832066 A1 WO 9832066A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
token
item
client
server
Prior art date
Application number
PCT/GB1998/000053
Other languages
French (fr)
Inventor
Niall Gerard Mcgee
Original Assignee
British Telecommunications Public Limited Company
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by British Telecommunications Public Limited Company filed Critical British Telecommunications Public Limited Company
Priority to AU54924/98A priority Critical patent/AU5492498A/en
Priority to JP53391698A priority patent/JP2001508901A/en
Priority to US09/043,146 priority patent/US6393468B1/en
Priority to DE69818008T priority patent/DE69818008T2/en
Priority to EP98900317A priority patent/EP0953170B1/en
Publication of WO1998032066A1 publication Critical patent/WO1998032066A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]

Definitions

  • the present invention relates to information servers and particularly, but not exclusively, to Internet servers and methods of controlling an Internet server.
  • An important factor which has led to a rapid growth in people and businesses connecting to the Internet is the wealth of information it contains and makes available to practically anyone who has a telephone connection and a personal computer. This strength, however, leads to problems when an information or service provider, which uses the Internet as its communications medium, wishes to control how its information can be accessed.
  • the information accessible from the Internet is stored on servers which form part of the Internet infrastructure.
  • the information is accessed by clients (which are controlled by users or customers) which are typically connected to, but which are not part of , the Internet.
  • clients which are controlled by users or customers
  • the clients Normally, the clients only connect to the Internet for a relatively short time using, for example, a dial-up modem connection across a telephone line.
  • a Gopher client allows retrieval and display of predominantly text- based information
  • an FTP (File Transfer Protocol) client supports the transfer between a server and a client of binary or ASCII files and a World Wide Web (or simply a Web) client can retrieve and display mixed text and graphical information, as well as sounds, movies (usually encoded via MPEG), virtual 'worlds', and any other data type for which an appropriate 'viewer' ('helper') application or 'plug-in' is available.
  • FTP File Transfer Protocol
  • Figure 1 illustrates an example of an Internet connection serving a plurality of clients 1 00 connected via a local area network 1 10 to a workstation 1 20.
  • the workstation 1 20 is connected via a router 1 30 and a modem (or ISDN interface) 1 40 to an Internet connection provider 1 50
  • a connection originates from a Web client, for example a Web browser, which is a software process typically residing on a personal computer (PC) or workstation Using the connection, for example, client 100a can retrieve public information from any Internet server
  • Internet server means a physical computing platform which is attached to the Internet
  • Web server means a software process which resides and runs on the physical Internet server to provide the Internet server with Web server functionality
  • server on its own can mean either a Web or an Internet server depending on the context, although the distinction is rarely of significance for the purposes of the following description
  • the Web employs a protocol called http (HyperText Transfer Protocol) to support access by a Web browser of information on a Web server.
  • http HyperText Transfer Protocol
  • the http information is wrapped in the TCP/IP protocol.
  • the information retrieved by the Web browser is typically an HTML (HyperText Markup Language) file which is interpreted by the browser and displayed appropriately on a display screen as a Web page of information
  • the Web browser specifies the information it wishes to retrieve using a URL (Universal Resource Locator) of the form
  • http indicates that the URL points to a Web page of information
  • the Internet server name is translated into a physical network location by the Internet
  • the server directory is the location on the server of the file and the file name is that of the file in the directory which contains or generates the required information
  • FIG. 2 is a diagram which illustrates the general form of a typical graphical user interface display provided by a Web browser, for example the Netscape (TM) Navigator Web browser
  • the display includes several main areas an options area 200 providing the user-options for controlling and configuring the browser, a Web page display area 21 0 for displaying a Web page, a location box 220 for displaying the location, or URL, of the displayed Web page, and a status box 230 which displays information concerning the status of Web page retrieval.
  • a pointer 240 the position of which can be controlled by a user using a computer mouse, roller-ball or equivalent pointing device. The user interacts with the browser by positioning the pointer appropriately on the screen and selecting available options or functions provided by the browser or displayed on the Web page by, for example, 'clicking' a mouse button.
  • An HTML file comprises ASCII text which includes embedded HTML tags.
  • the HTML tags are used to identify the nature and the structure of the Web page, and to identify HyperText links (hyperlinks), which are described in more detail below, and their associated URLs.
  • HTML can in general identify: the title of the file; the hierarchical structure of the file with header levels and section names; bulleted, numbered, and nested lists; insertion points for graphics; special emphasis for keywords or phrases; pre-formatted areas of the file; and hyperlinks and associated URLs.
  • a hyperlink provides a pointer to another file or Internet resource. Sometimes also a hyperlink can point to a different location in a currently-displayed Web page.
  • hyperlinks are identified by their syntax, for example:
  • the syntax typically includes a URL, which points to the other file, resource or location, and an anchor definition.
  • the anchor is defined as a piece of text In a Web page, typically a hyperlink is represented graphically on screen by the anchor.
  • the anchor can be a piece of highlighted text or an image, for example a push-button or icon image
  • the underlying syntax usually also specifies a respective anchor image file location, which may be on the same or on a different server, as follows 1
  • IMG SRC specifies the location of the image file for the anchor.
  • a URL refers to a software process rather than to a Web page per se, as described in more detail below
  • the browser when the pointer merely moves over a hyperlink anchor, the browser can be arranged to display the underlying URL in the status box of the display screen, irrespective of whether the user selects the hyperlink or not Thus, a user can normally see the URL of any hyperlink in a Web page.
  • TM Netscape
  • HTML files sometimes also include references to other files, for example, graphics files, which are retrieved by the browser and displayed as part of the Web page typically to enhance visual impact.
  • Each reference comprises an appropriate
  • HTML tag and a URL In practice, the browser retrieves the requested Web page first and then retrieves other files referenced in this way by the Web page. Often, therefore, the textual portions of a Web page appear before the graphical portions.
  • a user is able to view the ASCII text source code of an HTML file using source code viewing facilities provided by some browsers. Thus, a user is able to view the URLs for any hyperlink or other imported file
  • a user can retrieve a Web page using several methods which are supported by most browsers: by manually entering the URL into the location box, by selecting a Bookmark (the stored URL of a previously-accessed Web page), or by selecting a hyperlink in a displayed Web page
  • the first two methods potentially allow a user to access any Web page or other resource file at any time.
  • the third method requires the user to first access a Web page which incorporates a hyperlink to the required Web page or image file before that Web page or image file can be retrieved. In certain circumstances, it would be desirable to limit access by the third method only
  • the present invention provides an information server comprising: means for receiving a request from a client for an item of information, said item of information including at least one reference to a further item of information; means for modifying the item of information by replacing the or at least one reference by a token; means for storing the or each token and each respective reference in storage means; and means for returning to the client the modified item of information.
  • a token preferably comprises a series of digits or other characters.
  • a token has a form from which no information about the reference or the respective information item can be derived
  • the token may be, for example, generated by a random number generator each time an information item is requested For a suitably long token number length, therefore, the chances of obtaining the same token more than once for a particular reference are relatively low.
  • the present invention provides an information server comprising: means for receiving a request from a client for an item of information, the request including a token indicative of the item of information required; means for comparing the token with one or more stored tokens to find a matching stored token, each stored token being associated with a corresponding reference to an item of information; and means for returning to the client, in dependence upon finding a matching stored token, a respective corresponding item of information.
  • the information server only returns items of information that can be requested validly by a client, on the basis of a previously-requested item of information.
  • An advantage of this aspect is that the information server can control the order in which items of information can be requested and returned.
  • the information server includes means to remove from the store the remaining tokens and respective references.
  • the remaining, unrequested tokens are removed and thereafter are thus not available for request.
  • the information server preferably includes means to store with each token and its respective reference the identity of a valid client. Also, in embodiments where multiple clients have access to the information server, the information server includes means to derive from a request for an item of information the identity of the client Accordingly, a request for an item of information from a particular client is processed by the information server with respect only to tokens and their respective references having a valid identity
  • the information server has Web server functionality
  • a reference may comprise or incorporate a URL.
  • the URL may be part of a hyperlink or, alternatively, it may refer to a further resource, for example an image file intended for display as part of a Web page
  • Figure 1 is a diagram which illustrates a basic Internet connection arrangement
  • Figure 2 is a diagram which illustrates the general form of a Web browser
  • Figure 3 is a diagram which shows the main components of a Web server modified to operate in accordance with embodiments of the present invention
  • Figure 4 is a flow diagram which illustrates the high level process flow of a system according to an embodiment of the present invention
  • Figure 5 is a flow diagram which illustrates the process steps for a login procedure
  • Figure 6 is a flow diagram which illustrates the process steps for a parsing and tokenising procedure
  • Figure 7 is a flow diagram which illustrates the process steps for an authentication procedure
  • FIG. 8 is a flow diagram which illustrates the generic process steps for building HTML pages
  • the embodiment described below is a system for providing customer access to a service provider's major customer service system (MCSS) via the Web.
  • the service provider is a telephone company such as BT
  • TM Oracle
  • customers of the service provider can order new communications services and manage or configure those services which are already on-line for the client
  • the present system provides a tailored interface to the service provider's database using a conventional Web browser and Internet connection.
  • the Web server is modified to handle the specific database access requirements, as described in detail below.
  • the system also obviates any need to transfer information from the existing database onto the Web server.
  • customer login password records used to control customer access to the database, can therefore remain in the database which is, advantageously, physically separate from the Internet server Such an arrangement both improves security and helps reduce server file storage capacity requirements.
  • the system introduces a 'session' framework within which the service provider can control or limit customer access to database facilities.
  • the framework supports customer login and client recognition and authentication.
  • Such a framework is typically included as part of a conventional database access system but is not a conventional aspect of the Web: the Web provides a stateless environment with no maintained connection between the client and server in which there is no framework for controlling data access, apart from possibly password protection for specific files.
  • the framework enables control over which pages are accessible by which customers, and the order in which a customer can access Web pages.
  • Many of the MCSS transactions require a high volume of information input which it is not possible to fit onto a single Web page.
  • Web pages form a specific dialogue for specific order types
  • the information within a dialogue must be collected and sorted so that ultimately a complete order can be placed on the MCSS while dialogues are in use.
  • a mechanism is required for storing order data from previous Web pages while subsequent Web pages are being interacted with.
  • stored data may affect which data is included in subsequent Web pages.
  • the system must generate Web pages dynamically.
  • These Web pages include. customer specific information (either previously entered or already stored on the MCSS), information relating to previous choices made within a specific dialogue, and default information resulting from previous choices.
  • a communications service ordering transaction may require a customer to enter information into four consecutive data entry screens, or Web pages. Therefore, in this example, controlling which pages can be accessed, and in which order they can be accessed, is important.
  • FIG. 3 is a functional block diagram which illustrates in more detail aspects of an Internet server and the related components of the present system.
  • the Internet server 300 incorporates a Web server 31 0 for receiving client requests and for transmitting server responses to the requests.
  • the Internet server 300 is a UNIX-based computing platform such as a Sun (TM) SPARCstation 20/51 , and the Web server is a Netscape (TM) Enterprise Server modified to operate in accordance with the present system.
  • the Netscape Enterprise Server provides a suitable API (application programming interface) to support such modifications.
  • API application programming interface
  • the Web server 310 incorporates a session manager 320.
  • the session manager 320 provides the extra functions necessary for supporting database session management.
  • the session manager 320 is implemented primarily via use of the Netscape Web Server API (NSAPI) which allows dynamic linking of server functionality from user defined library functions. Thus, the session manager 320 is in effect "built in” to the Web server 31 0.
  • the session manager 320 intercepts client requests as they traverse the Web server stack and can re-define any of the information contained within the client requests and carry out actions outside of the Web server.
  • the primary tasks enacted by the session manager are:
  • a user session as opposed to a database session, is allocated to a customer as soon as he or she attempts to log into the system from a login Web page.
  • the user session is generated on a per-user basis by picking the next highest (starting at 0) unused session index for that user
  • the database session is allocated to the customer on gaining MCSS access
  • the maximum number of user sessions is limited by the number of concurrent processes which the Internet server can manage without performance degrading to below an unacceptable level
  • the maximum number of database sessions is limited to the number of full-time Oracle connections that the MCSS database can support.
  • a database session is a process which runs on the Internet server and delivers the functionality required to access the MCSS database 390, as described in more detail below
  • the session manager 320 has access to a session store 330, a gateway processor 340, a database session controller 350 and an HTML page store 360.
  • the gateway processor 340 is a task running on a computing platform for processing so-called gateways Gateways can provide extension mechanisms to the Web server 31 0 by taking information typically from a source which is not compatible with HTML and converting it into a standard HTML file.
  • a gateway is a script or program invoked by the Web server 31 0 via a common gateway interface (CGI) 370 that can accept user input through the Web server 31 0 and can return HTML, a URL, or some other data back to the client through the Web server 31 0, or can control further tasks, such as email, which typically provides no return information
  • Simple gateways may be written in UNIX C-shell and more complex gateways are typically written in a programming language such as C, C + + or Java
  • a gateway processor such as the gateway processor 340 and a Web erver such as the Web server 31 0 typically reside on a common computing platform Further information on gateways and the CGI can be found in "Managing Internet Information Services" by Cricket Liu et al, published by O'Reilly & Associates, Inc
  • the gateway processor 340 has access to a gateway store 380, which holds the gateways necessary for supporting the present system. In the present system the gateway processes are written in C
