首页 / 专利库 / 计算机网络 / 对等网络 / Mobile application peer-to-peer security system and method

Mobile application peer-to-peer security system and method

阅读:586发布:2022-07-09

专利汇可以提供Mobile application peer-to-peer security system and method专利检索,专利查询,专利分析的服务。并且The mobile application security system and method in accordance with the invention increases the overall level of security in using a mobile application. In a preferred embodiment, the system may use a peer-to-peer architecture wherein each host of a mobile application is a node of the peer-to-peer network. In operation, when a mobile application jumps between hosts (nodes), information about the mobile application is generated and sent to a central security enforcement node so that the central security enforcement node may perform various security checks. The security checks ensure that the security of the mobile application is not compromised.,下面是Mobile application peer-to-peer security system and method专利的具体信息内容。

1. A mobile application security system, comprising: one or more nodes of a peer-to-peer network wherein each node is configured to execute a mobile application; a central security enforcement node connected to each node of the peer-to-peer network for controlling the security of a mobile application; the central security enforcement node further comprising means for monitoring the security of the mobile application as it jumps between the nodes wherein data about the mobile application is communicated to the central security enforcement node when the mobile application is communicated from a first node to a second node; and wherein the security monitoring means further comprises means for detecting unwanted changes in the code associated with the mobile application when the mobile application is jumping between hosts. 2. The system of claim 1, wherein the detecting means further comprises means for storing a copy of the mobile application when the mobile application is created by having the creating node send a copy of the mobile application to the central security enforcement node, means for receiving data about the mobile application when it is received by another node and means for comparing the code of the mobile application received by the other node to the stored copy of the mobile application to determine if changes have been made to the code of the mobile application. 3. The system of claim 1, wherein the detecting means further comprises means for receiving a checksum of the mobile application when the mobile application is created, means for receiving the mobile application after it is sent to another node, means for computing the checksum of the received mobile application and means for comparing the checksum of the mobile application after it is received by another node to the stored checksum of the mobile application to determine if changes have been made to the code of the mobile application. 4. A mobile application security system, comprising: one or more nodes of a peer-to-peer network wherein each node is configured to execute a mobile application; a central security enforcement node connected to each node of the peer-to-peer network for controlling the security of a mobile application; the central security enforcement node further comprising means for monitoring the security of the mobile application as it jumps between the nodes wherein data about the mobile application is communicated to the central security enforcement node when the mobile application is communicated from a first node to a second node; and wherein the security monitoring means further comprises means for preventing a node from transmitting hostile code in a mobile application to another node. 5. The system of claim 4, wherein the preventing means further comprises means for determining if the node dispatching the mobile application is trusted, means for stripping the code from an initially received mobile application if the host is not trusted, means for saving the code of the mobile application, and means, when requested by another node, for providing the code for the mobile application to the requesting node. 6. A mobile application security system, comprising: one or more nodes of a peer-to-peer network wherein each node is configured to execute a mobile application; a central security enforcement node connected to each node of the peer-to-peer network for controlling the security of a mobile application; the central security enforcement node further comprising means for monitoring the security of the mobile application as it jumps between the nodes wherein data about the mobile application is communicated to the central security enforcement node when the mobile application is communicated from a first node to a second node; and wherein security monitoring means further comprises means for detecting unwanted changes in the state of the mobile application. 7. The system of claim 6, wherein the detecting means further comprises means for saving a copy of the state of a mobile application received from a node that received the mobile application, means for receiving data about the same mobile application after a jump to another node and means for comparing the state of the mobile application after the jump to another node with the stored state of the mobile application to ensure that the state of the mobile application has not changed. 8. A mobile application security system, comprising: one or more nodes of a peer-to-peer network wherein each node is configured to execute a mobile application; a central security enforcement node connected to each node of the peer-to-peer network for controlling the security of a mobile application; the central security enforcement node further comprising means for monitoring the security of the mobile application as it jumps between the nodes wherein data about the mobile application is communicated to the central security enforcement node when the mobile application is communicated from a first node to a second node; and wherein the security monitoring means further comprises means for detecting unwanted changes in the itinerary of the mobile application. 9. The system of claim 8, wherein the detecting means further comprises means for saving a copy of the itinerary of a mobile application received from the node that received the mobile application, means for receiving the same mobile application after a jump to another node and means for comparing the itinerary of the mobile application after the jump to another node with the stored itinerary of the mobile application to ensure that the itinerary of the mobile application has not changed. 10. The system of claim 8, wherein the itinerary comprises past historical itinerary data. 11. A mobile application security method, comprising: receiving data about a mobile application at a central security enforcement node each time the mobile application jumps between a first node and a second node of a peer-to-peer network; and monitoring the security of the mobile application as it jumps between the nodes, wherein the security monitoring further comprises detecting unwanted changes in the code associated with the mobile application when the mobile application is jumping between hosts. 12. The method of claim 11, wherein the detecting further comprises storing a copy of the mobile application when the mobile application is created, receiving the mobile application after it is received by another node and comparing the code of the mobile application after it is received by another node to the stored copy of the mobile application to determine if changes have been made to the code of the mobile application. 13. A mobile application security method, comprising: receiving data about a mobile application at a central security enforcement node each time the mobile application jumps between a first node and a second node of a peer-to-peer network; and monitoring the security of the mobile application as it jumps between the nodes, wherein the security monitoring further comprises preventing a host from transmitting hostile code in a mobile application to another node. 14. The method of claim 13, wherein the preventing further comprises determining if the node dispatching the mobile application is trusted, stripping the code from a mobile application if the host is not trusted, saving the code of the mobile application, and, when requested by another node, providing the code for the mobile application to the requesting node. 15. A mobile application security method, comprising: receiving data about a mobile application at a central security enforcement node each time the mobile application jumps between a first node and a second node of a peer-to-peer network; and monitoring the security of the mobile application as it jumps between the nodes, wherein the security monitoring further comprises detecting unwanted changes in the state of the mobile application. 16. The method of claim 15, wherein the detecting further comprises saving a copy of the state of a received mobile application, receiving data about the same mobile application after a jump to another node and comparing the state of the mobile application after the jump to another node with the stored state of the mobile application to ensure that the state of the mobile application has not changed. 17. A mobile application security method, comprising: receiving data about a mobile application at a central security enforcement node each time the mobile application jumps between a first node and a second node of a peer-to-peer network; and monitoring the security of the mobile application as it jumps between the nodes, wherein the security monitoring further comprises detecting unwanted changes in the itinerary of the mobile application. 18. The method of claim 17, wherein the detecting further comprises saving a copy of the itinerary of a received mobile application, receiving data about the same mobile application after a jump to another node and comparing the itinerary of the mobile application after the jump to another node with the stored itinerary of the mobile application to ensure that the itinerary of the mobile application has not changed. 19. The method of claim 17, wherein the itinerary comprises past historical itinerary data. 20. A mobile application security method, comprising: receiving data about a mobile application at a central security enforcement node each time the mobile application jumps between a first node and a second node of a peer-to-peer network; and monitoring the security of the mobile application as it jumps between the nodes, wherein the security monitoring further comprises preventing untrusted hosts from initially launching mobile applications
说明书全文

