DYNAMIC NEGOTIATION OF SECURITY ARRANGEMENTS BETWEEN WEB SERVICES

The present invention relates to computer-based devices and methods negotiate and implement security arrangements between two or more web services. More particularly, it relates to devices and methods that specify input and output interfaces, computation and generation of a security contract consistent with inputs, and implementation of security in accordance with negotiated security arrangements. Particular aspects of the present invention are described in the claims, specification and drawings.

Skip to: Description  ·  Claims  · Patent History  ·  Patent History
Description
RELATED APPLICATIONS

This application is related to the commonly owned U.S. Letters patent application Ser. No. 10/199,967, entitled “Electronic Commerce Community Networks and Intra/Inter Community Secure Routing Implementation”, by inventors Raghunath Sapuram, Jayaram Rajan Kasi, Todd Klaus, Christopher Crall, and Joseph Sanfilippo, filed on 19 Jul. 2002 and incorporated herein by reference. This application also is related to the commonly owned U.S. Letters Patent application Ser. No. 10/199,963, entitled “Registry Driven Interoperability and Exchange of Documents”, by inventors Christopher Todd Ingersoll, Jayaram Rajan Kasi, Alexander Holmes, Michael Clark, Ashok Aletty, Sathish Babu K. Senathi, and Helen S. Yuen, filed on 19 Jul. 2002 and incorporated herein by reference.

This application is related to two commonly owned U.S. Letters Patent Applications filed the same day as this application, entitled “Exposing Process Flows And Choreography Controllers As Web Services”, by inventors Jayaram Rajan Kasi, Vinkesh Omprakash Mehta, Raghunath Sapuram, and Ram Shankar and “Dynamic Interoperability Contract for Web Services”, by inventors Jayaram Rajan Kasi, Rashmi Murthy, Symon Szu-yuan Chang, Todd Klaus, and Helen Yuen. The two applications filed the same day are hereby incorporated by reference.

COPYRIGHT NOTICE

A portion of the disclosure of this patent document contains material that is subject to copyright protection. The copyright owner has no objection to the facsimile reproduction by anyone of the patent document or the patent disclosure as it appears in the Patent and Trademark Office patent file or records, but otherwise reserves all copyright rights whatsoever.

REFERENCE TO COMPUTER PROGRAM LISTING APPENDIX

A computer program listing appendix comprising duplicate copies of a compact disc, named “CM1035,” accompanies this application and is incorporated by reference. The computer program listing appendix includes the following files:

SecuritySenderReceiverInfo.XSD 25,351 bytes created Sep. (File containing schema for negotiation 17, 2002 inputs.) SecurityContractKeyInfo.XSD 15,532 bytes created Sep. (File containing schema for keys used 17, 2002 for security.) SecurityContract.XSD 15,298 bytes created Sep. (File containing schema for security contract 17, 2002 output from negotiation.) CommunitySecurityTemplatesInfo.XML  9,065 bytes created Aug. (File containing schema for negotiation 29, 2002 inputs.) SecuritySenderInfo.XML 13,302 bytes created Sep. (File containing sender info in example.) 11, 2002 SecurityReceiverInfo.XML 17,221 bytes created Sep. (File containing sender info in example.) 12, 2002 ComputeSecurityContract.XML  4,689 bytes created Sep. (File containing computed security contract 12, 2002 in example.)

BACKGROUND OF THE INVENTION

The present invention relates to computer-based devices and methods to negotiate and implement security arrangements between two or more Web Services. More particularly, it relates to devices and methods that specify input and output interfaces, compute and generate a security contract consistent with inputs, and implement security in accordance with negotiated security arrangements. Particular aspects of the present invention are described in the claims, specification and drawings.

Business-to-business (B2B) and application-to-application (A2A) electronic commerce are replacing former protocols for electronic data interchange (EDI). As businesses strive to improve their efficiency with B2B and A2A systems, a number of incompatible platforms and competing standards have emerged. Among compatible standards, gaps remain to be filled. For instance, the industry has defined what a simple web service is. Standards related to simple web service include UDDI, WSDL, XSDL and SOAP. However, these standards do not fully meet the security, reliability, manageability, and choreography requirements for practical B2B and A2A electronic commerce. Security in particular presents numerous options and configuration issues. Collaborative web services and their security needs are expected to evolve as non-web businesses do. There is no any comprehensive or unified device or method that dynamically resolves and updates security options and configurations as web services evolve.

There are a number of industry initiatives to extend standards applicable to B2B and A2A electronic commerce. Choreography efforts include ebXML/BPSS from OASIS, WSFL from IBM, and XLANG from Microsoft. Conversation efforts include ebXML/TRP from OASIS and Microsoft's WS-routing. The dominant security effort is WS-security from IBM and Microsoft, there is also a complementary security effort in OASIS called SAML. For reliability, there are proposals from Microsoft, ebXML/TRP from OASIS, and HTTPR from IBM. W3C is addressing standardization in all of these areas. Key industry players have formed a rival consortium called WSI. However, they have not addressed the dynamic security negotiation issue.

