WO2005120008A1 - Extensions to the firewall configuration protocols and features - Google Patents

Extensions to the firewall configuration protocols and features Download PDF

Info

Publication number
WO2005120008A1
WO2005120008A1 PCT/IB2005/001205 IB2005001205W WO2005120008A1 WO 2005120008 A1 WO2005120008 A1 WO 2005120008A1 IB 2005001205 W IB2005001205 W IB 2005001205W WO 2005120008 A1 WO2005120008 A1 WO 2005120008A1
Authority
WO
WIPO (PCT)
Prior art keywords
firewall
option field
code
network
policy rules
Prior art date
Application number
PCT/IB2005/001205
Other languages
French (fr)
Inventor
Frank Le
Stefano Faccin
Original Assignee
Nokia Corporation
Nokia Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nokia Corporation, Nokia Inc. filed Critical Nokia Corporation
Publication of WO2005120008A1 publication Critical patent/WO2005120008A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0263Rule management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0254Stateful filtering
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/029Firewall traversal, e.g. tunnelling or, creating pinholes

Definitions

  • the present invention relates to firewalls used in most Internet Protocol networks to reduce the threats and/or attacks against users of those networks and particularly to using firewalls in new applications, such as Voice over IP applications.
  • a firewall is a packet filtering device that matches an incoming packet against a set of policy rules and applies the appropriate actions to the packet.
  • the firewall essentially filters incoming packets coming from external networks to the network protected by the firewall and either accepts, denies or drops the incoming packets of information.
  • Current firewalls may use a packet filtering method, a proxy service method or a stateful inspection method to control traffic flowing into and out of the network.
  • the packet filtering method allows the firewall to analyze incoming packets against a set of filters. Packets that are allowed through the filters are sent to the requesting/receiving system and all other packets are discarded.
  • the proxy service method enables the firewall to retrieve information sent from the Internet and then the firewall sends the information to the requesting/receiving system and vice versa.
  • the stateful inspection method enables the firewall to compare certain key parts of the packet to a database of trusted information. Information travelling from inside the firewall to the outside is monitored for specific defining characteristics and then incoming information is compared to these characteristics. If the comparison yields a reasonable match, the information is allowed through, otherwise, it is discarded.
  • Current firewalls use policy rules for decisions on data packet treatment.
  • the policy rules include a 5-tuple and an associated action.
  • the 5-tuple includes a source IP address, a destination IP address, a transport protocol, a source port number and a destination port number.
  • the source address is the IP address from where the data originates.
  • the destination address is the IP address to where the data is headed.
  • the protocol is the protocol carried in the IP data packet.
  • the source port is the transport layer port from where the data originates and the destination port is the transport layer port to where the data is headed.
  • Policy rule actions implemented by the firewall are an allow action for enabling the firewall to forward the packet through the firewall, a deny action for enabling the firewall to block the data packet and discard it, and an other action for enabling the firewall to log, divert or process the data packet in a way that is different from the allow action and the deny action. Therefore, based on the 5- tuples in the policy rules, the firewall decides to either let incoming packets pass through the firewall, drop incoming packets or perform another function, such as logging the incoming packet.
  • firewalls In addition to filtering packets based on the source IP address, destination IP address, Protocol, and port numbers, most firewalls perform additional filtering functionality on other fields and perform many other operations to prevent attacks. For example, most firewalls include a Transmission Control Protocol (TCP) Sequence Verifier feature for keeping track of TCP sequence numbers in packets that pass thorough the firewall.
  • TCP Transmission Control Protocol
  • TCP connection setup when nodes exchange TCP SYN, TCP SYN ACK and TCP ACK messages, they exchange and agree on the values of TCP sequence numbers to be used during communications between the nodes. The firewall typically learns the initial values of the sequence numbers from the connection setup messages. Thereafter, every packet in a TCP session includes a sequence number in the TCP header information.
  • the sequence number is the mechanism used to allow reliable communications between hosts.
  • the sequence number identifies each packet of data so that a receiving host can reassembly the stream of incoming packets in the correct order and acknowledge each individual packet as it is received. If a sequence number is not acknowledged within a predetermined period of time, the sending host retransmits the unacknowledged packet. If the retransmission and the acknowledgment pass each other on the network, the receiving host discards the duplicate packet because of the previously received sequence number.
  • the Sequence Verifier feature of a firewall enables the firewall to watch all traffic flows going through the firewall and keep track of the sequence numbers in the packets. If the firewall receives a packet with an incorrect sequence number, the firewall will consider the packet to be out of state and drop the packet.
  • firewalls provides security for networks, they are also obstacles to many application since firewalls using the 5-tuple rules only allow specific applications, for example web browsing from a node in the network protected by the firewall. Other applications, such as IP telephony and peer-to- peer applications, with dynamic properties do not work with firewalls.
  • NSIS Next Step Of Signaling
  • This Network Transport Layer Protocol is used to open pin-holes in the firewalls and thereby enable any type of communication between endpoints across networks, even in the presence of firewalls.
  • the NSIS Network Transport Layer Protocol is used to install such policy rules for enabling NSIS signalling messages in all firewalls along the data path and the firewalls are configured to forward data packets matching the policy rules provided by a NSIS Signaling Layer Protocol (NSLP). Therefore, applications located at endpoints/hosts establish communication between them and use the NSLP signalling to establish policy rules on a data path which allows any type of data between the hosts to travel unobstructed from one endpoint to another.
  • NSLP NSIS Signaling Layer Protocol
  • a data sender that intends to send data to a data receiver starts the NSLP.
  • a NSIS initiator at the data sender sends NSLP signalling request messages towards the address of the data receiver.
  • the NSLP request messages are processed each time they are passed through a NSIS forwarder, i.e., a signalling entity, between a NSIS initiator and NSIS responder, that propagates NSIS signalling through the network.
  • NSIS forwarder i.e., a signalling entity
  • Each NSIS forwarder in the network processes the message, checks local policies for authorization and authentication, possibly creates policy rules and forwards the signalling message to the next NSIS node.
  • the request message is forwarded until it reaches the NSIS responder which checks the received message and generates response message(s) that are sent to the requesting NSIS initiator through the NSIS forwarder.
  • the response messages are also processed at each NSIS forwarder in the data path.
  • the data sender associated with the requesting NSIS initiator can send any type of data through the data path established during the NSIS setup to the data receiver associated with the responding NSIS responder. This creates a pinhole in the firewall, wherein data not implementing the conventional policy rules will be allowed through the firewall via the data path established during the NSIS setup.
  • firewall configuration protocols such as NSIS
  • NSIS only allows a limited set of parameters to be included in the signalling messages. Because of the limited number of parameters allow in the protocols, the firewall is provided with limited information when data is transmitted between nodes and some essential information may not be provided to the firewall. In the absence of the needed information, some firewall functions may be disabled thereby lowering the protection provided by the firewall. For example, if a terminal in a network protected by a firewall establishes a NSIS connection with another terminal, then moves to a different subnet that is protected by a new firewall and changes its IP address, the terminal may use the NSIS protocol to create the necessary packet filters in new firewall in order to let incoming packets to the terminal's new IP address pass through the new firewall.
  • the terminal will not be able to provide the TCP Sequence numbers of the packet flows between the terminal and its correspondent nodes, and the new firewall will be unable to perform TCP Sequence verification. This exposes the network protected by the new firewall to potential threats and/or attacks.
  • a network implementing at least one firewall for providing protection for users on the network.
  • the network includes at least one host system protected by the at least one firewall, the host system being configured to send and receive information from external host systems through the at least one firewall.
  • the at least one firewall including installation means for installing policy rules that are transmitted from at least one network entity to the at least one firewall.
  • the policy rules include an option field for allowing the at least one network entity to send additional information to the firewall on at least one state to be created.
  • the additional information is optionally used by the at least one firewall to perform services on data travelling through the at least one firewall.
  • the firewall includes installation means for installing policy rules that are transmitted from at least one network entity to the firewall, wherein the policy rules comprise an option field for allowing the at least one network entity to send additional information to the firewall on at least one state to be created.
  • the additional information is optionally used by the firewall to perform services on data travelling through the firewall.
  • a host system including a firewall for providing protection.
  • the host system also includes installation means, on the firewall, for installing policy rules that are transmitted from at least one network entity through the firewall.
  • the policy rules include an option field for allowing the at least one network entity to send additional information to the firewall on at least one state to be created.
  • the additional information is optionally used by the firewall to perform services on data travelling through the firewall.
  • a method for protecting systems connected to at least one firewall by providing additional information to the at least one firewall on states to be created includes the steps of transmitting policy rules from at least network entity connected to the at least one firewall and installing the policy rules on the at least one firewall.
  • the policy rules comprise an option field for allowing the at least one network entity to send additional information to the at least one firewall on at least one state to be created.
  • the method also includes the step of optionally using the additional information by the at least one firewall to perform services on data travelling through the at least one firewall.
  • the apparatus includes transmitting means for transmitting policy rules from at least one network entity connected to the at least one firewall.
  • the apparatus also includes installation means for installing the policy rules on the at least one firewall, wherein the policy rules comprise an option field for allowing the at least one network entity to send additional information to the at least one firewall on at least one state to be created.
  • the apparatus further includes implementation means for optionally using the additional information by the at least one firewall to perform services on data travelling through the at least one firewall.
  • Figure 1 illustrates a network that includes firewalls for protecting end users from threats and attacks from outside users