  • the gateway processor 340 also has direct access to the MCSS database 390, the database session controller 350 and the session store 330
  • the database session controller 350 has access to the session store 330 and to the database 390.
  • the gateway store 380 includes page building gateways for building HTML
  • Web pages based on information retrieved, via the database session controller 350, from the database 390
  • Many of the page building gateways produce HTML Web pages which include form fields.
  • the form fields are the mechanism by which customer information can be entered and passed from the customer browser to the Web server 31 0 Customer information retrieved in this way is processed and passed to the database 390 in an appropriate format by respective data processing gateways.
  • the gateway store 380 also includes login gateways for controlling who is allowed access to the information in the database 390.
  • the login gateways allow the gateway processor 340 to access the database 390 directly, bypassing the database session controller 350, but only for the purposes of customer authorisation.
  • the database session controller 350 is a task running on the Internet server which controls all access to the database 390
  • the MCSS database 390 is held on a fileserver 395 and comprises customer information stored in database tables on an external storage device such as a hard disk drive (not shown) .
  • the hard disk drive is connected to the fileserver 395 Conventionally, customer authorisation is required each time the database 390 is accessed to open an Oracle connection.
  • Such authorisation can take a considerable amount of time (for example, upwards of thirty seconds) especially for access to a remote database 390
  • the database session controller 350 opens and maintains an Oracle connection with the database 390 for each valid database session, for the duration of the session.
  • only one initial authorisation step is required to establish the connection and session which has the effect of speeding-up consecutive database 390 accesses via the database session controller 350
  • the session manager 320 implements a time-out strategy which limits the amount of time for which an opened session can remain inactive. Beyond this time the session is closed irrespective of whether the customer is using the session or not.
  • the database 390 contains customer information such as names, addresses and customer account numbers, customer service information such as the telephone lines allocated to the customer and which services are available from each line, login information, such as encrypted password files, for each customer, and information defining which functions are available to each customer when using the system
  • the session store 330 is used for holding session information for a customer during a session
  • the session information includes information which is stored during a dialogue, for example information provided during a series of data input Web pages.
  • the session information also includes information which controls the Web page flow for multiple Web page transactions.
  • the type of session information created and stored in the session store 330 for Web page flow will now be described with reference to the tables shown below.
  • a Current User entry is created by the session manager 320 and stored in the session store 330 for each customer, or user, when he first gains authorised access to the system
  • the 'user name' is the name entered by the user during the login procedure, which is described below.
  • the 'session index' is a reference to the user session which is allocated to the user when access to the system is obtained In practice, the session index is simply a number generated by a counter which increments on a per-user basis.
  • the 'last access time' is the last time the user accessed the database 390 in the allocated session. If the time between accesses exceeds a pre-determined time-out period, for example 1 5 minutes, the session is closed
  • An Available Page entry is created by the session manager 320 and stored in the session store 330 for each option available to a user from a Web page which is, at the time, displayed by the user's browser.
  • Each Available Page entry corresponds to a URL embedded in the Web page.
  • the 'user name' corresponds to the 'user name' in a Current User entry.
  • the 'session index' corresponds to the 'session index' in a Current User entry.
  • the 'IP address' is the address of the Internet connection of a user's browser (that is to say, the client address) This address is passed in an http header of each message or request sent from the browser to the Web server 310.
  • the 'real URL' is the URL of the Web page referenced by the respective option.
  • the 'token' is a random number which is generated to replace the URL The token replaces the server directory and the file name portions of the URL which is passed, in the HTML file, back to the browser.
  • the referring URL is the URL of the currently-displayed Web page.
  • the exemptions are those URLs which a browser can request and which do not need to be returned by the Web server 310 in tokenised form. That is to say, the actual server directory and file name of the requested Web page are specified in the URL and can be viewed on the browser if desired.
  • the only exempted URL which is stored as an exemption is for the login Web page, which is freely returned to any requesting browser.
  • Figure 4 is a diagram which illustrates the high-level process flow of the present system. As indicated by the flow diagram, there are two possible routes: one route for returning an exempted page, and one route for returning all other pages.
  • a request may include parameters provided by the user which are passed to the Web server 310 with the URL. The parameters typically effect how the requested Web page is formatted or generated, or which Web page is returned in response to the request.
  • the browser establishes a connection with the server.
  • the browser sends a request for a page by forwarding to the server the URL for the page in step 405
  • the URL is intercepted by the session manager 320
  • the session manager 320 receives the URL, searches the exemptions list and establishes that the login URL is exempted from tokenising.
  • the session manager 320 authenticates the request if necessary. For the purposes of login no authentication is required since the login page will be returned to any client. In the present example, the login page is the only exempted page. However, the authentication step is shown to illustrate examples where some form of authentication is required for exempted pages other than the login page.
  • the session manager 320 retrieves from the HTML page store 360 the HTML file for the login page.
  • the HTML file when displayed on a browser, produces a Web page which includes a submit button and input boxes for the user to enter a name and a password.
  • the submit button is an anchor for a hyperlink having an underlying URL which points to a login gateway stored in the gateway store 380.
  • the session manager 320 receives the URL, searches the exemptions list and establishes that the URL is not exempt from tokenising. Then, in step 41 5, the request is authenticated, as described in more detail below.
  • step 425 either the HTML file for the requested page is retrieved from the HTML page store 360, or a gateway corresponding to the requested URL is retrieved from the gateway store 380 and processed by the gateway processor 340 to produce an HTML file for the requested page.
  • This step will be described in more detail below for the case where the URL refers to the login gateway, which is selected by pressing the submit button on the login page.
  • step 435 parses and tokenises the HTML file and replaces the or each URL embedded in the file with a random, ten-digit token.
  • the parsing and tokenising step will be described in greater detail below.
  • step 440 the session store 330 is up-dated with the details of the or each tokenised and respective original URL This step, again, will be described in more detail below.
  • the tokenised page is returned to the requesting browser in step 445.
  • the login procedure in relation to Figure 4, occurs in step 425. Accordingly, it is assumed that the user has previously requested the login page, as described above, has provided a name, a password and has clicked on the submit button of the login page to initiate the login procedure.
  • the URL associated with the submit button refers to a gateway stored in the gateway store 380 called "login. cgi".
  • the name and password are passed as parameters with the request for login. cgi using the http POST method. All requests are encrypted automatically by the browser to minimise the possibility of a transmitted URL or password being intercepted and used to access the database 390 by another, fraudulent party.
  • the server is provided with the appropriate decryption functionality.
  • step 500 in response to receipt of the request for the login. cgi, the session manager 320 generates a user session by allocating the next session index to the user. Then, the session manager 320 signals the gateway processor 340 to execute the login gateway. In doing so, the session manager 320 also passes the name and password to the gateway processor 340. In step 51 0, the gateway processor 340, under the control of the login gateway, forms a connection with the database 390.
  • SSL Secure Sockets Layer
  • the gateway processor 340 passes the user name and password in an appropriate form to the database 390 in step 520 to attempt a login to the database 390. Unsuccessful login, in step 530, is signalled to the gateway processor 340 by the database 390. In response, the gateway processor 340 generates an error Web page which is returned to the session manager 320. The session manager 320 in response returns the error Web page to the browser in step 540.
  • the gateway processor 340 Upon successful log in, signalled appropriately by the database 390, the gateway processor 340, in step 550, initiates the generation of a database session for the user The gateway processor 340 achieves this firstly by clearing the connection with the database 390 Then, the gateway processor 340 signals to the database session controller 350 to establish a database session with the database 390 for the, now authorised, user using the same user name and password The database session controller 350 logs back in to the database 390 and creates a database session Having created the session, in step 560, the database session controller 350 accesses and up-dates the session store 330 by creating a current user entry which includes the user's name, an allocated session index and the access time (which when accessed subsequently is treated as the last access time)
  • the gateway processor 340 controlled by the login gateway, generates a 'directive' for the user's browser to cause a warning screen to be displayed. This screen allows a user to abort the login, or continue. If the user chooses to continue, in a step 570, the gateway processor 340 retrieves and executes a process (called homepage. cgi) which obtains customer information provided by the session manager 320, and the database (via the database session controller 350) to generate a specific welcome page for the user. The parameters determine which options are available to the user from the welcome page which is to be generated. Each option forms a hyperlink to a further respective gateway or Web page. The welcome page, in step 580, is then generated on the basis of the parameters. The next step corresponds to step 435 of Figure 4.
  • a process called homepage. cgi
  • the parameters determine which options are available to the user from the welcome page which is to be generated. Each option forms a hyperlink to a further respective gateway or Web page.
  • the welcome page in step 580, is then generated
  • HTML file in step 600, parses (or searches serially from the beginning of) the file to find URLs, or other types of reference to further resources, embedded in the ASCII text of the file
  • the URLs which are present refer to Web pages providing further options to the user, or to image files for Web page buttons or images to be incorporated in the Web page to, for example, enhance the visual impact of the Web page.
  • hyperlink URLs providing further options and image file URLs will be discussed, for reasons of clarity only.
  • a processing loop is established to enact tokenising each time a URL is discovered
  • step 620 when a URL is found it is stored in memory.
  • a token in the form of a random number is generated using a system call, available on Unix computing platforms, to a function called "elf_hash() "
  • This function is a pseudo-random number generator which takes a null-terminated string and returns a UNIX long integer based on the string
  • the string used in the elf_hash() call in the present case is a concatenation of:
  • Such a string will inevitably provide a high probability that the returned integer is unique.
  • the returned integer is compared with all other tokens in the session store 330 to check that it is unique If it is not unique, a new token is generated using elf_hash(), with the random number part of the string concatenation being newly generated.
  • the generation process pauses for one second to ensure that the current time is different.
  • the elf_hash() function is such that even a small change in the string passed as the parameter can result in a completely different random number being generated. This procedure is repeated until a unique token is generated.
  • step 640 the stored URL is modified by replacing the server directory and filename portions of the URL with the token
  • the 'tokenised' URL is then copied back to the file to replace the original URL
  • step 650 a 'Page Option' entry having the form illustrated by Table 2 above is stored in the session store 330.
  • step 660 the tokenised URLs which are stored in memory are compared with the tokenised URLs of each Page Option entry stored in the session store 330 and having the session index for the user in question Each Page Option entry not having a corresponding tokenised URL in memory is deemed to be old and no longer representative of a valid user option available from the requested page. Accordingly, each old entry is deleted from the session store 330.
  • This step is equivalent to step 440 of Figure 4 for up-dating the session store 330.
  • step 700 the session manager 320 accesses the session store 330 to match the tokenised URL received as part of the request with a tokenised URL in a Page Option entry If there is no matching tokenised URL, in step 71 0, the URL is deemed invalid and in step 730 the session manager 320 initiates the login procedure, as described above, by retrieving the login page
  • step 71 further authentication is carried out in step 71
  • the identity is in the form of an IP address for the browser, which is transmitted by the browser in the header of the request. To be deemed authentic, the IP address must match the IP address stored in the Page Option entry for the respective token. If the IP address is the one present in the Page Option entry, then, in step 740, the real URL for the file is retrieved from the Page Option entry The real URL points to the required HTML file in the file store, or the gateway in the gateway store 380, requested by the user. If the IP address is invalid, that is to say the IP address does not correspond to the IP address in the respective Page Option entry, then, in step 730, the login procedure is initiated.
  • the gateway processor 340 retrieves a page building gateway from the gateway store 380 (step 425 of Figure 4), according to Figure 8, the gateway processor 340, in step 800, retrieves from the database the information which is to be used for generating the Web page.
  • the gateway processor retrieves from the database the information which is to be used for generating the Web page.
  • the gateway processor retrieves from the database the information which is to be used for generating the Web page.
  • the tokens are generated afresh each time a new page is accessed, and then are removed from the session store 330 when the respective option is no longer available. Consequently, even though a user can save or remember a tokenised URL, if the user tries to use it in future, the tokenised URL will not be found in the session store 330. This results in two important implications. Firstly, a user is forced to access pages in a service in a way determined by the service provider - a user cannot select at random any page he chooses, unless the page token/URL pair is in the session store 330 Secondly, no user can access information using someone else's URL. The former implication allows a service provider to control closely how a user accesses pages of information.
  • a service may be an on-line commodity ordering service for which a user needs to provide certain information and specify certain choices for a specific commodity to be ordered satisfactorily.
  • the ordering process may involve a number of different pages to be provided to the user in stages which may vary depending on choices made at each stage. The present embodiment would control closely how the user was able to access the required pages.
  • user authorisation by for example providing a username and password, is only required for an initial login page.
  • Authorisation of this kind is not required for any pages accessed from, for example, a welcome page which is provided after the login page.
  • in-lining is a practice whereby a Web user incorporates hyperlinks in his or her Web pages which point to Web resources generated by other Web users.
  • in-lining is used to embed other people's Web-based image files into a users own Web pages, thereby utilising the other people's intellectual effort.
  • embodiments of the inventions provide a database owner such as a service provider with a means to control who has access to information stored in the database and also a means to control how exactly the data is accessed by an authorised accessor
  • a database owner such as a service provider
  • a means to control who has access to information stored in the database and also a means to control how exactly the data is accessed by an authorised accessor