Accordingly, an opportunity arises to develop methods and devices that dynamically resolve security option and configuration issues for trading partners.

SUMMARY OF THE INVENTION

The present invention relates to computer-based devices and methods negotiate and implement security arrangements between two or more web services. More particularly, it relates to devices and methods that specify input and output interfaces, computation and generation of a security contract consistent with inputs, and implementation of security in accordance with negotiated security arrangements. Particular aspects of the present invention are described in the claims, specification and drawings.

BRIEF DESCRIPTION OF THE DRAWINGS

FIG. 1 illustrates communities and networks of communities, which are one environment in which computer-assisted, dynamic negotiation of security arrangements is useful.

FIG. 2 depicts negotiation and implementation of security arrangements.

FIG. 3 illustrates reconciling preferences among algorithm types.

FIG. 4 illustrates alternative embodiments for obtaining receiver's information when the sender is local to calculations of the security arrangements.

FIG. 5 illustrates one network of program logic and resources that can be used to implement aspects of the present invention.

DETAILED DESCRIPTION

The following detailed description is made with reference to the figures. Preferred embodiments are described to illustrate the present invention, not to limit its scope, which is defined by the claims. Those of ordinary skill in the art will recognize a variety of equivalent variations on the description that follows.

FIG. 1 illustrates communities and networks of communities, which are one environment in which computer-assisted, dynamic negotiation of security arrangements is useful. Among these communities, a community maintains a local registry that includes information such as users, companies, services and connectors that are part of the community. The community can be a marketplace, an enterprise or a sub enterprise. Communities can belong to one or more community networks. Typically, communities and networks have some common business interest. Interoperation is between member communities in one or more community networks. The networks include a gold marketplace network 1, a precious metal marketplace network 2, a private network 3 and a global trading web network 4. In this illustration, the gold marketplace network 1 and the precious metal marketplace network 2 are contained within the global trading web network 4. The precious metals marketplace network 2 includes gold and silver marketplaces 14, 13. Gold marketplace customers can trade silver in the silver marketplace 13 and silver marketplace customers can trade in gold 14. One community, PQR Enterprise 17 belongs to the gold marketplace network 1, the private network 3 and the global trading web network 4; another community, ABC Big Supplier 18 belongs to the private network 3. In this illustration, XYZ Gold 14 is a marketplace or community for trading gold. Enterprises belong to this community. Enterprises like PQR Enterprise 17 that have formed a community by themselves belong to the gold marketplace network 1. These communities are part of the gold marketplace network 1, and the global trading web network 4. Small supplier 15 is part of the gold marketplace community. Other enterprises 16 are communities that are part of the gold marketplace community network 1. The connections between XYZ Gold 14 and other gold marketplace entities 15-17 indicate that the gold marketplace requires all traffic between enterprises (communities or otherwise) transacting gold trading to be routed through XYZ Gold 14, for instance, to collect billing and business intelligence information. PQR Enterprise 17 is a community is part of the gold marketplace and also part of local private network with supplier 18. Small supplier 15 may be an individual small supplier that does not want to form a community by itself and instead registers its metadata, such as users, organizations, services and transformations, in the registry of the gold marketplace. On the other hand, ABC Big Supplier 18 has formed a private network of its own, for instance because it wants to keep its metadata, internal back office systems and transformations hidden from general public access because they were developed at considerable cost. Because PRQ 17 is a customer of ABC 18, it participates in the private network 3. Financial service provider DEF Financial 12 wants to provide financial services to anyone in the global trading web network 4, such forms a community of its own and registers with the global trading web root 11. A network of communities makes available a global registry of communities. The global registry permits lookup of the community and determination of one or more routes to that community, or to external connectors through which the electronic commerce documents bound for the community may be routed. Documents routed from one community to another may be routed directly between external connectors for the two communities or indirectly through one or more intermediary communities. Business and security rules for transactions involving the communities also can be defined and maintained in community registries. In general, FIG. 1 illustrates the mixed loyalties of entities and communities that create an impetus for interoperability among electronic commerce platforms.

Connector is a general term for applications that communicate with other applications. Connectors may communicate on a peer-to-peer (P2P) basis or on a directed basis through other connectors that function as hubs, gateways, external ports, central connectors, etc. Connectors that communicate P2P are able to communicate with other connectors that use the same transport/envelope protocols. Connectors that communicate P2P optionally may enlist the assistance of other hub connectors that perform translation services, when trying to communicate with a connector that does not use the same transport/envelope protocol. Connectors that communicate on a directed basis communicate through hub connectors according to routing rules. Routing rules among connectors can be mapped in a directed graph, supporting one or more hub and spoke topologies for one or more transport/envelope protocols. A hub and spoke topology directs communications along spokes to hubs, in one or more tiers. This facilitates centralized services such as billing, business intelligence collection, tracking, auditing, accounting, or others. Multiple hub and spoke organizations may overlay the same connectors to support different transport/envelope protocols and technologies, as suggested by FIG. 2. For instance, a stronger hub and spoke organization may be required to use Sonic as a transport technology than to use HTTP or HTTPS. Optionally, communication routes may depend on whether the source and destination are part of the same community. Within a sub-community (which may include the whole community), centralized functions may be unneeded and P2P communications permitted among connectors that otherwise are directed to communicate with parent connectors when communicating with destinations in other sub-communities.

