Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
USING INDIVIDUALIZED APIs TO BLOCK AUTOMATED ATTACKS ON NATIVE APPS AND/OR PURPOSELY EXPOSED APIs
Document Type and Number:
WIPO Patent Application WO/2016/007756
Kind Code:
A1
Abstract:
An API call filtering system filters responses to API call requests received, via a network, from UEs. The API call filtering system is configured to require personalized API call requests wherein each API call (except for some minor exceptions) includes a unique UE identifier ("UEIN") of the UE making the request. Using the UEIN, the web service or other service protected by the API call filtering system can be secured against excessive request iterations from a set of rogue UEs while allowing for ordinary volumes of requests of requests the UEs, wherein one or more boundaries between what is deemed to be an ordinary volume of requests and what is deemed to be excessive request iterations are determined by predetermined criteria.

Inventors:
HANSEN MARC (US)
Application Number:
PCT/US2015/039762
Publication Date:
January 14, 2016
Filing Date:
July 09, 2015
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
SHAPE SECURITY INC (US)
International Classes:
G06F9/00; G06F17/00
Foreign References:
US20080244078A12008-10-02
US20120131354A12012-05-24
US20120180021A12012-07-12
US7346930B12008-03-18
US20120216242A12012-08-23
Other References:
See also references of EP 3167359A4
Attorney, Agent or Firm:
ALBERT, Philip H. et al. (Davis Wright Tremaine LLP1201 Third Avenue Suite 220, Seattle Washington, US)
Download PDF:
Claims:
WHAT IS CLAIMED IS:

1. An API call filtering system that filters API calls received, via a network, from user equipments ("UEs") that are network-connected and running endpoint app software and/or hardware, to secure an application programming interface ("API") service that accepts API call requests and provides API call responses thereto, wherein a secured API service is secured against excessive request iterations from a set of rogue UEs while allowing for ordinary volumes of requests of the UEs, wherein one or more boundaries between what is deemed to be an ordinary volume of requests and what is deemed to be excessive request iterations are determined by predetermined criteria, the API call filtering system comprising:

memory for storing data;

a processor that executes program code;

program code for handling requests from UEs, the requests being requests

received via a network interface from the UEs;

program code for determining a UE installation number ("UEIN") for a received request, and wherein the UEIN is specific to a requesting UE that made the received request, wherein the UEIN of the received request is determined, at least in part, from a personalized API processing of the received request; storage for a plurality of references to UEs, the references being to their

corresponding UEINs;

program code for verifying with the requesting UE that it is the UE associated with the UEIN included in the request from the requesting UE; and filter controller program code for dropping, filtering and/or forwarding requests wherein the filter controller program code operates, at least in part, by recognizing the UEINs of the requests. 2. The API call filtering system of claim 1, wherein requests from UEs include requests to authenticate the UE with respect to a secured account maintained at or for the secured API service.

3. The API call filtering system of claim 1 , wherein the program code for verifying includes a public key module that can encrypt a challenge message using a public key of a public key pair associated with one or more UEINs and check signing of challenge reply messages. 4. The API call filtering system of claim 3, wherein the challenge message includes a random, semi-random, or pseudorandom number. 5. The API call filtering system of claim 1, wherein one or more of the program code for handling requests, program code for determining the UEIN for the received request, the storage for the plurality of references to UEs, the program code for verifying, and/or the filter controller program code are resident at, and/or executed by, the secured API service. 6. The API call filtering system of claim 1, wherein the filter controller program code filters based on predetermined limits assigned to represent excessive request iterations from individual UEINs, wherein the predetermined limits comprise limits on total number of requests from an individual UEIN or total number of requests from an individual UEIN in a predefined period of time. 7. A user device that executes at least one endpoint app that sends API requests via a network to an application programming interface ("API") service that has been secured against excessive request iterations from a set of rogue user devices while allowing for ordinary volumes of requests from the user devices, the user device comprising:

a processor;

program code, executable by the processor, for processing data about, by, or for one or more endpoint apps that execute on a user device;

storage for one or more user equipment installation number ("UEIN"), wherein at least one UEIN is associated with the one or more endpoint apps and the at least one UEIN is specific to the user device;

program code, executable by the processor, for responding to challenge messages challenging the UEIN, wherein a response to a challenge message comprises information indicating that the response was generated using the one or more endpoint apps with which the UEIN is associated; and

program code for generating requests to be sent over the network to an API call filtering system and/or an API service while identifying the endpoint app in the requests using the UEIN associated with that endpoint app, such that requests from rogue user devices can be distinguished from ordinary user devices. 8. The user device of claim 7, wherein the one or more UEIN is associated with a limited address space to reduce an ability of an unauthorized device to use multiple UEINs in order to hide a source of excessive request iterations. 9. The user device of claim 8, wherein the limited address space is provided by association of UEIN requests with telephone numbers. 10. The user device of claim 7, further comprising storage for a private key of a public key infrastructure ("PKI") key pair, wherein the private key used at least to encrypt challenge responses thereby signaling that the user device has access to the private key. 11. The user device of claim 7, wherein the requests generated by the program code for generating requests are requests directed to be sent over the network to the API call filtering system. 12. The user device of claim 7, wherein the requests generated by the program code for generating requests are requests directed to be sent over the network to the API service. 13. In a secured network environment, wherein a computing system that services application programming interface ("API") calls is connected to a network that allows for authorized user equipments ("UEs") to initiate such API calls and also allows for unauthorized UEs to initiate such API calls, a method of detecting at least some unauthorized API calls, the method comprising:

receiving, over the network, an API call from a requesting UE; identifying a user equipment installation number ("UEIN") of the requesting UE based on data provided with the API call, wherein the UEIN is usable to distinguish the requesting UE from other UEs;

checking the UEIN against a stored plurality of references to UEs' corresponding UEINs;

verifying that the requesting UE is the UE associated with the UEIN included in the API call from the requesting UE; and