  • Figure 2 illustrates the steps implemented in setting up communications in a network that implements the NSIS protocol
  • Figure 3a illustrates the format of message transmitted in the inventive system
  • Figure 3b illustrates the NSLP objects in each message type
  • Figure 4 illustrates the elements of the inventive policy rule object
  • Figure 5 illustrates the steps implemented by a create session request message in an embodiment of the invention.
  • FIG. 1 illustrates a network that includes firewalls for protecting end users from threats and/or attacks from outside users.
  • the network includes a first network 102 that includes multiple end users 104-106 and a second network 108 that includes end users 110-112.
  • the network also includes firewalls 114 and 115 for protecting end users 104-106 from external attacks and firewalls 116 and 117 for protecting end user 110-112 from external attacks.
  • firewalls 114-117 may include one or more packet filtering devices for matching packets travelling through those devices against a set of police rules and applying the appropriate action to the data packets. Although firewalls are place more toward the edge of a network, it should be apparent to one skilled in the art that firewalls 114-117 may be located at different locations in the network, for example, at enterprise network borders, within enterprise networks, or at mobile phone gateways. It should also be apparent to one skilled in the art, that networks 102 and 108 may include other network entities, such as servers, that may also transmit information through firewalls 114-117.
  • firewalls 114-117 may implement Next Step of Signaling (NSIS) protocol where after communication setup between endpoints/hosts, any communication between the endpoints across the network is enabled, even in the presence of firewalls.
  • NSIS Next Step of Signaling
  • firewalls 114-117 are configured in such a way that NSIS signalling messages are allowed to traversed them.
  • the NSIS signalling messages exchanged between the hosts during communication setup are used to install appropriate policy rules in all firewalls 114-117 along the communications path and firewalls 114-117 are configured to forward subsequent data packets matching the policy rules provided by the NSIS signalling messages. This allows data to travel from one end point to another end point unobstructed by firewalls 114-117.
  • NSIS Next Step of Signaling
  • FIG. 2 illustrates the steps implemented in setting up communications in a network that implements the NSIS protocol.
  • both end hosts 202 and 204 are behind firewalls 206 and 208 that are connected via the Internet.
  • Firewalls 206 and 208 provide traversal service for NSIS Signaling Layer Protocol (NSLP) in order to permit NSIS messages to reach end hosts 202 and 204.
  • NSLP NSIS Signaling Layer Protocol
  • firewalls 206 and 208 process NSIS signalling and establish appropriate policy rules so that subsequently received data packets conforming to the policy rules can traverse firewalls 206 and 208.
  • Trust relationships and authorization are very important for the protocol machinery.
  • Various kinds of trust relationships such as peer-to-peer trust relationship, intra-domain trust relationship, end-to-middle trust relationship, and one or more trust relationships may exists between network nodes.
  • NSLP for firewall traversal is carried over the NSIS Transport Layer Protocol.
  • NSLP messages are initiated by a NSIS initiator 210, handled by NSIS forwarders 206 and 208 and processed by NSIS responder 216.
  • a data sender such as end host 202, that intends to send data messages to a data receiver, such as end host 204, must start its NSLP signalling, whereby NSIS initiator 210 associated with the data sender starts NSLP signalling towards the address of the data receiver.
  • the NSLP request messages from NSIS initiator 210 are process each time the messages pass through NSIS forwarders 206 and 208 that support NSLP functions.
  • NSIS forwarders 206 and 208 process the messages, check local policies for authorization and authentication, possible create policy rules and forward the signalling messages to the next node. As such, the request messages are forwarded until it reaches NSIS responder 216. NSIS responder 216 checks the received message, performs the applicable processes and generates response messages that are sent back to NSIS initiator 210 via the same communications path as the request messages. The response messages are also processed at NSIS forwarders 206 and 208 during transmission from NSIS responder 216 to NSIS initiator 210. Upon receiving a successful response message, the data sender may thereafter send data flows to the data receiver. [0027] Figure 3a illustrates the format of a message transmitted in the inventive system.
  • All NSIS messages include a NSIS Transport Layer Protocol header 302 and a NSLP header 304.
  • a NSLP node uses header 300 to distinguish between a request message and a response message.
  • NSLP header 304 includes a version number 305, a header length 306 for specifying the length of the NSLP payload in bytes, object count number 307 for specifying the number of objects that follow after NSIS header 300 and the message type 308 for specifying if the message is a response or request message.
  • four sub-types are defined in message type 308. The sub-types are create-session 309, prolong session 310, delete session 311 and reserve session 312.
  • Create-session 309 request message is used to create policy rules on the firewalls so that data packets of a specified data flow can traverse the firewall.
  • Prolong session 310 request message is used to extend the lifetime of a NSLP session.
  • the NSIS initiator uses the prolong session request message to request a certain lifetime extension.
  • Delete session request message 311 is used to delete a NSLP session.
  • Reserve session 312 request message is used to reserve a session.
  • three sub-types are defined in message type 308. The sub-types are return-an-external address 313, path succeeded 314 and error 315. Return-an-external address 313 response message is sent as a successful reply to a reserve external address request.
  • Path succeeded 314 response message is sent as a successful reply to a create session request message 309.
  • Error response message 315 reports any error occurring at the NSIS forwarder or NSIS responder to the NSIS initiator.
  • Each message type includes one ore more NSLP objects which carry the actual information about policy rules, lifetimes and error conditions.
  • Figure 3b illustrates the NSLP objects in each message type. All objects share the same object header 316 which is followed by the object data 317.
  • Object header 316 includes the total length 318 of the object and the object type 319 that identifies data 317. The format of object data 317 depends on object type 319.
  • Object type 319 include a session id object 320 for providing a randomly generated session ID handed by the NSIS initiator to the NSIS session at a particular node, the lifetime object 322 for indicating the lifetime of a NSLP session, policy rule objects 324 that includes the flow information for the data traffic from the data sender to the data receiver, and an external address object 326 that includes a reserved external address and if applicable a port number.
  • Figure 4 illustrates the elements of the inventive policy rule object.
  • the policy rule object includes a source address 402, a destination address 404, a protocol 406, a source port 408, a destination port 410, and IPv6 flow label 412 and an option field 414.
  • Source address 402 is the IP address from where the data originates.
  • source address 402 will be the address of data sender 194.
  • Destination IP address 404 is the IP address to where the data is headed. Again returning to figure 2, destination address 404 is either the data receiver's 110 address or the public address that data receiver 110 reserved for itself.
  • Protocol 405 is the protocol carried in the IP data packet.
  • Source port 408 is the transport layer port from where the data originates and destination port 410 is the transport layer port to where the data is headed.
  • Option field 414 allows the end user to include additional information on the state to be created. Code 416 in option field 414 indicates the type of information that follows.
  • option field 414 may include a TCP sequence number that is required by a firewall for the firewall to perform TCP sequence verification.
  • code 416 will be "TCP sequence number” and value 418 will include the TCP sequence numbers of the flows created when creating the states in the firewalls.
  • option field 414 may be broken up to include multiple codes 416 and corresponding values 418.
  • Various currently known means may be implemented to allow the firewall to determine how many values are provided by option field 414 and what each value represents.
  • Figure 5 illustrates the steps implemented by create-session message 309 for enabling communication between a data sender and a data receiver.
  • both the data sender and the data receiver are enabled to exchange data packets even with one or more firewalls on the communications path.
  • the data sender generates create-session request message 309 with a chosen session ID, the policy rule object associated with the subsequent data flow and a requested lifetime.
  • the data sender sends create- session request message 309 towards the data receiver.
  • the firewalls in the communications path remember the rules specified in the message and forward the message to the next node. The firewall may also examine the option field to determine if the value identified by code is needed by the firewall. If it is, the firewall obtains the value from option field prior to forwarding the message to the next node.
  • Step 5040 upon receiving create- session 309 request message, the data receiver responses with path succeeded 314 response message, as a successful reply to create-session 309 response message, or with error 315 response message.
  • Step 5050 if path succeeded 314 response message is received by the data sender, the data sender may thereafter send data packets that implement the rules identified in create- response message.
  • IPsec IP security protocols
  • IPsec provides security services at the IP layer by enabling a system to select required security protocols, determine the algorithm(s) to use for the service(s) and put in place any cryptographic keys that are required to provide the requested services.
  • IPsec can be used to protect one or more communication paths between a pair of hosts, between a pair of security gateways, i.e., any intermediate system that implements IPsec protocols, or between a host and a security gateway.
  • IPsec uses Authentication Header (AH) protocol and Encapsulating Security Payload (ESP) protocol to provide traffic security.
  • AH Authentication Header
  • ESP Encapsulating Security Payload
  • the ESP protocol may provide confidentiality (encryption) and limited traffic flow confidentiality. It may also provide connectionless integrity, data origin authentication and an anti-replay service.
  • the protocols may be applied alone or in combination with each other to provide a desired set of security services. Each protocol supports a transport mode for providing protection primarily for upper layer protocols and a tunnel mode which is applied to tunnelled IP packets.
  • Both the AH and ESP use security association which is a simplex "connection" that affords security services to the traffic carried by it. Security services are afforded to a security association by the use of the AH protocol or the ESP protocol, but not both. If both AH and ESP protection is applied to a traffic stream, then two or more security associations are created to afford protection to the traffic stream. ⁇ Therefore, to secure typical, bi-directional communication between two hosts or between two security gateways, two security associations (one in each direction) are applied.
  • a security association is uniquely identified by a triple consisting of a Security Parameter Index (SPI) an IP destination address and a security protocol (AH or ESP) identifier.
  • SPI Security Parameter Index
  • AH or ESP security protocol
  • a network implementing IPsec protocol may include the SPI in option field 414. Therefore, referring to figure 4, the policy rule object will include source address 402, destination IP address 404, protocol 405, option field 414 which includes the SPI value and optionally source port 408 and destination port 410. Code 416 in option field 414 will indicate that option field 414 includes the SPI that is required by a firewall for the firewall to implement the appropriate IPsec protocol(s).