Connectors may be labeled simple connectors (sometimes simply called connectors), hubs (sometimes called gateways or routers) or central connectors. Alternatively, they may be described functionally. Simple connectors are directed to communicate via hub connectors, except when they are permitted to communicate P2P among connectors in the same sub-community. So-called hubs are used by connectors that are explicitly directed or linked to them. Hubs may serve more than one function and, accordingly, may appear more than once in a route from a source to a destination. Hubs forward electronic commerce documents or messages. Hubs also may translate among transport protocols that support a common envelope protocol. For instance, a hub may translate envelope protocols and also implement a different transport protocol upon transmission than upon receipt. A central connector is a special case of a hub, which can be used by connectors that are not explicitly directed or linked to them. A central connector is useful, for instance, to carry out translation functions when traversing connectors from a source according to routing rules does not lead to any hub that supports the transport/envelope protocol used by the destination.

A schema and a process flow provide an overview of security arrangements according to aspects of the present invention. In this context, negotiation of security arrangements is carried out by a computer-based process that uses security profiles of sending and receiving services to determine a mutually agreeable security arrangement. Preferably, this security arrangement is negotiated or potentially updated regularly, without user intervention. This arrangement may be negotiated, updated or checked for validity at a user request or without user intervention whenever messages are exchanged or on some other periodic or occasional basis, such as monthly, weekly, daily, on occurrence of an event that impacts exchange of messages between a particular sender and receiver (e.g., a software component failure or a change in security preferences), when a previously negotiated arrangement fails, or on some other periodic or occasional basis. The schema SecuritySenderReceiverInfo.XSD, in the source code appendix, describes some inputs to negotiation of security arrangements. The schema SecurityContract.XSD, also in the source code appendix, describes one embodiment of negotiated security arrangements, in a so-called security interoperability contract document (“SCID”). The process flow FIG. 1 can be used to describe negotiation and implementation of security arrangements.

The schema SecuritySenderReceiverInfo.XSD, in the source code appendix, can be used to validate a plurality input files to negotiation of security arrangements. In this embodiment, the machine-readable input files are XML documents. In other embodiments, other data structures may be used to store the same information, for instance a tree structure modeled after the XML code. The schema SecuritySenderReceiverInfo.XSD is best understood by loading the file into an integrated development environment (IDE) such as XML Spy TM, which provides several alternative views of the schema, including a documentation generation view. Sender and receiver security interoperability contract document information blocks are defined by this schema. Viewed in Spy's schema design view, SecuritySenderReceiverInfo.XSD includes several components that are used to define sender and receiver security information. The CommunitySecurityPolicyPreference component states the community preferences to sign the header, encrypt the credential, and credential preferences. It can be used to specify a default value for a whole community or it could be adapted to specify a default value for a collaboration partner (CP). The SAMsgSecurityPolicy component allows specification of signature and encryption preferences and authentication options. Message exchanged between services may have multiple parts. Signature and encryption policies can be applied to the whole message or individual parts. This approach can readily be extended to applying signature and encryption policies to elements within the parts. The PublicKeys component identifies key records for this CP. The ConnectorCapability component provides routing information to a resource that implements part of the security arrangement, such as a connector name. It includes connector capability parameters such as encryption capability, signature capability, an encryption public key party, and signing public key party. Public key party can be the sender's CP, the receiver's CP, or the owner of the connector, depending on whether signing or encryption is involved. If the public key party is not defined, the key of the message sender can be used for signing and the key of the message receiver can be used for encryption. The SecurityContainer component can be used to carry additional objects that are useful for security. The SendingCPSecurityPolicyProfile component includes the sending CP's available credentials information. The CPSendServicesSecurityPolicy and CPRecvServicesSecurityPolicy component include sets of security policies for the sending and receiving services, respectively. The services preferences and overrides can be defined here.

The schema SecurityContract.XSD, also in the source code appendix, can be used as a model for preparing a machine-readable security interoperability contract document. In this embodiment, the machine-readable document is an XML document. In other embodiments, other data structures may be used to store the same information, for instance a tree structure modeled after the XML code. This schema defines policies and channels for security policies. A security channel defines resources and routes to resources that carry out security algorithms, such as signature, encryption and authentication algorithms. It also may include non-repudiation and authorization resources.

