PROTECTING CONTENT FROM THIRD PARTY USING CLIENT-SIDE SECURITY PROTECTION

- Microsoft

Architecture that employs encryption and storage of encryption keys to protect trusted client message content from an untrusted third-party hosted service. Each trusted user machine is configured to optionally apply security to messages. Rules determine when automatic protection is applied and the level of protection to apply. The trusted client automatically downloads the rules (or rules policies) from a trusted rules service and caches the rules locally. During composition, the rules analyze the message and automatically apply security template(s) to the message. The security template(s) encrypt the body of the message, but not the headers or subject. The untrusted message service processes the header and delivers the message to the correct recipient. The hosted service cannot view the contents of the message body, and only intended recipients of the protected message can view the message body. Offline protection is supported, and the user can override protection by the rules.

Skip to: Description  ·  Claims  · Patent History  ·  Patent History
Description
BACKGROUND

For most customers, the prospect of moving to hosted message service is appealing from a total-cost-of-ownership perspective, but a subset of those customers prioritize the security of their information over any cost savings obtained from a hosted delivery model. Organizations deal with confidential material related to daily business or activities. At the same time, many organizations are considering a switch to hosted services to reduce information technology (IT) costs and burden. Customers want the benefits of hosted application services without compromising security. A subset of customers is unwilling to share any information with a third-party service provider.

In order for those organizations to move to a hosted e-mail service, for example, the organizations want to trust that the service provider was not accessing confidential e-mails of the organization without permission. However, few options, if any, exist in preventing access to the data organization by a third party administrator. Thus, a problem that organizations face is how to protect sensitive data from disclosure to the third party service provider while also obtaining the benefits of reduced IT expenses. To unblock hosted e-mail, for example, a mechanism needs to be provided to secure customer e-mail from the third-party service provider.

SUMMARY

The following presents a simplified summary in order to provide a basic understanding of some novel embodiments described herein. This summary is not an extensive overview, and it is not intended to identify key/critical elements or to delineate the scope thereof. Its sole purpose is to present some concepts in a simplified form as a prelude to the more detailed description that is presented later.

The disclosed architecture employs security rules that facilitate encryption and storage of encryption keys to protect client message (e.g., e-mail) content of a trusted client from an untrusted third-party hosting service through which the message is processed and routed. An administrator of the trusted (e.g., on-premises) organization can define policies for use in the untrusted service for determining if security rules should be applied to messages leaving that trusted organization. For example, the organization administrator can define a policy in the untrusted online mail service that all messages sent from users in a department called “Research” are protected by default with a specific rights template “Research Confidential”.

To enable protection of client message content, each trusted user machine is configured to optionally apply security (e.g., rights management) to its outgoing messages. In other words, if the trusted client message is to be sent through a trusted message service, security may not be applied to the message. However, if the message is sent through an untrusted service, the client can apply security rules to the message such that the untrusted service cannot intentionally or unintentionally expose the message content and/or attachments.

Based on rules and policies defined by the administrator the security (or protection) rules are applied in the form of security (or rights) template(s) against the messages leaving the trusted organization to determine when automatic protection is applied and the level of protection, for example. Alternatively or in combination therewith, an administrator of the hosted (or untrusted) application can define and apply rules (or policies) within the untrusted message server that determine when automatic protection is applied to messages and the level of protection.

A security rule can be composed of a set of predicates, an action, and additional configuration information. The predicates can include sender and recipient information (e.g., constraints), the action can include zero, one, or more security templates to be applied to the message that specify what actions the recipient can take on the message, and the configuration information includes the ability to delegate control of the security rules to the user. More specifically, the user to override the protection of certain security rules.

When the client message program is configured for interfacing to the untrusted message service, the client program automatically downloads the rules defined by the administrator of the trusted organization (and in accordance with organization policies), and caches the rules locally (in association with the client). When composing a new message, a security component associated with the trusted client application analyzes the message using the security rule predicates and automatically applies the corresponding security template(s) to the message. Typically, one security rights template is applied.

If the user changes the recipients on the message, for example, the message is re-evaluated and the protection is left unchanged or removed. Periodically, the client polls a trusted rules service for rules-based policies that have been added or modified; in which case, the policies are re-downloaded and the associated security rules are cached locally. Offline protection during message composition is also supported.

A result is the security template(s) encrypt the body and attachments of the message, and not the headers or subject. Once sent, the untrusted message service processes the message headers and delivers the message to the correct recipient. The untrusted service cannot view the contents of the message body, thereby relegating the untrusted message service to strictly routing the message. Moreover, only intended recipients of the protected message can open the message body for viewing.

To the accomplishment of the foregoing and related ends, certain illustrative aspects are described herein in connection with the following description and the annexed drawings. These aspects are indicative of the various ways in which the principles disclosed herein can be practiced and all aspects and equivalents thereof are intended to be within the scope of the claimed subject matter. Other advantages and novel features will become apparent from the following detailed description when considered in conjunction with the drawings.