RELATED APPLICATIONS

&null;0001&null; This application is a continuation in part of U.S. patent application Ser. No. ______, filed Jan. 10, 2001 and entitled &null;Mobile Application Security System and Method&null; which is a continuation in part of U.S. patent application Ser. No. 09/645,028, filed Aug. 23, 2000 and entitled &null;Mobile Application Security System and Method&null; which is a continuation in part of U.S. patent application Ser. No. 09/591,034, filed Jun. 9, 2000 and entitled &null;Mobile Application Security System and Method&null;. All of the related applications are owned by the same assignee as the present invention.

BACKGROUND OF THE INVENTION

&null;0002&null; This invention relates generally to a system and method for enhancing the operation and security of a software application and in particular to a system and method for improving the security of a mobile software application.

&null;0003&null; In traditional computing systems, communication between computers is either code (a software application) or data (a file containing information) and there is no notion of a program moving between hosts while it is being executed. Thus, with a typical computing system, a person may execute a software application (e.g., Microsoft Word) on his own computer and then forward the results of the execution of the software application (e.g., a Word document) to another user. The other user may then view the Word document by executing his own copy of Microsoft Word. A user may also send another user an executable software application file that the other user may download and execute on his own computer. However, these traditional computing systems do not recognize a single instantiation of a software program that may be executed by one or more different computers in order to complete the execution of the software application.

&null;0004&null; A mobile application, sometimes also called a mobile app or a mobile agent, is a currently executing computer software application/program, or part of a currently executing computer program that can physically move from one computer to another (between hosts) while it is being executed: A mobile application's software may or may not have been previously installed on a particular computers prior to the arrival of the mobile application. The mobile applications are said to jump from one computer to another computer and the process of jumping from one computer to another computer is also referred to as a jump.

&null;0005&null; The process of initiating a jump between computers is commonly known as a dispatch. Typically, each mobile application will carry with it an ordered list or tree of hosts which the mobile application must visit during its execution, and such a list or tree is called the mobile application's itinerary. An example of a mobile application and it itinerary is described below with reference to FIG. 2. The computers that can receive and dispatch mobile applications are called hosts. The collection of hosts, computer networks, and software which executes and supports the mobile applications, and the mobile applications themselves, is called the mobile application system.

&null;0006&null; A mobile application typically has at least two parts: the state and the code. The state of the mobile application contains all of the data stored, carried, and/or computed by the particular mobile application. The code of the mobile application is the set of computer instructions which the host computer is intended to carry out on behalf of the mobile application during the execution of the mobile application by the particular host computer. In addition, a mobile application may have other parts, including an Access Control List (ACL), an itinerary, a datastore, an audit log, etc.

&null;0007&null; The problem faced by software products that support mobile applications are insurmountable security problems. In particular, there are three problems that are most often cited:

&null;0008&null; 1) An hostile host can send code with undesirable behavior to another host. Currently, there is no way to ensure that an hostile host cannot inject unsafe code into the mobile application system.

&null;0009&null; 2) A mobile application cannot be protected from a hostile host. In particular, when a mobile application arrives at a host and begins execution, that mobile application is at the mercy of the host. In other words, there is no guarantee that the host will execute the computer instructions properly. There is not even any guarantee that the host will run any particular software at all; and

&null;0010&null; 3) A mobile application cannot be securely sent to or received from a host outside of a group of trusted computers, known as the Trusted Computing Base (TCB).

&null;0011&null; A Trusted Computing Base (TCB) is the collection of computers, computer peripherals, and communication networks which must perform all requested operations properly, and must not perform extraneous operations, and are trusted to do so, in order to properly complete whatever computations are required. A host outside of the TCB can perform nefarious tasks on the mobile application. This nefarious behavior cannot be controlled, and it cannot be detected. Therefore, once a mobile application has visited an untrusted host, it could be altered in an undesirable way, and therefore is a security hazard. In addition, the mobile application that visited the untrusted host can no longer be trusted to execute within the TCB. All of these security problems with mobile application need to be overcome before mobile applications become more accepted as a alternative to traditional computing systems. Thus, it is desirable to provide a mobile application security system and method that overcomes the above problems and limitations with conventional mobile application systems and it is to this end that the present invention is directed so that mobile applications may be used in most financial, commercial, and military computer systems.

SUMMARY OF THE INVENTION

&null;0012&null; The mobile application security system and method increases the overall level of security in using a mobile application. In a preferred embodiment, the system may use a peer-to-peer architecture wherein each host of a mobile application is a node of the peer-to-peer network. The peer-to-peer network may also include a central security enforcement node. In operation, any time that a mobile application is going to jump between hosts or jumps between hosts, data about the mobile application is generated by the host and sent to the central security enforcement node so that the central security enforcement node may perform various security checks. The security checks ensure that the security of the mobile application is not compromised and overcomes the above problems with typical mobile application systems.