The process flow FIG. 2 can be used to describe negotiation and implementation of security arrangements. In one embodiment, the preferences of the sending and receiving services are maintained in a registry 201. This registry may be accessible to the sending and receiving services, so that either service can compute security arrangements, or it may be available to a security arrangement computing service that is accessible to one or both of the sending and receiving services. The sending and receiving services may maintain their own registries. Or, a protocol may be developed for the sending and receiving services to exchange their security preferences as part of the negotiation of security arrangements. A registry 201 further may maintain information regarding default preferences of a collaboration partner that owns a service or a community to which a collaboration partner belongs, or both. Default preferences may be overridden by service-specific preferences, in general, or certain default preferences may be given precedence over service-specific preferences. Default preferences of collaboration partners may be treated differently than default preferences of the community. Input statements of security arrangement preferences are taken from the registry 201 or another source and acted upon by a security arrangements computing service 202. In one embodiment, this computing service is a security contract builder. A set of security arrangements are output 203. These arrangements may be confirmed with the sending and receiving services, may be subject to a veto by the sending or receiving service, or may be trusted by the sending and receiving services. The sending service or another service responsive to the sending service 205 uses the security arrangements 203 to process the document 204 for transmission to the receiving service 209. In some circumstances, the security arrangements will call for obtaining an assertion from a trusted assertion service 206. For instance, the sending and receiving services may agree to use a SAML service to generate authentication assertions. The security arrangement 203 would call for generation of a SAML assertion and the sending service 205 would obtain a SAML assertion from a SAML server 206. In another embodiment, an electronic notarization might be provided by a trusted service 206. Banks or security authorities might be trusted to generate authentication assertions, in a function analogous to notarization. In some circumstances, the security arrangements will call for obtaining public keys used in asymmetrical signing or encryption from a public keys source 208. For instance, the sending and receiving services may agree to use an XKMS service to exchange public keys. The security arrangement 203 would specify the XKMS service address as the source of public keys. The sending service 205 and the receiving service 209 both would access the agreed keys source 208. In accordance with the security arrangements 203 the sending service 205 communicates the document 204 through a network 207 to the receiving party 209. The routing and transport through the network 207 may be part of the security arrangements or, preferably, may be handled by a secure transport infrastructure. The security arrangements 203 may be provided by the computing service 202 to the receiving party 209 or otherwise made accessible to the receiving party, independent of the message carrying the document 204. Alternatively, the security arrangements 203 may be included with the document 204 according to a prearranged protocol. For instance, it may be part of the message header or it may be a separate part of the message. The prearranged protocol may call for the message header or message part to be signed and/or encrypted using the parties' respective keys. With this process flow and schemas above in mind, an example from the source code appendix may be explained.

The files SecuritySenderInfo.XML, SecurityReceiverInfo.XML, and ComputeSecurityContract.XML provide an example of sender and receiver preferences and a resulting computed security arrangement. The sender and receiver preferences are stated in XML code conforming to the XML schema explained above. The computed security arrangement is stated in an interoperability security contract document conforming to the SecurityContract.XSD schema in the source code appendix.

In this example, the sender preferences information includes community preferences and service preferences. The community preferences address security algorithms, preferences to sign the header, encrypt the credential and for selection among available credentials. The community preferences also may rank order the security algorithms or otherwise indicate preference among the security algorithms. A similar set of preferences might be provided for a collaboration partner, either instead of more in addition to preferences for a community. In this example, the community has six sets of signature algorithms options in elements named XMLSignatureAlgorithmTemplate and three sets of encryption algorithms options in elements named XMLEncryptionAlgorithmTemplate. These sets of options are templates. More than one template of options can be provided for a particular algorithm. Use of templates simplifies configuration of options and increases the likelihood consistent option sets will be selected by sending and receiving services. The community in this example prefers not to sign headers or encrypt credentials and accepts basic credentials. In general, a community or a collaboration partner may have preferences for any security arrangement options that the service can select, or the community or collaboration partner may have preferences for only some options. Community preferences in a sender's preference file should correspond to community preferences stated elsewhere, such as in a registry entry for community preferences. The file CommunitySecurityTemplatesPreferences.XML is an example of a file used to record some or all of a community's security preferences.

The service (sending service in this example) records in SAMsgSecurityPolicy its preferences for handling message parts, for signature and encryption of the message as a whole, and for authentication. Messages may have several parts. Corresponding to a message part, a service may identify the message part and express a preference for signing or not signing or for encrypting or not encrypting a message part. In this embodiment, a preference for a category of algorithm, such as a general algorithm or in XML-specific algorithm can be selected. In other embodiments, the service might not specify a category of algorithm or it might specify a specific algorithm.

Other arrangements for security are also covered by this example. The receiver's (buyer's) public key, in an X509 format, is use for signature and authentication. Two resources, so-called connectors, are identified for the sending service to use for signing and encryption. The sender's available credentials are identified as basic and X509 credentials. The sending service's security arrangement preferences are rank ordered from one to three under SecurityPolicyTemplatePreference. In this example, the three encryption preferences are all for XML-specific encryption. These and other details of this example are found in the source code appendix file SecuritySenderInfo.XML.

Receiving party preferences are found in the source code appendix file SecurityReceiverInfo.XML. In general, the elements of the receiving party's preference profile are very similar to those of the sending party, even using the same element types from the schema. Significant differences are found in authentication and authorization, since the logic applicable to authentication and authorization depends on whether you are presenting your credentials or determining whether to accept what is presented. For instance, the SendingCPSecurityProfile of the sending party lists available credentials. This element is not part of the receiving party's preferences. This issue is addressed by the receiving party's CPRecvServicesSecurityPolicy, which identifies AcceptedCredentials.