BRIEF DESCRIPTION OF THE DRAWINGS

FIG. 1 illustrates a computer-implemented messaging system in accordance with the disclosed architecture.

FIG. 2 illustrates an alternative embodiment of a messaging system that includes a rules component for applying the security according to rules.

FIG. 3 illustrates a system where the trusted client can access multiple untrusted message services.

FIG. 4 illustrates security processing of a message for communications through the untrusted message service.

FIG. 5 illustrates a more detailed description of a rule.

FIG. 6 illustrates a method of processing messages.

FIG. 7 illustrates a method of providing rules for message processing.

FIG. 8 illustrates a method of providing rules composition for analyzing a client message for protection.

FIG. 9 illustrates a method of providing an on-premises client.

FIG. 10 illustrates a method of checking for update or new rules.

FIG. 11 illustrates a method of offline processing of message.

FIG. 12 illustrates a method of providing protection to a message based on a third-party untrusted service.

FIG. 13 illustrates a block diagram of a computing system operable to content protection in accordance with the disclosed architecture.

FIG. 14 illustrates a schematic block diagram of a computing environment that facilitates content protection for a message.

DETAILED DESCRIPTION

The disclosed architecture employs security protection (e.g., encryption) and storage (e.g., at a trusted location) of encryption keys to prevent exposure of message content of messages (e.g., e-mail) to an untrusted hosted application (e.g., third-party e-mail message service) that can handle (e.g., route) the messages. In addition, the protection can be applied broadly or narrowly using rules (or rules policies).

All messages from a user in a particular department (e.g., a trusted location), for example, can be protected, as well as all messages sent to specific recipients (users and/or distribution lists). All internal messages (within an organization) can be protected. An administrator can define whether protection is optional, and can be overridden by the sender, for example.

A set of management configuration tasks is provided that allow the administrator (e.g., of the trusted organization) to create policies for the untrusted service and to create, remove, modify, and retrieve client rules (e.g., using get/set tasks). The administrator can also define an update interval for the client to poll the rules service for changes in the policies. Each client rule is a collection of predicates that trigger the trusted client to apply a security template to the message (and attachments) during or after recipient changes, or during message composition, for example. The rules can execute in an order of priority which determines the order in which rules are processed and applied to the message to be protected.

Note that where the description uses the terms “on-premises” and “off-premises”, on-premises can mean a trusted location, whereas off-premises can be an untrusted location. However, a trusted service does not necessarily need to be at an on-premises or trusted location.

As described herein, a rule or set of rules can be defined as a policy by the on-premises administrator. One or more policies can then be downloaded to the trusted client cache for processing as part of message creation and protection. For example, a policy can be assigned to users from a particular department such that the associated departmental messages are protected in a certain way from exposure through an untrusted message service. In another example, a policy can be cached in the trusted client and that when applied encrypts messages to one recipient of a department, but not another recipient of the same department. In other words, the granularity of the protection can be managed according to the rules.

Reference is now made to the drawings, wherein like reference numerals are used to refer to like elements throughout. In the following description, for purposes of explanation, numerous specific details are set forth in order to provide a thorough understanding thereof. It may be evident, however, that the novel embodiments can be practiced without these specific details. In other instances, well known structures and devices are shown in block diagram form in order to facilitate a description thereof. The intention is to cover all modifications, equivalents, and alternatives falling within the spirit and scope of the claimed subject matter.

FIG. 1 illustrates a computer-implemented messaging system 100 in accordance with the disclosed architecture. The system 100 includes a trusted client 102 for sending a message 104 to a recipient 106 using an untrusted message service 108, and a security component 110 for automatically applying security 112 to the message 104 in response to using the untrusted message service 108. The client 102 and the security component 110 can both be at a trusted location and the untrusted message service 108 can be off-premises at an untrusted location. The security 112 includes encryption of portions of the message 104 and storage of an associated encryption key in a trusted location. The security 112 can include encrypting a body and/or attachment(s) of the message 104 so the untrusted message service 108 cannot read the message body or attachment(s).

There are many different types of encryption systems other than rights management (authentication to a rights management service that returns key(s) that protect a document). For example, there can be shared keys between the users. Security can be provided by any kind of encryption system that is associated with management keys that the sender and recipient share, as well as keys that are accessible through a simple service. When the recipient opens the received document for the message, communication can be back to the security component 110 (e.g., a rights management server) for authentication, permission, keys, and unlocking of the contents at the recipient.