filtering out API call requests, based on the UEIN and its determined validity. 14. The method of claim 13, wherein filtering out requests comprises: determining a rule for distinguishing excessive request iterations from a specific UE from an ordinary volume of request iterations from the specific UE; and securing the API call requests against excessive request iterations from a set of UEs while allowing for ordinary volumes of requests from the set of UEs, wherein one or more boundaries between what is deemed to be an ordinary volume of requests and what is deemed to be excessive request iterations are determined by predetermined criteria. 15. The method of claim 14, wherein securing the API call requests against excessive request iterations comprises dropping requests using invalid UEINs, dropping requests for a given UEIN that are deemed excessive requests according to the rule, and forwarding requests deemed, according to the rule, to be for ordinary volumes of requests from valid UEINs. 16. The method of claim 14, wherein determining the rule comprises a rule that distinguishes excessive request iterations from the ordinary volume of request iterations from the specific UE by comparing transaction value to a predetermined rate for allowable ordinary use. 17. The method of claim 13, wherein at least one of the API calls authenticates UEs with respect to a secured account maintained by an API service. 18. The method of claim 13, wherein verifying comprises:

encrypting a challenge message using a public key of a public key pair associated with one or more UEINs; and checking digital signatures of challenge reply messages. 19. The method of claim 18, wherein the challenge message includes a random, semi-random, or pseudorandom number. 20. A non-transitory computer-readable storage medium having stored thereon instructions executable by one or more processors of a computer system, the instructions comprising:

program code for receiving an application programming interface ("API") call, via a network, from requesting user equipment ("UE") of a set of UEs, wherein the API call received from the requesting UE comprises a current request of that requesting UE directed to an API server, and wherein the set of UEs includes UEs that are network-connected and running endpoint app software and/or hardware that make API calls to the API server;

program code for determining a threshold, for an individual UE, between normal use of the API calls to the API server and unauthorized use of the API calls to the API server;

program code for determining, from the current request, a user equipment

installation number ("UEIN") for the requesting UE, wherein the UEIN is specific to the requesting UE and wherein the UEIN of the current request is determined, at least in part, from a personalized API processing of the current request;

program code for verifying with the requesting UE that it is the UE that is

associated with the UEIN included in the current request;

program code for logging the UEIN included in the current request;

program code for determining whether the current request and prior requests that included the same UEIN as was included in the current request exceed the threshold;

program code for allowing the API call to reach the API server if the threshold is not exceeded; and

program code for blocking the API call if the threshold is exceeded. 21. The non-transitory computer-readable storage medium of claim 20, wherein the program code for allowing the API call to reach the API server comprises program code for sending a modified API call to the API server that is based on the API call received from the requesting UE, wherein the modified API call is modified to conform to an expected API call format of the API server at least by omitting the UEIN in the modified API call. 22. The non-transitory computer-readable storage medium of claim 20, wherein the program code for blocking the API call comprises program code for dropping the API call without response to the requesting UE. 23. The non-transitory computer-readable storage medium of claim 20, further comprising program code for assigning UEINs to UEs in the set of UEs, wherein one or more of the UEINs assigned are associated with a limited address space to reduce an ability of an unauthorized device to use multiple UEINs in order to hide a source of excessive API calls.

Description:
USING INDIVIDUALIZED APIs TO BLOCK AUTOMATED ATTACKS ON NATIVE APPS AND/OR PURPOSELY EXPOSED

APIs

FIELD OF THE INVENTION

[0001] The present invention relates generally to network computer system security and more particularly to defense against some automated attacks on the network computer system.

BACKGROUND

[0002] The Internet (and related networks) can be used to send e-mails, conduct business, automate machinery and data processing. Connected users can use the Internet to interact with other connected users and/or connected computer systems. Some of the Internet traffic is wanted by the parties involved, but other traffic is unwanted by at least one party. For example, by some estimates, more than three quarters of daily e-mail volume over the Internet is unwanted by its targeted recipient (sometimes referred to as "spam"). More than just e-mail traffic is unwanted by its targeted recipient. For example, banks, bank customers, and bank network operators and managers do not want traffic that is attempting to manipulate the bank's online banking system to facilitate fraud. Of course, in today's world, there is some traffic that is wanted and/or necessary, so one task that online systems operators have to deal with is separating the wanted traffic from the unwanted traffic, letting the wanted traffic through and blocking the unwanted traffic.

[0003] For example, the typical e-mail recipient does not want to receive all unsolicited commercial offers. The online network operator that limits access to resources to authorized users does not want to receive traffic from unauthorized users. Unfortunately, the initiators of such unwanted traffic really want to send it, and will attempt to do so even if it requires getting around limits and controls placed by the online network operator. This creates an "arms race" between the initiators of unwanted traffic and the online network/systems operator. [0004] There are many reasons a sender of unwanted traffic might want to initiate the traffic. Often, those are financial reasons. For example, if a scammer can send out one million e-mails with a total expenditure of less than ten dollars and a half hour of time, and reap a few dollars in profits from just 0.01% of the e-mail recipients, it is cost-effective for the scammer to do so. If an criminal organization can apply 100,000 username -password pairs to an e-commerce website to find the 0.01% that are vulnerable, they would do so if the monetary returns from hacking ten user accounts is greater than the cost to the criminal organization of obtaining the username-password pairs plus the cost of executing 100,000 attempted logins. [0005] These unwanted attacks could be thwarted using guaranteed secure methods to filter out unwanted/unauthorized traffic from wanted/authorized traffic. However, as illustrated from the examples above, even a 99.99% success rate at blocking attacks would still allow enough traffic through to be a cost-effective attack. Some of this economics comes about because automation lowers the cost of transactions. Ironically, the very automation that makes it economically feasible for a bank, retailer, music distributor, online storage vendor, etc. to provide a low-cost service to millions of its customers also makes it economically feasible for a criminal or criminal organization to make millions of attempts to get at network resources in an unauthorized way. [0006] If the effort required to mount an attack on a network resource can be raised so that it is uneconomical to attack (but still easy enough for authorized users to access), the attacks might be reduced. Therefore, it would be desirable to increase the efforts/costs of access to the network resource in a way that makes it uneconomical for an organization to mount an attack on network resources, while allowing authorized uses.

SUMMARY OF THE EMBODIMENTS

[0007] An API call filtering system filters responses to API call requests received, via a network, from user equipment ("UE") such as mobile phones, tablets, computers, and other UEs. The API call filtering system is configured to require personalized API call requests wherein each API call (except for some minor exceptions) includes a user equipment installation number ("UEIN") of the UE making the request. Using the UEIN, the web service or other service protected by the API call filtering system can be secured against excessive request iterations from a set of rogue UEs while allowing for ordinary volumes of requests of requests the UEs, wherein one or more boundaries between what is deemed to be an ordinary volume of requests and what is deemed to be excessive request iterations are determined by predetermined criteria.