&null;0013&null; In accordance with the preferred embodiment of the invention, the security system in accordance with the invention may detect unwanted changes in the code of the mobile application by comparing the mobile application received from the sending host with a copy of the mobile application in the central security enforcement node. This ensures that a host cannot accidentally or purposely inject some unwanted code, such as a virus, into the mobile application. In accordance with another embodiment of the invention, the security system may prevent hostile or untrusted hosts from transmitting code to the other hosts in the mobile application system. In accordance with yet another embodiment of the invention, the security system may prevent unwanted changes to the code of the mobile application. In yet another embodiment, the system may prevent unwanted changes in the itinerary of the mobile application. In yet another embodiment, the system may prevent untrusted hosts from initially launching mobile applications.

&null;0014&null; Thus, in accordance with the invention, a mobile application security system and method are provided wherein the system comprises one or more nodes of a peer-to-peer network wherein each node has a host computer; a central security enforcement node connected to each node of the peer-to-peer network for controlling the security of a mobile application system. The central security enforcement node further comprises means for monitoring the security of the mobile application as it jumps between the nodes wherein data about the mobile application is communicated to the central security enforcement node when the mobile application is communicated from a first node to a second node. In accordance with one embodiment of the invention, the security monitoring further comprises means for detecting unwanted changes in the code associated with the mobile application when the mobile application is jumping between hosts.

&null;0015&null; In accordance with another embodiment of the invention, the security monitoring further comprises means for preventing a host from transmitting hostile code in a mobile application to another host. In accordance with yet another embodiment of the invention, the security monitoring further comprises means for detecting unwanted changes in the state of the mobile application. In accordance with yet another embodiment of the invention, the security monitoring further comprises means for detecting unwanted changes in the itinerary of the mobile application. In accordance with yet another embodiment of the invention, the security monitoring comprises means for preventing untrusted hosts from initially launching mobile applications.

BRIEF DESCRIPTION OF THE DRAWINGS

&null;0016&null; FIG. 1 is a diagram illustrating a typical mobile application and its operation;

&null;0017&null; FIG. 2 is a diagram illustrating an example of a typical mobile application;

&null;0018&null; FIG. 3 is a diagram illustrating the movement of a mobile application in a conventional peer-to-peer mobile application system;

&null;0019&null; FIG. 4 is a diagram illustrating a client/server mobile application security system in accordance with the invention;

&null;0020&null; FIG. 5 is a diagram illustrating the operation of the mobile application security system of FIG. 4;

&null;0021&null; FIG. 6 is a diagram illustrating more details of the mobile application security system shown in FIG. 5;

&null;0022&null; FIG. 7 is a diagram illustrating an example of the process for never retrieving code from an untrusted host;

&null;0023&null; FIG. 7a is a diagram illustrating a first embodiment of the mobile application security system for detecting unwanted changes to the code of a mobile application in accordance with the invention;

&null;0024&null; FIG. 8 is a diagram illustrating a first example of a second embodiment of the mobile application security system for preventing hostile hosts from transmitting code to other hosts in accordance with the invention;

&null;0025&null; FIG. 9 is a diagram illustrating a second example of a second embodiment of the mobile application security system for preventing hostile hosts from transmitting code to other hosts in accordance with the invention;

&null;0026&null; FIG. 10 is a diagram illustrating a third example of a second embodiment of the mobile application security system for preventing hostile hosts from transmitting code to other hosts in accordance with the invention;

&null;0027&null; FIG. 11 is a diagram illustrating a fourth example of a second embodiment of the mobile application security system for preventing hostile hosts from transmitting code to other hosts in accordance with the invention;

&null;0028&null; FIG. 12 is a diagram illustrating a third embodiment of the mobile application security system for detecting unwanted changes to the state of a mobile application in accordance with the invention;

&null;0029&null; FIG. 13 is a diagram illustrating a first example of a fourth embodiment of the mobile application security system for detecting unwanted changes in the itinerary of the mobile application in accordance with the invention;

&null;0030&null; FIG. 14 is a diagram illustrating a second example of a fourth embodiment of the mobile application security system for detecting unwanted changes in the itinerary of the mobile application in accordance with the invention;

&null;0031&null; FIG. 15 is a diagram illustrating a third example of a fourth embodiment of the mobile application security system for detecting unwanted changes in the itinerary of the mobile application in accordance with the invention;

&null;0032&null; FIG. 16 is a diagram illustrating a first example of a fifth embodiment of the mobile application security system for preventing untrusted hosts from launching a mobile application in accordance with the invention;

&null;0033&null; FIG. 17 is a diagram illustrating a second example of a fifth embodiment of the mobile application security system for preventing untrusted hosts from launching a mobile application in accordance with the invention;

&null;0034&null; FIG. 18 is a diagram illustrating a third example of a fifth embodiment of the mobile application security system for preventing untrusted hosts from launching a mobile application in accordance with the invention;

&null;0035&null; FIG. 19 illustrates a sixth embodiment of the mobile application security system for a peer-to-peer type computer network; and

&null;0036&null; FIG. 20 illustrates an example of the operation of the sixth embodiment of the mobile application security system.

DETAILED DESCRIPTION OF A PREFERRED EMBODIMENT

&null;0037&null; The invention is particularly applicable to a client-server based mobile application security system and it is in this context that the invention will be described. It will be appreciated, however, that the system and method in accordance with the invention has greater utility since it may be used with web-based systems for example.

&null;0038&null; FIG. 1 is a diagram illustrating a typical mobile application 18 and its operation. In particular, the mobile application may start its execution on a first computer 20. At some point, the mobile application 18 is instructed to move to a second computer 22 and the mobile application jumps to the second computer. Once at the second computer, the mobile application resumes its execution on the second computer. At some later time, the mobile application is instructed to move to a third computer 24 and the mobile application jumps to the third computer and resumes its execution on the third computer. In this manner, the mobile application can execute on one or more different computers at different times. To understand the concept of a mobile application, an example of a typical mobile application will now be provided.