Security can work just as well in a data synchronization system where information is shared between two computers owned by the same user, rather than two different users. The user owns a key that is inaccessible to anyone else. A client-side protection agent encrypts the data using the key when input to the data synchronization system, stores the encrypted data into the data synchronization system, puts the key on the other user computer, and encrypts the indicia that identifies where that key is also stored. The user computer or the user can open the content on the other computer, and the data synchronization system never gains access to the data.

Another variation for encryption employs a key server to search a key for an intended recipient. In an e-mail implementation, the message can be encrypted using S/MIME (secure multipurpose Internet mail extensions), for example, the client looks in advance to find the public user recipient and encrypts the message for the user and before the message enters the service. The recipient already has the key.

FIG. 2 illustrates an alternative embodiment of a messaging system 200 that includes a rules component 202 for applying the security 112 according to policy rules 204. The system 200 includes the client 102 for sending the message 104 to the recipient 106 using the untrusted message service 108, and the security component 110 for automatically applying the security 112 to the message 104 in response to using the untrusted message service 108.

The rules component 202 is associated with the untrusted message service 108 for creating the policy rules 204 off-premises and evaluating the message 104 based on the policy rules 204 when using the untrusted message service 108. The client 102 automatically downloads and caches the policy rules 204 to be used for evaluating the 104 message when transmitting the message 104 via the untrusted message service 108. The policy rules 204 can include at least one of a predicate, an action, or configuration information. The trusted client 102 is a messaging client that automatically polls a trusted rules service (e.g., the rules component 202) for changes and/or updates to the policy rules 204 and downloads the changed and/or updated policy rules for evaluation of the message 104. Alternatively, the client 102 can poll and download rules from an on-premises rules service (or rules repository), not shown, rather than polling and downloading from the untrusted location. The message 104 can be evaluated according to the policy rules 204 during an offline mode of the client 102 and the security 112 can be applied during the offline mode.

As before, the client 102 and the security component 110 can both be on-premises entities and, the untrusted message service 108 and the rules component 202 can be off-premises entities. The security 112 includes encryption of portions of the message 104 and storage of an associated encryption key at a trusted location. The security 112 can include encrypting a body of the message 104 so the untrusted message service 108 cannot read the message body.

In the context of the message being an e-mail message and with respect to initialization and analysis, when the user configures the client e-mail program (e.g., a personal information manager (PIM) that includes e-mail capability) for the untrusted message service 108 (which now is a hosted e-mail service), the e-mail client (e.g., trusted client 102) automatically downloads the policy rules 204 at the hosted e-mail service and caches the policy rules 204 locally (in association with the client 102).

When the user begins composing a new message in the e-mail program, the policy rules are applied to the e-mail to analyze the e-mail using the predicates, and the security 112 (e.g., one or more templates) is automatically applied to the e-mail. Based on changes the user makes when composing the e-mail, the e-mail is automatically re-evaluated for the same or different security. For example, if the user changes the recipients on the e-mail, the e-mail is automatically re-evaluated. Based on the re-evaluation, the security 112 can be left unchanged or the security 112 can be removed (e.g., if the e-mail will then be routed through a trusted e-mail service).

Periodically, a trusted rules service (e.g., the rules component 202) can be polled to determine if the organization administrator has added or modified the policy rules 204. If so, the policy rules 204 (new and/or updated) are re-downloaded and cached locally in the client 102.

If the user is offline while composing a message, the message can still be evaluated using the cached policy rules 204, and the security 112 applied while the e-mail client is offline. The security component 110 provides the ability to apply security (protection) while the client 102 is offline. After sending, the message is stamped with one or more attributes, for example, the version of the analysis engine that ran on the message, the age of the rules, and/or whether the sender overrode the automatic protection.

FIG. 3 illustrates a system 300 where a trusted client can access multiple untrusted message services. The user can have multiple mailboxes on the same untrusted (hosted) service, or different hosted services (a cross-premises multi-hosted service topology). In this cross-premises example, an on-premises (trusted) environment 302 includes the security component 110 for applying security 112 in the form of security templates to the messages created by trusted clients 304. One or more of the clients 304 can have multiple accounts to different off-premises (untrusted) services. For example, a first off-premises environment 306 can provide message services to multiple recipients 308 connected to the first environment 306. Similarly, a second off-premises environment 310 can provide message services to multiple recipients 312 connected to the second environment 310.

The first off-premises environment 306 can include a first rules component 314 that stores policy rules 316 (as policies), and a first untrusted message service 318. The first untrusted service 318 communicates messages, protected and unprotected, between the trusted clients 304 and the recipients 308. Similarly, the second off-premises environment 310 can include a second rules component 320 that stores policy rules 322 (as policies), and a second untrusted message service 324. The second untrusted service 324 communicates messages, protected and unprotected, between the trusted clients 304 and the recipients 312.