Abstract

A modified Web server (310) comprises a session manager (320) which intercepts all incoming requests from clients for Web pages. Each request incorporates a token which the session manager (320) compares with tokens which are stored in a session store (330). Once finding a matching token, a URL associated with the matching token is used by the Web server (310) to return a Web page indicated by the URL to the requester. Any URLs embedded in the Web page to be returned are tokenised by the session manager (320) before the page is returned, and the resulting token/URL pair is stored in the session store (330).

Description

DATA ACCESS CONTROL
The present invention relates to information servers and particularly, but not exclusively, to Internet servers and methods of controlling an Internet server. An important factor which has led to a rapid growth in people and businesses connecting to the Internet is the wealth of information it contains and makes available to practically anyone who has a telephone connection and a personal computer. This strength, however, leads to problems when an information or service provider, which uses the Internet as its communications medium, wishes to control how its information can be accessed.
The information accessible from the Internet is stored on servers which form part of the Internet infrastructure. The information is accessed by clients (which are controlled by users or customers) which are typically connected to, but which are not part of , the Internet. Normally, the clients only connect to the Internet for a relatively short time using, for example, a dial-up modem connection across a telephone line.
While communications and information transfer between Internet clients and servers relies on the well-established TCP/IP protocols, higher-level, dedicated protocols are employed to access certain types of information specific to one of the many services available on the Internet. Different services support different formats of information and allow different types of operation on the information. For example, a Gopher client allows retrieval and display of predominantly text- based information, an FTP (File Transfer Protocol) client supports the transfer between a server and a client of binary or ASCII files and a World Wide Web (or simply a Web) client can retrieve and display mixed text and graphical information, as well as sounds, movies (usually encoded via MPEG), virtual 'worlds', and any other data type for which an appropriate 'viewer' ('helper') application or 'plug-in' is available.
The following description concentrates on the Internet Web service for the purpose of explanation only. The concepts described, however, are more broadly applicable to other Internet services and to other information services available from different communications networks.
Figure 1 illustrates an example of an Internet connection serving a plurality of clients 1 00 connected via a local area network 1 10 to a workstation 1 20. The workstation 1 20 is connected via a router 1 30 and a modem (or ISDN interface) 1 40 to an Internet connection provider 1 50 A connection originates from a Web client, for example a Web browser, which is a software process typically residing on a personal computer (PC) or workstation Using the connection, for example, client 100a can retrieve public information from any Internet server
In the following description the term Internet server means a physical computing platform which is attached to the Internet, whereas the term Web server means a software process which resides and runs on the physical Internet server to provide the Internet server with Web server functionality The term server on its own can mean either a Web or an Internet server depending on the context, although the distinction is rarely of significance for the purposes of the following description
The Web employs a protocol called http (HyperText Transfer Protocol) to support access by a Web browser of information on a Web server. Of course, when transmitted across the Internet, the http information is wrapped in the TCP/IP protocol. The information retrieved by the Web browser is typically an HTML (HyperText Markup Language) file which is interpreted by the browser and displayed appropriately on a display screen as a Web page of information
The Web browser specifies the information it wishes to retrieve using a URL (Universal Resource Locator) of the form
http //Internet server name/server directory /file name,
where "http" indicates that the URL points to a Web page of information The Internet server name is translated into a physical network location by the Internet The server directory is the location on the server of the file and the file name is that of the file in the directory which contains or generates the required information
Figure 2 is a diagram which illustrates the general form of a typical graphical user interface display provided by a Web browser, for example the Netscape (TM) Navigator Web browser The display includes several main areas an options area 200 providing the user-options for controlling and configuring the browser, a Web page display area 21 0 for displaying a Web page, a location box 220 for displaying the location, or URL, of the displayed Web page, and a status box 230 which displays information concerning the status of Web page retrieval. Also illustrated on the screen is a pointer 240, the position of which can be controlled by a user using a computer mouse, roller-ball or equivalent pointing device. The user interacts with the browser by positioning the pointer appropriately on the screen and selecting available options or functions provided by the browser or displayed on the Web page by, for example, 'clicking' a mouse button.
An HTML file comprises ASCII text which includes embedded HTML tags. In general, the HTML tags are used to identify the nature and the structure of the Web page, and to identify HyperText links (hyperlinks), which are described in more detail below, and their associated URLs.
The display capabilities of a Web browser determine the appearance of the HTML file on the screen in dependence upon the HTML tags. HTML can in general identify: the title of the file; the hierarchical structure of the file with header levels and section names; bulleted, numbered, and nested lists; insertion points for graphics; special emphasis for keywords or phrases; pre-formatted areas of the file; and hyperlinks and associated URLs.
In general, a hyperlink provides a pointer to another file or Internet resource. Sometimes also a hyperlink can point to a different location in a currently-displayed Web page. Within an HTML file, hyperlinks are identified by their syntax, for example:
< A HREF = "{URL} " > {anchor-text} < /A >
where the < ... > structure identifies the HTML tags. The syntax typically includes a URL, which points to the other file, resource or location, and an anchor definition. In this case, the anchor is defined as a piece of text In a Web page, typically a hyperlink is represented graphically on screen by the anchor. The anchor can be a piece of highlighted text or an image, for example a push-button or icon image Where, for example, the anchor is non-textual, the underlying syntax usually also specifies a respective anchor image file location, which may be on the same or on a different server, as follows1
< A HREF = "{URL} " > < IMG SRC = "{URL} " > < /A >
where IMG SRC specifies the location of the image file for the anchor.
The effect of a user selecting a hyperlink, by moving a pointer over the anchor and clicking, say, the mouse button, is normally that the Web browser attempts to retrieve for display as a new Web page the file indicated by the URL.
However, sometimes a URL refers to a software process rather than to a Web page per se, as described in more detail below
In some browsers, for example Netscape (TM) Navigator, when the pointer merely moves over a hyperlink anchor, the browser can be arranged to display the underlying URL in the status box of the display screen, irrespective of whether the user selects the hyperlink or not Thus, a user can normally see the URL of any hyperlink in a Web page.
HTML files sometimes also include references to other files, for example, graphics files, which are retrieved by the browser and displayed as part of the Web page typically to enhance visual impact. Each reference comprises an appropriate
HTML tag and a URL. In practice, the browser retrieves the requested Web page first and then retrieves other files referenced in this way by the Web page. Often, therefore, the textual portions of a Web page appear before the graphical portions. A user is able to view the ASCII text source code of an HTML file using source code viewing facilities provided by some browsers. Thus, a user is able to view the URLs for any hyperlink or other imported file
Generally, a user can retrieve a Web page using several methods which are supported by most browsers: by manually entering the URL into the location box, by selecting a Bookmark (the stored URL of a previously-accessed Web page), or by selecting a hyperlink in a displayed Web page The first two methods potentially allow a user to access any Web page or other resource file at any time.
The third method requires the user to first access a Web page which incorporates a hyperlink to the required Web page or image file before that Web page or image file can be retrieved. In certain circumstances, it would be desirable to limit access by the third method only
Since, however, a user can normally see any URL embedded in an HTML file and can access a Web page by entering the respective URL directly into a browser, under normal circumstances a service provider has little control over which Web pages are accessed and how they are accessed.
Many servers are arranged to address this problem by employing access tables which include table entries controlling which users can access which pages. An alternative measure, which is widely used, is to employ user identification and password protection to protect certain files on the server. Both measures are open to some degree to "spoofing" by unauthorised persons who have been known to masquerade as an authorised user by, for example, intercepting and cracking passwords for these protected files. A further disadvantage of both measures is the management overhead of keeping access tables or password files up-to-date, particularly where large numbers of users and/or pages are involved, or where the authorised user population changes regularly.
Also, even if Web page access is controlled using access tables or password protection, a service provider normally has no control over the order in which an authorised user can access the Web pages once the URLs are known. In accordance with one aspect, the present invention provides an information server comprising: means for receiving a request from a client for an item of information, said item of information including at least one reference to a further item of information; means for modifying the item of information by replacing the or at least one reference by a token; means for storing the or each token and each respective reference in storage means; and means for returning to the client the modified item of information. An advantage of this aspect of the invention is that the client is not provided with the actual reference information, such as a URL, for the further ιtem(s) of information Thus, the client would not know the name or location on the information server of the further ιtem(s) of information. A token preferably comprises a series of digits or other characters. Preferably, a token has a form from which no information about the reference or the respective information item can be derived In the case of digits, the token may be, for example, generated by a random number generator each time an information item is requested For a suitably long token number length, therefore, the chances of obtaining the same token more than once for a particular reference are relatively low.
In the following description, it is assumed that any requested item of information includes at least one reference to a further item of information. In accordance with a second aspect, the present invention provides an information server comprising: means for receiving a request from a client for an item of information, the request including a token indicative of the item of information required; means for comparing the token with one or more stored tokens to find a matching stored token, each stored token being associated with a corresponding reference to an item of information; and means for returning to the client, in dependence upon finding a matching stored token, a respective corresponding item of information.
Thus, the information server only returns items of information that can be requested validly by a client, on the basis of a previously-requested item of information. An advantage of this aspect is that the information server can control the order in which items of information can be requested and returned.
In preferred embodiments, where there are a plurality of tokens and respective references stored in association with the information server, and a request includes a valid token, the information server includes means to remove from the store the remaining tokens and respective references. Thus, once one from a selection of available tokens is requested, the remaining, unrequested tokens are removed and thereafter are thus not available for request.
The information server preferably includes means to store with each token and its respective reference the identity of a valid client. Also, in embodiments where multiple clients have access to the information server, the information server includes means to derive from a request for an item of information the identity of the client Accordingly, a request for an item of information from a particular client is processed by the information server with respect only to tokens and their respective references having a valid identity
In a particularly advantageous form, the information server has Web server functionality Then, a reference may comprise or incorporate a URL. The URL may be part of a hyperlink or, alternatively, it may refer to a further resource, for example an image file intended for display as part of a Web page
An embodiment of the present invention will now be described, by way of example only, with reference to the accompanying drawings of which.
Figure 1 is a diagram which illustrates a basic Internet connection arrangement,
Figure 2 is a diagram which illustrates the general form of a Web browser; Figure 3 is a diagram which shows the main components of a Web server modified to operate in accordance with embodiments of the present invention;
