US20150074777A1 - Dynamically mitigating a noncompliant password - Google Patents

Dynamically mitigating a noncompliant password Download PDF

Info

Publication number
US20150074777A1
US20150074777A1 US14/541,049 US201414541049A US2015074777A1 US 20150074777 A1 US20150074777 A1 US 20150074777A1 US 201414541049 A US201414541049 A US 201414541049A US 2015074777 A1 US2015074777 A1 US 2015074777A1
Authority
US
United States
Prior art keywords
password
quality
computer
determining
access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US14/541,049
Inventor
Jeremy Stieglitz
Darran Potter
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Cisco Technology Inc
Original Assignee
Cisco Technology Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cisco Technology Inc filed Critical Cisco Technology Inc
Priority to US14/541,049 priority Critical patent/US20150074777A1/en
Publication of US20150074777A1 publication Critical patent/US20150074777A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0892Network architectures or network communication protocols for network security for authentication of entities by using authentication-authorization-accounting [AAA] servers or protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment

Definitions

  • the present invention generally relates to computer security with password rules enforcement.
  • the invention relates more specifically to dynamically mitigating a noncompliant password.
  • AAA authenticate, authorize, and account
  • the AAA services provide security to ensure that legitimate users are accepted, their access is controlled with authorization parameters, and their behaviors are tracked and audited with accounting.
  • the AAA services also attempt to ensure that unknown or illegitimate users can be blocked.
  • AAA services may be used in network systems, where the AAA service may be a separate process or physical device such as an access control server, or may be used in computer systems, where the AAA service is a thread or programming module running as part of a computer system on one or more physical machines.
  • password rules To protect users from entering “weak” or guessable passwords, some AAA systems retain password rules. These rules require certain password lengths, special characters, or other requirements for user passwords, thereby ensuring that only “strong” passwords are used.
  • AAA servers may proxy authentication to other services or servers.
  • the AAA server may proxy an OracleTM database server and an application-licensing server each running on separate physical machines.
  • Each of the services may have its own password policy or security policy, may have different password policies based on the role of the user (e.g. administrator, guest, etc.), and may change its password policies over time.
  • a second problem with the approach is that the AAA system has no mechanism for enforcing different security or password policies based on which service is being accessed, role of the user, or newly defined password rules.
  • FIG. 1 is a block diagram that illustrates an overview of a system for dynamically mitigating a noncompliant password.
  • FIG. 2A is a flow diagram that illustrates a high level overview of one embodiment of a method for dynamically mitigating a noncompliant password.
  • FIG. 2B is a flow diagram that illustrates examples of performing a responsive action to a password not being of sufficient quality.
  • FIG. 3 is a block diagram that illustrates a computer system upon which an embodiment may be implemented.
  • a method dynamically mitigating a noncompliant password by obtaining a password from a user when the user attempts to access a service; determining whether the password meets quality criteria; and if the password does not meet the quality criteria, performing one or more responsive actions that relate to accessing the service.
  • the step of performing one or more responsive actions that relate to accessing the service includes, if the password meets the quality criteria, granting to the user a first level of access to the service, where the first level of access to the service is associated with the quality criteria; if the password meets a second quality criteria, granting to the user a second level of access to the service, where the second level of access to the service is associated with the second quality criteria, where the second quality criteria is distinct from the quality criteria and where, if a particular password meets the quality criteria, then the password meets the second quality criteria.
  • the step of performing one or more responsive actions that relate to accessing the service may include performing one or more of logging information related to the password; sending a report about the password; generating an alert about the password; forcing a password change; or blocking the user's access to the service.
  • the method further includes, if the password does meet the quality criteria, providing user access to the service.
  • the step of determining whether the password meets quality criteria includes one or more of the steps of performing a dictionary look-up based on the one or more symbols used in the password; checking the length of the one or more symbols used in the password; checking the number of unique characters of the one or more symbols used in the password; checking the case of the characters in the one or more symbols used in the password; checking the sequencing of characters in the one or more symbols used in the password; or performing statistical analysis based on the one or more symbols used in the password.
  • the step of performing one or more responsive actions that relate to accessing the service includes logging information related to the password. In a related feature, the step of performing one or more responsive actions that relate to accessing the service includes sending a report about the password. In a related feature, the step of performing one or more responsive actions that relate to accessing the service includes generating an alert about the password. In a related feature, the step of performing one or more responsive actions that relate to accessing the service includes forcing a password change. In a related feature, the step of performing one or more responsive actions that relate to accessing the service includes blocking the user's access to the service.
  • obtaining the password from the user includes obtaining the password from the user via a graphical user interface. In a related feature, obtaining the password from the user includes obtaining the password from the user via an electronic interface. In a related feature, the method further includes the step of determining a quality score for the password, and where the step of determining whether the password meets quality criteria includes comparing the quality score to a predefined threshold value.
  • the method further includes obtaining the password from a repository of passwords; making a first determination whether the password meets quality criteria; and storing in a particular machine-readable medium an indication of the first determination for the password; where the step of determining whether the password meets quality criteria includes accessing the particular machine-readable medium.
  • the step of obtaining the password includes obtaining the password from a particular user, the particular user is associated with a particular user role, and where determining whether the password meets quality criteria includes determining whether the password meets quality criteria for the particular user role. In a related feature, determining whether the password meets the quality criteria includes determining whether the password meets quality criteria for the service.
  • the step of obtaining the password includes an access service obtaining the password from the user when the user attempts to access the service, where the access service includes machine executable instructions executing on a particular machine, and the service includes machine executable instruction executing on the same particular machine.
  • the step of obtaining the password includes an access service obtaining the password from the user when the user attempts to access the service, where the access service includes machine executable instructions executing on a first machine and the service includes machine executable instructions executing on a second machine, where the first machine is distinct from the second machine.
  • the invention encompasses a computer apparatus and a machine-readable medium configured to carry out the foregoing steps.
  • FIG. 1 is a block diagram that illustrates an overview of a system for dynamically mitigating a noncompliant password.
  • a user 101 is communicatively coupled to an access service 150 .
  • the user 101 may be a human, a human operating a logical machine, or a physical machine.
  • the access service 150 is communicatively coupled to a log 135 , services 120 a and 120 b, and an authentication and authorization service 110 .
  • the authentication and authorization service 110 is also communicatively coupled to a log 136 .
  • the coupling is accomplished by optical, infrared, or radio signal transmission, direct cabling, wireless networking, local area networks (LANs), wide area network (WANs), the Internet, or any appropriate communication mechanism.
  • the access service 150 may be communicatively coupled to a log 135
  • the authentication and authorization service 110 may be communicatively coupled to a log 136
  • the logs 135 , 136 are databases, flat files, data structures, or any other appropriate storage means.
  • the access service 150 may store information related to activity at the access service 150 in the log 135 .
  • the authentication and authorization service 110 may store information related to activity at the authentication and authorization service 110 in the log 136 .
  • the access service 150 , services 120 a and 120 b, and authentication and authorization service 110 may each be implemented on a logical machine.
  • Each logical machine may run on separate physical computing machines or may run on the same physical computing machine as one or more of the other logical machines.
  • Each logical machine may run as a separate process on the same physical machine.
  • Logical machines may comprise one or more computer programs or other software elements.
  • One or more of the logical machines may run as part of the same process or thread on the same physical machine.
  • Various embodiments of computers and other physical machines are described in detail below in the section entitled Hardware Overview.
  • the access service 150 comprises or is hosted by a wireless access point, a virtual private network device, a network access server, a switch, a router, or any other appropriate device.
  • the access service 150 is a computer program module, embedded machine instructions, or any other appropriate service.
  • the access service 150 is a Cisco Secure Access Control Server.
  • a computer program running on a computer may provide programming modules for access service 150 , services 120 a and 120 b, and authentication and authorization service 110 as part of a single computer program to control access to services 120 a and 120 b .
  • the computer program may control the access of a user 101 by proving an access service 150 to retrieve a username and password when the user 101 tries to access the either of services 120 a and 120 b, and an authentication and authorization service 110 to determine the validity of the username and password.
  • the access service 150 may be a wireless access point that controls access to services 120 a and 120 b on the wireless network, and the authentication and authorization service 110 is an Authentication, Authorization, and Accounting server.
  • a user 101 is a supplicant attempting to access the service 120 a.
  • the wireless access point 150 obtains a username and password from the supplicant 101 and the AAA server 110 authenticates and authorizes the supplicant 101 . If the supplicant 101 is successfully authenticated and authorized, the wireless access point 150 provides the supplicant 101 access to the service 120 a.
  • the access service 150 provides a graphical user interface (GUI) 151 to the user 101 and the user 101 is communicatively coupled to the access service 150 via the GUI 151 .
  • GUI graphical user interface
  • the authentication and authorization service 110 or a process thereto communicatively coupled provides the GUI 151 to the user.
  • a graphical user interface 151 is provided to a user 101 via a computer program running on a machine accessible to the user, via a hypertext transfer protocol (HTTP), secure HTTP (HTTPS), or file transfer protocol (FTP) server, via an rsync gateway, via a HTML or XML browser, or any appropriate means.
  • HTTP hypertext transfer protocol
  • HTTPS secure HTTP
  • FTP file transfer protocol
  • the user 101 may be provided an electronic interface 152 .
  • the electronic interface 152 comprises a HTTP server or client, a HTTPS server or client, a FTP server or client, an rsync gateway, Transmission Control Protocol (TCP)/Internet Protocol (IP) sockets, Universal Datagram Protocol (UDP) sockets, or any other appropriate communication means.
  • the electronic interface 152 may include a remote procedure call interface, a Java Remote Method Invocation interface, or any other remote interface.
  • the electronic interface 152 allows communications to be formatted in a proprietary format, Extensible Markup Language (XML), Hypertext Markup Language (HTML), or any other appropriate format.
  • the access service 150 provides an electronic interface 152 , and the user 101 is communicatively coupled to the access service 150 via the electronic interface 152 .
  • the authentication and authorization service 110 or a process thereto communicatively coupled provides the electronic interface 152 .
  • FIG. 2A is a flow diagram that illustrates a high level overview of one embodiment of a method for dynamically mitigating a noncompliant password.
  • a password is obtained.
  • a password may be obtained from a user by an access service when the user attempts to access a particular service, the access to which is controlled by the access service.
  • obtaining a password includes receiving a password from the user via a graphical or electronic interface.
  • an access service 150 obtains a password from a user 101 when the user attempts to access a service 120 a, the access service 150 provides to the user 101 a GUI 151 into which a human user may type a username and password.
  • a user 101 is a machine attempting to access a service 120 a.
  • the access service 150 provides an electronic interface 152 to the user 101 .
  • the user 101 provides the password to the access service 150 via the electronic interface 152 .
  • step 220 the quality of the password is determined.
  • determining the quality of a password includes performing a dictionary lookup on the password, checking the length of the password, checking the number of unique characters in the password, checking the mixing of cases in the password, checking the sequencing of the characters in the password, performing a statistical analysis of the password, or any other appropriate check. See for example the “Department of Defense Password Management Guideline,” CSC-STD, 85-002, Department of Defense Computer Security Center, 1986.
  • one or more quality scores are generated for the password.
  • the one or more quality scores are generated after the password is obtained in step 210 .
  • the one or more quality scores may be generated before the password is obtained in step 210 .
  • an authentication and authorization service 110 determines the quality scores of one or more passwords, including a particular password, each time there is a change to the password policy for the authentication and authorization service 110 .
  • the access service 150 sends the particular password to the authentication and authorization service 110