When configured, the trusted clients 304 each download and store (e.g., cache) the policy rules 316 and the policy rules 322 from trusted rules services (e.g., the first rules component 314 and the second rules component 320). Thus, when composing a message via a second trusted client 326, one or both sets of the policy rules (316 and 322) stored local to the second client 326 are processed to determine the security 112 (e.g., template(s)) to be applied to the message. It is to be appreciated that once a single recipient, for example, Recipient12 associated with the first off-premises environment 306, is identified, only the policy rules 316 are applied. However, if the distribution list for the message includes recipients associated with both the first and second off-premises environments (306 and 310), then both the policy rules (316 and 322) are processed.

In other words, it is possible that security can be applied differently for the same message being routed through two different untrusted services. In one implementation where multiple sets of policy rules can be applied to the same message, the highest level of security 112 (as obtained from the security component 110) needed for one recipient is applied to all recipients. Situations like this can be resolved according logical operations on the multiple rule sets such as AND, OR, etc., so that the optimum security is provided where desired.

FIG. 4 illustrates security processing of a message for communications through the untrusted message service 108. The message 104 can be processed using constituent parts 400: a message body 402, a message subject 404, and a message header 406, for example. The on-premises security component 110 provides the security 112 in the form of encryption of the message body 402, while leaving the message subject 404 and message header 406 exposed. The encrypted and un-encrypted portions of the message 104 pass to the untrusted message service 108, and then to the recipient 106.

Once the message 104 is sent from the client machine of the sender, the untrusted message service 108 can process the header 406 and deliver the message 104 to the correct recipient 106. During this processing, the untrusted message service 108 (e.g., a hosted e-mail application) cannot view the contents of the message body 402, which precludes a third-party from doing anything other than routing the message 104. When a recipient of the message 104 receives and attempts to open the protected message body 402, only a recipient that is intended to receive the message 104 will be able to open the message body 402, that is, if specified as a recipient on the original message sent by the client user.

FIG. 5 illustrates a more detailed description of a security rule 500 as provided by the security component. The security rules can be composed of one or more predicates 502, an action 504, and additional configuration information 506. In one implementation, the one or more predicates 502 can include the sender department (e.g., Sender Department Equals [String]), recipient information such as the recipient SMTP address, distribution list for the e-mail, and user alias for the recipient (e.g., Recipient Equals [SMTP Address, Distribution List, User Alias]), and distribution list location (e.g., All Recipients are Internal [True, False]) or user location for a single recipient. Additional properties for the security rule can include Name [String], Priority [#], User Can Override, and security Template to Apply [GUID].

These properties and predicates can be specified in the following tasks. For creating a new client rule: New-ProtectionRule [Name, Enabled, Priority, Sender Department, Recipient/DL, Internal, Security Template, User Can Override]. For modifying an existing client rule: Set-ProtectionRule [Identity, Name, Enabled, Priority, Sender Department, Recipient/DL, Internal, Security Template, User Can Override]. Moreover, the predicates can be combined with the logical AND operator within a single rule and the values can be combined with the logical OR operator.

When the user creates a new e-mail message, for example, the “Sender Department Equals” policy rules are evaluated (e.g., as the client window appears), and if triggered, the corresponding security template specified in the security rule is applied.

Once the user specifies a list of recipients (e.g., To, CC, and BCC) and finishes inputting the recipients (e.g., by clicking into the subject or body/check names), the client-stored policy rules are run against that list of recipients. The client policy rules can be run after the user has finished inputting all recipients to avoid multiple runs of the policy rules and impact on the user experience.

Messages sent by the client while the security client rules are enabled can include a custom MAPI (messaging application programming interface) property that indicates the add-in version (e.g., ProtectionRuleVersion) and the last date the rules were synchronized with the hoisted service (e.g., ProtectionRuleLastUpdated). This helps in the verification that the message was sent through a client with the protection add-in for untrusted services installed, enabled, and loaded with up-to-date rules. The MAPI properties can be elevated to an X-Header for later evaluation by transport rules.

When a security rule is triggered and the security template(s) applied, the user can be notified of this action through a user interface change. The selected template can change in a “Permission” menu and if the rule specifies “User Override=FALSE” the menu can be disabled (all items within the Permission menu, except for a “Manage Credentials” option).

If the user overrides the selected security template(s), a custom MAPI property (e.g., ProtectionRuleOverride) can be created on the message containing the GUID of the security rule that was triggered, therefore indicating that the security rule was overridden. This property can also be elevated to an X-Header so that transport rules can run on the message.