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Computer And Data Communications (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Glass Compositions (AREA)
  • Filtration Of Liquid (AREA)
  • Separation By Low-Temperature Treatments (AREA)

Abstract

A network implementing at least one firewall for providing protection for users on the network. The network includes at least one host system protected by the at least one firewall, the host system being configured to send and receive information from external host systems through the at least one firewall. The at least one firewall including installation means for installing policy rules that are transmitted from at least one network entity to the at least one firewall. The policy rules include an option field for allowing the at least one network entity to send additional information to the firewall on at least one state to be created. The additional information is optionally used by the at least one firewall to perform services on data travelling through the at least one firewall.

Description

EXTENSIONS TO THE FIREWALL CONFIGURATION PROTOCOLS AND FEATURES
Field of the Invention
[0001] The present invention relates to firewalls used in most Internet Protocol networks to reduce the threats and/or attacks against users of those networks and particularly to using firewalls in new applications, such as Voice over IP applications.
Background of the Invention
[0002] A firewall is a packet filtering device that matches an incoming packet against a set of policy rules and applies the appropriate actions to the packet. The firewall essentially filters incoming packets coming from external networks to the network protected by the firewall and either accepts, denies or drops the incoming packets of information. Current firewalls may use a packet filtering method, a proxy service method or a stateful inspection method to control traffic flowing into and out of the network. The packet filtering method allows the firewall to analyze incoming packets against a set of filters. Packets that are allowed through the filters are sent to the requesting/receiving system and all other packets are discarded. The proxy service method enables the firewall to retrieve information sent from the Internet and then the firewall sends the information to the requesting/receiving system and vice versa. The stateful inspection method enables the firewall to compare certain key parts of the packet to a database of trusted information. Information travelling from inside the firewall to the outside is monitored for specific defining characteristics and then incoming information is compared to these characteristics. If the comparison yields a reasonable match, the information is allowed through, otherwise, it is discarded. [0003] Current firewalls use policy rules for decisions on data packet treatment. The policy rules include a 5-tuple and an associated action. The 5-tuple includes a source IP address, a destination IP address, a transport protocol, a source port number and a destination port number. The source address is the IP address from where the data originates. The destination address is the IP address to where the data is headed. The protocol is the protocol carried in the IP data packet. The source port is the transport layer port from where the data originates and the destination port is the transport layer port to where the data is headed. When an incoming data packet matches the 5-tuple policy rule, the firewall applies an appropriated policy rule action to the data packet. Policy rule actions implemented by the firewall are an allow action for enabling the firewall to forward the packet through the firewall, a deny action for enabling the firewall to block the data packet and discard it, and an other action for enabling the firewall to log, divert or process the data packet in a way that is different from the allow action and the deny action. Therefore, based on the 5- tuples in the policy rules, the firewall decides to either let incoming packets pass through the firewall, drop incoming packets or perform another function, such as logging the incoming packet.
[0004] In addition to filtering packets based on the source IP address, destination IP address, Protocol, and port numbers, most firewalls perform additional filtering functionality on other fields and perform many other operations to prevent attacks. For example, most firewalls include a Transmission Control Protocol (TCP) Sequence Verifier feature for keeping track of TCP sequence numbers in packets that pass thorough the firewall. During TCP connection setup, when nodes exchange TCP SYN, TCP SYN ACK and TCP ACK messages, they exchange and agree on the values of TCP sequence numbers to be used during communications between the nodes. The firewall typically learns the initial values of the sequence numbers from the connection setup messages. Thereafter, every packet in a TCP session includes a sequence number in the TCP header information. The sequence number is the mechanism used to allow reliable communications between hosts. The sequence number identifies each packet of data so that a receiving host can reassembly the stream of incoming packets in the correct order and acknowledge each individual packet as it is received. If a sequence number is not acknowledged within a predetermined period of time, the sending host retransmits the unacknowledged packet. If the retransmission and the acknowledgment pass each other on the network, the receiving host discards the duplicate packet because of the previously received sequence number. The Sequence Verifier feature of a firewall enables the firewall to watch all traffic flows going through the firewall and keep track of the sequence numbers in the packets. If the firewall receives a packet with an incorrect sequence number, the firewall will consider the packet to be out of state and drop the packet. [0005] Although firewalls provides security for networks, they are also obstacles to many application since firewalls using the 5-tuple rules only allow specific applications, for example web browsing from a node in the network protected by the firewall. Other applications, such as IP telephony and peer-to- peer applications, with dynamic properties do not work with firewalls. [0006] Several solutions are created to enable any application to traverse a firewall. One solution is the Next Step Of Signaling (NSIS) firewall protocol that is a path-coupled protocol carried over the NSIS Network Transport Layer Protocol. This Network Transport Layer Protocol is used to open pin-holes in the firewalls and thereby enable any type of communication between endpoints across networks, even in the presence of firewalls. Specifically, the NSIS Network Transport Layer Protocol is used to install such policy rules for enabling NSIS signalling messages in all firewalls along the data path and the firewalls are configured to forward data packets matching the policy rules provided by a NSIS Signaling Layer Protocol (NSLP). Therefore, applications located at endpoints/hosts establish communication between them and use the NSLP signalling to establish policy rules on a data path which allows any type of data between the hosts to travel unobstructed from one endpoint to another. [0007] According to the NSIS protocol, a data sender that intends to send data to a data receiver starts the NSLP. A NSIS initiator at the data sender sends NSLP signalling request messages towards the address of the data receiver. The NSLP request messages are processed each time they are passed through a NSIS forwarder, i.e., a signalling entity, between a NSIS initiator and NSIS responder, that propagates NSIS signalling through the network. Each NSIS forwarder in the network processes the message, checks local policies for authorization and authentication, possibly creates policy rules and forwards the signalling message to the next NSIS node. The request message is forwarded until it reaches the NSIS responder which checks the received message and generates response message(s) that are sent to the requesting NSIS initiator through the NSIS forwarder. The response messages are also processed at each NSIS forwarder in the data path. After the requesting NSIS initiator receives a successful response message(s), the data sender associated with the requesting NSIS initiator can send any type of data through the data path established during the NSIS setup to the data receiver associated with the responding NSIS responder. This creates a pinhole in the firewall, wherein data not implementing the conventional policy rules will be allowed through the firewall via the data path established during the NSIS setup.
[0008] Nevertheless, current firewall configuration protocols, such as NSIS, only allows a limited set of parameters to be included in the signalling messages. Because of the limited number of parameters allow in the protocols, the firewall is provided with limited information when data is transmitted between nodes and some essential information may not be provided to the firewall. In the absence of the needed information, some firewall functions may be disabled thereby lowering the protection provided by the firewall. For example, if a terminal in a network protected by a firewall establishes a NSIS connection with another terminal, then moves to a different subnet that is protected by a new firewall and changes its IP address, the terminal may use the NSIS protocol to create the necessary packet filters in new firewall in order to let incoming packets to the terminal's new IP address pass through the new firewall. However, because of the limited number parameters allowed in current firewall configuration protocols, the terminal will not be able to provide the TCP Sequence numbers of the packet flows between the terminal and its correspondent nodes, and the new firewall will be unable to perform TCP Sequence verification. This exposes the network protected by the new firewall to potential threats and/or attacks.