[0008] The UE might execute UE apps, at least one of which sends requests via a network to a server or service that has been secured against excessive request iterations from a set of rogue UEs while allowing for ordinary volumes of requests from UEs. Those requests are first processed by the API call filtering system. An example UE might comprise an app initiator that processes data about, by, or for the UE, storage for one or more UEINs, wherein at least one UEIN is associated with the UE, and a request generator, that generates requests to be sent over the network to the service while identifying the UE in the requests.

[0009] Requests from UEs might include requests to authenticate the UE with respect to a secured account maintained at or for the API call filtering system. Verification might be performed by having the API call filtering system generate a random number for the UEs, with the iterations possible from a UE limited by some user interaction required as part of the generation process. The request might also include a public key portion of a public key pair to send to the API call filtering system, thereby allowing the API call filtering system to verify a UEIN by sending a challenge message to the UE and receiving in return a signed message indicative of a case where the UE has a specific UEIN.

[0010] The following detailed description together with the accompanying drawings will provide a better understanding of the nature and advantages of the present invention.

BRIEF DESCRIPTION OF THE DRAWINGS

[0011] FIG. 1 is a swim diagram illustrating interactions of an example new app initialization process.

[0012] FIG. 2 is a swim diagram illustrating interactions of an initialized app running on a UE computer system and a server servicing API calls for that app. [0013] FIG. 3 is a block/functional diagram illustrating several components of program code that might interact to handle API servicing.

[0014] FIG. 4 is a block diagram of a networked computer system in which the processes and elements of FIGs. 1-3 might be used. [0015] FIG. 5 is a block diagram of parts of FIG. 4 shown in greater detail.

[0016] FIG. 6 is a block diagram of a specific arrangement, wherein an out-of-band, address space limited domain technique is used to make a high-volume API attack impractical, infeasible, and/or uneconomical.

[0017] FIG. 7 is a swim diagram illustrating interactions of an example new app initialization process wherein a UE generates a new UE initialization number.

[0018] In the figures, like reference symbols in the various drawings indicate like elements, and multiple instances of objects might be denoted parenthetically (e.g., 101(1), 101(2), 101(n)). Where numbered objects in figures are shown with parenthetical sub-numbers ranging from 0 or 1 up to some letter designation (e.g., "1, 2, k" or 1, 2, n"), it should be understood that the letter designation represents some finite number the value of which is not essential for the understanding of the invention, unless otherwise indicated.

DETAILED DESCRIPTION

[0019] Network resources might include information, financial value, computing resources, or the like. For example, online-stored e-mails, online-stored personal photo, bank accounts with online transfer capability, online shopping services, computing power, etc., are all forms of network resources.

[0020] Network services might include uploading data, downloading data, interacting with server-side programs over a network, access to physical resources (e.g., printers, cameras, other equipment, etc.), communication services, or similar services that might be provided over a network. Network services might be provided by an HTTP server coupled to a back-end data processing system, or the like. Other network protocols might be used, as appropriate. [0021] The network can be the Internet, an intranet, an extranet, a LAN, WAN or similar network that connects computers/devices/sy stems at network nodes to at least some other network nodes, thereby allowing users to use the network services.

[0022] As used herein, at least for the sake of readability, participants in a transaction might be referred to as a "user" and a "network service provider" but it should be understood that these labels might sometimes refer to humans or computers as users and/or persons, business groups, organizations, etc. as network service providers, even though specifically and technically it may well be that an electronic device operated by, or at the behest of, a user is what is doing the interaction and the interaction is with computer/electronic hardware operated by, or at the behest of, a network service provider. Herein, UEs are devices that a user might use to access resources of the network service provider. UEs might include computers, tablets, wearable computer devices, smartphones, embedded computer systems, or other devices. [0023] Also, for the sake of readability, explanations are provided in the context of a user/UE running an "app" that interacts over the network with a server where the app and the server are coordinated such that the way the app interacts with the server is at least familiar to the server and vice versa. Unless otherwise indicated, the app can be a program executed by a processor and running on the UE in user space, in system space, in browser space, etc. and can be a simple or complex program with a general or specific purpose. Thus, the "app" designation herein is not, unless otherwise indicated, limited to specific types of programs.

[0024] Most often, network resources are constrained so access to those network resources should be limited to those users and UEs that are authorized to access those resources and mechanisms would be used to block unauthorized access to those resources, or at least thwart unauthorized access enough to make it uninteresting to those persons or organizations that would attempt unauthorized access. Common examples of network resources that are constrained might include a messaging (e- mail, text, etc.) server that sends, stores, retrieves messages, some of which are not intended to general viewing, or an online banking application that might provide access to confidential financial information and the ability to transfer funds or obligate an account owner in some way. [0025] One approach to this dichotomy - one that makes it easy for authorized users to get in and access those network resources, but makes it hard for unauthorized users to do so - is to make it so that both authorized users and unauthorized users have to manually interact with the security system that protects a network resource. For example, a webserver and system that allows users and UEs to initiate transactions to transfer money, purchases, or other markers of value from the system operator to the control of the initiator will want to control access. As a specific example, an online clothing retailer might allow anyone to shop online and cause products to accumulate in an online "shopping cart" but then before the transaction is consummated, the user is authenticated, necessary financial details are made, and the user is requested to pass a Turing test (such as a CAPTCHA test), to thwart attempts to automatically attempt to purchase goods using a large number of purloined username-password pairs.

[0026] While in some cases this is an easy feature to provide, in other cases it is not so straightforward. For example, where there is direct user interaction, the user interface can be such that it requires a human user to interact with the user interface in order to accomplish a task. While that might be good for thwarting automated attacks, it would also block legitimate automated actions. Moreover, introducing additional steps that require user interaction may discourage legitimate users, which can decrease the usefulness of the service offered and often directly impact the revenue of the service provider.

[0027] Suppose a bank provides a way for friends to transfer small amounts among themselves and that way is to have each person call a call center and describe the details of the desired transaction to a call center operator. That is likely to be infeasible. It is more feasible to have the transaction done entirely by the user interacting with a computer system, such as a website that allows users to transfer small amounts of money. Since it is expected that individual users would manually be accessing the website (and that unauthorized organizations would attempt automated programmatic access to the website), by only allowing direct website interfacing, the unauthorized access can be made more difficult (and thus less cost- effective).

[0028] This works well, until users and network resource managers decide that they want to allow for some interaction that is not manual. For example, suppose five friends are playing an online poker game for real money. When one friend wins a hand, the others would transfer some small amount to the winner. If the only way to transfer funds is for pairs of players to manually interact with the network resource that manages the funds transfers, this can be cumbersome. At the end of each hand, the players would stop, look at the online poker game program to determine how much they won/lost and to whom, and then look to a financial transfers program to make the corresponding transactions.