The security rules can be evaluated in a specific order based on the overrideable property and then based on priority, for example. First, all non-overrideable security rules can be evaluated by priority. Second, the overrideable security rules can be evaluated by priority. If a security rule is overridden by the user and the message recipients change, only the non-overrideable security rules are re-evaluated. For example, consider the following rule set:

Rule 1: Recipient equals “Team A” apply Security Template “Confidential” (Non-Overrideable)

Rule 2: Recipient equals “E-mail Team” apply Security Template “E-mail Only” (Overrideable)

Rule 3: Sender department equals “Finance” apply Security Template “Finance Only” (Overrideable)

In other words, if the user is a member of Team A and initially composes a message to the E-mail Team, then overrides security Rule 2, and then modifies the recipient to “Marketing Team”, only security Rule 1 is re-evaluated.

If no recipients are specified on a message and the message is saved to a drafts folder, no further action is taken. Only the users that trigger “Sender Department Equals” have their message security protected without any recipients specified.

If the user receives a protected message and selects Reply or Forward operations on that message, the add-in rules are employed to re-evaluate the message. If the user has permission to modify the protection, the non-overrideable security rules are evaluated on the message; if triggered, disable the control can be disabled in the UI. This prevents the user from removing the protection only to see the protection re-applied to the message and keep the existing protection, therefore reducing user confusion. If the user changes the recipients on the protected message only the non-overrideable security rules are re-evaluated. If the user does not have permission to modify the protection, the add-in rules are not re-evaluated.

If the user invokes a send-on-behalf composition, or there are multiple untrusted accounts for a user, the identity of the message sender can be used when evaluating the rules. By default the default account specified in protection architecture can be used. For example, if User A has send-on-behalf permission for User B, and User A composes a message as User B, the message is evaluated based on the identity of User B.

With respect to multiple accounts, the user can have multiple mailboxes on the same hosted service or different hosted services (a cross-premises multi-hosted service topology).

The action 504 can be limited to the application of security (or rights management) templates which specify the actions the recipient can take on the message. These templates are created and managed by the security component (e.g., a rights management services server). With respect to the configuration information 506, an administrator can delegate control of this feature to the user; more specifically, the administrator can allow the user to override the protection of certain security rules.

Included herein is a set of flow charts representative of exemplary methodologies for performing novel aspects of the disclosed architecture. While, for purposes of simplicity of explanation, the one or more methodologies shown herein, for example, in the form of a flow chart or flow diagram, are shown and described as a series of acts, it is to be understood and appreciated that the methodologies are not limited by the order of acts, as some acts may, in accordance therewith, occur in a different order and/or concurrently with other acts from that shown and described herein. For example, those skilled in the art will understand and appreciate that a methodology could alternatively be represented as a series of interrelated states or events, such as in a state diagram. Moreover, not all acts illustrated in a methodology may be required for a novel implementation.

FIG. 6 illustrates a method of processing messages. At 600, a message in a trusted client is composed for communication to a recipient via an untrusted message service. At 602, the message is analyzed using a trusted rules service. At 604, a security template is selected and applied to the message based on results of the analysis (and security rules). At 606, the message is sent to the recipient through the untrusted message service without exposing portions of the message at the untrusted message service based on the security template.

FIG. 7 illustrates a method of providing security rules for message processing. At 700, trusted message clients are configured for rights management. The rights management can be a security component that provides the security that is applied to the message. At 702, policy rules are defined for when to apply protection (e.g., encryption) to the messages. At 704, security rules are defined for the level of protection to apply to the messages.

FIG. 8 illustrates a method of providing rules composition for analyzing a client message for protection. At 800, rules creation is initiated for message protection (or security). At 802, rule predicates are defined based on a sender of the message and a recipient of the message. At 804, a rule action is defined for actions the message recipient can take based on rights (security) template. At 806, a configuration is defined for recipient override of the rule(s).

FIG. 9 illustrates a method of providing an on-premises client. At 900, the trusted client is configured for a third-party hosted service. At 902, policy rules are automatically downloaded from the hosted service. At 904, a new message is analyzed using the policy rules. At 906, one or more rights templates are applied based on the message data.

FIG. 10 illustrates a method of checking for updates or new policy rules. At 1000, policy rules are automatically downloaded from a trusted rules service to the client cache. At 1002, new message creation is initiated at the trusted client. At 1004, user input is analyzed during message creation using predicates of security rules as indicated by the policy rules. At 1006, zero, one, or more rights (security) templates are selected based on the analysis. At 1008, a check is made for changes to the user input. At 1010, if a change was made, flow is back to 1004 to re-perform the analysis based on the user changes. If no changes were made, flow is from 1010 to 1012 to apply the zero, one, or more templates.

FIG. 11 illustrates a method of offline processing of a message on a client. At 1100, rules are automatically downloaded from a trusted rules service to the client cache. At 1102, the trusted client is taken offline. At 1104, new message creation is begun. At 1106, user input is analyzed during the offline message creation using the predicates of the security rules associated with the policy rules. At 1108, one or more rights templates associated with the security rules are applied based on the offline analysis. At 1110, when the trusted client is back online, the message is sent using the offline derived protection.