&null;0039&null; FIG. 2 is a diagram illustrating an example of a typical mobile application and in particular, an intelligent expense report form. In this example, the mobile application facilitates the expense report process by automatically performing some functions. In particular, a salesman at a laptop computer 26 may initially fill out an expense report form and click OK when the expense report is ready. Automatically, the mobile application then sends itself to a manager's computer 28 for approval by the manager. In this example, the manager finds a problem with the form and returns it to the salesman so that the form automatically sends itself back to the salesman for an update. Next, the salesman makes the necessary corrections and clicks OK to send it automatically back to the manager. With the further updates, the manager accepts the expense form and clicks &null;OK&null;. The mobile expense report form then automatically sends itself to a computer 30 in the administration department. The mobile expense form then executes on the administration computer and updates a database 32 with the new information in the expense form. Next, the mobile expense report automatically sends itself to a computer 34 of the accountant. The mobile expense report then automatically starts to execute on the accountant's computer and notifies the accountant that a check is needed so that the accountant can cut the check for the salesman. Thus, the mobile application has automated much of the expense report submission process so that the people involved in the process do not have to worry about ensuring that the expense report is approved. To better understand the problems associated with the typical mobile application, an example of the movement of the typical mobile application will be described in more detail.

&null;0040&null; FIG. 3 is a diagram illustrating the movement of a mobile application 40 in a conventional peer-to-peer mobile application system 42. In this example, the system 42 may include one or more host computers, such as Host1, Host2, Host3, Host4 and Host5, that execute the mobile application are different times as the mobile application jumps between the hosts as is well known. As shown in FIG. 3, the mobile application 40 may jump directly from one host to another host such that there is never a central repository for information about the mobile application. Thus, a noted problem with the mobile application from Host 1 may never be known by the other Hosts. In addition, any of the Hosts in the system 42 may sabotage or alter the mobile application to perform some nefarious act, such as placing a virus into the mobile application. It is desirable to provide a system wherein the hosts and the mobile application are protected from attacks and the invention solves these problems as will now be described.

&null;0041&null; FIG. 4 is a diagram illustrating a client/server mobile application security system 50 in accordance with the invention. In particular, the system may include a server computer 52 and one or more host computers 54, such as Host 1, Host 2 and Host N, that may be connected to the server computer by a computer network 56, such as a wide area network, the Internet, the World Wide Web, a telephone line and a modem or the like. The computer network permits the server and hosts to communicate data between each other. Each host may be a typical computer system that includes a CPU and a memory for executing a software application such as a mobile application.

&null;0042&null; The server 52 may include a CPU 58 and a memory 60 along with a persistent storage device (not shown) for permanently storing one or more software applications or modules that may be executed by the CPU by loading the software applications or modules into the memory. The server may also include a database 62 that stores one or more mobile applications along with information about the mobile applications as described below. As shown, the memory of the server has a mobile application controller module 64 stored in it that, when executed by the CPU, control the security of the mobile applications and hosts as described below. In a preferred embodiment, the mobile application controller 64 may be one or more software application or modules, but the controller may also be implemented using hardware.

&null;0043&null; In a preferred embodiment, the mobile application controller 64 may include security software 66 and a communications software 68. The combination of the software may solve the problems with typical mobile application systems so that: 1) An hostile host cannot send code with undesirable behavior to another host; 2) A mobile application can be protected from a hostile host; and 3) A mobile application can be securely sent to or received from a host outside of a group of trusted computers, known as the Trusted Computing Base (TCB) without fear of hostile activity. The way in which the security system in accordance with the invention overcomes these problems will now be described.

&null;0044&null; FIG. 5 is a diagram illustrating the operation of the mobile application security system 50 of FIG. 4. In particular, the security system 50 in accordance with the invention uses a client/server based security model as opposed to the typical peer-to-peer arrangement as shown in FIG. 3. Thus, using the security system 50 in accordance with the invention, there is centralized server 52 which is not a host for the mobile applications, but acts as a server for the participating hosts (Host1, Host2, Host3, Host4 and Host 5 in this example) that are the clients. Thus, in accordance with the invention, each of these clients (Hosts) communicates with only the server and never directly with each other. Thus, as shown in FIG. 5, the mobile application 40 must pass through the server on each jump between the hosts.

&null;0045&null; FIG. 6 is a diagram illustrating more details of the mobile application security system 50 shown in FIG. 5. In particular, the client/server architecture of the security system in accordance with the invention ensures that the server tracks all of the mobile applications in the system and all of the jumps of all of the mobile applications. The server 52 may also perform security procedures on the mobile applications while they are in transit. Thus, for example, a security check 70 may be performed by the security module of the server each time a mobile application jumps from one host to another host as shown in FIG. 6.

&null;0046&null; The security system 50 in accordance with the invention provides many advantages over the typical mobile application systems. For example, the necessary and feasible security procedures which the server can perform to ensure the security of the mobile application system are provided that raise the level of security of the mobile application system sufficiently to allow deployment in most computer systems. The system may also perform and generate certain responses to a failure of security checks as described below.

&null;0047&null; In accordance with the invention, since any mobile application must jump to the server between each host, the server may capture and record the entire mobile application during each jump. Then, on subsequent jumps, the server can compare the previously saved mobile application with the new (and potentially changed) mobile application to detect unwanted tampering by each host. The above is just one example of the security checks that can be performed by the server and the server may also perform other security checks as described below. As another example, if the code or data of a mobile application is marked as immutable, then the server may simply assume that the code or data has been altered (without necessarily checking it) and replace the current code or data with code or data that is known to be safe. In particular, six different embodiments will be described. Now, a first embodiment of the security system (referred to as &null;Jumping Beans&null;) will be described that prevents/detects unwanted changes in the mobile application code.