  • the authentication and authorization service 110 performs a check of the quality of the password by retrieving from a machine-readable medium the latest quality score determined for the particular password.
  • a test is performed to determine whether the password is of sufficient quality.
  • Testing to determine whether the password is of sufficient quality may include comparing a quality score generated in step 220 to a predetermined value or a set of predetermined values. For example, a quality score generated in step 220 may be compared to a force-password-change threshold value and an alert threshold value, where the force-password-change value is lower than the alert value. If the quality score generated in step 220 is below the force-password-change threshold value, then the user is forced to change the password in step 240 (described below). If the quality score generated in step 220 is above the force-password-change threshold value, but below the alert value, then the user is notified that the password should be changed (in step 240 ), or a log record is created, but a change is not forced.
  • determining whether the password is of sufficient quality includes determining the role of the user or the access that the user is permitted for the service.
  • a user may be associated with a role such as administrator, user, or guest.
  • Each role may have associated with it a different password strength requirement. For example, a password for a user with the role of “administrator” may need to be stronger than a password for the role of user.
  • a password for a user with the role of “guest” may not need to be as strong as passwords for users in the role of admin or user.
  • an access service controls access to multiple services.
  • the password strength for each service may be different.
  • a password may be of high-enough quality for one service, but not for another service.
  • an access service 150 controls access to two services 120 a and 120 b.
  • the access service 150 determines that the password provided by the user 101 is of high-enough quality. If the same user 101 then attempts to access a second service 120 b (e.g.
  • the access service 150 performs a check and determines that the password is not of high-enough quality and takes further action in step 240 . These processes may be performed if the password is obtained at the time each service is accessed, or if the password is obtained once before both accesses.
  • step 235 the method for dynamically mitigating a noncompliant password is ended.
  • ending the process of dynamically mitigating a noncompliant password includes granting the user access to a service or passing control to another process or machine to further validate the user. For example, in the context of FIG. 1 , if the password given by a user 101 is determined sufficient in step 230 , then in step 235 , the user 101 is granted access to the service 120 a.
  • step 240 an appropriate action is performed to respond to the password quality. Performing an appropriate action in response to password quality is described in more detail below with respect to FIG. 2B .
  • FIG. 2B is a flow diagram that illustrates examples of performing a responsive action to a password not being of sufficient quality.
  • performing the appropriate action 240 includes logging information related to the password 242 , sending a report about the password 244 , generating an alert about the password 246 , forcing a password change 248 , blocking the user's access to the service 250 , changing access levels or types 252 , or any other appropriate action.
  • the action taken is based on a quality score determined during step 220 .
  • logging information related to the password 242 may include writing information to a log file, database, or any machine-readable medium about the password, its strength, the checks performed on the password, the user, the user's role, or the service to which the user was attempting to gain access.
  • a user 101 attempts to access a service 120 a via an access service 150 .
  • the access service 150 determines that the password is not of very high quality, but is of high-enough quality to not force the user to change the password.
  • the access service 150 then writes an entry to its log 135 as part of step 242 .
  • the entry in the log 135 may later be used by an automated process or a human operator to perform an “audit” of the strength of passwords that have been seen by the access service 150 .
  • the action taken in step 240 is to send a report to the user, to a system administrator, or to any appropriate party (step 244 ).
  • the report may include information related to the user, the password, the checks performed on the password, the service, or any other appropriate information.
  • a password is provided by a user 101 to access service 150 , and the access service 150 provides the password to an authentication and authorization service 110 .
  • the authentication and authorization service 110 determines that the password is not of high-enough quality.
  • the authentication and authorization service 110 sends a report to a network administrator indicating that the password for the particular user 101 is not of high-enough quality.
  • the report may be an email, one or more entries in a database, an instant message, etc.
  • an alert about the password is generated (step 246 ).
  • the alert is provided to the user, to an administrator or to a machine.
  • the authentication and authorization service 110 may provide, as part of step 246 , an alert indicating that the password is not of high enough quality and should be changed by the user.
  • an alert may be sent to an administrator or machine that may later require the user 101 to provide a new password.
  • Step 240 may include forcing a password change (step 248 ) upon detection that the password does not meet the predefined criteria.
  • the user is then prompted to enter a new password.
  • a check is performed to determine whether the new password meets the predefined criteria and, if the new password does not, then the new password is not accepted.
  • the password is stored, and the user is granted access to the service. For example, in the context of FIG. 1 , if an authentication and authorization service 110 determines that the password for a user 101 is not of high-enough quality, then the authentication and authorization service 110 informs the access service 150 about the quality determination.
  • the access service 150 then requires the user 101 to enter a new password as part of step 248 . If the new password does not meet the predefined criteria for quality, then the access service 150 may require the user 101 to continue entering different passwords until one of the passwords meets the quality criteria. Once the user 101 has entered a password that meets the quality criteria, the user 101 is granted access to the service 120 a.
  • step 240 includes blocking the user's access to the service (step 250 ).
  • the user in addition to the user's access being blocked, the user is informed that there is a requirement to change the password used to access the particular service to make it of high-enough quality in order to regain access to the service.
  • an access service 150 blocks a user's 101 access to a service 120 a (step 250 ) and indicates that the user 101 must perform a password change and provides instructions on how to change the password.
  • the user may be instructed about how to improve password quality.
  • step 240 includes changing access levels or types (step 252 ).
  • a user's password does not have a level of quality above a first predefined quality level, but does have a level of quality above a second predefined quality level, where the first predefined quality level is higher than the second predefined quality level, then the user is provided the lower level of access associated with the second predefined quality level.
  • the user's password has a level of quality above the first predefined quality level, then the user is provided a higher level of access associated with the first predefined quality level. For example, in the context of FIG.
  • an access service 150 determines that a user's 101 password is better than a “guest password” level of quality, but is not better than an “administrator” level of quality. Consequently, the access service 150 provides the user 101 with guest privileges to the services it controls—where the guest level privileges are a subset of the privileges provided at administrator level (“administrator privileges”). If a second user 101 logs in with a password that meets the higher, administrator level of quality, then the second user 101 is provided with administrator privileges.
  • FIG. 2A and FIG. 2B enable dynamic enforcement of password schemes.
  • Other embodiments described with respect to FIG. 2A and FIG. 2B enable dynamic mitigation of passwords that do not meet predefined criteria.
  • the embodiments described herein enable one to make and use a system where a password scheme may be dynamically enforced (or used to mitigate password quality) based on user role or based on the service to which a user wishes to gain access.
  • FIG. 3 is a block diagram that illustrates a computer system 300 upon which an embodiment of the invention may be implemented.
  • Computer system 300 includes a bus 302 or other communication mechanism for communicating information, and a processor 304 coupled with bus 302 for processing information.
  • Computer system 300 also includes a main memory 306 , such as a random access memory (“RAM”) or other dynamic storage device, coupled to bus 302 for storing information and instructions to be executed by processor 304 .
  • Main memory 306 also may be used for storing temporary variables or other intermediate information during execution of instructions to be executed by processor 304 .
  • Computer system 300 further includes a read only memory (“ROM”) 308 or other static storage device coupled to bus 302 for storing static information and instructions for processor 304 .
  • a storage device 310 such as a magnetic disk or optical disk, is provided and coupled to bus 302 for storing information and instructions.
  • Computer system 300 may be coupled via bus 302 to a display 312 , such as a cathode ray tube (“CRT”), for displaying information to a computer user.
  • a display 312 such as a cathode ray tube (“CRT”)
  • An input device 314 is coupled to bus 302 for communicating information and command selections to processor 304 .
  • cursor control 316 is Another type of user input device
  • cursor control 316 such as a mouse, trackball, stylus, or cursor direction keys for communicating direction information and command selections to processor 304 and for controlling cursor movement on display 312 .
  • This input device typically has two degrees of freedom in two axes, a first axis (e.g., x) and a second axis (e.g., y), that allows the device to specify positions in a plane.
  • the invention is related to the use of computer system 300 for dynamically mitigating a noncompliant password.
  • dynamically mitigating a noncompliant password is provided by computer system 300 in response to processor 304 executing one or more sequences of one or more instructions contained in main memory 306 .
  • Such instructions may be read into main memory 306 from another machine-readable medium, such as storage device 310 .
  • Execution of the sequences of instructions contained in main memory 306 causes processor 304 to perform the process steps described herein.
  • hard-wired circuitry may be used in place of or in combination with software instructions to implement the invention.
  • embodiments of the invention are not limited to any specific combination of hardware circuitry and software.
  • machine-readable medium refers to any medium that participates in providing instructions to processor 304 for execution. Such a medium may take many forms, including but not limited to, non-volatile media, volatile media, and transmission media.
  • Non-volatile media includes, for example, optical or magnetic disks, such as storage device 310 .
  • Volatile media includes dynamic memory, such as main memory 306 .
  • Transmission media includes coaxial cables, copper wire and fiber optics, including the wires that comprise bus 302 . Transmission media can also take the form of acoustic or light waves, such as those generated during radio wave and infrared data communications.
  • Computer-readable media include, for example, a floppy disk, a flexible disk, hard disk, magnetic tape, or any other magnetic medium, a CD-ROM, any other optical medium, punch cards, paper tape, any other physical medium with patterns of holes, a RAM, a PROM, and EPROM, a FLASH-EPROM, any other memory chip or cartridge, a carrier wave as described hereinafter, or any other medium from which a computer can read.
  • Various forms of computer readable media may be involved in carrying one or more sequences of one or more instructions to processor 304 for execution.
  • the instructions may initially be carried on a magnetic disk of a remote computer.
  • the remote computer can load the instructions into its dynamic memory and send the instructions over a telephone line using a modem.
  • a modem local to computer system 300 can receive the data on the telephone line and use an infrared transmitter to convert the data to an infrared signal.
  • An infrared detector can receive the data carried in the infrared signal and appropriate circuitry can place the data on bus 302 .
  • Bus 302 carries the data to main memory 306 , from which processor 304 retrieves and executes the instructions.
  • the instructions received by main memory 306 may optionally be stored on storage device 310 either before or after execution by processor 304 .
  • Computer system 300 also includes a communication interface 318 coupled to bus 302 .
  • Communication interface 318 provides a two-way data communication coupling to a network link 320 that is connected to a local network 322 .
  • communication interface 318 may be an integrated services digital network (“ISDN”) card or a modem to provide a data communication connection to a corresponding type of telephone line.
  • ISDN integrated services digital network
  • communication interface 318 may be a local area network (“LAN”) card to provide a data communication connection to a compatible LAN.
  • LAN local area network
  • Wireless links may also be implemented.
  • communication interface 318 sends and receives electrical, electromagnetic or optical signals that carry digital data streams representing various types of information.
  • Network link 320 typically provides data communication through one or more networks to other data devices.
  • network link 320 may provide a connection through local network 322 to a host computer 324 or to data equipment operated by an Internet Service Provider (“ISP”) 326 .
  • ISP 326 in turn provides data communication services through the worldwide packet data communication network now commonly referred to as the “Internet” 328 .
  • Internet 328 uses electrical, electromagnetic or optical signals that carry digital data streams.
  • the signals through the various networks and the signals on network link 320 and through communication interface 318 which carry the digital data to and from computer system 300 , are exemplary forms of carrier waves transporting the information.
  • Computer system 300 can send messages and receive data, including program code, through the network(s), network link 320 and communication interface 318 .
  • a server 330 might transmit a requested code for an application program through Internet 328 , ISP 326 , local network 322 and communication interface 318 .
  • one such downloaded application provides for dynamically mitigating a noncompliant password as described herein.
  • the received code may be executed by processor 304 as it is received, and/or stored in storage device 310 , or other non-volatile storage for later execution. In this manner, computer system 300 may obtain application code in the form of a carrier wave.