FIG. 12 illustrates a method of providing protection (security) to a message based on a third-party hosted service. At 1200, the message body of the trusted client message is encrypted. At 1202, the message is sent to the third-party hosted service. At 1204, the hosted service analyzes the un-encrypted message data. At 1206, the hosted service routes the message according to the un-encrypted message data. At 1208, access to the encrypted message body is restricted to a specified message recipient.

As used in this application, the terms “component” and “system” are intended to refer to a computer-related entity, either hardware, a combination of hardware and software, software, or software in execution. For example, a component can be, but is not limited to being, a process running on a processor, a processor, a hard disk drive, multiple storage drives (of optical and/or magnetic storage medium), an object, an executable, a thread of execution, a program, and/or a computer. By way of illustration, both an application running on a server and the server can be a component. One or more components can reside within a process and/or thread of execution, and a component can be localized on one computer and/or distributed between two or more computers. The word “exemplary” may be used herein to mean serving as an example, instance, or illustration. Any aspect or design described herein as “exemplary” is not necessarily to be construed as preferred or advantageous over other aspects or designs.

Referring now to FIG. 13, there is illustrated a block diagram of a computing system 1300 operable to content protection in accordance with the disclosed architecture. In order to provide additional context for various aspects thereof, FIG. 13 and the following discussion are intended to provide a brief, general description of the suitable computing system 1300 in which the various aspects can be implemented. While the description above is in the general context of computer-executable instructions that can run on one or more computers, those skilled in the art will recognize that a novel embodiment also can be implemented in combination with other program modules and/or as a combination of hardware and software.

The computing system 1300 for implementing various aspects includes the computer 1302 having processing unit(s) 1304, a system memory 1306, and a system bus 1308. The processing unit(s) 1304 can be any of various commercially available processors such as single-processor, multi-processor, single-core units and multi-core units. Moreover, those skilled in the art will appreciate that the novel methods can be practiced with other computer system configurations, including minicomputers, mainframe computers, as well as personal computers (e.g., desktop, laptop, etc.), hand-held computing devices, microprocessor-based or programmable consumer electronics, and the like, each of which can be operatively coupled to one or more associated devices.

The system memory 1306 can include volatile (VOL) memory 1310 (e.g., random access memory (RAM)) and non-volatile memory (NON-VOL) 1312 (e.g., ROM, EPROM, EEPROM, etc.). A basic input/output system (BIOS) can be stored in the non-volatile memory 1312, and includes the basic routines that facilitate the communication of data and signals between components within the computer 1302, such as during startup. The volatile memory 1310 can also include a high-speed RAM such as static RAM for caching data.

The system bus 1308 provides an interface for system components including, but not limited to, the memory subsystem 1306 to the processing unit(s) 1304. The system bus 1308 can be any of several types of bus structure that can further interconnect to a memory bus (with or without a memory controller), and a peripheral bus (e.g., PCI, PCIe, AGP, LPC, etc.), using any of a variety of commercially available bus architectures.

The computer 1302 further includes storage subsystem(s) 1314 and storage interface(s) 1316 for interfacing the storage subsystem(s) 1314 to the system bus 1308 and other desired computer components. The storage subsystem(s) 1314 can include one or more of a hard disk drive (HDD), a magnetic floppy disk drive (FDD), and/or optical disk storage drive (e.g., a CD-ROM drive DVD drive), for example. The storage interface(s) 1316 can include interface technologies such as EIDE, ATA, SATA, and IEEE 1394, for example.

One or more programs and data can be stored in the memory subsystem 1306, a removable memory subsystem 1318 (e.g., flash drive form factor technology), and/or the storage subsystem(s) 1314, including an operating system 1320, one or more application programs 1322, other program modules 1324, and program data 1326. Generally, programs include routines, methods, data structures, other software components, etc., that perform particular tasks or implement particular abstract data types.

The computer 1302 can be employed as a server machine and/or client machine. As an on-premises server and/or an on-premises client, the one or more application programs 1322, other program modules 1324, and program data 1326 can include the security component 110, security 112, client 102, message 104, the rules 204, the message body 402, message subject 404, message header 406, the components of the rule 500 (the predicate(s) 502, action 504, and configuration information 506), and methods of FIGS. 6-12, for example. Where the computer 1302 is employed for the untrusted message service 108, the one or more application programs 1322, other program modules 1324, and program data 1326 can include the untrusted message service 108, rules component 202 and rules 204, the first rules component 314 and rules (policies) 316, the second rules component 320 and rules 322 (policies), the untrusted service 318, and the untrusted service 324, for example.

All or portions of the operating system 1320, applications 1322, modules 1324, and/or data 1326 can also be cached in memory such as the volatile memory 1310, for example. It is to be appreciated that the disclosed architecture can be implemented with various commercially available operating systems or combinations of operating systems (e.g., as virtual machines).