[0029] Rather than require each of the players to manually navigate a money transfer program interface each hand, the online poker game might handle that process directly by sending commands to indicate transfers after each hand. Typically, this might be done using an application programming interface ("API"), wherein non- human programs are given a structure to create interactions with the network resource in expected and authorized ways. But then this may then create a problem with unauthorized automated network access. [0030] In some ways, it might be easy to describe transactions and interactions that are legitimate and those that are not legitimate. For example, a transfer of 25 cents every few minutes from Alice's poker funds account to Bob's poker funds account might be a legitimate set of transactions. Carol attempting to log in to her poker funds account three times might also be a legitimate set of transactions. Attempted transfers of $100 every fifteen seconds would not be a legitimate set of transactions for an online poker game among friends, nor would logging in to the poker system using Carol's credentials and trying 10,000 possible passwords.

[0031] Some times this filtering is hard and sometimes it is easy. One aspect of filtering that would make it easier to separate the authorized accesses from the unauthorized accesses is to identify and flag behaviors that seem unauthorized. This has been done extensively in the credit/debit card market, where card issuers have automated systems that study patterns to detect potential fraud. This would prevent a criminal from stealing a credit card from someone who only uses the card to buy groceries once a week and using that credit card to buy expensive jewelry twice a day. Obviously, the simplest computer program can flag that fraud and block the jewelry purchases. Unfortunately, criminals and especially sophisticated criminal organizations know this and have found ways to work around those blocks. [0032] A criminal organization might purchase a dataset of a large number of credit card numbers and then automate the use of each credit card for a small purchase (that might later be converted to cash in the hands of the criminal organization) and get around fraud protections. As explained herein, those situations can be dealt with by having some limited resource that does not appear limited for authorized users but does appear limited for unauthorized automated attackers. As an example, each UE that is connected to a secured network resource might be allowed a set number of accesses in a time period (e.g., 20 accesses per day per UE, 1 access per five minute period, etc.). Unauthorized UEs that are relying on automation to make millions of accesses per day would be blocked.

[0033] Unfortunately, again, criminal organizations know this and might route around the blockage by having the unauthorized UE falsify information sent to the network resource so that the network resource sees a million accesses as coming from a million different UEs. [0034] This document describes systems and techniques for weakly or strongly identifying specific end-UEs and their interfaces, despite the knowledge known to the attackers, and thereby thwarting attacks. In particular, attacks mounted by unauthorized users and/or their UEs using automated programs to replace human interaction with programs/apps (commonly referred to as "bots"). [0035] FIG. 1 is a swim diagram illustrating interactions of an example new app initialization and use process for a UE app. In this example, the UE app is assumed to be an application installed on a UE. Examples of UEs include smartphones or tablets running the iOS™ operating system or the Android™ operating system and can include UEs that obtain apps solely through a centralized repository of apps as well as those that obtain apps through other channels. The UE app might be obtained directly from a user operator or might be obtained from a centralized repository of apps. Examples of centralized repositories of apps include the App Store™ app repository operated by Apple Computer and the Google Play™ app marketplace.

[0036] In step 102, the UE app is installed. The UE app in this example is modified to add uniquely identified API calls, such that the API call identifies the particular instance of the UE app. In other variations, those uniquely identified API calls might be native, built-in, and/or preexisting rather than modified. Where the UE has an original (non-unique API call protocol) API and a modified, uniquely identified API call protocol API, it may be that the necessary modifications occur by changing a library used by program code, such as a library linked at compile time. As explained later in this example, since UE app and an API call filtering system (herein, a "botwall") are configured such that each UE is initialized with respect to the botwall before the UE app provides original intended functionality, this can happen when the app first starts executing.

[0037] In step 104, the UE (or operating system or other code executing on the UE for this purpose) determines whether the UE app has been used before or if this is the first use of the app (or if this is the first time the UE app has attempted to authenticate with the with the botwall). If so, flow proceeds to step 106. It may be that the UE app has been used before, but perhaps on a different hardware platform or it was deleted and restored, but in some of those cases, the UE app is treated as not having been run before. This determination might be done by having the UE app check data storage on the UE for a unique UE identifier ("UEIN") stored there. This determining process in effect determines that the UE app needs a UEIN in order to proceed.

[0038] In step 106, after determining that a UEIN is needed, the UE app or the UE obtains a UEIN 105 to be associated with that instance of the UE app. Various subprocesses for generating UEINs are described hereinbelow. In some subprocesses, the botwall generates the UEIN. For example, the botwall might generate a 128-bit random number that the UE app is to use as the UEIN. This step is preferably iteration-limited, so that a rogue user cannot easily generate a huge number of UEINs.

[0039] Since the generation of a new UEIN would happen fairly infrequently in the course of legitimate operation, adding a user interface step to the process would not be burdensome. As an example, the UE app might provide a browser window in a native UE app interface. An example of such a technique might be to have the UE app call a "Web View" object, attach it to a window, and send a load request message to the object's frame. This might make the browser window appear to the user to be an integrated part of the UE app, while allowing background processes to treat the object as a fully functional browser. With a fully functional browser, anti-automation techniques used for web interfaces could be applied here. [0040] Once generated, UEIN 105 is transmitted to the UE (step 107) as well as being stored local to the botwall (step 108). Once this initialization process is complete, the UE has a UEIN to associate with that instance of the UE app (and that UEIN might persist across changes of UE, IP address, configurations of hardware, etc.) and the botwall has the UEIN associated with that instance of the UE app. In some embodiments, the UEIN is sent as a secured payload so that interlopers cannot discover it or alter it to their benefit. In some variations, the UEIN is created at the botwall upon request by the UE app or the UE and the UEIN is sent from the botwall to the UE. In those variations, the UE need not send the UEIN to the botwall as the botwall would have retained a copy of the UEIN.

[0041] In this example of FIG. 1, it can be assumed that the UE has not previously run or initialized the UE app, or has been reset, wiped, or reconfigured to appear to have not previously run or initialized the UE app. It should be understood that the installation/use of the example UE app described in detail can be independent of the installation/use of other apps on the UE. While some UEs might be configured to execute one and only one dedicated app, other UEs might be configured to run as many apps as the user choses, subject to storage constraints.