Figure 4 is a flow diagram which illustrates the high level process flow of a system according to an embodiment of the present invention,
Figure 5 is a flow diagram which illustrates the process steps for a login procedure;
Figure 6 is a flow diagram which illustrates the process steps for a parsing and tokenising procedure, Figure 7 is a flow diagram which illustrates the process steps for an authentication procedure, and
Figure 8 is a flow diagram which illustrates the generic process steps for building HTML pages
The embodiment described below is a system for providing customer access to a service provider's major customer service system (MCSS) via the Web. In the present case the service provider is a telephone company such as BT By accessing and modifying the data held on a database, which in this case is an Oracle (TM) database, of the MCSS, customers of the service provider (especially large corporate clients having extensive and complex communications needs) can order new communications services and manage or configure those services which are already on-line for the client
Such a system to a high degree removes human error which may arise if customers make demands by telephone or by filling in forms. In particular, in the case of corporate customers, the system gives the customer a feeling of being in control directly of their service management requirements
In the past, access to such a system has required dedicated customer or client software running on a workstation located at a customer site, and dedicated dial-up links from the workstation to the system A major problem associated with such an arrangement is the need to provide, update and maintain client access software.
The present system provides a tailored interface to the service provider's database using a conventional Web browser and Internet connection. The Web server is modified to handle the specific database access requirements, as described in detail below. The system also obviates any need to transfer information from the existing database onto the Web server. In particular, customer login password records, used to control customer access to the database, can therefore remain in the database which is, advantageously, physically separate from the Internet server Such an arrangement both improves security and helps reduce server file storage capacity requirements.
The system introduces a 'session' framework within which the service provider can control or limit customer access to database facilities. The framework supports customer login and client recognition and authentication. Such a framework is typically included as part of a conventional database access system but is not a conventional aspect of the Web: the Web provides a stateless environment with no maintained connection between the client and server in which there is no framework for controlling data access, apart from possibly password protection for specific files. In particular, the framework enables control over which pages are accessible by which customers, and the order in which a customer can access Web pages. Many of the MCSS transactions require a high volume of information input which it is not possible to fit onto a single Web page.
Thus, a number of Web pages are required. These pages form a specific dialogue for specific order types The information within a dialogue must be collected and sorted so that ultimately a complete order can be placed on the MCSS while dialogues are in use. Thus, a mechanism is required for storing order data from previous Web pages while subsequent Web pages are being interacted with. Also, stored data may affect which data is included in subsequent Web pages. Indeed, the system must generate Web pages dynamically. These Web pages include. customer specific information (either previously entered or already stored on the MCSS), information relating to previous choices made within a specific dialogue, and default information resulting from previous choices. For example, a communications service ordering transaction may require a customer to enter information into four consecutive data entry screens, or Web pages. Therefore, in this example, controlling which pages can be accessed, and in which order they can be accessed, is important.
Figure 3 is a functional block diagram which illustrates in more detail aspects of an Internet server and the related components of the present system. The Internet server 300 incorporates a Web server 31 0 for receiving client requests and for transmitting server responses to the requests. The Internet server 300 is a UNIX-based computing platform such as a Sun (TM) SPARCstation 20/51 , and the Web server is a Netscape (TM) Enterprise Server modified to operate in accordance with the present system. The Netscape Enterprise Server provides a suitable API (application programming interface) to support such modifications. Of course, other suitable hardware and/or Web server software could be employed instead.
In accordance with the present system, the Web server 310 incorporates a session manager 320. The session manager 320 provides the extra functions necessary for supporting database session management.
The session manager 320 is implemented primarily via use of the Netscape Web Server API (NSAPI) which allows dynamic linking of server functionality from user defined library functions. Thus, the session manager 320 is in effect "built in" to the Web server 31 0. The session manager 320 intercepts client requests as they traverse the Web server stack and can re-define any of the information contained within the client requests and carry out actions outside of the Web server. The primary tasks enacted by the session manager are:
• manage the number of concurrent user sessions to a pre-defined maximum; • allocate free user sessions to new users who are attempting to login;
• associate user sessions with database sessions;
• re-start database sessions which exist or die;
• de-allocate database sessions when a user session times out; • tokenise URLs,
• resolve requested tokenised URLs, and
• control time-out of user sessions
A user session, as opposed to a database session, is allocated to a customer as soon as he or she attempts to log into the system from a login Web page. The user session is generated on a per-user basis by picking the next highest (starting at 0) unused session index for that user The database session is allocated to the customer on gaining MCSS access The maximum number of user sessions is limited by the number of concurrent processes which the Internet server can manage without performance degrading to below an unacceptable level Likewise, the maximum number of database sessions is limited to the number of full-time Oracle connections that the MCSS database can support.
A database session is a process which runs on the Internet server and delivers the functionality required to access the MCSS database 390, as described in more detail below
The session manager 320 has access to a session store 330, a gateway processor 340, a database session controller 350 and an HTML page store 360.
The gateway processor 340 is a task running on a computing platform for processing so-called gateways Gateways can provide extension mechanisms to the Web server 31 0 by taking information typically from a source which is not compatible with HTML and converting it into a standard HTML file. In practice, a gateway is a script or program invoked by the Web server 31 0 via a common gateway interface (CGI) 370 that can accept user input through the Web server 31 0 and can return HTML, a URL, or some other data back to the client through the Web server 31 0, or can control further tasks, such as email, which typically provides no return information Simple gateways may be written in UNIX C-shell and more complex gateways are typically written in a programming language such as C, C + + or Java In practice, a gateway processor such as the gateway processor 340 and a Web erver such as the Web server 31 0 typically reside on a common computing platform Further information on gateways and the CGI can be found in "Managing Internet Information Services" by Cricket Liu et al, published by O'Reilly & Associates, Inc ISBN 1 -56592-062-7
The gateway processor 340 has access to a gateway store 380, which holds the gateways necessary for supporting the present system. In the present system the gateway processes are written in C The gateway processor 340 also has direct access to the MCSS database 390, the database session controller 350 and the session store 330 The database session controller 350 has access to the session store 330 and to the database 390. The gateway store 380 includes page building gateways for building HTML
Web pages based on information retrieved, via the database session controller 350, from the database 390 Many of the page building gateways produce HTML Web pages which include form fields. The form fields are the mechanism by which customer information can be entered and passed from the customer browser to the Web server 31 0 Customer information retrieved in this way is processed and passed to the database 390 in an appropriate format by respective data processing gateways.
The gateway store 380 also includes login gateways for controlling who is allowed access to the information in the database 390. The login gateways allow the gateway processor 340 to access the database 390 directly, bypassing the database session controller 350, but only for the purposes of customer authorisation.
The database session controller 350 is a task running on the Internet server which controls all access to the database 390 The MCSS database 390 is held on a fileserver 395 and comprises customer information stored in database tables on an external storage device such as a hard disk drive (not shown) . The hard disk drive is connected to the fileserver 395 Conventionally, customer authorisation is required each time the database 390 is accessed to open an Oracle connection. Such authorisation (for example, providing a user name and password in response to a prompt from the database 390) can take a considerable amount of time (for example, upwards of thirty seconds) especially for access to a remote database 390 In accordance with the system, therefore, the database session controller 350 opens and maintains an Oracle connection with the database 390 for each valid database session, for the duration of the session. Thus, only one initial authorisation step is required to establish the connection and session which has the effect of speeding-up consecutive database 390 accesses via the database session controller 350 When the customer ends a session, the session is closed. The session manager 320 implements a time-out strategy which limits the amount of time for which an opened session can remain inactive. Beyond this time the session is closed irrespective of whether the customer is using the session or not.
The database 390 contains customer information such as names, addresses and customer account numbers, customer service information such as the telephone lines allocated to the customer and which services are available from each line, login information, such as encrypted password files, for each customer, and information defining which functions are available to each customer when using the system
The session store 330 is used for holding session information for a customer during a session The session information includes information which is stored during a dialogue, for example information provided during a series of data input Web pages. The session information also includes information which controls the Web page flow for multiple Web page transactions. For ease of understanding in the following description, the type of session information created and stored in the session store 330 for Web page flow will now be described with reference to the tables shown below.
Current User Available Paqe Exemptions user name user name URL1 session index session index URL2 last access time IP address
TABLE 1 real URL URLn token TABLE 3 referring URL
TABLE 2
A Current User entry, illustrated as Table 1 , is created by the session manager 320 and stored in the session store 330 for each customer, or user, when he first gains authorised access to the system The 'user name' is the name entered by the user during the login procedure, which is described below. The 'session index' is a reference to the user session which is allocated to the user when access to the system is obtained In practice, the session index is simply a number generated by a counter which increments on a per-user basis. The 'last access time' is the last time the user accessed the database 390 in the allocated session. If the time between accesses exceeds a pre-determined time-out period, for example 1 5 minutes, the session is closed
An Available Page entry, as illustrated by Table 2, is created by the session manager 320 and stored in the session store 330 for each option available to a user from a Web page which is, at the time, displayed by the user's browser.
Each Available Page entry corresponds to a URL embedded in the Web page. The
'user name' corresponds to the 'user name' in a Current User entry. The 'session index' corresponds to the 'session index' in a Current User entry. The 'IP address' is the address of the Internet connection of a user's browser (that is to say, the client address) This address is passed in an http header of each message or request sent from the browser to the Web server 310. The 'real URL' is the URL of the Web page referenced by the respective option. The 'token' is a random number which is generated to replace the URL The token replaces the server directory and the file name portions of the URL which is passed, in the HTML file, back to the browser. The referring URL is the URL of the currently-displayed Web page.
A single Exemptions entry, illustrated as Table 3, is maintained in the session store 330. The exemptions are those URLs which a browser can request and which do not need to be returned by the Web server 310 in tokenised form. That is to say, the actual server directory and file name of the requested Web page are specified in the URL and can be viewed on the browser if desired. In the present embodiment, the only exempted URL which is stored as an exemption is for the login Web page, which is freely returned to any requesting browser.
Figure 4 is a diagram which illustrates the high-level process flow of the present system. As indicated by the flow diagram, there are two possible routes: one route for returning an exempted page, and one route for returning all other pages.