Abstract

Techniques are disclosed for dynamically mitigating a noncompliant password. The method comprises obtaining a password; generating one or more quality scores for the password using a password policy for an authentication and authorization service; determining whether the password has sufficient score quality; in response to determining that the password does not have sufficient score quality, granting to the user a different level of access to the service than if the password meets the quality criteria; wherein the method is performed by one or more computing devices.

Description

    BENEFIT CLAIM
  • This application claims the benefit under 35 U.S.C. §120 as a continuation of application Ser. No. 13/035,873, filed Feb. 25, 2011, which claims benefit of prior U.S. patent application Ser. No. 10/825,827, filed on Apr. 16, 2004, issued as U.S. Pat. No. 7,934,101 on Apr. 26, 2011, the entire contents of which are hereby incorporated by reference as if fully set forth herein.
  • FIELD OF THE INVENTION
  • The present invention generally relates to computer security with password rules enforcement. The invention relates more specifically to dynamically mitigating a noncompliant password.
  • BACKGROUND
  • The approaches described in this section could be pursued, but are not necessarily approaches that have been previously conceived or pursued. Therefore, unless otherwise indicated herein, the approaches described in this section are not prior art to the claims in this application and are not admitted to be prior art by inclusion in this section.
  • One type of computer system provides the ability to authenticate, authorize, and account (AAA) for users accessing computer services in the system on a network. The AAA services provide security to ensure that legitimate users are accepted, their access is controlled with authorization parameters, and their behaviors are tracked and audited with accounting. The AAA services also attempt to ensure that unknown or illegitimate users can be blocked. AAA services may be used in network systems, where the AAA service may be a separate process or physical device such as an access control server, or may be used in computer systems, where the AAA service is a thread or programming module running as part of a computer system on one or more physical machines. To protect users from entering “weak” or guessable passwords, some AAA systems retain password rules. These rules require certain password lengths, special characters, or other requirements for user passwords, thereby ensuring that only “strong” passwords are used.
  • A problem with the approach is that these systems help protect against weak passwords, but do so only at the time of password creation. Therefore, if password rules change, there is no way to ensure compliance of the passwords that are already in the repository. There is no batch mechanism to apply password rules to hundreds or thousands of passwords or to change out-of-compliance passwords that already exist in the system.
  • AAA servers may proxy authentication to other services or servers. For example, the AAA server may proxy an Oracle™ database server and an application-licensing server each running on separate physical machines. Each of the services may have its own password policy or security policy, may have different password policies based on the role of the user (e.g. administrator, guest, etc.), and may change its password policies over time. A second problem with the approach is that the AAA system has no mechanism for enforcing different security or password policies based on which service is being accessed, role of the user, or newly defined password rules.
  • Therefore, there is clearly a need for techniques to ensure that mitigating action is taken when passwords in the repository are not compliant with applicable security or password policy.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The present invention is illustrated by way of example, and not by way of limitation, in the figures of the accompanying drawings and in which like reference numerals refer to similar elements and in which:
  • FIG. 1 is a block diagram that illustrates an overview of a system for dynamically mitigating a noncompliant password.
  • FIG. 2A is a flow diagram that illustrates a high level overview of one embodiment of a method for dynamically mitigating a noncompliant password.
  • FIG. 2B is a flow diagram that illustrates examples of performing a responsive action to a password not being of sufficient quality.
  • FIG. 3 is a block diagram that illustrates a computer system upon which an embodiment may be implemented.
  • DETAILED DESCRIPTION
  • A method and apparatus for dynamically mitigating a noncompliant password is described. In the following description, for the purposes of explanation, numerous specific details are set forth in order to provide a thorough understanding of the present invention. It will be apparent, however, to one skilled in the art that the present invention may be practiced without these specific details. In other instances, well-known structures and devices are shown in block diagram form in order to avoid unnecessarily obscuring the present invention.
  • Embodiments are described herein according to the following outline:
      • 1.0 General Overview
      • 2.0 Structural Overview
      • 3.0 Functional Overview
      • 4.0 Implementation Mechanisms—Hardware Overview
      • 5.0 Extensions and Alternatives
  • 1.0 General Overview
  • The needs identified in the foregoing Background, and other needs and objects that will become apparent for the following description, are achieved in the present invention, which comprises, in one aspect, a method dynamically mitigating a noncompliant password by obtaining a password from a user when the user attempts to access a service; determining whether the password meets quality criteria; and if the password does not meet the quality criteria, performing one or more responsive actions that relate to accessing the service.
  • In a related feature, the step of performing one or more responsive actions that relate to accessing the service includes, if the password meets the quality criteria, granting to the user a first level of access to the service, where the first level of access to the service is associated with the quality criteria; if the password meets a second quality criteria, granting to the user a second level of access to the service, where the second level of access to the service is associated with the second quality criteria, where the second quality criteria is distinct from the quality criteria and where, if a particular password meets the quality criteria, then the password meets the second quality criteria.
  • In a related feature, the step of performing one or more responsive actions that relate to accessing the service may include performing one or more of logging information related to the password; sending a report about the password; generating an alert about the password; forcing a password change; or blocking the user's access to the service. In a related feature, the method further includes, if the password does meet the quality criteria, providing user access to the service.
  • In a related feature, the step of determining whether the password meets quality criteria includes one or more of the steps of performing a dictionary look-up based on the one or more symbols used in the password; checking the length of the one or more symbols used in the password; checking the number of unique characters of the one or more symbols used in the password; checking the case of the characters in the one or more symbols used in the password; checking the sequencing of characters in the one or more symbols used in the password; or performing statistical analysis based on the one or more symbols used in the password.
  • In a related feature, the step of performing one or more responsive actions that relate to accessing the service includes logging information related to the password. In a related feature, the step of performing one or more responsive actions that relate to accessing the service includes sending a report about the password. In a related feature, the step of performing one or more responsive actions that relate to accessing the service includes generating an alert about the password. In a related feature, the step of performing one or more responsive actions that relate to accessing the service includes forcing a password change. In a related feature, the step of performing one or more responsive actions that relate to accessing the service includes blocking the user's access to the service.
  • In a related feature, obtaining the password from the user includes obtaining the password from the user via a graphical user interface. In a related feature, obtaining the password from the user includes obtaining the password from the user via an electronic interface. In a related feature, the method further includes the step of determining a quality score for the password, and where the step of determining whether the password meets quality criteria includes comparing the quality score to a predefined threshold value.
  • In a related feature, the method further includes obtaining the password from a repository of passwords; making a first determination whether the password meets quality criteria; and storing in a particular machine-readable medium an indication of the first determination for the password; where the step of determining whether the password meets quality criteria includes accessing the particular machine-readable medium.
  • In a related feature, the step of obtaining the password includes obtaining the password from a particular user, the particular user is associated with a particular user role, and where determining whether the password meets quality criteria includes determining whether the password meets quality criteria for the particular user role. In a related feature, determining whether the password meets the quality criteria includes determining whether the password meets quality criteria for the service.
  • In a related feature, the step of obtaining the password includes an access service obtaining the password from the user when the user attempts to access the service, where the access service includes machine executable instructions executing on a particular machine, and the service includes machine executable instruction executing on the same particular machine. In a related feature, the step of obtaining the password includes an access service obtaining the password from the user when the user attempts to access the service, where the access service includes machine executable instructions executing on a first machine and the service includes machine executable instructions executing on a second machine, where the first machine is distinct from the second machine.
  • In other aspects, the invention encompasses a computer apparatus and a machine-readable medium configured to carry out the foregoing steps.
  • 2.0 Structural Overview
  • FIG. 1 is a block diagram that illustrates an overview of a system for dynamically mitigating a noncompliant password.
  • A user 101 is communicatively coupled to an access service 150. The user 101 may be a human, a human operating a logical machine, or a physical machine. The access service 150 is communicatively coupled to a log 135, services 120 a and 120 b, and an authentication and authorization service 110. The authentication and authorization service 110 is also communicatively coupled to a log 136. In various embodiments, the coupling is accomplished by optical, infrared, or radio signal transmission, direct cabling, wireless networking, local area networks (LANs), wide area network (WANs), the Internet, or any appropriate communication mechanism.
  • The access service 150 may be communicatively coupled to a log 135, and the authentication and authorization service 110 may be communicatively coupled to a log 136. In various embodiments, the logs 135, 136 are databases, flat files, data structures, or any other appropriate storage means. The access service 150 may store information related to activity at the access service 150 in the log 135. Similarly, the authentication and authorization service 110 may store information related to activity at the authentication and authorization service 110 in the log 136.