[0042] Subsequent API operations between the UE app and the web service are tagged with the UEIN. The API messages are intercepted by the botwall and, if the UEIN is valid, it is stripped from the message and the message is then forwarded to the original web service or supporting server, as will be explained with the flow proceeding to step 120. If the UE app is installed and it is determined that the UE app has already been initialized, flow passes to step 114, where the UEIN is read by the UE app (and/or its library) and flow passes to step 120. [0043] By personalizing the API for each UE, by requiring the UEIN be appended for each API call, the botwall can count the number of API calls from each unique UE. For example, a dozen attempts to authenticate from one UE during one day might be normal, but a thousand is clearly not an appropriate use of a single UE and is most likely and iterative kind of attack. The count of legitimate and the illegitimate uses of API calls are likely to differ by orders of magnitude. To protect the UEINs from being reasonably guessed by the attacker, the UEIN protection could be based on probability (i.e., a large random number). [0044] At step 120, when the UE app initiates an API call request 123, it makes the call using the UEIN as one of its arguments and sends it toward the botwall and/or the supporting service). The botwall in turn will test the UEIN for validity, log the UEIN and API call request, and strip out the UEIN to form a different API call request 127 that is sent towards the API supporting service. Where the botwall tests the UEIN for validity and finds that it is not valid, determines that the API call volumes for the UEIN are above a threshold between normal use and unauthorized use, or the like, the botwall can block, drop or alter the API call request. In some cases, API call request 127 is identical to API call request 123, but in preferred implementations, API call request 127 is not UEIN-specific and API supporting services that are UEIN-unaware will process API calls correctly. In some implementations, exceeding a permitted API call volume would trigger the botwall to delete the associated UEIN from the botwall's list of valid UEINs.

[0045] If the botwall does pass API call request 127, the supporting service (such as a set of servers programmed to support a particular API, using HTTP or other protocol) would receive the API call (step 130) and field the API call by generating and returning (step 132) the appropriate call response 135 to the UE app, which would then continue processing as programmed (step 140). This process would be repeated as often as needed. [0046] An attacker would have difficulty exercising the process of FIG. 1 that generates UEINs in high volume to generate a large supply of UEINs, at least because there is at least one browser window within the UE app that operates the UE's native web browser in a way that appears to be part of the native app and onto which web- based anti-automation countermeasures and techniques can be applied. In a specific example, the UE app is developed using and SDK. A part of the SDK establishes a Web View object and requests the Web View components (HTML, CSS, JavaScript) from an anti-automation polymorphism engine using a URL specifically coded. The request need not be forwarded to the web site origin or API endpoint. The anti-automation polymorphism engine then serves a special single-page app built with polymorphic defenses. Upon successful interaction with the botwall, UEIN is provided to the UE, possibly in response to an AJAX request. To create a logical reason for the visitor to interact with the botwall, the page could be a replacement for the normal login function of the native app. In this case, the botwall-linked login is only used when no valid UEIN exists, otherwise the visitor logs in using the normal flow through the native app. Tying the botwall to the login provides an added advantage that the issuance of a UEIN also requires valid credentials, thus preventing attacks that just generate UEIs for future use. In some embodiments, the Web View components, such as AJAX requests, can be prestored at the UE.

[0047] FIG. 2 is a swim diagram illustrating interactions of an initialized UE app running on a UE computer system (such as a UE) and a supporting server servicing API calls for that app with additional steps. As the UE is executing the UE app, the UE app's program code might reach a point where the UE app wants to make an API call toward the supporting server, where it will be intercepted by the botwall. Alternatively, the UE app might direct all API calls directly to the botwall. The UE app would then generate the API call (step 202) and send an API call request 203 to the appropriate place (in FIG. 2, this is illustrated as being the botwall, but it could be otherwise). API call request 203 would include the UEIN as well as any arguments required by the API call.

[0048] Once the API call request is received by the botwall, the botwall makes a note of the UEIN (step 204) and then issues (step 205) a challenge message 207 to the UE/UE app. One purpose of this challenge message is so that the botwall can authenticate that the UE is the UE associated with the proffered UEIN. The UE receives the challenge message (step 208), prepares a response message 211 and sends the response message 211 to the botwall (step 210). The response message 211 is such that it contains information that could not have easily been generated apart from the UE app that is associated with that UEIN. [0049] The botwall then authenticates the response message (step 212). If the response is valid, thus indicating that that UE app is indeed associated with that UEIN, the botwall notes (step 214) the instance of use of that API call with that UEIN and forwards the API call (possibly with the UEIN still included, or removed) toward the supporting server. If at step 214, the botwall determines that the UEIN is not valid, the botwall can choose not to reply to the API call request. [0050] In other variations, the API supporting server and botwall are more tightly integrated, such as being on the same machine or using intermingled code. However, this may require modifications of the API supporting server. For example, the filtering process for API calls could be built directly into the supporting service system.

[0051] In the manner described above, API calls, even though automated, can be limited. For example, it might be acceptable to accept up to ten login/authentication API request messages related to one UE in a short period of time, but it typically not acceptable to field tens of thousands of login/authentication API request messages from a given UE .

[0052] In a specific embodiment of a botwall, the challenge is a random number generated by the botwall that the UE app (or UE) then encrypts using the UEIN. The response is sent to the botwall, which then decrypts the challenge response using the previously stored UEIN. If the decrypted challenge response includes the random number that the challenge message included, as well as the correct UEIN, the botwall should be able to safely assume that the correct UE app/UE performed that action, as the UEIN should only exist in the context of that UE app. If the UE app/UE fails the challenge, the botwall might just discard the rest of that transaction.

[0053] Even if the challenge response is successful, since the botwall has the UEIN for each API call that uses these features, transaction volume can be measured and where a rational rate is exceeded (e.g., a rate that would be allowed for ordinary users), the botwall might drop that API call and delete/forget the UEIN, thus invalidating future UEIN-based API calls from that UE app (until a new UEIN is generated at least). [0054] In some variations, not all API calls are required to include the UEIN, but where it is included, the botwall can easily correlate transaction requests with UEINs. The botwall can do this even while UE fingerprints change (e.g., when one user gets a new UE, a UE is restarted, when an IP address changes, etc.).

[0055] Of course, some determined hackers could delete the app, redownload it, and start the initialization process, thereby getting a new UEIN. Since a legitimate user might only get an additional new UEIN when purchasing a new UE, limits on the frequency or volume of new UEINs would not burden legitimate users, but would thwart hacking attempts that use a small number of UEs to make a large number of API calls and try to bypass the speed controls, as the hacking attempt would involve attempts to generate many orders of magnitude more UEINs than are legitimately needed.