In this example, two types of preferences are stated that the security arrangements logic reconciles. One type of preferences is among algorithm templates. The element SecurityPolicyTemplatePreference appears twice in each of the sending and receiving services' preferences, setting forth community and service-specific preferences among algorithms. FIG. 3 illustrates reconciling preferences among algorithm types. Stacks 301 and 302 represent sending and receiving preferences. Suppose A is the most secure and G the least secure. In the two preference stacks 301, 302, preference B and D match. A decision rule for choosing between B or D might take into account one or both stacks of preferences. For instance, the receiving service's preference (D) for signature or the sending service's preference (B) for encryption might be selected from among the matches. Taking both preferences into account, the most secure (B) or the least secure (D) might be selected. In another embodiment, the respective services might weight or score their preferences and a combined weighting or score may be used to take into account both preferences. The second type of preferences is for whether or not to sign or encrypt a part of a message. What to sign or encrypt is addressed by the SAMsgPart elements of SAMsgSecurityPolicy. The message parts in the example are Order and Image. In this example, sender and receiver preferences match, for signing and encrypting the Order and only encrypting the Image. Preferences would not match if the receiver wanted the Image signed, as well as the Order. Then, a decision rule would be needed to resolve the mismatch. The available decision rules could include: receiver wins, sender wins, highest requirement wins or lowest requirement wins. One type of preference reconciliation determines whether to apply a security measure. The other type selects among option templates, when the security measure is applied.

A set of computed security arrangements for this example appear in ComputeSecurityContract.XML, which is partially reproduced below:

<SecurityContractICD ... >  <SecurityPolicies>   <SignaturePolicies>    <XMLDsigPolicy PolicyId=“P-XMLSignatureRSA-MD5-C14N”>    <SignaturePolicyAlgorithm>...</SignaturePolicyAlgorithm>     <SignatureAlg...>MD5withRSA</SignatureAlg...>     <HashFunction>MD5</HashFunction>     <Canonical ...>...14n-20001026</Canonical ...>     <Transform>...#RoutingSignatureT...</Transform>    </XMLDsigPolicy>   </SignaturePolicies>   <EncryptionPolicies>    <XMLEncryptionPolicy PolicyId=“P-XMLEncrypt3DES-RSA-    2048”>  <EncryptionPolicyAlgorithm>http://www.w3.org/2001/04/xmlenc# </EncryptionPolicyAlgorithm>     <EncryptionMethod>http://www.w3.org/2001/04/xmlenc#3des- cbc</EncryptionMethod>     <KeySize>2048</KeySize>  <KeyEncryptionMethod>http://www.w3.org/2001/04/xmlenc#rsa- 1_5</KeyEncryptionMethod>    </XMLEncryptionPolicy>   </EncryptionPolicies>   <EncryptionKeyInfo KeyOwner=“x- ccns:commerceone.com:CollaborationParty::sellParty”>    <PublicKeyID>DefaultTestCert</PublicKeyID>    <X509Data>      <X509Certificate>LS0tLS1... ==    </X509Certificate>    </X509Data>   </EncryptionKeyInfo>  </SecurityPolicies>  <SecurityChannel channelId=“CHANNEL1” sourceConnector=“x- ccns:cup.commerceone.com:connector::centerSell” targetConnector=“x- ccns:cup.commerceone.com:connector::centerSell”>   <Confidential AlgorithmId=“P-XMLEncrypt3DES-RSA-2048”>    <PublicKeyName KeyOwner=“x- ccns:commerceone.com:CollaborationParty::sellParty”>DefaultTestCert </PublicKeyName>    <MessagePart PartName=“Order” isOptional=“false”/>    <MessagePart PartName=“Image” isOptional=“false”/>   </Confidential>  </SecurityChannel>  <SecurityChannel channelId=“CHANNEL2” sourceConnector=“x- ccns:cup.commerceone.com:connector::buy” targetConnector=“x- ccns:cup.commerceone.com:connector::sell”>   <Integrity AlgorithmId=“P-XMLSignatureRSA-MD5-C14N”>    <PublicKeyName KeyOwner=“OwnerA”>BuyerPublicKey</PublicKeyName>    <MessagePart PartName=“Order” isOptional=“false”/>   </Integrity>  </SecurityChannel> </SecurityContractICD>

This set of security arrangements has two major sections for security policy and security channels. In this example, there is one security policy applicable to the entire message and multiple security channels to implement parts of the security policy. The security policy section sets out the signature policy, and encryption policy and encryption key information. It also may set out policies regarding authentication, authorization and non-repudiation of origin or receipt. In this embodiment, the same signature and encryption policy is applied to all parts of the document. In other embodiments, multiple algorithms could be applied to different parts. The algorithm selected for signature, encryption and authentication are abstracted through templates containing options sets, simplifying the selection of algorithms. Selected algorithms are associated with logic and resources, so different services or processes can be used for signing/verifying and encrypting/decrypting different parts of a message. A public key or certificate can be transmitted in the encryption key element of the security policy section. The security channel section describes services or connectors involved in applying security policies. For a particular policy, the channel section identifies a source connector that requires assistance in applying a security policy (e.g., the sending service requesting encryption), and a target connector that applies the security policy or acts as an intermediary to logic and resources that apply the security policy. For a particular security policy, such as signing, encryption, authentication, authorization or non-repudiation, specific information required to carry out the security policy is provided in the security channel section.