Summary of the invention
[0009] According to one aspect of the invention, there is provided a network implementing at least one firewall for providing protection for users on the network. The network includes at least one host system protected by the at least one firewall, the host system being configured to send and receive information from external host systems through the at least one firewall. The at least one firewall including installation means for installing policy rules that are transmitted from at least one network entity to the at least one firewall. The policy rules include an option field for allowing the at least one network entity to send additional information to the firewall on at least one state to be created. The additional information is optionally used by the at least one firewall to perform services on data travelling through the at least one firewall. [0010] According to another aspect of the invention, there is provided a firewall for providing protection for users on a network. The firewall includes installation means for installing policy rules that are transmitted from at least one network entity to the firewall, wherein the policy rules comprise an option field for allowing the at least one network entity to send additional information to the firewall on at least one state to be created. The additional information is optionally used by the firewall to perform services on data travelling through the firewall.
[0011] According to another aspect of the invention, there is provided a host system including a firewall for providing protection. The host system also includes installation means, on the firewall, for installing policy rules that are transmitted from at least one network entity through the firewall. The policy rules include an option field for allowing the at least one network entity to send additional information to the firewall on at least one state to be created. The additional information is optionally used by the firewall to perform services on data travelling through the firewall.
[0012] According to another aspect of the invention, there is provided a method for protecting systems connected to at least one firewall by providing additional information to the at least one firewall on states to be created. The method includes the steps of transmitting policy rules from at least network entity connected to the at least one firewall and installing the policy rules on the at least one firewall. The policy rules comprise an option field for allowing the at least one network entity to send additional information to the at least one firewall on at least one state to be created. The method also includes the step of optionally using the additional information by the at least one firewall to perform services on data travelling through the at least one firewall. [0013] According to another aspect of the invention, there is provided an apparatus for protecting systems connected to at least one firewall by providing additional information to at least one firewall on states to be created. The apparatus includes transmitting means for transmitting policy rules from at least one network entity connected to the at least one firewall. The apparatus also includes installation means for installing the policy rules on the at least one firewall, wherein the policy rules comprise an option field for allowing the at least one network entity to send additional information to the at least one firewall on at least one state to be created. The apparatus further includes implementation means for optionally using the additional information by the at least one firewall to perform services on data travelling through the at least one firewall.
Brief Description of the Drawings
[0014] The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this specification, illustrate embodiments of the invention that together with the description serve to explain the principles of the invention.
[0015] In the drawings:
[0016] Figure 1 illustrates a network that includes firewalls for protecting end users from threats and attacks from outside users;
[0017] Figure 2 illustrates the steps implemented in setting up communications in a network that implements the NSIS protocol;
[0018] Figure 3a illustrates the format of message transmitted in the inventive system;
[0019] Figure 3b illustrates the NSLP objects in each message type;
[0020] Figure 4 illustrates the elements of the inventive policy rule object; and
[0021] Figure 5 illustrates the steps implemented by a create session request message in an embodiment of the invention.
Description of embodiments
[0022] Reference will now be made in detail to the preferred embodiments of the present invention, examples of which are illustrated in the accompanying drawings. The present invention described below extends firewall configuration protocols to carry more information about the states to be created during communications between network nodes. [0023] The present invention relates to extended firewall configuration protocols to enable an end user to include information on a state to be created. Figure 1 illustrates a network that includes firewalls for protecting end users from threats and/or attacks from outside users. The network includes a first network 102 that includes multiple end users 104-106 and a second network 108 that includes end users 110-112. The network also includes firewalls 114 and 115 for protecting end users 104-106 from external attacks and firewalls 116 and 117 for protecting end user 110-112 from external attacks. It should be apparent to one skilled in the art, that firewalls 114-117 may include one or more packet filtering devices for matching packets travelling through those devices against a set of police rules and applying the appropriate action to the data packets. Although firewalls are place more toward the edge of a network, it should be apparent to one skilled in the art that firewalls 114-117 may be located at different locations in the network, for example, at enterprise network borders, within enterprise networks, or at mobile phone gateways. It should also be apparent to one skilled in the art, that networks 102 and 108 may include other network entities, such as servers, that may also transmit information through firewalls 114-117.
[0024] In one embodiment of the invention, firewalls 114-117 may implement Next Step of Signaling (NSIS) protocol where after communication setup between endpoints/hosts, any communication between the endpoints across the network is enabled, even in the presence of firewalls. During communication setup, firewalls 114-117 are configured in such a way that NSIS signalling messages are allowed to traversed them. The NSIS signalling messages exchanged between the hosts during communication setup are used to install appropriate policy rules in all firewalls 114-117 along the communications path and firewalls 114-117 are configured to forward subsequent data packets matching the policy rules provided by the NSIS signalling messages. This allows data to travel from one end point to another end point unobstructed by firewalls 114-117. In order to run NSIS signalling across a data path, it is necessary that each firewall in the data path have an associated NSIS agent 118- 121.
[0025] Figure 2 illustrates the steps implemented in setting up communications in a network that implements the NSIS protocol. According to figure 2, both end hosts 202 and 204 are behind firewalls 206 and 208 that are connected via the Internet. Firewalls 206 and 208 provide traversal service for NSIS Signaling Layer Protocol (NSLP) in order to permit NSIS messages to reach end hosts 202 and 204. As such, during communication setup, firewalls 206 and 208 process NSIS signalling and establish appropriate policy rules so that subsequently received data packets conforming to the policy rules can traverse firewalls 206 and 208. Trust relationships and authorization are very important for the protocol machinery. Various kinds of trust relationships, such as peer-to-peer trust relationship, intra-domain trust relationship, end-to-middle trust relationship, and one or more trust relationships may exists between network nodes.