  • The access service 150, services 120 a and 120 b, and authentication and authorization service 110 may each be implemented on a logical machine. Each logical machine may run on separate physical computing machines or may run on the same physical computing machine as one or more of the other logical machines. Each logical machine may run as a separate process on the same physical machine. Logical machines may comprise one or more computer programs or other software elements. One or more of the logical machines may run as part of the same process or thread on the same physical machine. Various embodiments of computers and other physical machines are described in detail below in the section entitled Hardware Overview.
  • In various embodiments, the access service 150 comprises or is hosted by a wireless access point, a virtual private network device, a network access server, a switch, a router, or any other appropriate device. In other embodiments, the access service 150 is a computer program module, embedded machine instructions, or any other appropriate service. In one embodiment, the access service 150 is a Cisco Secure Access Control Server.
  • For example, a computer program running on a computer may provide programming modules for access service 150, services 120 a and 120 b, and authentication and authorization service 110 as part of a single computer program to control access to services 120 a and 120 b. The computer program may control the access of a user 101 by proving an access service 150 to retrieve a username and password when the user 101 tries to access the either of services 120 a and 120 b, and an authentication and authorization service 110 to determine the validity of the username and password.
  • As another example, the access service 150 may be a wireless access point that controls access to services 120 a and 120 b on the wireless network, and the authentication and authorization service 110 is an Authentication, Authorization, and Accounting server. A user 101 is a supplicant attempting to access the service 120 a. The wireless access point 150 obtains a username and password from the supplicant 101 and the AAA server 110 authenticates and authorizes the supplicant 101. If the supplicant 101 is successfully authenticated and authorized, the wireless access point 150 provides the supplicant 101 access to the service 120 a. In one embodiment, the access service 150 provides a graphical user interface (GUI) 151 to the user 101 and the user 101 is communicatively coupled to the access service 150 via the GUI 151.
  • In other embodiments, the authentication and authorization service 110 or a process thereto communicatively coupled provides the GUI 151 to the user. In various embodiments, a graphical user interface 151 is provided to a user 101 via a computer program running on a machine accessible to the user, via a hypertext transfer protocol (HTTP), secure HTTP (HTTPS), or file transfer protocol (FTP) server, via an rsync gateway, via a HTML or XML browser, or any appropriate means.
  • Alternatively, the user 101 may be provided an electronic interface 152. In various embodiments, the electronic interface 152 comprises a HTTP server or client, a HTTPS server or client, a FTP server or client, an rsync gateway, Transmission Control Protocol (TCP)/Internet Protocol (IP) sockets, Universal Datagram Protocol (UDP) sockets, or any other appropriate communication means. Alternatively, the electronic interface 152 may include a remote procedure call interface, a Java Remote Method Invocation interface, or any other remote interface. In related embodiments, the electronic interface 152 allows communications to be formatted in a proprietary format, Extensible Markup Language (XML), Hypertext Markup Language (HTML), or any other appropriate format. In one embodiment, the access service 150 provides an electronic interface 152, and the user 101 is communicatively coupled to the access service 150 via the electronic interface 152. In other embodiments, the authentication and authorization service 110 or a process thereto communicatively coupled provides the electronic interface 152.
  • 3.0 Functional Overview
  • FIG. 2A is a flow diagram that illustrates a high level overview of one embodiment of a method for dynamically mitigating a noncompliant password.
  • In step 210, a password is obtained. A password may be obtained from a user by an access service when the user attempts to access a particular service, the access to which is controlled by the access service. In various embodiments, obtaining a password includes receiving a password from the user via a graphical or electronic interface. For example, in the context of FIG. 1, an access service 150 obtains a password from a user 101 when the user attempts to access a service 120 a, the access service 150 provides to the user 101 a GUI 151 into which a human user may type a username and password. As another example, in the context of FIG. 1, a user 101 is a machine attempting to access a service 120 a. The access service 150 provides an electronic interface 152 to the user 101. The user 101 provides the password to the access service 150 via the electronic interface 152.
  • In step 220, the quality of the password is determined. In various embodiments, determining the quality of a password includes performing a dictionary lookup on the password, checking the length of the password, checking the number of unique characters in the password, checking the mixing of cases in the password, checking the sequencing of the characters in the password, performing a statistical analysis of the password, or any other appropriate check. See for example the “Department of Defense Password Management Guideline,” CSC-STD, 85-002, Department of Defense Computer Security Center, 1986.
  • In one embodiment, one or more quality scores are generated for the password. In a related embodiment, the one or more quality scores are generated after the password is obtained in step 210. Alternatively, the one or more quality scores may be generated before the password is obtained in step 210. For example, in the context of FIG. 1, an authentication and authorization service 110 determines the quality scores of one or more passwords, including a particular password, each time there is a change to the password policy for the authentication and authorization service 110. When the access service 150 sends the particular password to the authentication and authorization service 110, the authentication and authorization service 110 performs a check of the quality of the password by retrieving from a machine-readable medium the latest quality score determined for the particular password.
  • In step 230, a test is performed to determine whether the password is of sufficient quality. Testing to determine whether the password is of sufficient quality may include comparing a quality score generated in step 220 to a predetermined value or a set of predetermined values. For example, a quality score generated in step 220 may be compared to a force-password-change threshold value and an alert threshold value, where the force-password-change value is lower than the alert value. If the quality score generated in step 220 is below the force-password-change threshold value, then the user is forced to change the password in step 240 (described below). If the quality score generated in step 220 is above the force-password-change threshold value, but below the alert value, then the user is notified that the password should be changed (in step 240), or a log record is created, but a change is not forced.
  • In various embodiments, determining whether the password is of sufficient quality includes determining the role of the user or the access that the user is permitted for the service. A user may be associated with a role such as administrator, user, or guest. Each role may have associated with it a different password strength requirement. For example, a password for a user with the role of “administrator” may need to be stronger than a password for the role of user. A password for a user with the role of “guest” may not need to be as strong as passwords for users in the role of admin or user.
  • In one embodiment, an access service controls access to multiple services. In such an embodiment, the password strength for each service may be different. Consequentially, a password may be of high-enough quality for one service, but not for another service. For example, in the context of FIG. 1, an access service 150 controls access to two services 120 a and 120 b. When a user 101 attempts to access the first service 120 a (e.g. a web server providing an intranet containing company news), the access service 150 determines that the password provided by the user 101 is of high-enough quality. If the same user 101 then attempts to access a second service 120 b (e.g. a database of employee information), then the access service 150 performs a check and determines that the password is not of high-enough quality and takes further action in step 240. These processes may be performed if the password is obtained at the time each service is accessed, or if the password is obtained once before both accesses.
  • If the password is determined to have sufficient quality in step 230, then in step 235, the method for dynamically mitigating a noncompliant password is ended. In various embodiments, ending the process of dynamically mitigating a noncompliant password includes granting the user access to a service or passing control to another process or machine to further validate the user. For example, in the context of FIG. 1, if the password given by a user 101 is determined sufficient in step 230, then in step 235, the user 101 is granted access to the service 120 a.
  • If the password is determined insufficient in step 230, then in step 240 an appropriate action is performed to respond to the password quality. Performing an appropriate action in response to password quality is described in more detail below with respect to FIG. 2B.
  • FIG. 2B is a flow diagram that illustrates examples of performing a responsive action to a password not being of sufficient quality.
  • In various embodiments, performing the appropriate action 240 includes logging information related to the password 242, sending a report about the password 244, generating an alert about the password 246, forcing a password change 248, blocking the user's access to the service 250, changing access levels or types 252, or any other appropriate action. In related embodiments, the action taken is based on a quality score determined during step 220.
  • In one embodiment, logging information related to the password 242 may include writing information to a log file, database, or any machine-readable medium about the password, its strength, the checks performed on the password, the user, the user's role, or the service to which the user was attempting to gain access. For example, in the context of FIG. 1, a user 101 attempts to access a service 120 a via an access service 150. The access service 150 determines that the password is not of very high quality, but is of high-enough quality to not force the user to change the password. The access service 150 then writes an entry to its log 135 as part of step 242. The entry in the log 135 may later be used by an automated process or a human operator to perform an “audit” of the strength of passwords that have been seen by the access service 150.
  • In various embodiments, the action taken in step 240 is to send a report to the user, to a system administrator, or to any appropriate party (step 244). The report may include information related to the user, the password, the checks performed on the password, the service, or any other appropriate information. For example, in the context of FIG. 1, a password is provided by a user 101 to access service 150, and the access service 150 provides the password to an authentication and authorization service 110. The authentication and authorization service 110 determines that the password is not of high-enough quality. In response to the password not being of high-enough quality, the authentication and authorization service 110, as part of step 244, sends a report to a network administrator indicating that the password for the particular user 101 is not of high-enough quality. The report may be an email, one or more entries in a database, an instant message, etc.