The data used to determine security arrangements can be categorized as message and activity related data, CP-service related data, security algorithms related data, routing related data, encryption key related data and configuration data. Some additional detail regarding use of these categories of is described below. Message and activity related data relates to digital signatures, encryption, non-repudiation, and authorization. For non-repudiation, a receiver may require non-repudiation measures for a sender, amounting to a trusted party verification of the sender's message to receiver. Similarly, a sender may require non-repudiation measures for a receiver, amounting to a trusted party verification of receipt of sender's message by the receiver. Beyond the description above, it should be mentioned that signatures and encryption can be applied on an element basis, to particular items of data, if fine granularity is desired. In addition, overrides can be specified for pairs of sending and receiving services. For instance, a pre-existing or proven relationship can be treated differently than an entirely new relationship. Overrides to security policies can be implemented to cautiously reduce (or increase, as warranted) security requirements in particular cases.

CP-related data includes authentication and authorization data. Authorization is the process of granting or denying access to a network resource. Authorization to access most computer security systems is a two-step process. The first stage is authentication, which ensures that a principal (user, process, application or service) is who it claims to be. The second stage is authorization, which allows the principal access to various resources based on their identity. Authorization is also called access control. Access control is used to authorize access to website resources. It manages information about users, groups of users, and the roles assigned to users. SAML provides an XML-based means to share information about security events (authentication and authorization) and attributes (e.g. credit rating) in a SOAP message. This SAML data can then be sent to a third-party, and this enables ‘distributed trust’, whereby the user signs on once, but can re-use their authentication or authorization details. With SAML or a similar trusted party technology, the issuing authority decides whether to grant the request by subject services or sender, for access type to resource web service, given the evidence provided by the requestor. The authorization decision allows or denies a subject access to a specific resource. SAML is useful option for web services security, but it requires an initial degree of trust and technical resources. In instances when SAML is unavailable or not preferred, other approaches such as ID/password and a table of privileges associated with an ID can be used. The present invention is not limited by the authorization technology used, but extends more abstractly to selection among presently available or hereafter invented technologies. With either SAML authorization or ID/password technologies, the authorization data can be encrypted and built into the message.

Security algorithms related data includes algorithms and configuration options for signature, encryption and non-repudiation. As the schema illustrates, signature algorithms options (XML or non-XML) may include use of XMLDsig, choice of a Canonicalization algorithm, a signature method and a digest algorithm. Encryption/decryption options (XML or non-XML) may include key size, key and method. Default may be inherited by a service, either overriding the services preferences or being overridden. In addition, specific overrides can be specified for CP pairs, as described above. Option templates, also described above, simplify negotiation of security arrangements. Different options will apply to XML and non-XML algorithms, signature algorithms for example. XML signature algorithms, e.g., XMLDisg, my offer options for method, Canonicalization, transform and digest, while non-XML algorithms, e.g., PCKS#7, may have options for signature and digest methods, only. Use of community standard security templates are preferred, to ensure that there is at least one match between preference lists of the respective services. A community may require all CP's or all services operating in the community to support a particular community standard security option set, to assure that messages can be exchanged within the community.

Routing related data includes how to access logic and resources that implement authentication/verification, signing/verification, and encryption/decryption. Any type of access information may be used, such as a universal resource name (URN) or universal resource locator (URL). As discussed in one of the prior applications referred to above, a message may take multiple hops through connectors for translation or other value-added services. Accordingly, multiple route steps may be associated with any action. Security typically will need to be reapplied after any translation or other value-added service.

Encryption key related data is generally discussed above.

Configuration data includes default (e.g., community or collaboration partner) preferences and credential preferences.

FIG. 4 illustrates alternative embodiments for obtaining receiver's information when the sender is local to calculations of the security arrangements. In the figure, local 431 and remote 432 registries are indicated. In this example, the sender is local and the receiver remote. The sender's data is current and complete in the local registry 431. The sender's information is collected 421 and made available to the logic and resources that compute the security arrangements 411. The receiver's data may be current and complete, for instance if the receiver is in the same community as the sender and there is a community-wide registry, or if the receiver's information has been recently obtained and locally cached. Depending on where the receiver's information can be found, 431 or 432, a process 422 or 423 is invoked to collect the receiver information and make it available to the logic that computes security arrangements. A set of security arrangements 401 result.

FIG. 5 illustrates one network of program logic and resources that can be used to implement aspects of the present invention. The logic components of this network include: send side collection 551, receive side collection 552, data object manager 541, routing manager 542, credential negotiator 531, template negotiator 532, connector manager 533, authentication manager 521, policy manager 522, public key manager 523, algorithm manager 524, policy builder 511, channel builder 512 and security arrangements document builder 501.