[0026] Specifically, during communications setup, NSLP for firewall traversal is carried over the NSIS Transport Layer Protocol. NSLP messages are initiated by a NSIS initiator 210, handled by NSIS forwarders 206 and 208 and processed by NSIS responder 216. A data sender, such as end host 202, that intends to send data messages to a data receiver, such as end host 204, must start its NSLP signalling, whereby NSIS initiator 210 associated with the data sender starts NSLP signalling towards the address of the data receiver. The NSLP request messages from NSIS initiator 210 are process each time the messages pass through NSIS forwarders 206 and 208 that support NSLP functions. NSIS forwarders 206 and 208 process the messages, check local policies for authorization and authentication, possible create policy rules and forward the signalling messages to the next node. As such, the request messages are forwarded until it reaches NSIS responder 216. NSIS responder 216 checks the received message, performs the applicable processes and generates response messages that are sent back to NSIS initiator 210 via the same communications path as the request messages. The response messages are also processed at NSIS forwarders 206 and 208 during transmission from NSIS responder 216 to NSIS initiator 210. Upon receiving a successful response message, the data sender may thereafter send data flows to the data receiver. [0027] Figure 3a illustrates the format of a message transmitted in the inventive system. All NSIS messages include a NSIS Transport Layer Protocol header 302 and a NSLP header 304. A NSLP node uses header 300 to distinguish between a request message and a response message. NSLP header 304 includes a version number 305, a header length 306 for specifying the length of the NSLP payload in bytes, object count number 307 for specifying the number of objects that follow after NSIS header 300 and the message type 308 for specifying if the message is a response or request message. For request messages, four sub-types are defined in message type 308. The sub-types are create-session 309, prolong session 310, delete session 311 and reserve session 312. Create-session 309 request message is used to create policy rules on the firewalls so that data packets of a specified data flow can traverse the firewall. Prolong session 310 request message is used to extend the lifetime of a NSLP session. The NSIS initiator uses the prolong session request message to request a certain lifetime extension. Delete session request message 311 is used to delete a NSLP session. Reserve session 312 request message is used to reserve a session. For response messages, three sub-types are defined in message type 308. The sub-types are return-an-external address 313, path succeeded 314 and error 315. Return-an-external address 313 response message is sent as a successful reply to a reserve external address request. Path succeeded 314 response message is sent as a successful reply to a create session request message 309. Error response message 315 reports any error occurring at the NSIS forwarder or NSIS responder to the NSIS initiator. [0028] Each message type includes one ore more NSLP objects which carry the actual information about policy rules, lifetimes and error conditions. Figure 3b illustrates the NSLP objects in each message type. All objects share the same object header 316 which is followed by the object data 317. Object header 316 includes the total length 318 of the object and the object type 319 that identifies data 317. The format of object data 317 depends on object type 319. Object type 319 include a session id object 320 for providing a randomly generated session ID handed by the NSIS initiator to the NSIS session at a particular node, the lifetime object 322 for indicating the lifetime of a NSLP session, policy rule objects 324 that includes the flow information for the data traffic from the data sender to the data receiver, and an external address object 326 that includes a reserved external address and if applicable a port number. [0029] Figure 4 illustrates the elements of the inventive policy rule object. The policy rule object includes a source address 402, a destination address 404, a protocol 406, a source port 408, a destination port 410, and IPv6 flow label 412 and an option field 414. Source address 402 is the IP address from where the data originates. For example, if data sender 104 illustrated in figure 2 is sending data to data receiver 110, source address 402 will be the address of data sender 194. Destination IP address 404 is the IP address to where the data is headed. Again returning to figure 2, destination address 404 is either the data receiver's 110 address or the public address that data receiver 110 reserved for itself. Protocol 405 is the protocol carried in the IP data packet. Source port 408 is the transport layer port from where the data originates and destination port 410 is the transport layer port to where the data is headed. Option field 414 allows the end user to include additional information on the state to be created. Code 416 in option field 414 indicates the type of information that follows. For example, option field 414 may include a TCP sequence number that is required by a firewall for the firewall to perform TCP sequence verification. In this case, code 416 will be "TCP sequence number" and value 418 will include the TCP sequence numbers of the flows created when creating the states in the firewalls. As is apparent to one skilled in the art, option field 414 may be broken up to include multiple codes 416 and corresponding values 418. Various currently known means may be implemented to allow the firewall to determine how many values are provided by option field 414 and what each value represents. [0030] Figure 5 illustrates the steps implemented by create-session message 309 for enabling communication between a data sender and a data receiver. Thereafter, both the data sender and the data receiver are enabled to exchange data packets even with one or more firewalls on the communications path. In step 5010 the data sender generates create-session request message 309 with a chosen session ID, the policy rule object associated with the subsequent data flow and a requested lifetime. In Step 5020, the data sender sends create- session request message 309 towards the data receiver. In Step 5030, the firewalls in the communications path remember the rules specified in the message and forward the message to the next node. The firewall may also examine the option field to determine if the value identified by code is needed by the firewall. If it is, the firewall obtains the value from option field prior to forwarding the message to the next node. In Step 5040, upon receiving create- session 309 request message, the data receiver responses with path succeeded 314 response message, as a successful reply to create-session 309 response message, or with error 315 response message. In Step 5050, if path succeeded 314 response message is received by the data sender, the data sender may thereafter send data packets that implement the rules identified in create- response message.
[0031] In another embodiment, the invention may be used in a network implementing IP security protocols (IPsec). IPsec provides security services at the IP layer by enabling a system to select required security protocols, determine the algorithm(s) to use for the service(s) and put in place any cryptographic keys that are required to provide the requested services. IPsec can be used to protect one or more communication paths between a pair of hosts, between a pair of security gateways, i.e., any intermediate system that implements IPsec protocols, or between a host and a security gateway. [0032] IPsec uses Authentication Header (AH) protocol and Encapsulating Security Payload (ESP) protocol to provide traffic security. The AH protocol provides connectionless integrity, data origin authentication and an optional anti-replay service. The ESP protocol may provide confidentiality (encryption) and limited traffic flow confidentiality. It may also provide connectionless integrity, data origin authentication and an anti-replay service. The protocols may be applied alone or in combination with each other to provide a desired set of security services. Each protocol supports a transport mode for providing protection primarily for upper layer protocols and a tunnel mode which is applied to tunnelled IP packets.
[0033] Both the AH and ESP use security association which is a simplex "connection" that affords security services to the traffic carried by it. Security services are afforded to a security association by the use of the AH protocol or the ESP protocol, but not both. If both AH and ESP protection is applied to a traffic stream, then two or more security associations are created to afford protection to the traffic stream. ^ Therefore, to secure typical, bi-directional communication between two hosts or between two security gateways, two security associations (one in each direction) are applied.
[0034] A security association is uniquely identified by a triple consisting of a Security Parameter Index (SPI) an IP destination address and a security protocol (AH or ESP) identifier. In the inventive system, a network implementing IPsec protocol may include the SPI in option field 414. Therefore, referring to figure 4, the policy rule object will include source address 402, destination IP address 404, protocol 405, option field 414 which includes the SPI value and optionally source port 408 and destination port 410. Code 416 in option field 414 will indicate that option field 414 includes the SPI that is required by a firewall for the firewall to implement the appropriate IPsec protocol(s). [0035] The foregoing description has been directed to specific embodiments of this invention. It will be apparent, however, that other variations and modifications may be made to the described embodiments, with the attainment of some or all of their advantages. Therefore, it is the object of the appended claims to cover all such variations and modifications as come within the true spirit and scope of the invention.