  • In one embodiment, in step 240 an alert about the password is generated (step 246). In various embodiments, the alert is provided to the user, to an administrator or to a machine. For example, in the context of FIG. 1, after an authentication and authorization service 110 performs a check on a user's 101 password, the authentication and authorization service 110 may provide, as part of step 246, an alert indicating that the password is not of high enough quality and should be changed by the user. As another example, upon detection of a password that is not of high-enough quality, an alert may be sent to an administrator or machine that may later require the user 101 to provide a new password.
  • Step 240 may include forcing a password change (step 248) upon detection that the password does not meet the predefined criteria. In a related embodiment, the user is then prompted to enter a new password. In one embodiment, a check is performed to determine whether the new password meets the predefined criteria and, if the new password does not, then the new password is not accepted. In one embodiment, once a user has entered a password that meets the predefined criteria, the password is stored, and the user is granted access to the service. For example, in the context of FIG. 1, if an authentication and authorization service 110 determines that the password for a user 101 is not of high-enough quality, then the authentication and authorization service 110 informs the access service 150 about the quality determination. The access service 150 then requires the user 101 to enter a new password as part of step 248. If the new password does not meet the predefined criteria for quality, then the access service 150 may require the user 101 to continue entering different passwords until one of the passwords meets the quality criteria. Once the user 101 has entered a password that meets the quality criteria, the user 101 is granted access to the service 120 a.
  • In one embodiment, step 240 includes blocking the user's access to the service (step 250). In a related embodiment, in addition to the user's access being blocked, the user is informed that there is a requirement to change the password used to access the particular service to make it of high-enough quality in order to regain access to the service. For example, in the context of FIG. 1, an access service 150 blocks a user's 101 access to a service 120 a (step 250) and indicates that the user 101 must perform a password change and provides instructions on how to change the password. In one alternative, the user may be instructed about how to improve password quality.
  • In one embodiment, step 240 includes changing access levels or types (step 252). In a related embodiment, if a user's password does not have a level of quality above a first predefined quality level, but does have a level of quality above a second predefined quality level, where the first predefined quality level is higher than the second predefined quality level, then the user is provided the lower level of access associated with the second predefined quality level. In a related embodiment, if the user's password has a level of quality above the first predefined quality level, then the user is provided a higher level of access associated with the first predefined quality level. For example, in the context of FIG. 1, an access service 150 determines that a user's 101 password is better than a “guest password” level of quality, but is not better than an “administrator” level of quality. Consequently, the access service 150 provides the user 101 with guest privileges to the services it controls—where the guest level privileges are a subset of the privileges provided at administrator level (“administrator privileges”). If a second user 101 logs in with a password that meets the higher, administrator level of quality, then the second user 101 is provided with administrator privileges.
  • Various embodiments described with respect to FIG. 2A and FIG. 2B enable dynamic enforcement of password schemes. Other embodiments described with respect to FIG. 2A and FIG. 2B enable dynamic mitigation of passwords that do not meet predefined criteria. The embodiments described herein enable one to make and use a system where a password scheme may be dynamically enforced (or used to mitigate password quality) based on user role or based on the service to which a user wishes to gain access.
  • 4.0 Implementation Mechanisms—Hardware Overview
  • FIG. 3 is a block diagram that illustrates a computer system 300 upon which an embodiment of the invention may be implemented. Computer system 300 includes a bus 302 or other communication mechanism for communicating information, and a processor 304 coupled with bus 302 for processing information. Computer system 300 also includes a main memory 306, such as a random access memory (“RAM”) or other dynamic storage device, coupled to bus 302 for storing information and instructions to be executed by processor 304. Main memory 306 also may be used for storing temporary variables or other intermediate information during execution of instructions to be executed by processor 304. Computer system 300 further includes a read only memory (“ROM”) 308 or other static storage device coupled to bus 302 for storing static information and instructions for processor 304. A storage device 310, such as a magnetic disk or optical disk, is provided and coupled to bus 302 for storing information and instructions.
  • Computer system 300 may be coupled via bus 302 to a display 312, such as a cathode ray tube (“CRT”), for displaying information to a computer user. An input device 314, including alphanumeric and other keys, is coupled to bus 302 for communicating information and command selections to processor 304. Another type of user input device is cursor control 316, such as a mouse, trackball, stylus, or cursor direction keys for communicating direction information and command selections to processor 304 and for controlling cursor movement on display 312. This input device typically has two degrees of freedom in two axes, a first axis (e.g., x) and a second axis (e.g., y), that allows the device to specify positions in a plane.
  • The invention is related to the use of computer system 300 for dynamically mitigating a noncompliant password. According to one embodiment of the invention, dynamically mitigating a noncompliant password is provided by computer system 300 in response to processor 304 executing one or more sequences of one or more instructions contained in main memory 306. Such instructions may be read into main memory 306 from another machine-readable medium, such as storage device 310. Execution of the sequences of instructions contained in main memory 306 causes processor 304 to perform the process steps described herein. In alternative embodiments, hard-wired circuitry may be used in place of or in combination with software instructions to implement the invention. Thus, embodiments of the invention are not limited to any specific combination of hardware circuitry and software.
  • The term “machine-readable medium” as used herein refers to any medium that participates in providing instructions to processor 304 for execution. Such a medium may take many forms, including but not limited to, non-volatile media, volatile media, and transmission media. Non-volatile media includes, for example, optical or magnetic disks, such as storage device 310. Volatile media includes dynamic memory, such as main memory 306. Transmission media includes coaxial cables, copper wire and fiber optics, including the wires that comprise bus 302. Transmission media can also take the form of acoustic or light waves, such as those generated during radio wave and infrared data communications.
  • Common forms of computer-readable media include, for example, a floppy disk, a flexible disk, hard disk, magnetic tape, or any other magnetic medium, a CD-ROM, any other optical medium, punch cards, paper tape, any other physical medium with patterns of holes, a RAM, a PROM, and EPROM, a FLASH-EPROM, any other memory chip or cartridge, a carrier wave as described hereinafter, or any other medium from which a computer can read.
  • Various forms of computer readable media may be involved in carrying one or more sequences of one or more instructions to processor 304 for execution. For example, the instructions may initially be carried on a magnetic disk of a remote computer. The remote computer can load the instructions into its dynamic memory and send the instructions over a telephone line using a modem. A modem local to computer system 300 can receive the data on the telephone line and use an infrared transmitter to convert the data to an infrared signal. An infrared detector can receive the data carried in the infrared signal and appropriate circuitry can place the data on bus 302. Bus 302 carries the data to main memory 306, from which processor 304 retrieves and executes the instructions. The instructions received by main memory 306 may optionally be stored on storage device 310 either before or after execution by processor 304.
  • Computer system 300 also includes a communication interface 318 coupled to bus 302. Communication interface 318 provides a two-way data communication coupling to a network link 320 that is connected to a local network 322. For example, communication interface 318 may be an integrated services digital network (“ISDN”) card or a modem to provide a data communication connection to a corresponding type of telephone line. As another example, communication interface 318 may be a local area network (“LAN”) card to provide a data communication connection to a compatible LAN. Wireless links may also be implemented. In any such implementation, communication interface 318 sends and receives electrical, electromagnetic or optical signals that carry digital data streams representing various types of information.
  • Network link 320 typically provides data communication through one or more networks to other data devices. For example, network link 320 may provide a connection through local network 322 to a host computer 324 or to data equipment operated by an Internet Service Provider (“ISP”) 326. ISP 326 in turn provides data communication services through the worldwide packet data communication network now commonly referred to as the “Internet” 328. Local network 322 and Internet 328 both use electrical, electromagnetic or optical signals that carry digital data streams. The signals through the various networks and the signals on network link 320 and through communication interface 318, which carry the digital data to and from computer system 300, are exemplary forms of carrier waves transporting the information.
  • Computer system 300 can send messages and receive data, including program code, through the network(s), network link 320 and communication interface 318. In the Internet example, a server 330 might transmit a requested code for an application program through Internet 328, ISP 326, local network 322 and communication interface 318. In accordance with the invention, one such downloaded application provides for dynamically mitigating a noncompliant password as described herein.
  • The received code may be executed by processor 304 as it is received, and/or stored in storage device 310, or other non-volatile storage for later execution. In this manner, computer system 300 may obtain application code in the form of a carrier wave.
  • 5.0 Extensions and Alternatives
  • In the foregoing specification, the invention has been described with reference to specific embodiments thereof. It will, however, be evident that various modifications and changes may be made thereto without departing from the broader spirit and scope of the invention. The specification and drawings are, accordingly, to be regarded in an illustrative rather than a restrictive sense.