In the following description, unless otherwise stated, all messages from the browser will be treated as a request for a Web page, the particular Web page being specified by a URL. A request may include parameters provided by the user which are passed to the Web server 310 with the URL. The parameters typically effect how the requested Web page is formatted or generated, or which Web page is returned in response to the request. According to Figure 4, in step 400 the browser establishes a connection with the server. Then, the browser sends a request for a page by forwarding to the server the URL for the page in step 405 The URL is intercepted by the session manager 320 In the case of the request being for the login page (which has an exempted URL), in step 41 0 the session manager 320 receives the URL, searches the exemptions list and establishes that the login URL is exempted from tokenising. In step 420 the session manager 320 authenticates the request if necessary. For the purposes of login no authentication is required since the login page will be returned to any client. In the present example, the login page is the only exempted page. However, the authentication step is shown to illustrate examples where some form of authentication is required for exempted pages other than the login page.
In step 430, the session manager 320 retrieves from the HTML page store 360 the HTML file for the login page. The HTML file, when displayed on a browser, produces a Web page which includes a submit button and input boxes for the user to enter a name and a password. The submit button is an anchor for a hyperlink having an underlying URL which points to a login gateway stored in the gateway store 380. In the case of the request being for a non-exempted page, that is to say a page other than the login page, in step 41 0 the session manager 320 receives the URL, searches the exemptions list and establishes that the URL is not exempt from tokenising. Then, in step 41 5, the request is authenticated, as described in more detail below. Once authenticated, in step 425, either the HTML file for the requested page is retrieved from the HTML page store 360, or a gateway corresponding to the requested URL is retrieved from the gateway store 380 and processed by the gateway processor 340 to produce an HTML file for the requested page. This step will be described in more detail below for the case where the URL refers to the login gateway, which is selected by pressing the submit button on the login page.
Following step 425 or step 430, the session manager 320 then, in step 435, parses and tokenises the HTML file and replaces the or each URL embedded in the file with a random, ten-digit token. The parsing and tokenising step will be described in greater detail below. In step 440, the session store 330 is up-dated with the details of the or each tokenised and respective original URL This step, again, will be described in more detail below.
Finally, the tokenised page is returned to the requesting browser in step 445.
The login procedure will now be described with reference to the flow diagram in Figure 5 The login procedure, in relation to Figure 4, occurs in step 425. Accordingly, it is assumed that the user has previously requested the login page, as described above, has provided a name, a password and has clicked on the submit button of the login page to initiate the login procedure. The URL associated with the submit button refers to a gateway stored in the gateway store 380 called "login. cgi". The name and password are passed as parameters with the request for login. cgi using the http POST method. All requests are encrypted automatically by the browser to minimise the possibility of a transmitted URL or password being intercepted and used to access the database 390 by another, fraudulent party. Obviously, the server is provided with the appropriate decryption functionality. The converse is also true — all server responses are encrypted in such a way that the browser is able to de-crypt these. Both encryption and decryption are provided by the SSL (Secure Sockets Layer) protocol. In step 500, in response to receipt of the request for the login. cgi, the session manager 320 generates a user session by allocating the next session index to the user. Then, the session manager 320 signals the gateway processor 340 to execute the login gateway. In doing so, the session manager 320 also passes the name and password to the gateway processor 340. In step 51 0, the gateway processor 340, under the control of the login gateway, forms a connection with the database 390. Then, the gateway processor 340 passes the user name and password in an appropriate form to the database 390 in step 520 to attempt a login to the database 390. Unsuccessful login, in step 530, is signalled to the gateway processor 340 by the database 390. In response, the gateway processor 340 generates an error Web page which is returned to the session manager 320. The session manager 320 in response returns the error Web page to the browser in step 540.
Upon successful log in, signalled appropriately by the database 390, the gateway processor 340, in step 550, initiates the generation of a database session for the user The gateway processor 340 achieves this firstly by clearing the connection with the database 390 Then, the gateway processor 340 signals to the database session controller 350 to establish a database session with the database 390 for the, now authorised, user using the same user name and password The database session controller 350 logs back in to the database 390 and creates a database session Having created the session, in step 560, the database session controller 350 accesses and up-dates the session store 330 by creating a current user entry which includes the user's name, an allocated session index and the access time (which when accessed subsequently is treated as the last access time)
Having established a database session, in step 570, the gateway processor 340, controlled by the login gateway, generates a 'directive' for the user's browser to cause a warning screen to be displayed. This screen allows a user to abort the login, or continue. If the user chooses to continue, in a step 570, the gateway processor 340 retrieves and executes a process (called homepage. cgi) which obtains customer information provided by the session manager 320, and the database (via the database session controller 350) to generate a specific welcome page for the user. The parameters determine which options are available to the user from the welcome page which is to be generated. Each option forms a hyperlink to a further respective gateway or Web page. The welcome page, in step 580, is then generated on the basis of the parameters. The next step corresponds to step 435 of Figure 4.
The parsing and tokenising step (step 435 of Figure 4) will now be described with reference to Figure 6. According to Figure 6, the session controller, on receipt of the required
HTML file, in step 600, parses (or searches serially from the beginning of) the file to find URLs, or other types of reference to further resources, embedded in the ASCII text of the file Typically, the URLs which are present refer to Web pages providing further options to the user, or to image files for Web page buttons or images to be incorporated in the Web page to, for example, enhance the visual impact of the Web page. Hereafter, only hyperlink URLs providing further options and image file URLs will be discussed, for reasons of clarity only. In step 61 0, a processing loop is established to enact tokenising each time a URL is discovered In step 620, when a URL is found it is stored in memory. Then, in step 630, a token in the form of a random number is generated using a system call, available on Unix computing platforms, to a function called "elf_hash() " This function is a pseudo-random number generator which takes a null-terminated string and returns a UNIX long integer based on the string The string used in the elf_hash() call in the present case is a concatenation of:
a random number, the user's login name, the user's session index, the requested URL, and the current time
Such a string will inevitably provide a high probability that the returned integer is unique. However, the returned integer is compared with all other tokens in the session store 330 to check that it is unique If it is not unique, a new token is generated using elf_hash(), with the random number part of the string concatenation being newly generated. In addition, the generation process pauses for one second to ensure that the current time is different. The elf_hash() function is such that even a small change in the string passed as the parameter can result in a completely different random number being generated. This procedure is repeated until a unique token is generated.
In step 640, the stored URL is modified by replacing the server directory and filename portions of the URL with the token The 'tokenised' URL is then copied back to the file to replace the original URL
In step 650, a 'Page Option' entry having the form illustrated by Table 2 above is stored in the session store 330.
This procedure is repeated for all URLs which are discovered in the file Finally, in step 660, the tokenised URLs which are stored in memory are compared with the tokenised URLs of each Page Option entry stored in the session store 330 and having the session index for the user in question Each Page Option entry not having a corresponding tokenised URL in memory is deemed to be old and no longer representative of a valid user option available from the requested page. Accordingly, each old entry is deleted from the session store 330. This step is equivalent to step 440 of Figure 4 for up-dating the session store 330. The steps for authentication according to step 41 5 of Figure 4 will now be described with reference to Figure 7
According to Figure 7, in step 700, the session manager 320 accesses the session store 330 to match the tokenised URL received as part of the request with a tokenised URL in a Page Option entry If there is no matching tokenised URL, in step 71 0, the URL is deemed invalid and in step 730 the session manager 320 initiates the login procedure, as described above, by retrieving the login page
HTML file from the HTML page store 360 and returning the file to the requesting browser. The user will then need to login before being allowed to access the database 390. If found, in step 71 0, further authentication is carried out in step
720 on the basis of the accessing browser's identity The identity is in the form of an IP address for the browser, which is transmitted by the browser in the header of the request. To be deemed authentic, the IP address must match the IP address stored in the Page Option entry for the respective token. If the IP address is the one present in the Page Option entry, then, in step 740, the real URL for the file is retrieved from the Page Option entry The real URL points to the required HTML file in the file store, or the gateway in the gateway store 380, requested by the user. If the IP address is invalid, that is to say the IP address does not correspond to the IP address in the respective Page Option entry, then, in step 730, the login procedure is initiated.
The generation of Web pages by page building gateways will now be described with reference to Figure 8.
When, in response to a user request, the gateway processor 340 retrieves a page building gateway from the gateway store 380 (step 425 of Figure 4), according to Figure 8, the gateway processor 340, in step 800, retrieves from the database the information which is to be used for generating the Web page. As described above, some user dialogues, requiring multiple Web pages for information input, require the information input to be stored until the dialogue is complete and an MCSS transaction, on the basis of the information, is enacted. Therefore, in step 81 0, the gateway processor if necessary accesses the session store 330 to retrieve any prior-input dialogue information which is also to be included in the Web page. Then, in step 820, the HTML file for the Web page is generated, by well-known procedures, on the basis of the respective information. Subsequently, the procedure continues with step 435 of Figure 4.
The tokens are generated afresh each time a new page is accessed, and then are removed from the session store 330 when the respective option is no longer available. Consequently, even though a user can save or remember a tokenised URL, if the user tries to use it in future, the tokenised URL will not be found in the session store 330. This results in two important implications. Firstly, a user is forced to access pages in a service in a way determined by the service provider - a user cannot select at random any page he chooses, unless the page token/URL pair is in the session store 330 Secondly, no user can access information using someone else's URL. The former implication allows a service provider to control closely how a user accesses pages of information. For example, a service may be an on-line commodity ordering service for which a user needs to provide certain information and specify certain choices for a specific commodity to be ordered satisfactorily. The ordering process may involve a number of different pages to be provided to the user in stages which may vary depending on choices made at each stage. The present embodiment would control closely how the user was able to access the required pages.
In the embodiment described above, user authorisation, by for example providing a username and password, is only required for an initial login page. Authorisation of this kind is not required for any pages accessed from, for example, a welcome page which is provided after the login page.
It is envisaged that the principles embodied in the system could also be employed for other purposes, for example to prevent "in-lining". In-lining is a practice whereby a Web user incorporates hyperlinks in his or her Web pages which point to Web resources generated by other Web users. Typically, in-lining is used to embed other people's Web-based image files into a users own Web pages, thereby utilising the other people's intellectual effort.
In general, embodiments of the inventions provide a database owner such as a service provider with a means to control who has access to information stored in the database and also a means to control how exactly the data is accessed by an authorised accessor The skilled person will no doubt be able to arrive at further embodiments, aspects or variants of the invention which also fall within the scope or essence of the present invention.