Claims

What Is Claimed: 1. An network implementing at least one firewall for providing protection for users on the network, the network comprising: at least one host system protected by the at least one firewall, the host system being configured to send and receive information from external host systems through the at least one firewall; and the at least one firewall comprising installation means for installing policy rules that are transmitted from at least one network entity to the at least one firewall, wherein the policy rules comprise an option field for allowing the at least one network entity to send additional information to the at least one firewall on at least one state to be created and the additional information is optionally used by the at least one firewall to perform services on data travelling through the at least one firewall.
2. The network of claim 1, wherein the option field comprises at least one code for indicating the type of information stored in the option field and at least one value for the information identified by the at least one code.
3. The network of claim 2, wherein the option field comprises at least one code for indicating that a Security Parameter Index used in a IP security protocol is stored in the option field and at least one value for the Security Parameter Index identified by the at least one code.
4. The network of claim 2, wherein the option field comprises at least one code for indicating that at least one TCP sequence number used during TCP communication is stored in the option field and at least one value for the at least one TCP sequence number identified by the at least one code.
5. The network of claim 1, wherein the option field comprises means for enabling the firewall to determine how many types of values are stored in the option fields.
6. A firewall for providing protection for users on a network, the firewall comprising: installation means for installing policy rules that are transmitted from at least one network entity to the firewall, wherein the policy rules comprise an option field for allowing the at least one network entity to send additional information to the firewall on at least one state to be created and the additional information is optionally used by the firewall to perform services on data travelling through the firewall.
7. The firewall of claim 6, wherein the option field comprises at least one code for indicating the type of information stored in the option field and at least one value for the information identified by the at least one code.
8. The firewall of claim 7, wherein the option field comprises at least one code for indicating that a Security Parameter Index used in a IP security protocol is stored in the option field and at least one value for the Security Parameter Index identified by the at least one code.
9. The firewall of claim 7, wherein the option field comprises at least one code for indicating that at least one TCP sequence number used during TCP communication is stored in the option field and at least one value for the at least one TCP sequence number identified by the at least one code.
10. The firewall of claim 6, wherein the option field comprises means for enabling the firewall to determine how many types of values are stored in the option fields.
11. The firewall of claim 6, wherein the at least one network entity is one of a host system or a processing entity connected to a network.
12. A host system comprising a firewall for providing protection, the host system entity comprising: installation means on the firewall for installing policy rules that are transmitted from at least one network entity through the firewall, wherein the policy rules comprise an option field for allowing the at least one network entity to send additional information to the firewall on at least one state to be created and the additional information is optionally used by the firewall to perform services on data travelling through the firewall.
13. The host system entity of claim 12, wherein the option field comprises at least one code for indicating the type of information stored in the option field and at least one value for the information identified by the at least one code.
14. The host system of claim 13 wherein the option field comprises at least one code for indicating that a Security Parameter Index used in a IP security protocol is stored in the option field and at least one value for the Security Parameter Index identified by the at least one code.
15. The host systems of claim 13, wherein the option field comprises at least one code for indicating that at least one TCP sequence number used during TCP communication is stored in the option field and at least one value for the at least one TCP sequence number identified by the at least one code.
16. The host system of claim 12, wherein the option field comprises means for enabling the firewall to determine how many types of values are stored in the option fields.
17. The host system of claim 12, wherein the at least one network entity is a processing unit connected to a network.
18. A method for protecting systems connected to at least one firewall by providing additional information to the at least one firewall on states to be created, the method comprises the steps of: transmitting policy rules from at least one network entity connected to the at least one firewall; installing the policy rules on the at least one firewall, wherein the policy rules comprise an option field for allowing the at least one network entity to send additional information to the at least one firewall on at least one state to be created; and optionally using the additional information by the at least one firewall to perform services on data travelling through the at least one firewall.
19. The method of claim 18 further comprising the step of storing, in the option field, at least one code for indicating the type of information in the option field and at least one value for the information identified by the at least one code.
20. The method of claim 19, further comprising the step of storing, in the option field, at least one code for indicating a Security Parameter Index used in a IP security protocol and at least one value for the Security Parameter Index identified by the at least one code.
21. The method of claim 19, further comprising the step of storing, in the option field, at least one code for indicating at least one TCP sequence number used during TCP communication and at least one value for the at least one TCP sequence number identified by the at least one code.
22. The method of claim 18, further comprising the step of using the option field to enable the firewall to determine how many types of values are stored in the option fields.
23. An apparatus for protecting systems connected to at least one firewall by providing additional information to the at least one firewall on states to be created, the method comprises the steps of: transmitting means for transmitting policy rules from at least one network entity connected to the at least one firewall; installation means for installing the policy rules on the at least one firewall, wherein the policy rules comprise an option field for allowing the at least one network entity to send additional information to the at least one firewall on at least one state to be created; and implementation means for optionally using the additional information by the at least one firewall to perform services on data travelling through the at least one firewall.
24. The apparatus of claim 23 further comprising storage means for storing, in the option field, at least one code for indicating the type of information in the option field and at least one value for the information identified by the at least one code.
25. The apparatus of claim 23, further comprising utilization means for using the option field to enable the firewall to determine how many types of values are stored in the option fields.
26. The apparatus of claim 23, wherein the at least one network entity is a processing unit connected to a network.
PCT/IB2005/001205 2004-05-25 2005-05-03 Extensions to the firewall configuration protocols and features WO2005120008A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/852,680 2004-05-25
US10/852,680 US20050268331A1 (en) 2004-05-25 2004-05-25 Extension to the firewall configuration protocols and features