One embodiment of program logic operative in a community of collaboration partners to generate security arrangements can be described as follows: Collect the receiver security information, including an attribute assertion to authenticate the sender CP. Collect the sender security information. Look into routing block to find all connectors information to implement security measures. Get capability parameters for each connector. Walk through the routing chain to find which connector-pair to use for authentication, signature, and encryption. Get the recever's service-activity-message object. This may include getting a SAMsgSecurityPolicy object from the receiver. This will have multiple parts and it can have signature and encryption policies for the whole message. It also may include getting a SAMsgSecurityPolicy object from the sender, and match the override options the SAMsgSecurityPolicy object accordingly. (Override decision tables are discussed below.) From the SAMsgSecurityPolicy object, find all algorithms required for this message, and build RequiredAlgorithmList. Get community preference objects for both SenderInfo and ReceiverInfo. This may include getting a CommunitySecurityTemplatesPreference object of the sender, which includes security algorithm templates, and community security policy preferences. It also may include getting a CommunitySecurityTemplatesPreference object of the receiver, if not the same community. If they are in the same community, it may be sufficient to set an object pointer. Get CP-Service objects for both sender and receiver services and get CP objects for corresponding communities. This may include building the CPSecurityPolicyPreference of the sender and receiver. Based on the sender and receiver preferences and the decision rules in a RequiredAlgorithmList, select from the preference lists, and build a RequiredTemplateObjectList. If the services' respective preference list do not match on any algorithm, community defaults may generate a match. Get a ServiceAuthentication object for the receiver service. This will have one or more authentication method specified, including accepted credentials and authentication mode. Match the credential from ServiceAuthentication object and available credentials from CPSecurityPolicyPreference of the sender. If there is more than one match, then get the one that matches CredentialPreference from CPSecurityPolicyPreference of the receiver, or from CommunitySecurityTemplatesPreference corresponding to the receiver. Get the value of SignMessageHeader and EncryptCredential from either the CPSecurityPolicyPreference of the receiver or from CommunitySecurityTemplatesPreference object of the receiver. If no value is specified in either place, set it to a default such as false or true. Using the available sender's credential selected by the receiver, the authentication mode specified in the ServiceAuthentication object for the Receiver the SignMessageHeader Boolean attribute, and the EncryptCredential to build the authentication algorithm. Base on the connector's PublicKeyCapability to get the proper key. This may include getting the encryption key of the sender, if an encryption is required, and getting signature key ID of the receiver, if a signature is required. Get the authentication key ID of the receiver, if an X509 authentication is required. Build the policy section of the security arrangements. Find the connector for the channel section and build the channel section of the security arrangements.

Decision tables may be used to implement the type of preference reconciliation related to whether to sign or encrypt part of a message. Again, decisions could be biased to accept preference not to sign or to accept the receiver's preference, or just the opposite. Some decision tables that could be used to implement possible decision rules follow:

Sender Preference Signature Signature Required Optional No Signature Receiver Signature Sign Sign Error Preference Required Signature Sign Don't Sign Don't Sign Optional No Signature Error Don't Sign Don't Sign

Sender Encryption Encryption Required Optional No Encryption Receiver Encryption Encrypt Encrypt Error Required Encryption Encrypt Don't Don't Encrypt Optional Encrypt No Encryption Error Don't Don't Encrypt Encrypt

Sender Signature Signature Required Optional No Signature Receiver Signature Sign Sign Sign Required Signature Sign Don't Sign Don't Sign Optional No Signature Don't Sign Don't Sign Don't Sign

Sender Encryption Encryption Required Optional No Encryption Receiver Encryption Encrypt Encrypt Encrypt Required Encryption Encrypt Don't Encrypt Don't Encrypt Optional No Don't Don't Encrypt Don't Encrypt Encryption Encrypt

The present invention is readily extended to support signing and encryption at intermediate connectors along a path between a sender and receiver. It is useful to be able to sign and encrypt documents at connectors along a routing path that are not the message originators or final receivers. This may be useful for gateways, routers and central connectors. For gateways, signing and encryption may need to be performed by a gateway if signed/encrypted message data is transformed from one envelope protocol to another. For routers and central connectors, it may be desirable to use a single entry/exit point into the enterprise for external communities. A router or central connector may act as the central security hub and perform or organize security operations on behalf of the entire enterprise. This may simplifies the PKI management and other administrative burdens. This functionality can be configured by setting up the security capabilities of connectors in the enterprise's part of a community. A connector can be configured on an envelope/transport protocol basis to have signing capability or encryption capability and can be linked to signing and encryption capabilities of the collaboration partner at other connectors. In the case of gateways and routers, you could configure the connector to use the key of the CP owner or the gateway/router connector.