The storage subsystem(s) 1314 and memory subsystems (1306 and 1318) serve as computer readable media for volatile and non-volatile storage of data, data structures, computer-executable instructions, and so forth. Computer readable media can be any available media that can be accessed by the computer 1302 and includes volatile and non-volatile media, removable and non-removable media. For the computer 1302, the media accommodate the storage of data in any suitable digital format. It should be appreciated by those skilled in the art that other types of computer readable media can be employed such as zip drives, magnetic tape, flash memory cards, cartridges, and the like, for storing computer executable instructions for performing the novel methods of the disclosed architecture.

A user can interact with the computer 1302, programs, and data using external user input devices 1328 such as a keyboard and a mouse. Other external user input devices 1328 can include a microphone, an IR (infrared) remote control, a joystick, a game pad, camera recognition systems, a stylus pen, touch screen, gesture systems (e.g., eye movement, head movement, etc.), and/or the like. The user can interact with the computer 1302, programs, and data using onboard user input devices 1330 such a touchpad, microphone, keyboard, etc., where the computer 1302 is a portable computer, for example. These and other input devices are connected to the processing unit(s) 1304 through input/output (I/O) device interface(s) 1332 via the system bus 1308, but can be connected by other interfaces such as a parallel port, IEEE 1394 serial port, a game port, a USB port, an IR interface, etc. The I/O device interface(s) 1332 also facilitate the use of output peripherals 1334 such as printers, audio devices, camera devices, and so on, such as a sound card and/or onboard audio processing capability.

One or more graphics interface(s) 1336 (also commonly referred to as a graphics processing unit (GPU)) provide graphics and video signals between the computer 1302 and external display(s) 1338 (e.g., LCD, plasma) and/or onboard displays 1340 (e.g., for portable computer). The graphics interface(s) 1336 can also be manufactured as part of the computer system board.

The computer 1302 can operate in a networked environment (e.g., IP) using logical connections via a wired/wireless communications subsystem 1342 to one or more networks and/or other computers. The other computers can include workstations, servers, routers, personal computers, microprocessor-based entertainment appliance, a peer device or other common network node, and typically include many or all of the elements described relative to the computer 1302. The logical connections can include wired/wireless connectivity to a local area network (LAN), a wide area network (WAN), hotspot, and so on. LAN and WAN networking environments are commonplace in offices and companies and facilitate enterprise-wide computer networks, such as intranets, all of which may connect to a global communications network such as the Internet.

When used in a networking environment the computer 1302 connects to the network via a wired/wireless communication subsystem 1342 (e.g., a network interface adapter, onboard transceiver subsystem, etc.) to communicate with wired/wireless networks, wired/wireless printers, wired/wireless input devices 1344, and so on. The computer 1302 can include a modem or has other means for establishing communications over the network. In a networked environment, programs and data relative to the computer 1302 can be stored in the remote memory/storage device, as is associated with a distributed system. It will be appreciated that the network connections shown are exemplary and other means of establishing a communications link between the computers can be used.

The computer 1302 is operable to communicate with wired/wireless devices or entities using the radio technologies such as the IEEE 802.xx family of standards, such as wireless devices operatively disposed in wireless communication (e.g., IEEE 802.11 over-the-air modulation techniques) with, for example, a printer, scanner, desktop and/or portable computer, personal digital assistant (PDA), communications satellite, any piece of equipment or location associated with a wirelessly detectable tag (e.g., a kiosk, news stand, restroom), and telephone. This includes at least Wi-Fi (or Wireless Fidelity) for hotspots, WiMax, and Bluetooth™ wireless technologies. Thus, the communications can be a predefined structure as with a conventional network or simply an ad hoc communication between at least two devices. Wi-Fi networks use radio technologies called IEEE 802.11x (a, b, g, etc.) to provide secure, reliable, fast wireless connectivity. A Wi-Fi network can be used to connect computers to each other, to the Internet, and to wire networks (which use IEEE 802.3-related media and functions).

Referring now to FIG. 14, there is illustrated a schematic block diagram of a computing environment 1400 that facilitates on-premises content protection for message. The environment 1400 includes one or more client(s) 1402. The client(s) 1402 can be hardware and/or software (e.g., threads, processes, computing devices). The client(s) 1402 can house cookie(s) and/or associated contextual information, for example.

The environment 1400 also includes one or more server(s) 1404. The server(s) 1404 can also be hardware and/or software (e.g., threads, processes, computing devices). The servers 1404 can house threads to perform transformations by employing the architecture, for example. One possible communication between a client 1402 and a server 1404 can be in the form of a data packet adapted to be transmitted between two or more computer processes. The data packet may include a cookie and/or associated contextual information, for example. The environment 1400 includes a communication framework 1406 (e.g., a global communication network such as the Internet) that can be employed to facilitate communications between the client(s) 1402 and the server(s) 1404.