Publications (1)

Publication Number Publication Date
WO2005120008A1 true WO2005120008A1 (en) 2005-12-15

Family

ID=35426923

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2005/001205 WO2005120008A1 (en) 2004-05-25 2005-05-03 Extensions to the firewall configuration protocols and features

Country Status (4)

Country Link
US (2) US20050268331A1 (en)
AT (1) ATE468693T1 (en)
DE (1) DE602005021353D1 (en)
WO (1) WO2005120008A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2426422A (en) * 2005-05-17 2006-11-22 Samsung Electronics Co Ltd Dynamic network security system allowing Voice over Internet Protocol communication in the presence of a firewall
CN104580078A (en) * 2013-10-15 2015-04-29 北京神州泰岳软件股份有限公司 Network access control method and system

Families Citing this family (40)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7730175B1 (en) 2003-05-12 2010-06-01 Sourcefire, Inc. Systems and methods for identifying the services of a network
US7539681B2 (en) 2004-07-26 2009-05-26 Sourcefire, Inc. Methods and systems for multi-pattern searching
US7496962B2 (en) * 2004-07-29 2009-02-24 Sourcefire, Inc. Intrusion detection strategies for hypertext transport protocol
CN100542171C (en) * 2005-03-15 2009-09-16 华为技术有限公司 A kind of moving IPv 6 data passes through the method for status firewall
CN100414929C (en) * 2005-03-15 2008-08-27 华为技术有限公司 Text transmission method in protocal network of mobile internet
CN100571196C (en) * 2005-03-22 2009-12-16 华为技术有限公司 The implementation method of mobile IPv 6 message crossing firewall
US7739728B1 (en) * 2005-05-20 2010-06-15 Avaya Inc. End-to-end IP security
US8056124B2 (en) * 2005-07-15 2011-11-08 Microsoft Corporation Automatically generating rules for connection security
US7733803B2 (en) 2005-11-14 2010-06-08 Sourcefire, Inc. Systems and methods for modifying network map attributes
US8046833B2 (en) 2005-11-14 2011-10-25 Sourcefire, Inc. Intrusion event correlation with network discovery information
US7886351B2 (en) * 2006-06-19 2011-02-08 Microsoft Corporation Network aware firewall
US7948988B2 (en) 2006-07-27 2011-05-24 Sourcefire, Inc. Device, system and method for analysis of fragments in a fragment train
US7701945B2 (en) 2006-08-10 2010-04-20 Sourcefire, Inc. Device, system and method for analysis of segments in a transmission control protocol (TCP) session
WO2008045302A2 (en) * 2006-10-06 2008-04-17 Sourcefire, Inc. Device, system and method for use of micro-policies in intrusion detection/prevention
KR100818307B1 (en) * 2006-12-04 2008-04-01 한국전자통신연구원 Apparatus and method for detecting attacking packets in ipv6
US8069352B2 (en) 2007-02-28 2011-11-29 Sourcefire, Inc. Device, system and method for timestamp analysis of segments in a transmission control protocol (TCP) session
CA2685292C (en) 2007-04-30 2013-09-24 Sourcefire, Inc. Real-time user awareness for a computer network
US8584227B2 (en) * 2007-05-09 2013-11-12 Microsoft Corporation Firewall with policy hints
US8166534B2 (en) * 2007-05-18 2012-04-24 Microsoft Corporation Incorporating network connection security levels into firewall rules
US8266685B2 (en) * 2007-05-18 2012-09-11 Microsoft Corporation Firewall installer
US8443433B2 (en) * 2007-06-28 2013-05-14 Microsoft Corporation Determining a merged security policy for a computer system
US8341723B2 (en) 2007-06-28 2012-12-25 Microsoft Corporation Filtering kernel-mode network communications
US20090094691A1 (en) * 2007-10-03 2009-04-09 At&T Services Inc. Intranet client protection service
US8474043B2 (en) 2008-04-17 2013-06-25 Sourcefire, Inc. Speed and memory optimization of intrusion detection system (IDS) and intrusion prevention system (IPS) rule processing
US8739269B2 (en) 2008-08-07 2014-05-27 At&T Intellectual Property I, L.P. Method and apparatus for providing security in an intranet network
WO2010045089A1 (en) 2008-10-08 2010-04-22 Sourcefire, Inc. Target-based smb and dce/rpc processing for an intrusion detection system or intrusion prevention system
JP5809238B2 (en) 2010-04-16 2015-11-10 シスコ テクノロジー,インコーポレイテッド System and method for near real-time network attack detection, and system and method for integrated detection by detection routing
US8433790B2 (en) 2010-06-11 2013-04-30 Sourcefire, Inc. System and method for assigning network blocks to sensors
US8671182B2 (en) 2010-06-22 2014-03-11 Sourcefire, Inc. System and method for resolving operating system or service identity conflicts
US8776207B2 (en) 2011-02-16 2014-07-08 Fortinet, Inc. Load balancing in a network with session information
US8601034B2 (en) 2011-03-11 2013-12-03 Sourcefire, Inc. System and method for real time data awareness
CN103095511A (en) * 2011-10-28 2013-05-08 华为技术有限公司 Network measurement method, device and system under internet protocol security (IPsec) mechanism
CN103685009B (en) * 2012-08-31 2017-04-26 华为技术有限公司 Data packet processing method and system as well as controller
CN105635067B (en) * 2014-11-04 2019-11-15 华为技术有限公司 File transmitting method and device
DE102016205983A1 (en) * 2016-04-11 2017-10-12 Siemens Aktiengesellschaft Arrangement for checking at least one firewall device and method for protecting at least one data receiver
CN110121853A (en) * 2016-12-19 2019-08-13 华为技术有限公司 Network node and client device for measure channel state information
CN108418776B (en) * 2017-02-09 2021-08-20 上海诺基亚贝尔股份有限公司 Method and apparatus for providing secure services
US10778578B2 (en) * 2017-08-31 2020-09-15 Konica Minolta Laboratory U.S.A., Inc. Method and system having an application for IPv6 extension headers and destination options
US10999253B2 (en) * 2018-07-26 2021-05-04 Juniper Networks, Inc. Maintaining internet protocol security tunnels
CN113765791B (en) * 2020-06-02 2023-01-13 华为技术有限公司 Method, node and system for determining processing capacity