Claims (20)

What is claimed is:
1. A method of dynamically mitigating a noncompliant password comprising:
obtaining a password from a computer attempting to access a network resource;
generating one or more quality scores for the password using a password policy of an access service that controls access to the network resource;
determining whether a particular quality score from among the one or more quality scores has a sufficient score quality;
in response to determining that the particular quality score does not have the sufficient score quality, blocking the computer from accessing the network resource;
wherein the method is performed by one or more computing devices.
2. The method of claim 1, further comprising:
in response to determining that the particular quality score does not have the sufficient score quality, displaying a message on a computer display device;
wherein the message includes any one of: a recommendation to change the password, or a recommendation on increasing a score quality for the password.
3. The method of claim 2, further comprising, in response to determining that the password has the sufficient score quality, granting to the computer a first level of access to the access service, wherein the first level of access to the access service is associated with a first role of the computer.
4. The method of claim 1, further comprising:
comparing the one or more quality scores to a force-password-change threshold value, and in response to determining that any of the one or more quality scores is below the force-password-change threshold, determining that the password does not have the sufficient score quality and forcing the computer to change the password;
comparing the one or more quality scores with the force-password-change threshold value and an alert value threshold, and in response to determining that any of the one or more quality scores exceeds the force-password-change threshold but does not exceed the alert value threshold, determining that the password does not have the sufficient score quality and notifying the computer that a change of the password is recommended;
comparing the one or more quality scores with the alert value threshold, and in response to determining that any of the one or more quality scores exceeds the alert value threshold, determining that the password has the sufficient score quality.
5. The method of claim 1, further comprising obtaining the password from a computer via a graphical user interface when the computer attempts to access the access service.
6. The method of claim 1, further comprising:
obtaining the password from a repository of passwords;
generating the one or more scores each time a change to the password policy for the access service occurs;
generating the one or more scores in part by retrieving, from a machine-readable medium, one or more latest quality scores determined for the password using the password policy;
determining the one or more quality scores for the password at least in part based on: one or more symbols used in the password; a length of the one or more symbols used in the password; a number of unique characters in the one or more symbols used in the password; a case of the characters in the one or more symbols used in the password; a sequencing of characters in the one or more symbols used in the password; a statistical analysis of the one or more symbols used in the password; one or more roles assigned to the computer.
7. The method of claim 1, further comprising performing one or more responsive actions that include: logging information related to the password; sending a report about the password; generating an alert about the password; forcing a password change; blocking the computer from accessing the access service.
8. An apparatus for dynamically mitigating a noncompliant password, the apparatus comprising:
an interface unit obtaining a password from a computer attempting to access a network resource;
an access service unit coupled to the interface unit and configured to perform:
generating one or more quality scores for the password using a password policy of an access service that controls access to the network resource;
determining whether a particular quality score from among the one or more quality scores has a sufficient score quality;
in response to determining that the particular quality score does not have the sufficient score quality, blocking the computer from accessing the network resource.
9. The apparatus of claim 8, wherein the access service unit is further configured to:
in response to determining that the particular quality score does not have the sufficient score quality, displaying a message on a computer display device;
wherein the message includes any one of: a recommendation to change the password, or a recommendation on increasing a score quality for the password.
10. The apparatus of claim 9, wherein the access service unit is further configured to:
in response to determining that the password has the sufficient score quality, granting to the computer a first level of access to the access service, wherein the first level of access to the access service is associated with a first role of the computer.
11. The Apparatus of claim 8, wherein the access service unit is further configured to:
comparing the one or more quality scores to a force-password-change threshold value, and in response to determining that any of the one or more quality scores is below the force-password-change threshold, determining that the password does not have the sufficient score quality and forcing the computer to change the password;
comparing the one or more quality scores with the force-password-change threshold value and an alert value threshold, and in response to determining that any of the one or more quality scores exceeds the force-password-change threshold but does not exceed the alert value threshold, determining that the password does not have the sufficient score quality and notifying the computer that a change of the password is recommended;
comparing the one or more quality scores with the alert value threshold, and in response to determining that any of the one or more quality scores exceeds the alert value threshold, determining that the password has the sufficient score quality.
12. The apparatus of claim 8, wherein the access service unit is further configured to:
obtaining the password from a computer via a graphical user interface when the computer attempts to access the access service.
13. The apparatus of claim 8, wherein the access service unit is further configured to:
obtaining the password from a repository of passwords;
generating the one or more scores each time a change to the password policy for the access service occurs;
generating the one or more scores in part by retrieving, from a machine-readable medium, one or more latest quality scores determined for the password using the password policy;
determining the one or more quality scores for the password at least in part based on: one or more symbols used in the password; a length of the one or more symbols used in the password; a number of unique characters in the one or more symbols used in the password; a case of the characters in the one or more symbols used in the password; a sequencing of characters in the one or more symbols used in the password; a statistical analysis of the one or more symbols used in the password; one or more roles assigned to the computer.
14. The apparatus of claim 8, wherein the access service unit is further configured to:
performing one or more responsive actions that include: logging information related to the password; sending a report about the password; generating an alert about the password; forcing a password change; blocking the computer from accessing the access service.
15. A non-transitory computer-readable storage medium storing one or more sequences of instructions which, when executed by one or more processors, cause the one or more processors to perform:
obtaining a password from a computer attempting to access a network resource;
generating one or more quality scores for the password using a password policy of an access service that controls access to the network resource;
determining whether a particular quality score from among the one or more quality scores has a sufficient score quality;
in response to determining that the particular quality score does not have the sufficient score quality, blocking the computer from accessing the network resource.
16. The non-transitory computer-readable storage medium of claim 15, comprising additional instructions which, when executed by the one or more processors, cause the one or more processors to perform:
in response to determining that the particular quality score does not have the sufficient score quality, displaying a message on a computer display device;
wherein the message includes any one of: a recommendation to change the password, or a recommendation on increasing a score quality for the password.
17. The non-transitory computer-readable storage medium of claim 16, comprising additional instructions which, when executed by the one or more processors, cause the one or more processors to perform:
in response to determining that the password has the sufficient score quality, granting to the computer a first level of access to the access service, wherein the first level of access to the access service is associated with a first role of the computer.
18. The non-transitory computer-readable storage medium of claim 15, comprising additional instructions which, when executed by the one or more processors, cause the one or more processors to perform:
comparing the one or more quality scores to a force-password-change threshold value, and in response to determining that any of the one or more quality scores is below the force-password-change threshold, determining that the password does not have the sufficient score quality and forcing the computer to change the password;
comparing the one or more quality scores with the force-password-change threshold value and an alert value threshold, and in response to determining that any of the one or more quality scores exceeds the force-password-change threshold but does not exceed the alert value threshold, determining that the password does not have the sufficient score quality and notifying the computer that a change of the password is recommended;
comparing the one or more quality scores with the alert value threshold, and in response to determining that any of the one or more quality scores exceeds the alert value threshold, determining that the password has the sufficient score quality.
19. The non-transitory computer-readable storage medium of claim 15, comprising additional instructions which, when executed by the one or more processors, cause the one or more processors to perform:
obtaining the password from a computer via a graphical user interface when the computer attempts to access the access service.
20. The non-transitory computer-readable storage medium of claim 15, comprising additional instructions which, when executed by the one or more processors, cause the one or more processors to perform:
obtaining the password from a repository of passwords;
generating the one or more scores each time a change to the password policy for the access service occurs;
generating the one or more scores in part by retrieving, from a machine-readable medium, one or more latest quality scores determined for the password using the password policy;
determining the one or more quality scores for the password at least in part based on: one or more symbols used in the password; a length of the one or more symbols used in the password; a number of unique characters in the one or more symbols used in the password; a case of the characters in the one or more symbols used in the password; a sequencing of characters in the one or more symbols used in the password; a statistical analysis of the one or more symbols used in the password; one or more roles assigned to the computer.
US14/541,049 2004-04-16 2014-11-13 Dynamically mitigating a noncompliant password Abandoned US20150074777A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US14/541,049 US20150074777A1 (en) 2004-04-16 2014-11-13 Dynamically mitigating a noncompliant password