Claims

1 . An information server comprising- means for receiving a request from a client for an item of information, said item of information including at least one reference to a further item of information, means for modifying the item of information by replacing the or at least one reference by a token, means for storing the or each token and each respective reference in storage means, and means for returning to the client the modified item of information.
2. A server according to claim 1 , further comprising random number generating means for generating a random number and forming a token on the basis of the token
3. A server according to either preceding claim, further comprising means for storing in association with each token and its respective reference an indication of the identity of the client
4. An information server comprising: means for receiving a request from a client for an item of information, the request including a token indicative of the item of information required; means for comparing the token with one or more stored tokens to find a matching stored token, each stored token being associated with a corresponding reference to an item of information; and means for returning to the client, in dependence upon finding a matching stored token, the respective corresponding item of information.
5. A server according to claim 4, further comprising means for deriving from a request an indication of the identity of the client.
6. A server according to claim 5, further comprising means for comparing the indication of the identity of the client with indications of identity stored in association with each stored token and corresponding reference, and wherein the means for returning operates also in dependence on finding a matching stored indication of identity with the indication of the identity of the client derived from the request.
7. An information server having Web server functionality operable in accordance with the server according to any one of the preceding claims.
8. A method of generating an HTML-formatted document incorporating at least one URL, the method comprising the steps of : retrieving from a data source data to be formatted in HTML; forming an HTML-formatted document on the basis of the data; replacing a URL with a respective token; and storing in association with a copy of the token a copy of the respective URL.
9. A method of generating an HTML-formatted document incorporating at least one URL, by retrieving from a data source an HTML-formatted document, replacing a URL with a token and storing in association with a copy of the token a copy of the respective URL.
10. An HTML-formatted document generated in accordance with the method of claim 8 or claim 9.
1 1 . An information server having Web server functionality comprising: means to receive from a requester a request for a Web page; means to retrieve or generate the requested Web page; and means to return the Web page to the requester, the means to retrieve or generate the requested Web page including: means for replacing a URL in the retrieved or generated Web page with a token; and means for storing a copy of the token in association with a copy of the replaced URL
1 2. An information server having Web server functionality comprising: means to receive from a requester a request for a Web page; means to retrieve or generate the requested Web page, and means to return the Web page to the requester, the means to retrieve or generate the requested Web page including: means for comparing a first identity of the requested Web page with identities stored in a storage means to find a matching second identity; and means responsive to there being a matching identity to retrieve or generate for return to the requester a Web page having the second identity, the second identity being stored in the stoarage means in association with the first identity.
1 3. A method of controlling an information server to: receive a request from a client for an item of information, said item of information including at least one reference to a further item of information; modify the item of information by replacing the or at least one reference by a token; store the or each token and each respective reference in storage means; and return to the client the modified item of information.
14 A method of controlling an information server to: receive a request from a client for an item of information, the request including a token indicative of the item of information required; compare the token with one or more stored tokens to find a matching stored token, each stored token being associated with a corresponding reference to an item of information; and return to the client, in dependence upon finding a matching stored token, the respective corresponding item of information.
1 5. A method of controlling an information server comprising the steps of: establishing a session between a client and the information server; receiving a request from a client for an item of information, said item of information including at least one reference to a further item of information; modifying the item of information by replacing the or at least one reference by a token, storing the or each token and each respective reference in a store for the duration of the session, and returning to the client the modified item of information.
1 6. A method of controlling an information server as claimed in Claim 1 5, in which, upon receiving a request from a client for an item of information, the request including a token indicative of the item of information required, the method further comprises the steps of: comparing the token with one or more stored tokens to find a matching stored token; and using the corresponding reference to an item of information stored with said matching stored token in returning the requested information to the client.
PCT/GB1998/000053 1997-01-20 1998-01-09 Data access control WO1998032066A1 (en)

Priority Applications (5)

Application Number Priority Date Filing Date Title
AU54924/98A AU5492498A (en) 1997-01-20 1998-01-09 Data access control
JP53391698A JP2001508901A (en) 1997-01-20 1998-01-09 Data access control
US09/043,146 US6393468B1 (en) 1997-01-20 1998-01-09 Data access control
DE69818008T DE69818008T2 (en) 1997-01-20 1998-01-09 DATA ACCESS CONTROL
EP98900317A EP0953170B1 (en) 1997-01-20 1998-01-09 Data access control

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP97300331.2 1997-01-20
EP97300331 1997-01-20

Publications (1)

Publication Number Publication Date
WO1998032066A1 true WO1998032066A1 (en) 1998-07-23

Family

ID=8229185

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/GB1998/000053 WO1998032066A1 (en) 1997-01-20 1998-01-09 Data access control

Country Status (6)

Country Link
US (1) US6393468B1 (en)
EP (1) EP0953170B1 (en)
JP (1) JP2001508901A (en)
AU (1) AU5492498A (en)
DE (1) DE69818008T2 (en)
WO (1) WO1998032066A1 (en)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2357599A (en) * 1999-12-23 2001-06-27 Ibm Preventing parasitic usage of web page embedded files
WO2001048633A1 (en) * 1999-12-24 2001-07-05 Telstra New Wave Pty Ltd A virtual token
JP2001216262A (en) * 2000-02-07 2001-08-10 Fujitsu Ltd Server
US7013296B1 (en) * 1999-06-08 2006-03-14 The Trustees Of Columbia University In The City Of New York Using electronic security value units to control access to a resource
US7047248B1 (en) * 1997-11-19 2006-05-16 International Business Machines Corporation Data processing system and method for archiving and accessing electronic messages
US7140039B1 (en) 1999-06-08 2006-11-21 The Trustees Of Columbia University In The City Of New York Identification of an attacker in an electronic system
US7155739B2 (en) 2000-01-14 2006-12-26 Jbip, Llc Method and system for secure registration, storage, management and linkage of personal authentication credentials data over a network
US7272855B1 (en) 1999-06-08 2007-09-18 The Trustees Of Columbia University In The City Of New York Unified monitoring and detection of intrusion attacks in an electronic system
US8407482B2 (en) 2006-03-31 2013-03-26 Avaya Inc. User session dependent URL masking
GB2502781A (en) * 2012-06-05 2013-12-11 Global Reach Corp Ltd Session Authentication via a Network Policy Controller
US20160300043A1 (en) * 2000-11-10 2016-10-13 Aol Inc. Digital content distribution and subscription sysem
CN110177103A (en) * 2019-05-28 2019-08-27 江苏快页信息技术有限公司 A kind of dynamic web safety protecting method and system based on web page address conversion