Communications can be facilitated via a wire (including optical fiber) and/or wireless technology. The client(s) 1402 are operatively connected to one or more client data store(s) 1408 that can be employed to store information local to the client(s) 1402 (e.g., cookie(s) and/or associated contextual information). Similarly, the server(s) 1404 are operatively connected to one or more server data store(s) 1410 that can be employed to store information local to the servers 1404.

The client(s) 1402 can include the clients 304 and recipients 308 and 312. The server(s) 1404 can include the off-premises services (318 and 324), for example.

What has been described above includes examples of the disclosed architecture. It is, of course, not possible to describe every conceivable combination of components and/or methodologies, but one of ordinary skill in the art may recognize that many further combinations and permutations are possible. Accordingly, the novel architecture is intended to embrace all such alterations, modifications and variations that fall within the spirit and scope of the appended claims. Furthermore, to the extent that the term “includes” is used in either the detailed description or the claims, such term is intended to be inclusive in a manner similar to the term “comprising” as “comprising” is interpreted when employed as a transitional word in a claim.

Claims

1. A computer-implemented messaging system, comprising:

a client for sending a message to a recipient using an untrusted message service; and
a security component for automatically applying security to the message in response to using the untrusted message service.

2. The system of claim 1, wherein the client is at a trusted location and the untrusted message service is at an untrusted location.

3. The system of claim 2, wherein the security includes encryption of portions of the message and storage of an associated encryption key at a trusted location.

4. The system of claim 1, further comprising a rules component associated with the untrusted message service for creating rules, the message evaluated based on the rules when using the untrusted message service.

5. The system of claim 4, wherein the client automatically downloads and caches the rules to be used for evaluating the message when transmitting the message via the untrusted message service.

6. The system of claim 4, wherein the rules include at least one of a predicate, an action, or configuration information.

7. The system of claim 4, wherein the client is a trusted messaging client that automatically polls the rules component, which is a trusted rules service, for new rules policies and/or modified rules policies, and downloads the new rules policies and/or modified rules policies for evaluation of the message.

8. The system of claim 1, wherein the message is evaluated according to the rules during an offline mode of the client and the security is applied during the offline mode.

9. The system of claim 1, wherein the security includes encryption of a body of the message so the untrusted message service cannot decrypt the message body.

10. A computer-implemented messaging system, comprising:

a trusted message client for sending a message to one or more recipients using an untrusted message service, the trusted client applying rules downloaded from a trusted rules service; and
a trusted security component for automatically applying a security template to a portion of the message in response to evaluation of the message by the rules.

11. The system of claim 10, wherein the rules include at least one of a predicate that defines sender and recipient constraints, an action by a recipient that is specified by the security template, or configuration information that delegates control to a user of the client.

12. The system of claim 10, wherein the security template applies results in encryption of a body of the message and/or attachments, which is an e-mail message, to prevent exposure of the body and/or attachments of the e-mail message to the untrusted message service.

13. The system of claim 10, wherein the security template as applied to the message prevents an unintended recipient from decrypting the message.

14. A computer-implemented method of processing messages, comprising:

composing a message in a trusted client for communication to a recipient via an untrusted message service;
analyzing the message using a trusted rules service;
applying a security template to the message based on results of the analysis; and
sending the message to the recipient through the untrusted message service without exposing portions of the message at the untrusted message service based on the security template.

15. The method of claim 14, further comprising periodically downloading updated or new rules from the rules service to the client.

16. The method of claim 14, further comprising applying encryption broadly or narrowly to the message based on the security template and storing a key to the encryption at a trusted location.

17. The method of claim 14, wherein the security template allows exposure of a header portion and subject portion at the untrusted message service and prevents a body portion of the message and message attachments from being exposed at the untrusted message server.

18. The method of claim 17, wherein the untrusted message service routes the message to the recipient based on the exposed header portion.

19. The method of claim 17, further comprising exposing the body portion of the message only to intended recipients based on the security template.

20. The method of claim 14, further comprising:

caching the rules in association with the client;
analyzing the message during an offline state of the client; and
applying the security template while in the offline state.
Patent History
Publication number: 20180352000
Type: Application
Filed: Jul 23, 2018
Publication Date: Dec 6, 2018
Applicant: Microsoft Technology Licensing, LLC (Redmond, WA)
Inventors: Edward T. Banti (Seattle, WA), Frank Byrum (Seattle, WA), Mayerber L. Carvalho Neto (Bellevue, WA), James R. Knibb (Kirkland, WA), Palash Biswas (Bellevue, WA), Christopher Barnes (Redmond, WA)
Application Number: 16/042,570
Classifications
International Classification: H04L 29/06 (20060101); G06F 21/62 (20130101);