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US10/825,827 US7934101B2 (en) 2004-04-16 2004-04-16 Dynamically mitigating a noncompliant password
US13/035,873 US8909936B2 (en) 2004-04-16 2011-02-25 Dynamically mitigating a noncompliant password
US14/541,049 US20150074777A1 (en) 2004-04-16 2014-11-13 Dynamically mitigating a noncompliant password

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US13/035,873 Continuation US8909936B2 (en) 2004-04-16 2011-02-25 Dynamically mitigating a noncompliant password

Publications (1)

Publication Number Publication Date
US20150074777A1 true US20150074777A1 (en) 2015-03-12

Family

ID=35097794

Family Applications (3)

Application Number Title Priority Date Filing Date
US10/825,827 Active 2028-01-08 US7934101B2 (en) 2004-04-16 2004-04-16 Dynamically mitigating a noncompliant password
US13/035,873 Active 2025-11-27 US8909936B2 (en) 2004-04-16 2011-02-25 Dynamically mitigating a noncompliant password
US14/541,049 Abandoned US20150074777A1 (en) 2004-04-16 2014-11-13 Dynamically mitigating a noncompliant password

Family Applications Before (2)

Application Number Title Priority Date Filing Date
US10/825,827 Active 2028-01-08 US7934101B2 (en) 2004-04-16 2004-04-16 Dynamically mitigating a noncompliant password
US13/035,873 Active 2025-11-27 US8909936B2 (en) 2004-04-16 2011-02-25 Dynamically mitigating a noncompliant password

Country Status (3)

Country Link
US (3) US7934101B2 (en)
GB (1) GB2430056B (en)
WO (1) WO2005106670A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11227034B2 (en) * 2020-01-27 2022-01-18 Pc Matic, Inc. System, method, and apparatus for assisting with passwords

Families Citing this family (40)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6912582B2 (en) * 2001-03-30 2005-06-28 Microsoft Corporation Service routing and web integration in a distributed multi-site user authentication system
US7523490B2 (en) 2002-05-15 2009-04-21 Microsoft Corporation Session key security protocol
US7685631B1 (en) 2003-02-05 2010-03-23 Microsoft Corporation Authentication of a server by a client to prevent fraudulent user interfaces
US7636941B2 (en) 2004-03-10 2009-12-22 Microsoft Corporation Cross-domain authentication
US7934101B2 (en) * 2004-04-16 2011-04-26 Cisco Technology, Inc. Dynamically mitigating a noncompliant password
US7734929B2 (en) * 2004-04-30 2010-06-08 Hewlett-Packard Development Company, L.P. Authorization method
WO2007041825A1 (en) * 2005-10-14 2007-04-19 Research In Motion Limited Specifying a set of forbidden passwords
US8191120B2 (en) * 2006-01-05 2012-05-29 Sandisk Il Ltd. Powerless electronic storage lock
US20100031321A1 (en) * 2007-06-11 2010-02-04 Protegrity Corporation Method and system for preventing impersonation of computer system user
US8156342B2 (en) * 2007-09-21 2012-04-10 Fuji Xerox Co., Ltd Progress indicators to encourage more secure behaviors
US8332918B2 (en) * 2007-12-06 2012-12-11 Novell, Inc. Techniques for real-time adaptive password policies
US8286000B2 (en) * 2007-12-07 2012-10-09 Novell, Inc. Techniques for dynamic generation and management of password dictionaries
US8826396B2 (en) 2007-12-12 2014-09-02 Wells Fargo Bank, N.A. Password reset system
US8001582B2 (en) * 2008-01-18 2011-08-16 Microsoft Corporation Cross-network reputation for online services
JP4579315B2 (en) * 2008-06-27 2010-11-10 京セラ株式会社 Portable terminal device, function activation control method, and program
US8863303B2 (en) * 2008-08-12 2014-10-14 Disney Enterprises, Inc. Trust based digital rights management systems
US8386238B2 (en) * 2008-11-05 2013-02-26 Citrix Systems, Inc. Systems and methods for evaluating a sequence of characters
KR101008060B1 (en) * 2008-11-05 2011-01-13 한국과학기술연구원 Apparatus and Method for Estimating Sound Arrival Direction In Real-Time
US8495715B2 (en) * 2009-02-23 2013-07-23 Oracle International Corporation Techniques for credential auditing
US8769607B1 (en) * 2011-01-26 2014-07-01 Intuit Inc. Systems and methods for evaluating a password policy
GB2489527B (en) * 2011-04-01 2014-01-01 Voicevault Ltd Voice verification system
US20130014236A1 (en) * 2011-07-05 2013-01-10 International Business Machines Corporation Method for managing identities across multiple sites
EP2570957A1 (en) * 2011-08-23 2013-03-20 Research In Motion Limited System, device and method for authentication
US8918836B2 (en) * 2012-04-23 2014-12-23 Microsoft Corporation Predicting next characters in password generation
US9300643B1 (en) * 2012-06-27 2016-03-29 Amazon Technologies, Inc. Unique credentials verification
US9536528B2 (en) 2012-07-03 2017-01-03 Google Inc. Determining hotword suitability
TW201417598A (en) * 2012-07-13 2014-05-01 Interdigital Patent Holdings Characteristics of security associations
US9087187B1 (en) 2012-10-08 2015-07-21 Amazon Technologies, Inc. Unique credentials verification
US9396324B1 (en) * 2013-03-08 2016-07-19 NetSuite Inc. System and method for extending password time-to-live based on characteristics of proposed password
US9009815B2 (en) * 2013-03-15 2015-04-14 International Business Machines Corporation Increasing chosen password strength
US9323944B2 (en) 2013-08-28 2016-04-26 Lenovo (Singapore) Pte. Ltd. Conforming passwords to a password policy
US20150248548A1 (en) * 2014-02-28 2015-09-03 International Business Machines Corporation Increasing access security with time since last access
US11288346B1 (en) * 2014-03-03 2022-03-29 Charles Schwab & Co., Inc. System and method for authenticating users using weak authentication techniques, with differences for different features
JP5936238B2 (en) * 2014-04-11 2016-06-22 インターナショナル・ビジネス・マシーンズ・コーポレーションInternational Business Machines Corporation Method for generating or changing password, electronic device and program for electronic device
US10008208B2 (en) * 2014-09-18 2018-06-26 Nuance Communications, Inc. Method and apparatus for performing speaker recognition
CN105991612A (en) * 2015-03-03 2016-10-05 阿里巴巴集团控股有限公司 User identity authentication method and device
US9736165B2 (en) 2015-05-29 2017-08-15 At&T Intellectual Property I, L.P. Centralized authentication for granting access to online services
US10509903B2 (en) * 2016-11-30 2019-12-17 Optim Corporation Computer system, IoT device monitoring method, and program
US11055398B2 (en) 2018-11-02 2021-07-06 Rsa Security Llc Monitoring strength of passwords
US11914698B2 (en) 2021-08-25 2024-02-27 Kyndryl, Inc. Unique password policy creation