Families Citing this family (113)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU740012B2 (en) * 1997-03-12 2001-10-25 Nomadix, Inc. Nomadic translator or router
US6751670B1 (en) 1998-11-24 2004-06-15 Drm Technologies, L.L.C. Tracking electronic component
JP3688914B2 (en) * 1998-11-25 2005-08-31 株式会社東芝 Web system processing order monitoring apparatus and computer-readable storage medium storing program
US7194554B1 (en) 1998-12-08 2007-03-20 Nomadix, Inc. Systems and methods for providing dynamic network authorization authentication and accounting
US8713641B1 (en) 1998-12-08 2014-04-29 Nomadix, Inc. Systems and methods for authorizing, authenticating and accounting users having transparent computer access to a network using a gateway device
US8266266B2 (en) 1998-12-08 2012-09-11 Nomadix, Inc. Systems and methods for providing dynamic network authorization, authentication and accounting
US6636894B1 (en) * 1998-12-08 2003-10-21 Nomadix, Inc. Systems and methods for redirecting users having transparent computer access to a network using a gateway device having redirection capability
US6480888B1 (en) * 1998-12-29 2002-11-12 At&T Corp. Virtual path concentrator node with loopback
US7127515B2 (en) 1999-01-15 2006-10-24 Drm Technologies, Llc Delivering electronic content
US7080158B1 (en) 1999-02-09 2006-07-18 Nortel Networks Limited Network caching using resource redirection
US7610607B1 (en) * 1999-02-19 2009-10-27 Chaincast Networks, Inc. Chaincast method and system for broadcasting information to multiple systems within the internet
US6901604B1 (en) 1999-02-19 2005-05-31 Chaincast, Inc. Method and system for ensuring continuous data flow between re-transmitters within a chaincast communication system
US6910180B1 (en) * 1999-05-10 2005-06-21 Yahoo! Inc. Removing cookies from web page response headers and storing the cookies in a repository for later use
JP4318004B2 (en) * 1999-05-19 2009-08-19 ソニー株式会社 Information exchange system, information exchange method, information processing apparatus, information processing method, and recording medium
US6961897B1 (en) * 1999-06-14 2005-11-01 Lockheed Martin Corporation System and method for interactive electronic media extraction for web page generation
US6339423B1 (en) * 1999-08-23 2002-01-15 Entrust, Inc. Multi-domain access control
US6845383B1 (en) * 2000-06-19 2005-01-18 International Business Machines Corporation System and method for managing concurrent scheduled or on-demand replication of subscriptions
US7219304B1 (en) * 2000-06-19 2007-05-15 International Business Machines Corporation System and method for developing and administering web applications and services from a workflow, enterprise, and mail-enabled web application server and platform
US6785721B1 (en) * 2000-06-19 2004-08-31 International Business Machines Corporation System and method for providing a distributable runtime that deploys web applications and services from a workflow, enterprise, and mail-enabled web application server and platform
US7505923B1 (en) * 2000-06-30 2009-03-17 Tetsuro Yoshioka Network based franchise business system and method
AU2001284644A1 (en) * 2000-08-16 2002-02-25 Verisign, Inc. A numeric/voice name internet access architecture and methodology
US7571217B1 (en) 2000-08-16 2009-08-04 Parallel Networks, Llc Method and system for uniform resource locator transformation
US7143143B1 (en) * 2000-10-27 2006-11-28 Microsoft Corporation System and method for distributed caching using multicast replication
US6842512B2 (en) * 2000-11-14 2005-01-11 Fuji Xerox Co., Ltd. Systems and methods for managing electronic communications
US6874025B2 (en) * 2000-12-22 2005-03-29 Intel Corporation System and method of application input validation
US7107342B1 (en) * 2001-01-26 2006-09-12 Cisco Technology, Inc. Method and system for providing service trigger management in a wireless network
US7133662B2 (en) * 2001-05-24 2006-11-07 International Business Machines Corporation Methods and apparatus for restricting access of a user using a cellular telephone
US7133971B2 (en) * 2003-11-21 2006-11-07 International Business Machines Corporation Cache with selective least frequently used or most frequently used cache line replacement
US20030002667A1 (en) * 2001-06-29 2003-01-02 Dominique Gougeon Flexible prompt table arrangement for a PIN entery device
US20030038839A1 (en) * 2001-08-08 2003-02-27 Simpson Shell S. Method for web-based imaging service to redirect to a preferred destination
US7191448B2 (en) * 2001-08-08 2007-03-13 Hewlett-Packard Development Company, L.P. Web based imaging page redirector system for accessing a redirector reference that directs a browser to a redirector software
US6944868B2 (en) * 2001-08-08 2005-09-13 Hewlett-Packard Development Company, L.P. Imaging extension API for isolating web content from user resources and services
US20030061520A1 (en) * 2001-09-21 2003-03-27 Zellers Mark H. Method and system to securely change a password in a distributed computing system
US20030084171A1 (en) * 2001-10-29 2003-05-01 Sun Microsystems, Inc., A Delaware Corporation User access control to distributed resources on a data communications network
JP4067816B2 (en) * 2001-11-28 2008-03-26 松下電器産業株式会社 Information processing apparatus and connection control method thereof
JP2003242117A (en) * 2002-02-18 2003-08-29 Hitachi Ltd Access control method and system
JP3842696B2 (en) * 2002-06-04 2006-11-08 株式会社損害保険ジャパン Screen transition control system, client, web server, screen transition control method, and computer program
US7565413B1 (en) 2002-08-05 2009-07-21 Cisco Technology, Inc. Content request redirection from a wed protocol to a file protocol
US7349900B1 (en) * 2002-08-09 2008-03-25 Cisco Technology, Inc. Unified high-performance database connectivity system and method
US7287164B2 (en) * 2002-09-12 2007-10-23 International Business Machines Corporation Method and system for encoding signatures to authenticate files
US7512972B2 (en) * 2002-09-13 2009-03-31 Sun Microsystems, Inc. Synchronizing for digital content access control
US7398557B2 (en) 2002-09-13 2008-07-08 Sun Microsystems, Inc. Accessing in a rights locker system for digital content access control
US7380280B2 (en) * 2002-09-13 2008-05-27 Sun Microsystems, Inc. Rights locker for digital content access control
US20040059939A1 (en) * 2002-09-13 2004-03-25 Sun Microsystems, Inc., A Delaware Corporation Controlled delivery of digital content in a system for digital content access control
US7240365B2 (en) * 2002-09-13 2007-07-03 Sun Microsystems, Inc. Repositing for digital content access control
US20040059913A1 (en) * 2002-09-13 2004-03-25 Sun Microsystems, Inc., A Delaware Corporation Accessing for controlled delivery of digital content in a system for digital content access control
US7913312B2 (en) 2002-09-13 2011-03-22 Oracle America, Inc. Embedded content requests in a rights locker system for digital content access control
US20040083370A1 (en) * 2002-09-13 2004-04-29 Sun Microsystems, Inc., A Delaware Corporation Rights maintenance in a rights locker system for digital content access control
US20040078422A1 (en) * 2002-10-17 2004-04-22 Toomey Christopher Newell Detecting and blocking spoofed Web login pages
JP2006508436A (en) * 2002-11-28 2006-03-09 インターナショナル・ビジネス・マシーンズ・コーポレーション Method and system for hyperlinking files
AU2003298797A1 (en) * 2002-12-04 2004-06-23 Entriq Inc. Multiple content provider user interface
US7401105B2 (en) * 2003-10-02 2008-07-15 International Business Machines Corporation Method, system, and program product for retrieving file processing software
US7404002B1 (en) * 2003-03-06 2008-07-22 Nvidia Corporation Method and system for broadcasting live data over a network
US9003295B2 (en) * 2003-03-17 2015-04-07 Leo Martin Baschy User interface driven access control system and method
US20050261970A1 (en) * 2004-05-21 2005-11-24 Wayport, Inc. Method for providing wireless services
US7921226B2 (en) * 2004-07-20 2011-04-05 Alcatel-Lucent Usa Inc. User specific request redirection in a content delivery network
US7461339B2 (en) * 2004-10-21 2008-12-02 Trend Micro, Inc. Controlling hostile electronic mail content
US9176934B2 (en) 2005-05-06 2015-11-03 Leo Baschy User interface for nonuniform access control system and methods
US9129088B1 (en) 2005-06-04 2015-09-08 Leo Martin Baschy User interface driven access control system and methods for multiple users as one audience
CA2513018A1 (en) * 2005-07-22 2007-01-22 Research In Motion Limited Method for training a proxy server for content delivery based on communication of state information from a mobile device browser
CA2513019A1 (en) * 2005-07-22 2007-01-22 Research In Motion Limited A method for communicating state information between a server and a mobile device browser with version handling
CA2513022A1 (en) 2005-07-22 2007-01-22 Research In Motion Limited System and method for communicating state management between a browser user-agent and a mobile data server
CA2513016A1 (en) * 2005-07-22 2007-01-22 Research In Motion Limited A secure method of synchronizing cache contents of a mobile browser with a proxy server
CA2513010A1 (en) * 2005-07-22 2007-01-22 Research In Motion Limited A method for detecting state changes between data stored in a first computing device and data retrieved from a second computing device
US20070067461A1 (en) * 2005-09-21 2007-03-22 Savchenko Vladimir S Token streaming process for processing web services message body information
US7788338B2 (en) 2005-09-21 2010-08-31 Sap Ag Web services message processing runtime framework
US7711836B2 (en) * 2005-09-21 2010-05-04 Sap Ag Runtime execution of a reliable messaging protocol
US7721293B2 (en) * 2005-09-21 2010-05-18 Sap Ag Web services hibernation
US7761533B2 (en) 2005-09-21 2010-07-20 Sap Ag Standard implementation container interface for runtime processing of web services messages
US8745252B2 (en) * 2005-09-21 2014-06-03 Sap Ag Headers protocol for use within a web services message processing runtime framework
US7673135B2 (en) * 2005-12-08 2010-03-02 Microsoft Corporation Request authentication token
US7529795B2 (en) * 2006-03-20 2009-05-05 Stragent, Llc Message board aggregator
US9202068B2 (en) * 2006-03-29 2015-12-01 Leo M. Baschy User interface for variable access control system
US8561146B2 (en) 2006-04-14 2013-10-15 Varonis Systems, Inc. Automatic folder access management
US7647351B2 (en) 2006-09-14 2010-01-12 Stragent, Llc Web scrape template generation
US8424073B2 (en) * 2006-11-13 2013-04-16 Microsoft Corporation Refreshing a page validation token
US8224298B2 (en) * 2007-02-05 2012-07-17 Boadin Technology, LLC Systems and methods for mobile media services utilizing a short form command structure
US8533821B2 (en) * 2007-05-25 2013-09-10 International Business Machines Corporation Detecting and defending against man-in-the-middle attacks
US7930401B2 (en) * 2007-06-26 2011-04-19 International Business Machines Corporation Accessing shared resources with improved request peak management
US8261327B2 (en) 2007-07-12 2012-09-04 Wayport, Inc. Device-specific authorization at distributed locations
US8117242B1 (en) 2008-01-18 2012-02-14 Boadin Technology, LLC System, method, and computer program product for performing a search in conjunction with use of an online application
US8117225B1 (en) 2008-01-18 2012-02-14 Boadin Technology, LLC Drill-down system, method, and computer program product for focusing a search
US8078397B1 (en) 2008-08-22 2011-12-13 Boadin Technology, LLC System, method, and computer program product for social networking utilizing a vehicular assembly
US8190692B1 (en) 2008-08-22 2012-05-29 Boadin Technology, LLC Location-based messaging system, method, and computer program product
US8073590B1 (en) 2008-08-22 2011-12-06 Boadin Technology, LLC System, method, and computer program product for utilizing a communication channel of a mobile device by a vehicular assembly
US8131458B1 (en) 2008-08-22 2012-03-06 Boadin Technology, LLC System, method, and computer program product for instant messaging utilizing a vehicular assembly
US8265862B1 (en) 2008-08-22 2012-09-11 Boadin Technology, LLC System, method, and computer program product for communicating location-related information
US20100269162A1 (en) * 2009-04-15 2010-10-21 Jose Bravo Website authentication
US20110061093A1 (en) * 2009-09-09 2011-03-10 Ohad Korkus Time dependent access permissions
CN102656553B (en) * 2009-09-09 2016-02-10 瓦欧尼斯系统有限公司 Enterprise Data manages
US8578507B2 (en) * 2009-09-09 2013-11-05 Varonis Systems, Inc. Access permissions entitlement review
US10229191B2 (en) 2009-09-09 2019-03-12 Varonis Systems Ltd. Enterprise level data management
US8683609B2 (en) * 2009-12-04 2014-03-25 International Business Machines Corporation Mobile phone and IP address correlation service
US9870480B2 (en) 2010-05-27 2018-01-16 Varonis Systems, Inc. Automatic removal of global user security groups
US10296596B2 (en) 2010-05-27 2019-05-21 Varonis Systems, Inc. Data tagging
US10037358B2 (en) 2010-05-27 2018-07-31 Varonis Systems, Inc. Data classification
US8533787B2 (en) 2011-05-12 2013-09-10 Varonis Systems, Inc. Automatic resource ownership assignment system and method
EP2577446A4 (en) 2010-05-27 2014-04-02 Varonis Systems Inc Automation framework
US9147180B2 (en) 2010-08-24 2015-09-29 Varonis Systems, Inc. Data governance for email systems
US9680839B2 (en) 2011-01-27 2017-06-13 Varonis Systems, Inc. Access permissions management system and method
US8909673B2 (en) 2011-01-27 2014-12-09 Varonis Systems, Inc. Access permissions management system and method
WO2012101620A1 (en) 2011-01-27 2012-08-02 Varonis Systems, Inc. Access permissions management system and method
US8838988B2 (en) 2011-04-12 2014-09-16 International Business Machines Corporation Verification of transactional integrity
US8996573B2 (en) 2011-10-10 2015-03-31 George Peter Kelesis Journaling system with segregated data access
US8904279B1 (en) * 2011-12-07 2014-12-02 Amazon Technologies, Inc. Inhibiting automated extraction of data from network pages
US9191405B2 (en) 2012-01-30 2015-11-17 Microsoft Technology Licensing, Llc Dynamic cross-site request forgery protection in a web-based client application
US11151515B2 (en) 2012-07-31 2021-10-19 Varonis Systems, Inc. Email distribution list membership governance method and system
US8917826B2 (en) 2012-07-31 2014-12-23 International Business Machines Corporation Detecting man-in-the-middle attacks in electronic transactions using prompts
US8745713B1 (en) * 2012-08-31 2014-06-03 Cloud Cover Safety, Inc. Method and service for securing a system networked to a cloud computing environment from malicious code attacks
US9251363B2 (en) 2013-02-20 2016-02-02 Varonis Systems, Inc. Systems and methodologies for controlling access to a file system
US20180084002A1 (en) * 2016-09-20 2018-03-22 Re-Sec Technologies Ltd. Malicious hyperlink protection
US10367816B2 (en) * 2016-10-18 2019-07-30 International Business Machines Corporation Invalidation of an access token
US10796015B2 (en) 2017-03-29 2020-10-06 Mybitchbook, Inc. Method and system for anonymous user data storage and controlled data access