&null;0048&null; In accordance with the invention, the system may detect unwanted changes in the code of a mobile application and strip unsafe code from mobile applications by a combination of three different processes: 1) never retrieving code from untrusted hosts, (2) preventing untrusted hosts from forwarding code, and (3) marking mobile applications as having immutable code. With Jumping Beans, each participating host can be marked to operate in one of two ways: 1) The host cannot inject any code into the mobile application system, except for code which the host provides for execution on itself, or 2) All code supplied by the host can be propagated to other hosts in the mobile application system. The hosts are marked this way from the server, so the server is aware of how each host is marked. An example of the implementation of the invention will now be described.

&null;0049&null; Never Retrieve Code from Untrusted Hosts

&null;0050&null; Jumping Beans mobile applications do not necessarily carry with them all of the code needed for execution. Jumping Beans implements a protocol for retrieving any code which the mobile application might require, and this protocol is part of the implementation:

&null;0051&null; a. The mobile application inspects its own internal datastore 47 to see if the required code is available there. If it is, the mobile application uses it and searches no further.

&null;0052&null; b. If the mobile application cannot find the requested code in its own datastore, the mobile application queries the local host for the code. The local host inspects its own preinstalled software to determine if the requested code is available there. If it is, the mobile application uses it and searches no further.

&null;0053&null; c. If the mobile application cannot find the requested code, it forms a request for the requested code which is sent to the server. d. The server then checks the host from which the mobile application originated. If this host is marked as allowed to inject code into the mobile application system, then the server sends 16a request to the originating host for the requested code. If the requested code is found there, the server forwards the code to the mobile application and skips the next step.

&null;0054&null; e. If the originating host is marked as unable to inject code into the mobile application system, or if the originating host does not have the requested code, then the server inspects its own previously installed software to see if the requested code is available from the server. If it is available from the server, the requested code is forwarded to the mobile application.

&null;0055&null; f. If the mobile application retrieves the requested code from the server (either from the originating host or from software pre-installed on the server), then the mobile application stores the retrieved code in its own datastore so that it will not need to be retrieved in the future.

&null;0056&null; g. If the mobile application retrieves the requested code from the server (either from the originating host or from software pre-installed on the server), then the mobile application uses that code and searches no further.

&null;0057&null; h. If the mobile application cannot retrieve the requested code from the server, then an exception is raised. FIG. 7 illustrates an example of the above process.

&null;0058&null; FIG. 7a is a diagram illustrating a first embodiment of the mobile application security system 50 for detecting unwanted changes to the code of a mobile application in accordance with the invention. In particular, the mobile application 40 is created at and resides initially on Host1. In this example, the mobile application 40 is assumed to be marked as having immutable code. Host1 then dispatches the mobile application to Host2. In order to do that, the mobile application is directed to the server 52 that saves data that may be used to determine if the mobile application code has changed at any time. For example, a copy of the mobile application's code may be saved in a database, a checksum calculated based on the mobile application code may be saved in a database or any other technique may be used where the data may be used to compare two different instances of a software application or to compare the same software application at different times. In the alternative, for code or data of a mobile application that is marked as immutable, the server may assume that the code or data has been altered (without necessarily performing the comparison) and always replace the code or data with code or data that is known to be safe.

&null;0059&null; Next, the server forwards the mobile application to the next host (Host2 in this example). At Host2, the mobile application is received, executed and later dispatched to the next host (Host3 in this example). To transfer the mobile application to Host3, the server receives the mobile application again, stores data representing the mobile application at the current time and compares the data of the newly received mobile application with the original data it saved initially to check for various security problems and then, provided that the code has not changed, forwards the mobile application to Host3. The mobile application then arrives at Host3 which executes the mobile application. In summary, on each jump, the server can save data about the mobile application's code and, on subsequent jumps, the server can compare the previously saved data to the current data of the mobile application in order to ensure that nothing was added to or removed from the code of the mobile application. Now, a second embodiment of the security system in accordance with the invention will be described.

&null;0060&null; Prevent Untrusted Hosts from Forwarding Code.

&null;0061&null; When a mobile application is dispatched to the server, one of three possible actions is taken:

&null;0062&null; a. If the host is not allowed to inject code into the system, and the mobile application has never been previously dispatched, then the server simply empties all of the mobile application's code from the mobile application's datastore and saves a copy of the mobile application's empty datastore for future use, and then forwards the mobile application to the next host.

&null;0063&null; b. If the host is not allowed to inject code into the system, and the mobile application has been dispatched in the past, then the server simply restores the mobile application's datastore to what was saved on the previous jump.

&null;0064&null; c. If the host is allowed to inject code into the system, then the server inspects the mobile application's ACL, as described next. FIGS. 8-11 illustrate examples of this process.

&null;0065&null; FIG. 8 is a diagram illustrating a first example of a second embodiment of the mobile application security system 50 for preventing hostile hosts from transmitting code to other hosts in accordance with the invention. In particular, the mobile application 40 is created by Host1 and then later dispatched to another host to continue the execution of the mobile application. In this example, Host1 is untrusted in that the server 52 does not know whether or not to trust the host when interacting with the mobile application. Therefore, the mobile application dispatched from Host1 is sent to the server 52 in accordance with the invention and the server may perform several security measures. For example, it may strip any code from the mobile application and store an (empty) copy of the mobile application code in the database 62. The server may alternatively check the code to ensure that it is safe and forward only safe code to the next host. The server may then forward the mobile application onto the next host, Host2 in this example. The mobile application may then be received by and executed by Host2. When the mobile application requires code for execution, the tested version of the code may be supplied to Host2 by the server 52 thus ensuring that the untrusted host cannot spread a virus, for example, using the mobile application. Now, the dispatch of a mobile application from a trusted host to another host will be described.

&null;0066&null; FIG. 9 is a diagram illustrating a second example of a second embodiment of the mobile application security system 50 for preventing hostile hosts from transmitting code to other hosts in accordance with the invention. In particular, the mobile application 40 is created by Host1 and then later dispatched to another host to continue the execution of the mobile application. In this example, Host1 is trusted in that the server 52 knows that the particular host is trusted and therefore does not need to strip the code from the mobile application and test it as described above. Therefore, the mobile application dispatched from Host1 is sent to the server 52 in accordance with the invention and the server may store a copy of the mobile application code in the database 62. The server may then forward the mobile application onto the next host, Host2 in this example. The mobile application may then be received by and executed by Host2. When the mobile application requires the code for execution, the known safe version of the code may be supplied to Host2 by the server 52 or, since the originating host is trusted, the code may be provided by the originating host. Now, the subsequent dispatch of a mobile application from an untrusted host will be described.