From the preceding description, it will be apparent to those of skill in the art that a wide variety of systems and methods can be constructed from aspects and components of the present invention. One embodiment is a method of dynamically determining security options for exchange of one or more messages between sending and receiving services. This method uses sender and receiver security preferences, which may take the form of machine security profiles for first and second services. The security profiles may identify security options/elements and option subsets that are acceptable to the respective services. The options may include requirements to sign or encrypt one or more parts of the message, signing option subsets corresponding to one or more signing algorithms, encryption option subsets corresponding to one or more encryption algorithms, identification of signing and encryption keys and identification of an authentication algorithm. The dynamic method includes accessing the security profiles and selecting a particular option set that is acceptable to the respective services. Optionally, this option set can be used to communicate a message between the respective services. Several options and aspects of the present invention can be added to this embodiment. Security profiles can be maintained in one or more registries that are accessible to security logic of the first and second services. Default option subsets and/or preferences can be specified in community or collaboration partner security profiles and may be copied into service security profiles. Requirements to sign or encrypt can be applied to the parts of the message or to a message as a whole. Signature and encryption algorithms may be applied to a message as a whole, reducing complexity. Signing and encryption keys may be symmetrical or asymmetrical. Authentication may be carried out by a trusted agent, such as a SAML server, before communicating the message between the respective services. Authentication by a trusted agent may be evidenced by authentication assertion. Alternatively, authentication may include submitting credentials for examination by the receiving service. These credentials may be part of the message or may be transmitted in addition to the message. In addition to authentication, authorization may be addressed by security arrangements. The security profiles may include identification of at least one authorization algorithm to establish a sending service's privileges. This authorization may be implemented by a trusted agent before communicating the message or by submitting credentials to the service receiving the message. A further aspect of the present invention is taken into account preferences of the respective services among option subsets for signing and/or encryption. Preferences of one or both of the services may be taken into account. Any of the decision rules discussed above may be applied, including receiver wins, sender wins, most secure wins, least secure wins or a weighted factoring of both services' preferences. Determination of security arrangements may include determining resources to be used by the respective parties to implement any combination of signatures, encryption, authentication, authorization or non-repudiation. Resources, algorithms and option says may be packaged into security channels. A security channel may implement a single aspect of security.

While the present invention is disclosed by reference to the preferred embodiments and examples detailed above, it is understood that these examples are intended in an illustrative rather than in a limiting sense. Computer-assisted processing is implicated in the described embodiments. Accordingly, the present invention may be embodied in methods for computer-assisted processing, systems including logic to implement the methods, media impressed with logic to carry out the methods, data streams impressed with logic to carry out the methods, or computer-accessible processing services. It is contemplated that modifications and combinations will readily occur to those skilled in the art, which modifications and combinations will be within the spirit of the invention and the scope of the following claims.

Claims

1-31. (canceled)

32. A method of dynamically determining security options for exchange of at least one message between services, comprising the steps of:

providing a computer-readable security option profile data structure stored in memory for a first service;
obtaining a computer-readable security option profile data structure for a second service;
wherein the security option profiles include preference sets, divided into community preferences and service preferences, applicable to communities of collaboration partners and individual collaboration partners, respectively, each preference set including algorithm preferences for selecting among security arrangement algorithms; security arrangement preferences for selecting among security arrangements; and rules for categorizing, prioritizing and comparing preference sets;
receiving a message at the first service from the second service; and
employing the rules to determine security algorithms and arrangements between the first and second services.

33. The method of claim 32, wherein community preferences override service preferences.

34. The method of claim 32, wherein preferences can apply to one or more portions of a message.

35. The method of claim 32, wherein preferences can be categorical or specific.

36. The method of claim 32, wherein algorithm preferences include signature algorithm preferences.

37. The method of claim 32, wherein algorithm preferences include encryption algorithm preferences.

38. The method of claim 32, wherein algorithm preferences include authentication algorithm preferences.

39. The method of claim 32, wherein security arrangement preferences include signature arrangement preferences.

40. The method of claim 32, wherein security arrangement preferences include encryption arrangement preferences.

41. The method of claim 32, wherein security arrangement preferences include authentication arrangement preferences.

42. The method of claim 32, wherein one or more steps are carried out by a third service provider.

43. The method of claim 32, wherein one or more steps are carried out by a trusted party service provider.

44. The method of claim 32, wherein the rules include an algorithm for determining preferences among competing standards.

45. The method of claim 32, wherein the rules include weighting factors.

46. The method of claim 32, wherein the rules include weighting factors favoring the service receiving the message.

47. The method of claim 32, wherein the rules include weighting factors favoring the service sending the message.

48. The method of claim 32, wherein the rules include weighting factors favoring the community of the service receiving the message.

49. The method of claim 32, wherein the rules include weighting factors favoring the community of the service sending the message.

Patent History
Publication number: 20080256364
Type: Application
Filed: Sep 18, 2002
Publication Date: Oct 16, 2008
Applicant: Commerce One Operations, Inc. (Pleasanton, CA)
Inventors: Symon Szu-Yuan Chang (Fremont, CA), Joseph S. Sanfilippo (San Jose, CA), Jayaram Rajan Kasi (San Jose, CA), Christopher Crall (Seattle, WA)
Application Number: 10/246,276
Classifications
Current U.S. Class: Data Processing Protection Using Cryptography (713/189)
International Classification: H04L 9/00 (20060101);