[0056] To block unauthorized access by an unauthorized person while not encumbering legitimate users of an API service, a threshold might be set for the number, frequency, location, etc. of new UEIN registrations. The threshold does not need to be fixed, or exact, as the difference between the two cases is typically quite wide.

[0057] A typical credential stuffing attack might take 1,000,000 username-password pairs, known to work on other web sites, and test them on the target of interest in an attempt to discover where the credentials have been reused. Examples of credentials include passwords, OAuth keys, and the like. Whereas a typical accidently incorrect password entry by a legitimate user might result in less than ten tries of username and password, the attack needs at least thousands of iteration to be minimally effective. As explained herein, one approach of prior art might attempt remediation by applying rate limits on the IP address. For example, once an app server receives 100 login attempts from one IP address the app server can block all further traffic from that IP address or UE hardware. Without more, this might also block legitimate users (suppose the IP traffic from hundreds of legitimate users is routed through one IP address such as occurs in the office environment of a large company) and further this approach might allow attackers to pass, if they route their traffic through multiple proxies to make it appear that one UE is actually many different UEs. Another approach of prior art is to limit rates associated with a device "fingerprint" which is certain properties about the device such as the type of browser, operating system version, clock skew, etc. The outcome is the similar to rate limiting by IP address, attackers simply alter the fingerprint to other obviously valid permutations.

[0058] As explained herein, to prevent (or at least encumber) a hacker from spoofing the botwall to hide the fact that a large number of user credential uses are coming from the same UE app, UEs are uniquely identified. To prevent (or at least encumber) a hacker from responding by having UEs generate new UEINs for every iteration of the attack or for every few iterations, the UEIN generation process can be tied to some subprocess that works well for small numbers, but not well for large numbers.

[0059] One example of such a subprocess is to tie the UEIN generation to a specific IP address. This can be a soft barrier. Suppose that each time some UE requests a new UEIN, the botwall records the IP address from which the request came. That way, if volumes exceed rational rate thresholds, then requests from the associated IP addresses might be subject to additional scrutiny for a time period, or additional non- automatable steps might be imposed on the user beyond just the standard Webview- type invocation.

[0060] It might be that the botwall includes a non-automatable step for every UEIN generation. While this would add an extra step even for legitimate users, they would not see that extra step that often, perhaps only when switching to a new UE. That non-automatable step might involve a web page that is configured to block/frustrate automated interaction with that web page.

[0061] In another approach, the botwall performs an in-band or out-of-band step that makes use of an address space limited domain. As an example, a user's telephone number can be verified by an out-of-band process or non-automatable step. If the botwall required each request for registration of a new UEIN to include a valid telephone number in the custody of the user, the app server could verify that telephone number by sending an SMS message to that number, placing an IVR call to that number, etc., and waiting for a user response.

[0062] The app server need not be hardcoded to reject multiple requests from the same telephone number, as that might typically happen when multiple legitimate users are sharing a telephone number or a user gets a new UE without a new telephone number. However, the app server can be coded to reject large numbers of requests from a given telephone number. Since a criminal organization performing some network attacks via an automation of API calls would likely need to execute a large volume of API calls (in part to account for a very low hit rate), they would be blocked from large scale automation in part by the fact that telephone numbers comprise an address space limited domain (in particular, the address(es) available to the attacker). Thus, with UEIN registration requests each being correlated with a verifiable telephone number, attackers might not be able to obtain enough telephone numbers to produce sufficient different UEINs to allow the attackers to run sufficient number of automated iterations. Telephone numbers associated with excessive iterations might be temporarily or permanently black-listed.

[0063] Tying the registration of new UEINs to the possession of a telephone number creates a supply problem for the attacker, but not the legitimate user. This is because all legitimate users possess telephone numbers in sufficient quantity to register for any rational use. All attacks relying on iteration are deficient, by orders of magnitude, a sufficient quantity of unique telephone numbers to create valid registrations. The tying of registrations to telephone numbers could be implemented in or more of several ways. For example, the registration might involve an IVR telephone call to the user wherein the app server sends the user an access code over the network channel and prompts the user to enter that access code into the telephone. The app server might just request any response, which would block attackers that are not able to feasibly receive and respond to tens of thousands of telephone calls.

[0064] As explained herein, in effect, the API usable by each UE is personalized to that UE and automating volume requests that should not be in volume are filtered out because too many come from one UEIN/UE. If there are limits to the rate at which UEINs can be created, then it can become infeasible for an attacker to bypass the filtering by rapidly changing the UEIN or spoofing it. Thus, by personalizing each API, the attacker cannot run sufficient iterations though one API case or find/generate enough API cases to support the iterations required for a successful attack.

[0065] This can be used apart from, or in combination with, polymorphic object code procedures.

[0066] An API iteration attack relies on high iterations of a machine-to-machine ("M2M") API. Since it is often a simple matter to reverse-engineer and understand an M2M API interface, the attacker can masquerade as any expected UE/application simply by exhibiting the correct behavior while exercising the API. Because of the use of Wi-Fi for mobile device communication, and other reasons, IP addresses alone might not be a useful way to identify real mobile UEs. However, a typical attack that expects to create value by exercising an API iteratively will need millions of iterations to scale to the point where it can be sufficiently monetized to justify the attention of criminal enterprise and to produce losses worth mitigating. Through a combination of limiting the number of API calls from one UE and limiting the number of UEINs that can be assigned, this attack is likely rendered infeasible.

[0067] The initialization process could be transparent or semi-transparent to the user. For example, once the user installs an app that is protected with the personalized API, and runs the app for the first time, the UE app can obtain the UEIN and verify the smartphone's telephone number, all without user interaction. A message to the botwall might be in the form of an SMS sent via commonly available API's for smartphone apps. Short messages are correlated to network part of the transaction and the telephone number of the UE can be obtained from the inbound SMS header.

[0068] Where it is possible to spoof the telephone number in the SMS header, added security might be provided by having the botwall sends a challenge number via SMS to the telephone number provided. Using the SMS API, the UE app can capture this number and send it back to the app server. This might use a type 0 SMS (silent) message so not to disturb the user.