&null;0067&null; FIG. 10 is a diagram illustrating a third example of a second embodiment of the mobile application security system 50 for preventing hostile hosts from transmitting code to other hosts in accordance with the invention. In particular, the mobile application 40 is received from another host by an untrusted host (Host n) and then later dispatched to another host to continue the execution of the mobile application. In this example, Host n is untrusted in that the server 52 does not know whether the particular host may perform nefarious acts on the mobile application or using the mobile application. Therefore, the mobile application dispatched from Host n is sent to the server 52 in accordance with the invention and the server may perform several security measures. For example, the server may receive the code of the mobile application and compare the current code to a previously stored version of the code to ensure that the newly received code is the same as the previous code. The server may then forward the mobile application onto the next host, Host n&null;1 in this example. The mobile application may then be received by and executed by Host n&null;1. When the mobile application requires code for execution, the known safe version of the code may be supplied to Host n&null;1 by the server 52 or, if the originating host is trusted, the code may be provided by the originating host. Now, the subsequent dispatch of a mobile application from a trusted host will be described.

&null;0068&null; FIG. 11 is a diagram illustrating a fourth example of a second embodiment of the mobile application security system 50 for preventing hostile hosts from transmitting code to other hosts in accordance with the invention. In particular, the mobile application 40 is received from another host by a trusted host (Host n) and then later dispatched to another host to continue the execution of the mobile application. In this example, Host n is trusted in that the server 52 knows that the particular host will not perform nefarious acts using the mobile application. Therefore, the mobile application dispatched from Host n is sent to the server 52 in accordance with the invention and the server may perform several security measures. For example, the server may receive the code of the mobile application and store a copy of it in the database 62. No comparison is necessary since the host is trusted. The server may then forward the mobile application onto the next host, Host n&null;1 in this example. The mobile application may then be received by and executed by Host n&null;1. When the mobile application requires the code for execution, the known safe version of the code may be supplied to Host n&null;1 by the server 52 or, if the originating host is trusted, the code may be provided by the originating host. Now, a third embodiment of the mobile application security system will be described.

&null;0069&null; Mark Mobile Applications as Having Immutable Code.

&null;0070&null; The Jumping Beans server may inspects each mobile application's Access Control List (ACL) to determine if the code in that mobile application is immutable. One of five possible actions is taken:

&null;0071&null; a. If the mobile application's code cannot be changed, and the mobile application has never been dispatched in the past, and the mobile application is being dispatched from a trusted host, then the server simply saves the mobile application's code for later use and the mobile application is forwarded to the next host in the itinerary.

&null;0072&null; b. If the mobile application's code cannot be changed, and the mobile application has never been dispatched in the past, and the mobile application is being dispatched from an untrusted host, then the server strips the mobile application's code from the mobile application and saves the mobile application's (empty) code for later use and the mobile application is forwarded to the next host in the itinerary.

&null;0073&null; c. If the mobile application's code cannot be changed, and the mobile application has been previously dispatched, then the server discards the mobile application's datastore, and inserts the datastore saved on the previous jump.

&null;0074&null; d. If the mobile application's code can be changed, then the server simply saves the mobile application's code and forwards the mobile application to the next host without altering its datastore.

&null;0075&null; e. If the mobile application's code cannot be changed (e.g., it is marked as immutable), then the server assumes that the code has been altered (without necessarily checking it) and replaces the code with code that is known to be safe.

&null;0076&null; Detect Unwanted Changes in the Mobile Application'S State

&null;0077&null; The Jumping Beans server inspects each mobile application's Access Control List (ACL) to determine if the state of that mobile application is immutable. One of four possible actions is taken:

&null;0078&null; a. If the mobile application's state cannot be changed, and the mobile application has never been dispatched in the past, then the server saves the mobile application's state for later use and the mobile application is forwarded to the next host in the itinerary;

&null;0079&null; b. If the mobile application's state cannot be changed, and the mobile application has been previously dispatched, then the server discards the mobile application's state, and inserts the state saved on the previous jump.

&null;0080&null; c. If the mobile application's state can be changed, then the server simply saves the mobile application's state for later use and the mobile application is forwarded to the next host in the itinerary. FIG. 12 below illustrates an example of the process.

&null;0081&null; d. If the mobile application's state cannot be changed, the server may assume that the state has been altered (without necessarily checking it) and may replace the current state data with stored state data known to be safe.

&null;0082&null; FIG. 12 is a diagram illustrating a third embodiment of the mobile application security system 50 for detecting unwanted changes to the state of a mobile application in accordance with the invention. In general, the server 52 may compare the state of the mobile application on the previous jump with the state of the mobile application on the current jump. This allows the server to detect the unwanted changes in the state of the mobile application. In more detail, a host, Host1 in this example, may create a mobile application 40 that is then dispatched to other hosts for further execution. When the mobile application 40 is dispatched, it is sent to the server 52 which may save a copy of the mobile application's state. The server may then forward the mobile application to the next host, Host2 in this example. Host2 may receive the mobile application, execute it and then forward it onto the next host. The server may receive the mobile application from the next host and compare the state of the mobile application received from the next host to the state of the mobile application saved in the database to determine if changes have occurred. If the comparison does not detect any unwanted changes with the mobile application, the server may forward the mobile application onto the next host. Thus, in this embodiment, a host that executes the mobile application is unable to insert changes into the mobile application's state since those changes will be identified by the server when the comparison step is executed by the server. Now, a fourth embodiment of the mobile application security system will be described.