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5528759A (en) * 1990-10-31 1996-06-18 International Business Machines Corporation Method and apparatus for correlating network management report messages

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5941947A (en) * 1995-08-18 1999-08-24 Microsoft Corporation System and method for controlling access to data entities in a computer network
US5870550A (en) * 1996-02-26 1999-02-09 Network Engineering Software Web server employing multi-homed, moldular framework
US5862325A (en) * 1996-02-29 1999-01-19 Intermind Corporation Computer-based communication system and method using metadata defining a control structure
US5889942A (en) * 1996-12-18 1999-03-30 Orenshteyn; Alexander S. Secured system for accessing application services from a remote station

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5528759A (en) * 1990-10-31 1996-06-18 International Business Machines Corporation Method and apparatus for correlating network management report messages

Non-Patent Citations (5)

* Cited by examiner, † Cited by third party
Title
CHU J Y M ET AL: "CREATING A HYPERTEXT MARKUP LANGUAGE DOCUMENT FOR AN INFORMATION SERVER", BEHAVIOR RESEARCH METHODS AND INSTRUMENTATION, vol. 27, no. 2, 1 January 1995 (1995-01-01), pages 200 - 205, XP000567305 *
DOMEL P: "MOBILE TELESCRIPT AGENTS AND THE WEB", DIGEST OF PAPERS OF COMPCON (COMPUTER SOCIETY CONFERENCE) 1996, TECHNOLOGIES FOR THE INFORMATION SUPERHIGHWAY SANTA CLARA, FEB. 25 - 28, 1996, no. CONF. 41, 25 February 1996 (1996-02-25), INSTITUTE OF ELECTRICAL AND ELECTRONICS ENGINEERS, pages 52 - 57, XP000628465 *
LEWONTIN S: "THE DCE WEB TOOLKIT: ENHANCING WWW PROTOCOLS WITH LOWER-LAYER SERVICES", COMPUTER NETWORKS AND ISDN SYSTEMS, vol. 27, no. 6, 1 April 1995 (1995-04-01), pages 765 - 771, XP000498084 *
SCHULZRINNE H: "WORLD WIDE WEB: WHENCE, WHITHER, WHAT NEXT?", IEEE NETWORK: THE MAGAZINE OF COMPUTER COMMUNICATIONS, vol. 10, no. 2, 1 March 1996 (1996-03-01), pages 10 - 17, XP000580078 *
VOELKER G M ET AL: "Mobisaic: an information system for a mobile wireless computing environment", PROCEEDINGS. WORKSHOP ON MOBILE COMPUTING SYSTEMS AND APPLICATIONS (CAT. NO.94TH06734), WORKSHOP ON MOBILE COMPUTING SYSTEMS AND APPLICATIONS, SANTA CRUZ, CA, USA, 8-9 DEC. 1994, ISBN 0-8186-6345-6, 1995, LOS ALAMITOS, CA, USA, IEEE COMPUT. SOC. PRESS, USA, pages 185 - 190, XP002062592 *

Cited By (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7047248B1 (en) * 1997-11-19 2006-05-16 International Business Machines Corporation Data processing system and method for archiving and accessing electronic messages
US7272855B1 (en) 1999-06-08 2007-09-18 The Trustees Of Columbia University In The City Of New York Unified monitoring and detection of intrusion attacks in an electronic system
US7013296B1 (en) * 1999-06-08 2006-03-14 The Trustees Of Columbia University In The City Of New York Using electronic security value units to control access to a resource
US7140039B1 (en) 1999-06-08 2006-11-21 The Trustees Of Columbia University In The City Of New York Identification of an attacker in an electronic system
GB2357599B (en) * 1999-12-23 2004-08-04 Ibm Method for preventing parasitic usage of web page embedded files
US7506359B1 (en) 1999-12-23 2009-03-17 International Business Machines Corporation Method for preventing parasitic usage of web page embedded files
GB2357599A (en) * 1999-12-23 2001-06-27 Ibm Preventing parasitic usage of web page embedded files
WO2001048633A1 (en) * 1999-12-24 2001-07-05 Telstra New Wave Pty Ltd A virtual token
US8037193B2 (en) 1999-12-24 2011-10-11 Telstra Corporation Limited Virtual token
US7155739B2 (en) 2000-01-14 2006-12-26 Jbip, Llc Method and system for secure registration, storage, management and linkage of personal authentication credentials data over a network
US7117255B1 (en) 2000-02-07 2006-10-03 Fujitsu Limited Server with mechanism for preventing double registration of information provided by client browser
JP2001216262A (en) * 2000-02-07 2001-08-10 Fujitsu Ltd Server
US20160300043A1 (en) * 2000-11-10 2016-10-13 Aol Inc. Digital content distribution and subscription sysem
US9886566B2 (en) * 2000-11-10 2018-02-06 Oath Inc. Digital content distribution and subscription system
US8407482B2 (en) 2006-03-31 2013-03-26 Avaya Inc. User session dependent URL masking
GB2502781A (en) * 2012-06-05 2013-12-11 Global Reach Corp Ltd Session Authentication via a Network Policy Controller
GB2502781B (en) * 2012-06-05 2016-08-03 Global Reach Corp Ltd Improvements in and relating to authentication
CN110177103A (en) * 2019-05-28 2019-08-27 江苏快页信息技术有限公司 A kind of dynamic web safety protecting method and system based on web page address conversion
CN110177103B (en) * 2019-05-28 2022-04-12 江苏快页信息技术有限公司 Dynamic web security protection method and system based on webpage address conversion

Also Published As

Publication number Publication date
EP0953170A2 (en) 1999-11-03
EP0953170B1 (en) 2003-09-10
JP2001508901A (en) 2001-07-03
US6393468B1 (en) 2002-05-21
DE69818008T2 (en) 2004-08-05
DE69818008D1 (en) 2003-10-16
AU5492498A (en) 1998-08-07

Similar Documents

Publication Publication Date Title
EP0953170B1 (en) Data access control
US7506055B2 (en) System and method for filtering of web-based content stored on a proxy cache server
US6199077B1 (en) Server-side web summary generation and presentation
EP0844767B1 (en) User controlled browser
US6278993B1 (en) Method and apparatus for extending an on-line internet search beyond pre-referenced sources and returning data over a data-packet-network (DPN) using private search engines as proxy-engines
US6338064B1 (en) Method for enabling a web server running a “closed” native operating system to impersonate a user of a web client to obtain a protected file
US7530099B2 (en) Method and system for a single-sign-on mechanism within application service provider (ASP) aggregation
US6632248B1 (en) Customization of network documents by accessing customization information on a server computer using uniquie user identifiers
EP1334434B1 (en) User impersonation by a proxy server
US6751654B2 (en) Simulating web cookies for non-cookie capable browsers
US6944822B1 (en) Method and apparatus for preventing reuse of text, images, and software transmitted via networks
US7089246B1 (en) Overriding content ratings and restricting access to requested resources
US6182227B1 (en) Lightweight authentication system and method for validating a server access request
EP1645971B1 (en) Database access control method, database access controller, agent processing server, database access control program, and medium recording the program
US20070277235A1 (en) System and method for providing user authentication and identity management
US20030093699A1 (en) Graphical passwords for use in a data processing network
US20040078604A1 (en) Device independent authentication system and method
US7979900B2 (en) Method and system for logging into and providing access to a computer system via a communication network
WO2000041092A1 (en) A personalized uniform resource locator
GB2354854A (en) Userid and cookie managers for internet browsers
US20060026692A1 (en) Network resource access authentication apparatus and method
EP2538352A2 (en) System and method for providing Java server page security
US7802291B2 (en) Systems and methods for providing zip code linked web sites
US20030065789A1 (en) Seamless and authenticated transfer of a user from an e-business website to an affiliated e-business website
JP3528065B2 (en) Inherited access control method on computer network

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 09043146

Country of ref document: US

AK Designated states

Kind code of ref document: A1

Designated state(s): AL AM AT AU AZ BA BB BG BR BY CA CH CN CU CZ DE DK EE ES FI GB GE GH GM GW HU ID IL IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT UA UG US UZ VN YU ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW SD SZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN ML MR NE SN TD TG

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
121 Ep: the epo has been informed by wipo that ep was designated in this application
ENP Entry into the national phase

Ref country code: JP

Ref document number: 1998 533916

Kind code of ref document: A

Format of ref document f/p: F

WWE Wipo information: entry into national phase

Ref document number: 1998900317

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 1998900317

Country of ref document: EP

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

WWG Wipo information: grant in national office

Ref document number: 1998900317

Country of ref document: EP