[0069] In other variations, a transparent wrapper is used to wrap native app object code with more object code and intercept outbound socket connections. That connection might be directed to a botwall. Anti-automation protocol is settled first and then traffic is routed from the botwall to the web service, which sees the API as it was previously expected. In yet other variations, the native app developer incorporates a library instead of wrapping object code. In some variations, there is a separate UE app for handling the processes of initialization and/or personalization and the native app calls that separate app. This might allow for more than one protected native app to share a single validation/registration, as well as correlating behavior over multiple apps.

[0070] Where the UE is a desktop computer, tablet, or the like, that does not have an assigned telephone number, the same approach could be taken by correlating with any telephone number in the possession of the UE app user, perhaps by the IVR method described herein, separate from the UE. [0071] For publicly exposed APIs, an anti-automation library might be provided to the API user to do the UE part of the API personalization problem. Registrations might then be handled by a special web page flow on the API provider's site and may also correlate registrations with any telephone number using the IVR method. [0072] For some web sites that cannot accommodate other defenses, the personalized API methods and apparatus described herein might be used where the UEIN is generated at on a specific web page created to block automation and then the UEIN is validated on all subsequent web pages.

[0073] FIG. 3 is a block/functional diagram illustrating several components of program code that might interact to handle API servicing. FIG. 3 shows UE app code 302, as might be executed by a UE, app server code 304, as might be executed by, or as part of, a web server or other app server, with UE app code 302 including API interface code 306 and server app code 304 including API interface code 308. The API interface code portions 306, 308 might interact with each other over the Internet. [0074] As illustrated in FIG. 3 and elsewhere, UE app code 302 includes functionality to obtain and store a UEIN for the UE that is executing UE app code 302. During execution, when the UE's processor encounters an API call (illustrated in FIG. 3 as "x=apicall(getuserdata, UEIN, ARGs)" as an example), that code calls API interface code 306, which in turn performs one or more of the processes described herein to interface to the botwall. Once the apicall() function returns a value or values from the supporting service, the UE app can use that information.

[0075] App server code 304 might include separate code sections for code 310 to check UEIN usage and apply throttling as deemed appropriate, and code 312 for API handling if code 310 allows an API request from a UE to pass. [0076] FIG. 4 is a block diagram of a networked computer system in which the processes and elements of FIGs. 1-3 might be used. As illustrated there, a networked computer system 400 comprises one or more client/UE/UEs 402 operated by users (and some attackers, possibly) to interface to one or more API supporting servers 404 via a network 406. Networked computer system 400 includes at least one botwall 408 and a maintenance and administrative console 410, each of which might be able to communicate via network 406. Servers 404 might be coupled to data stores 412. In another variation not shown, botwall 408 and server 404 are connected such that all traffic to and from server 404 has to pass through botwall 408.

[0077] FIG. 5 is a block diagram of parts of FIG. 4 shown in greater detail, but for only one UE and one supporting server. As shown there, a UE 502 communicates with a secured API supporting service 504 that is secured against a high- volume automated API attack using methods and apparatus described herein, and also communicates with a botwall 508. The communication shown is via a network 506, but additional paths, as explained elsewhere herein, might be used. Secured service 504 might provide UE 502 with access to data store 510 and/or other networked resources.

[0078] A UE or app server, etc. might include various components. For example, a UE might comprise a central processing unit ("CPU"), random access memory, storage for data values such as a private key and a UEIN, a network interface and an input/output interface. A system bus might connect the various components. [0079] Typically, the CPU capable of processing instructions for execution that it reads from program code storage, which might be RAM, ROM, flash, magnetic storage, etc. The CPU may be designed using any of a number of architectures, such as a CISC (Complex Instruction Set Computer) processor, a RISC (Reduced Instruction Set Computer) processor, or a MISC (Minimal Instruction Set Computer) processor. The CPU might be a single-threaded processor or a multi-threaded processor. Additional functionality might be provided by a graphics I/O system and processor.

[0080] In some implementations, the memory used is a computer-readable medium, such as a volatile memory unit or a non-volatile memory unit. Various storage devices might be capable of providing mass storage for various needs. For example, in one implementation, storage devices comprise flash drive devices, floppy disk devices, hard disk devices, optical disk devices, tape devices, or the like.

[0081] Input/output devices might include a keyboard and/or pointing device and a display unit for displaying graphical user interfaces. [0082] The features described can be implemented in digital electronic circuitry, or in computer hardware, firmware, software, or in combinations of them. The apparatus can be implemented in a computer program product tangibly embodied in an information carrier, e.g., in a machine-readable storage device for execution by a programmable processor; and method steps can be performed by a programmable processor executing a program of instructions to perform functions of the described implementations by operating on input data and generating output. The described features can be implemented advantageously in one or more computer programs that are executable on a programmable system including at least one programmable processor coupled to receive data and instructions from, and to transmit data and instructions to, a data storage system, at least one input device, and at least one output device.

[0083] A computer program is a set of instructions that can be used, directly or indirectly, in a computer to perform a certain activity or bring about a certain result. A computer program can be written in any form of programming language, including compiled or interpreted languages, and it can be deployed in any form, including as a stand-alone program or as a module, component, subroutine, or other unit suitable for use in a computing environment.

[0084] Suitable processors for the execution of a program of instructions include, by way of example, both general and special purpose microprocessors, and the sole processor or one of multiple processors of any kind of computer. Generally, a processor will receive instructions and data from a read-only memory or a random access memory or both. The essential elements of a computer are a processor for executing instructions and one or more memories for storing instructions and data. Generally, a computer will also include, or be operatively coupled to communicate with, one or more mass storage devices for storing data. Storage devices suitable for tangibly embodying computer program instructions and data include many forms of non-volatile memory, including, by way of example, semiconductor memory devices, such as EPROM, EEPROM, and flash memory devices, magnetic disks such as internal hard disks and removable disks, magneto-optical disks; and CD-ROM and DVD-ROM disks. [0085] The processor and the memory can be supplemented by, or incorporated in, ASICs (application- specific integrated circuits). To provide for interaction with a user, the features can be implemented on a computer having a display device such as a CRT (cathode ray tube) or LCD (liquid crystal display) monitor for displaying information to the user and a keyboard and a pointing device such as a mouse or a trackball, or a touchscreen, by which the user can provide input to the computer. Additionally, such activities can be implemented via touchscreen flat panel displays and other appropriate mechanisms.

[0086] The features can be implemented in a computer system that includes a back- end component, such as a data server, or that includes a middleware component, such as an application server or an Internet server, or that includes a front-end component, such as a client computer having a graphical user interface or an Internet browser, or any combination of them. The components of the system can be connected by some form or medium of digital data communication such as a communication network. Examples of communication networks include a local-area network ("LAN"), a wide- area network ("WAN"), peer-to-peer networks (having ad-hoc or static members), grid computing infrastructures, and the Internet.