&null;0083&null; Enforcing a Mobile Application's Itinerary

&null;0084&null; The ACL in a mobile application can indicate whether or not that mobile application's itinerary can be edited. Even if a mobile application's ACL indicates that the mobile application's itinerary can be edited, under no circumstances should that portion of an itinerary which represents the previous history of the mobile application ever be altered, nor should it ever be inaccurate. Because each mobile application must pass through the server on each jump, the server can accurately track the current and past locations of each mobile application. On a mobile application's first jump, the server simply saves that mobile application's entire itinerary for later use, and then forwards the mobile application to the next host. On subsequent jumps, the server inspects the mobile application's ACL, and handles the mobile application's itinerary in one of two ways:

&null;0085&null; a. If the mobile application's itinerary can be edited, the server simply ensures that the past itinerary accurately reflects the mobile application's past visits. If the mobile application's past itinerary does not match the server's record, a security exception is thrown.

&null;0086&null; b. If the mobile application's itinerary can not be edited, the server compares the mobile application's entire itinerary to the itinerary saved on the previous jump. If there is any difference, a security exception is thrown. In the alternative, the server may assume that the itinerary has been altered (without necessarily checking it) and replace it with an itinerary that is known to be safe. On every jump, the server saves each mobile application's entire itinerary for later use. FIGS. 13-15 illustrate examples of this process.

&null;0087&null; FIG. 13 is a diagram illustrating a first example of a fourth embodiment of the mobile application security system 50 for detecting unwanted changes in the itinerary of the mobile application in accordance with the invention. In general, on each jump of the mobile application, the server may determine the host from which the mobile application was dispatched and the hosts to which the mobile application is dispatched. In particular, this permits the server 52 to enforce the itinerary (e.g., the hosts where the mobile application is going to be executed) of the mobile application. In more detail, a first host (Host1) may create a mobile application 40 and then may dispatch the mobile application to another host through the server 52 in accordance with the invention. When the server receives the mobile application 40, the server 52 may store a copy of the itinerary of the mobile application in the database 62. The server may then forward the mobile application to the next host (Host2) according to the itinerary. Now, another example of the embodiment for detecting changes in the itinerary will be described.

&null;0088&null; FIG. 14 is a diagram illustrating a second example of a fourth embodiment of the mobile application security system 50 for detecting unwanted changes in the itinerary of the mobile application in accordance with the invention wherein the itinerary of a mobile application is already stored in the server. In more detail, a first host (Host n) may dispatch a mobile application 40 to another host through the server 52 in accordance with the invention. When the server receives the mobile application 40, the server 52 may compare the current itinerary of the mobile application to a stored copy of the itinerary to ensure they match each other. If the itineraries match, then the server may forward the mobile application onto the next host (Host n&null;1) that receives the mobile application and executes it. Now, another example of the embodiment for detecting changes in the itinerary will be described.

&null;0089&null; FIG. 15 is a diagram illustrating a third example of a fourth embodiment of the mobile application security system 50 for detecting unwanted changes in the itinerary of the mobile application in accordance with the invention wherein the itinerary may be changed. In more detail, a first host (Host n) which has received a mobile application 40 from another host may dispatch the mobile application. The mobile application then passes through the server 52 in accordance with the invention. When the server receives the mobile application in accordance with the invention, it may ensure that the historical portion of the itinerary is accurate by comparing the previously saved itinerary with the new itinerary. If the historical portion of the itinerary is accurate, the server forwards the mobile application to the next host (Host n&null;1). Now, a fifth embodiment of the mobile application security system will be described.

&null;0090&null; FIG. 16 is a diagram illustrating a first example of a fifth embodiment of the mobile application security system 50 for preventing untrusted hosts from launching a mobile application in accordance with the invention. In general, on each jump of the mobile application, the server may determine if the mobile application has previously been in the system. For example, if the host from which the mobile application is sent is an untrusted host, the server may prevent the mobile application from being forwarded to the next host. In more detail, as shown in FIG. 16, a first host (Host1) may create a mobile application 40 and then later dispatch it to another host. In accordance with the invention, the dispatched mobile application first is sent to the server 52. The server 52 may determine that the mobile application is new and therefore further investigation is necessary. If the server then determines that the particular host is allowed (e.g., is trusted to) to launch mobile applications, the server may forward the mobile application to the next host (Host2) so that Host2 receives the mobile application.

&null;0091&null; FIG. 17 is a diagram illustrating a second example of a fifth embodiment of the mobile application security system 50 for preventing untrusted hosts from launching a mobile application in accordance with the invention. In particular, an untrusted host (Host1) may create a new mobile application that is then later dispatched. The mobile application is then sent dispatched to the server 52 first in accordance with the invention. The server 52 determines that the host dispatching the mobile application is untrusted so that the server does not forward the mobile application to the next host.

&null;0092&null; FIG. 18 is a diagram illustrating a third example of a fifth embodiment of the mobile application security system 50 for preventing untrusted hosts from launching a mobile application in accordance with the invention wherein a subsequent dispatch of the mobile application occurs. In particular, a host (Host n) attempts to dispatch a mobile application to another host which must pass through the server 52 in accordance with the invention. When the mobile application is received by the server, the server may determine that the mobile application is not new (e.g., the server knows about the mobile application and knows that it is safe) and forwards the mobile application to the next host (Host n&null;1). Now, a summary of how the above procedures raise the security level of a mobile application environment will be described.

&null;0093&null; The most serious security problem perceived by industry observers is that a mobile application system allows a hostile host to inject dangerous code into a computing system, and there is no way to detect this. By marking a host so that it is not allowed to inject code into the system, the other hosts in the mobile application system do not have to trust any code originating from that host. Instead, they only need to trust the server in accordance with the invention.

&null;0094&null; Another security problem often cited by industry observers is that an hostile host can modify the code of the mobile application to give it undesirable behavior, then forward the mobile application other hosts in the system. Most (but not all) mobile applications, as deployed in real-world systems, will have fixed code, meaning that the code will not change during the lifetime of the mobile application. Virtually all mobile applications can be designed so that they do not require that the code change. On creation, a mobile application's ACL can be set up so that its code cannot be altered in accordance with the invention. This prevents an hostile host from modifying a mobile application's code and forwarding that modified code to other hosts. A few (but not many) mobile applications will not need to alter their state during their life-time. When creating the mobile application, the ACL can be set up so that its state cannot be altered in accordance with the invention.