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004001520A2 (en) * 2002-06-20 2003-12-31 Nokia Corporation QoS SIGNALING FOR MOBILE IP

Family Cites Families (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5892903A (en) * 1996-09-12 1999-04-06 Internet Security Systems, Inc. Method and apparatus for detecting and identifying security vulnerabilities in an open network computer communication system
FI105753B (en) * 1997-12-31 2000-09-29 Ssh Comm Security Oy Procedure for authentication of packets in the event of changed URLs and protocol modifications
US6327660B1 (en) * 1998-09-18 2001-12-04 Intel Corporation Method for securing communications in a pre-boot environment
US6496935B1 (en) * 2000-03-02 2002-12-17 Check Point Software Technologies Ltd System, device and method for rapid packet filtering and processing
US20050125532A1 (en) * 2000-05-26 2005-06-09 Gur Kimchi Traversing firewalls and nats
US7181012B2 (en) * 2000-09-11 2007-02-20 Telefonaktiebolaget Lm Ericsson (Publ) Secured map messages for telecommunications networks
US6950824B1 (en) * 2001-05-30 2005-09-27 Cryptek, Inc. Virtual data labeling and policy manager system and method
FI20012338A0 (en) * 2001-11-29 2001-11-29 Stonesoft Corp Firewall for filtering tunneled data packets
US7506058B2 (en) * 2001-12-28 2009-03-17 International Business Machines Corporation Method for transmitting information across firewalls
US6973086B2 (en) * 2002-01-28 2005-12-06 Nokia Corporation Method and system for securing mobile IPv6 home address option using ingress filtering
US7146638B2 (en) * 2002-06-27 2006-12-05 International Business Machines Corporation Firewall protocol providing additional information
US7436804B2 (en) * 2002-09-18 2008-10-14 Qualcomm Incorporated Methods and apparatus for using a Care of Address option
US20040098479A1 (en) * 2002-10-25 2004-05-20 General Instrument Corporation Method for using different packet type and port options values in an IP measurement protocol packet from those used to process the packet
US7894355B2 (en) * 2002-10-25 2011-02-22 General Instrument Corporation Method for enabling non-predetermined testing of network using IP measurement protocol packets
US7434254B1 (en) * 2002-10-25 2008-10-07 Cisco Technology, Inc. Method and apparatus for automatic filter generation and maintenance
US7336621B2 (en) * 2002-10-25 2008-02-26 General Instrument Corporation Method and apparatus for testing an IP network
US7336620B2 (en) * 2002-10-25 2008-02-26 General Instrument Corporation Method for enabling initiation of testing of network using IP measurement protocol packets
US7266763B2 (en) * 2002-11-26 2007-09-04 Microsoft Corporation User defined spreadsheet functions
US7209978B2 (en) * 2002-12-13 2007-04-24 Cisco Technology, Inc. Arrangement in a router of a mobile network for optimizing use of messages carrying reverse routing headers
KR100886551B1 (en) * 2003-02-21 2009-03-02 삼성전자주식회사 Apparatus for traffic flow template packet filtering according to internet protocol version in mobile communication system and method thereof
US7774593B2 (en) * 2003-04-24 2010-08-10 Panasonic Corporation Encrypted packet, processing device, method, program, and program recording medium
US7308711B2 (en) * 2003-06-06 2007-12-11 Microsoft Corporation Method and framework for integrating a plurality of network policies
US7260840B2 (en) * 2003-06-06 2007-08-21 Microsoft Corporation Multi-layer based method for implementing network firewalls
US7509673B2 (en) * 2003-06-06 2009-03-24 Microsoft Corporation Multi-layered firewall architecture
US7409707B2 (en) * 2003-06-06 2008-08-05 Microsoft Corporation Method for managing network filter based policies
US20040268123A1 (en) * 2003-06-27 2004-12-30 Nokia Corporation Security for protocol traversal
US20040268124A1 (en) * 2003-06-27 2004-12-30 Nokia Corporation, Espoo, Finland Systems and methods for creating and maintaining a centralized key store

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2004001520A2 (en) * 2002-06-20 2003-12-31 Nokia Corporation QoS SIGNALING FOR MOBILE IP

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
STIEMERLING M.: "NAT/Firewall NSIS Signaling Layer Protocol (NSLP).", NSIS WORKING GROUP INTERNET-DRAFT., 21 May 2004 (2004-05-21), Retrieved from the Internet <URL:http://www.ietfreport.isoc.org> *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2426422A (en) * 2005-05-17 2006-11-22 Samsung Electronics Co Ltd Dynamic network security system allowing Voice over Internet Protocol communication in the presence of a firewall
GB2426422B (en) * 2005-05-17 2008-06-18 Samsung Electronics Co Ltd Dynamic network security
US7904950B2 (en) 2005-05-17 2011-03-08 Samsung Electronics Co., Ltd. Dynamic network security
CN104580078A (en) * 2013-10-15 2015-04-29 北京神州泰岳软件股份有限公司 Network access control method and system
CN104580078B (en) * 2013-10-15 2018-04-17 北京神州泰岳软件股份有限公司 A kind of method for network access control and system

Also Published As

Publication number Publication date
DE602005021353D1 (en) 2010-07-01
US20050268331A1 (en) 2005-12-01
ATE468693T1 (en) 2010-06-15
US20050268332A1 (en) 2005-12-01

Similar Documents

Publication Publication Date Title
US20050268331A1 (en) Extension to the firewall configuration protocols and features
Patel et al. Securing L2TP using IPsec
Kent et al. Security architecture for the internet protocol
US7143282B2 (en) Communication control scheme using proxy device and security protocol in combination
Calhoun et al. Diameter base protocol
JP4589405B2 (en) Client-supported firewall structure
JP4758442B2 (en) Providing security in unauthorized mobile access networks
US7877599B2 (en) System, method and computer program product for updating the states of a firewall
KR100948524B1 (en) Bearer control of encrypted data flows in packet data communications
EP1775910B1 (en) Application layer ingress filtering
US7000120B1 (en) Scheme for determining transport level information in the presence of IP security encryption
US20050102514A1 (en) Method, apparatus and system for pre-establishing secure communication channels
WO2001054379A1 (en) A secure communication method for mobile ip
US20110219443A1 (en) Secure connection initiation with hosts behind firewalls
US20040148430A1 (en) Establishing communication tunnels
KR20070110864A (en) Method, apparatus and computer program product enabling negotiation of firewall features by endpoints
Keromytis et al. Transparent Network Security Policy Enforcement.
Gont et al. Recommendations on filtering of ipv4 packets containing ipv4 options
US7698452B2 (en) Access-controlling method, repeater, and server
Fang Security Framework for Provider-Provisioned Virtual Private Networks (PPVPNs)
EP3264710B1 (en) Securely transferring the authorization of connected objects
EP1757061B1 (en) Extensions to filter on ipv6 header
Pauly et al. TCP encapsulation of IKE and IPsec packets
Patel et al. RFC3193: Securing L2TP using IPsec
Pauly et al. RFC 9329: TCP Encapsulation of Internet Key Exchange Protocol (IKE) and IPsec Packets

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KM KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SM SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
NENP Non-entry into the national phase

Ref country code: DE

WWW Wipo information: withdrawn in national office

Country of ref document: DE

122 Ep: pct application non-entry in european phase