[0087] FIG. 6 is a block diagram of a specific arrangement, wherein an out-of-band, address space limited domain technique is used to make a high-volume API attack impractical, infeasible, and/or uneconomical. As illustrated there, a UE 602 (such as a smartphone) interacts with a botwall 604 over a network 606, performing calls to an API served by botwall 604. Botwall 604 expects API calls to be personalized so that the UE (or some proxy of the UE) can be identified, so that botwall 604 can block calls that are beyond what a reasonable, legitimate UE would make. UE 602 might initialize itself to support a UEIN and PKI pair through network interactions or through out-of-band interactions, such as a telephone call through telephone system 610.

[0088] FIG. 7 is a swim diagram illustrating interactions of an example new app initialization and use process for a UE app, wherein a UE is the locus of UEIN generation. This is similar to the process illustrated in FIG. 1. [0089] In step 702, the UE app is installed. The UE app and the botwall are configured such that each UE is initialized with respect to the botwall before the UE app provides original intended functionality. In step 704, the UE (or operating system or other code executing on the UE for this purpose) determines whether the UE app has been used before or if this is the first use of the app or if this is the first time the UE app has attempted to authenticate with the with the botwall. If so, flow proceeds to step 706.

[0090] In step 706, after determining that a UEIN is needed, the UE app or the UE generates a UEIN 705 to be associated with that instance of the UE app. Once generated, the UEIN 705 is transmitted to the botwall (step 707) as well as being stored local to the UE (step 708). Once this initialization process is complete, the UE has a UEIN to associate with that instance of the UE app (and that UEIN might persist across changes of UE, IP address, configurations of hardware, etc.) and the botwall has the UEIN associated with that instance of the UE app. In some embodiments, the UEIN is sent as a secured payload so that interlopers cannot discover it or alter it to their benefit.

[0091] Subsequent API operations between the UE app and the web service are tagged with the UEIN. The API messages are intercepted by the botwall and, if the UEIN is valid, it is stripped from the message and the message is then forwarded to the original web service or supporting server, as will be explained with the flow proceeding to step 720. If the UE app is installed and it is determined that the UE app has already been initialized, flow passes to step 714, where the UEIN is read by the UE app (and/or its library) and flow passes to step 720.

[0092] At step 720, when the UE app initiates an API call request 723, it makes the call using the UEIN as one of its arguments and sends it toward the botwall and/or the supporting service). The botwall in turn will test the UEIN for validity, log the UEIN and API call request, and strip out the UEIN to form a different API call request 727 that is sent towards the API supporting service. Where the botwall tests the UEIN for validity and finds that it is not valid, determines that the API call volumes for the UEIN are above a threshold between normal use and unauthorized use, or the like, the botwall can block, drop or alter the API call request. In some cases, API call request

727 is identical to API call request 723, but in preferred implementations, API call request 727 is not UEIN-specific and API supporting services that are UEIN-unaware will process API calls correctly. In some implementations, exceeding a permitted API call volume would trigger the botwall to delete the associated UEIN from the botwall's list of valid UEINs. Where the UEIN was generated using a PKI pair of the UE, the public key of the UE might be included in requests.

[0093] If the botwall does pass API call request 727, the supporting service (such as a set of servers programmed to support a particular API, using HTTP or other protocol) would receive the API call (step 730) and field the API call by generating and returning (step 732) the appropriate call response 735 to the UE app, which would then continue processing as programmed (step 740). This process would be repeated as often as needed.

[0094] The computer hardware described herein might be used with the computer software described herein unless otherwise indicated. The software can be written in one or more languages and be stored in different forms of memory or storage. The computer hardware described and illustrated might include various forms of digital computers, such as laptops, desktops, workstations, personal digital assistants, servers, blade servers, mainframes, and other appropriate computers.

[0095] The UE might include mobile devices, such as personal digital assistants, cellular telephones, smartphones, and other similar computing devices. Additionally the system can include portable storage media, such as Universal Serial Bus ("USB") flash drives. For example, the USB flash drives may store operating systems and other applications. The USB flash drives can include input/output components, such as a wireless transmitter or USB connector that may be inserted into a USB port of another computing device. [0096] The computer system can include clients and servers. A client and server are generally remote from each other and typically interact through a network. The relationship of client and server arises by virtue of computer programs running on the respective computers and having a client-server relationship to each other. A UE is a device that connects, in some manner, to at least one of the servers, directly or indirectly, to perform some end goal. Where one device is designated as a UE, it may be that that UE is a client in some client-server relationship, but it could also be a server in some instances and there may be intermediaries that are treated as client- server combinations.

[0097] While this specification contains many specific implementation details, these should not be construed as limitations on the scope of any inventions or of what may be claimed, but rather as descriptions of features specific to particular implementations of particular inventions. Certain features that are described in this specification in the context of separate implementations can also be implemented in combination in a single implementation. Conversely, various features that are described in the context of a single implementation can also be implemented in multiple implementations separately or in any suitable subcombination. Moreover, although features may be described above as acting in certain combinations and even initially claimed as such, one or more features from a claimed combination can in some cases be excised from the combination, and the claimed combination may be directed to a subcombination or variation of a subcombination. [0098] Other implementations are within the scope of the following claims. Similarly, while operations are depicted in the figures in a particular order, this should not be understood as requiring that such operations be performed in the particular order shown or in sequential order, or that all illustrated operations be performed, to achieve desirable results. In certain circumstances, multitasking and parallel processing may be advantageous. Moreover, the separation of various system components in the implementations described above should not be understood as requiring such separation in all implementations, and it should be understood that the described program components and systems can generally be integrated together in a single software product or packaged into multiple software products. [0099] In some cases, the actions recited in the claims can be performed in a different order and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In certain implementations, multitasking and parallel processing may be advantageous. [00100] Further embodiments can be envisioned to one of ordinary skill in the art after reading this disclosure. In other embodiments, combinations or sub- combinations of the above disclosed invention can be advantageously made. The specification and figures are, accordingly, to be regarded in an illustrative rather than a restrictive sense. It will, however, be evident that various modifications and changes may be made thereunto without departing from the broader spirit and scope of the invention as set forth in the claims and that the invention is intended to cover all modifications and equivalents within the scope of the following claims.