&null;0095&null; Another security concern often cited by industry observers is that an hostile host can tamper with a mobile application in an unwanted way, and then forward that contaminated mobile application to other hosts. This problem is a superset of the problem above. As described above, the security technology described in this can protect a mobile application's code. The two remaining major pieces of a mobile application are its state and its itinerary. As described elsewhere in this document, a mobile application's itinerary can be protected from an hostile host. The only possible remaining method of attack by a hostile host is to alter the mobile application's state. Once a mobile application's code and itinerary are protected, the problem is reduced to the exact same problem faced by distributed computing systems which don't use mobility. Systems which don't use mobility are passing around simple data. As this data is passed around, the pre-installed software on the different computers will respond to, alter, and otherwise process this data. The state of a mobile application is just data, exactly the same as the data passed around in traditional computing systems. Basically, a mobile application system can be secured by applying the technology described herein. Now, possible responses by the mobile application security system to security violations will be described.

&null;0096&null; In one embodiment, the server could accept the mobile application from the sending host and then destroy the mobile application. In another embodiment, the server could perform the security procedures before acknowledging receipt of the mobile application. If the security procedures fail, the server could reject the mobile application and leave it on the offending host. In yet another embodiment, the server could correct the violation, and then forward the mobile application to the next host although this is not possible for all types of security violations. In all cases where the security procedures fail, the server should record such events in the audit logs.

&null;0097&null; Now, a sixth embodiment of the mobile application security system in accordance with the invention will be described.

&null;0098&null; FIG. 19 illustrates a sixth embodiment of a mobile application security system 100 for a peer-to-peer type computer network. In this embodiment, a peer-to-peer type computer network may be used wherein one or more hosts 102 (Host &null;1, Host &null;2 and Host &null;3 in this example) are nodes of the peer-to-peer network and the nodes may share mobile applications directly between each other. In the peer-to-peer scheme, a central security enforcement node (CSEN) 104 is added to the peer-to-peer network to help enforce mobile application security in accordance with the invention. In particular, the central security enforcement node 104 may have a communication channel 106 to each of the nodes in the peer-to-peer system so that each node would communicate with the central security enforcement node when certain events occur (e.g., when the mobile application is created or when the mobile application is received by a new node of the peer-to-peer network).

&null;0099&null; In this embodiment, a mobile application would typically move directly from node to node as in a peer-to-peer system. However, in accordance with the invention, on arrival at a node, the receiving host would inspect the arriving mobile application and send information about the arriving mobile application to the central security enforcement node 104. The CSEN could save the security information for future security checks. Then, the receiving node and the CSEN 104 may collectively perform different security procedures as described above to ensure that the mobile application is secure in the different manners described above. The CSEN 104 may have a similar functionality and structure to the server 52 shown in FIG. 4.

&null;0100&null; The information exchanged between the CSEN and the receiving node may include, for example, information to determine if the contents of the mobile application has changed. The information may be, for example, a copy of the mobile application, a digest of the contents of the mobile application, or other information. The information may also contain information about the itinerary which the mobile application purports to carry or any other security information that could be used to detect security breaches. The response may include, for example, data indicating whether the contents of some or all of the mobile application has changed, the actual itinerary of the mobile application, the legality of receiving the mobile application and any other security information.

&null;0101&null; Using the mobile application security techniques described above with respect to the other embodiments, the central security enforcement node 104 may track the progress of each mobile application and retain knowledge about the contents of each mobile application. If a mobile application illegally arrives at a host, the central security enforcement node 104 may communicate with the receiving host, and the CSEN and receiving host could collectively (or individually) determine that this operation is illegal. Then the receiving host could respond appropriately without ever instantiating the arriving mobile application. Because the arriving mobile application is never instantiated, it can do no harm to the receiving host. Now, an example of the operation of this embodiment will be described in more detail.

&null;0102&null; FIG. 20 illustrates an example of the operation of the sixth embodiment of the mobile application security system. In a first step, Host &null;1 creates a mobile application. In a second step, Host &null;1 may forward information about the mobile application to the central security enforcement node (CSEN). The CSEN may then save the data about the mobile application in a database. In a fourth step, Host &null;1 may send the mobile application directly to Host &null;2 as shown. In a fifth step, Host &null;2 may receive the mobile application and may generate data describing the mobile application. In a sixth step, Host &null;2 may forward the generated data about the received mobile application to the CSEN. In a seventh step, the CSEN may compare the data received from Host &null;2 to the saved data and may also store the data from Host &null;2 for future use. In an eighth step, the CSEN may communicate with Host &null;2 indicating whether any changes in the mobile application are legal. In a final step, based on the data from the CSEN, Host &null;2 may take any necessary action, such as not executing the mobile application if there is a security problem.

&null;0103&null; While the foregoing has been with reference to a particular embodiment of the invention, it will be appreciated by those skilled in the art that changes in this embodiment may be made without departing from the principles and spirit of the invention, the scope of which is defined by the appended claims.

高效检索全球专利

专利汇是专利免费检索,专利查询,专利分析-国家发明专利查询检索分析平台,是提供专利分析,专利查询,专利检索等数据服务功能的知识产权数据服务商。

我们的产品包含105个国家的1.26亿组数据,免费查、免费专利分析。

申请试用

分析报告

专利汇分析报告产品可以对行业情报数据进行梳理分析,涉及维度包括行业专利基本状况分析、地域分析、技术分析、发明人分析、申请人分析、专利权人分析、失效分析、核心专利分析、法律分析、研发重点分析、企业专利处境分析、技术处境分析、专利寿命分析、企业定位分析、引证分析等超过60个分析角度,系统通过AI智能系统对图表进行解读,只需1分钟,一键生成行业专利分析报告。

申请试用

QQ群二维码
意见反馈