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6205480B1 (en) * 1998-08-19 2001-03-20 Computer Associates Think, Inc. System and method for web server user authentication
US20030041251A1 (en) * 2001-08-23 2003-02-27 International Business Machines Corporation Rule-compliant password generator
US6826692B1 (en) * 1998-12-23 2004-11-30 Computer Associates Think, Inc. Method and apparatus to permit automated server determination for foreign system login
US20040250139A1 (en) * 2003-04-23 2004-12-09 Hurley John C. Apparatus and method for indicating password quality and variety
US20040250141A1 (en) * 2003-06-05 2004-12-09 Casco-Arias Luis Benicio Methods, systems, and computer program products that centrally manage password policies
US6944761B2 (en) * 1999-08-05 2005-09-13 Sun Microsystems, Inc. Log-on service providing credential level change without loss of session continuity
US7367053B2 (en) * 2002-10-11 2008-04-29 Yamatake Corporation Password strength checking method and apparatus and program and recording medium thereof, password creation assisting method and program thereof, and password creating method and program thereof

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4218738A (en) * 1978-05-05 1980-08-19 International Business Machines Corporation Method for authenticating the identity of a user of an information system
US5369707A (en) * 1993-01-27 1994-11-29 Tecsec Incorporated Secure network method and apparatus
US5864683A (en) * 1994-10-12 1999-01-26 Secure Computing Corporartion System for providing secure internetwork by connecting type enforcing secure computers to external network for limiting access to data based on user and process access rights
US5682475A (en) * 1994-12-30 1997-10-28 International Business Machines Corporation Method and system for variable password access
US5815657A (en) * 1996-04-26 1998-09-29 Verifone, Inc. System, method and article of manufacture for network electronic authorization utilizing an authorization instrument
US6272538B1 (en) * 1996-07-30 2001-08-07 Micron Technology, Inc. Method and system for establishing a security perimeter in computer networks
US5964877A (en) * 1997-04-07 1999-10-12 Victor; David William Method and system for programming a security system to protect a protected unit
US6070244A (en) * 1997-11-10 2000-05-30 The Chase Manhattan Bank Computer network security management system
US6202157B1 (en) * 1997-12-08 2001-03-13 Entrust Technologies Limited Computer network security system and method having unilateral enforceable security policy provision
US6317829B1 (en) * 1998-06-19 2001-11-13 Entrust Technologies Limited Public key cryptography based security system to facilitate secure roaming of users
FI106281B (en) 1998-08-25 2000-12-29 Nokia Networks Oy Method and system for password validation
US6772336B1 (en) * 1998-10-16 2004-08-03 Alfred R. Dixon, Jr. Computer access authentication method
US6370250B1 (en) * 1998-10-29 2002-04-09 International Business Machines Corporation Method of authentication and storage of private keys in a public key cryptography system (PKCS)
US6643784B1 (en) * 1998-12-14 2003-11-04 Entrust Technologies Limited Password generation method and system
US6735310B1 (en) * 1999-09-17 2004-05-11 International Business Machines Corporation Technique of password encryption and decryption for user authentication in a federated content management system
US6728884B1 (en) * 1999-10-01 2004-04-27 Entrust, Inc. Integrating heterogeneous authentication and authorization mechanisms into an application access control system
US7191466B1 (en) * 2000-07-25 2007-03-13 Laurence Hamid Flexible system and method of user authentication for password based system
US6769031B1 (en) * 2000-09-29 2004-07-27 Interland, Inc. Dynamically incorporating updates to active configuration information
JP4329264B2 (en) * 2000-12-27 2009-09-09 セイコーエプソン株式会社 Access authority level control apparatus and method
US7134015B2 (en) * 2003-01-16 2006-11-07 International Business Machines Corporation Security enhancements for pervasive devices
US7934101B2 (en) * 2004-04-16 2011-04-26 Cisco Technology, Inc. Dynamically mitigating a noncompliant password

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6205480B1 (en) * 1998-08-19 2001-03-20 Computer Associates Think, Inc. System and method for web server user authentication
US6826692B1 (en) * 1998-12-23 2004-11-30 Computer Associates Think, Inc. Method and apparatus to permit automated server determination for foreign system login
US6944761B2 (en) * 1999-08-05 2005-09-13 Sun Microsystems, Inc. Log-on service providing credential level change without loss of session continuity
US20030041251A1 (en) * 2001-08-23 2003-02-27 International Business Machines Corporation Rule-compliant password generator
US7367053B2 (en) * 2002-10-11 2008-04-29 Yamatake Corporation Password strength checking method and apparatus and program and recording medium thereof, password creation assisting method and program thereof, and password creating method and program thereof
US20040250139A1 (en) * 2003-04-23 2004-12-09 Hurley John C. Apparatus and method for indicating password quality and variety
US20040250141A1 (en) * 2003-06-05 2004-12-09 Casco-Arias Luis Benicio Methods, systems, and computer program products that centrally manage password policies

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11227034B2 (en) * 2020-01-27 2022-01-18 Pc Matic, Inc. System, method, and apparatus for assisting with passwords

Also Published As

Publication number Publication date
US7934101B2 (en) 2011-04-26
US20050235341A1 (en) 2005-10-20
US20110154048A1 (en) 2011-06-23
US8909936B2 (en) 2014-12-09
GB0619600D0 (en) 2006-12-13
WO2005106670A1 (en) 2005-11-10
GB2430056B (en) 2008-10-22
GB2430056A (en) 2007-03-14

Similar Documents

Publication Publication Date Title
US8909936B2 (en) Dynamically mitigating a noncompliant password
US9866568B2 (en) Systems and methods for detecting and reacting to malicious activity in computer networks
US10057282B2 (en) Detecting and reacting to malicious activity in decrypted application data
US8819803B1 (en) Validating association of client devices with authenticated clients
EP3119059B1 (en) A system and method for secure proxy-based authentication
US8959650B1 (en) Validating association of client devices with sessions
US7523499B2 (en) Security attack detection and defense
US11425166B2 (en) Identifier-based application security
US20170318054A1 (en) Authentication incident detection and management
KR20110124208A (en) Health-based access to network resources
CN113536258A (en) Terminal access control method and device, storage medium and electronic equipment
US7974956B2 (en) Authenticating a site while protecting against security holes by handling common web server configurations
US11616774B2 (en) Methods and systems for detecting unauthorized access by sending a request to one or more peer contacts
KR101768942B1 (en) System and method for secure authentication to user access
KR102435307B1 (en) Account management method and device using authentication by vaccine program
US7673025B2 (en) Controlling access message flow
US11675920B2 (en) Call location based access control of query to database
US10412097B1 (en) Method and system for providing distributed authentication
CN116996238A (en) Processing method and related device for network abnormal access
JP2006172171A (en) Program, authentication information management method and authentication information management device
CN116208392A (en) Active defense method and device for Web attack
CN116961967A (en) Data processing method, device, computer readable medium and electronic equipment
CN117040897A (en) Replay attack defending method, device, terminal equipment and storage medium
CN114500074A (en) Single-point system security access method, device and related equipment

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION