Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
SYSTEM AND METHOD FOR DYNAMIC DISTRIBUTION OF INTRUSION SIGNATURES
Document Type and Number:
WIPO Patent Application WO/2005/036339
Kind Code:
A2
Abstract:
A system and method for the dynamic distribution of intrusion signatures to aid in protecting a network system from harmful activities. The related method includes the steps of monitoring for intrusion signatures or other triggering events[401, 402], analyzing the events [403] and updating IDS signature libraries [406] as necessary. The system and method enable dynamic distribution of IDS signatures enabling improved network IDS coverage while limiting the processing and storage requirements of network devices, particularly forwarding devices such as switches and routers that may include the IDS function.

Inventors:
ROESE JOHN J
GRAHAM RICHARD W
Application Number:
PCT/US2004/032367
Publication Date:
April 21, 2005
Filing Date:
October 01, 2004
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
ENTERASYS NETWORKS INC (US)
International Classes:
G06F11/30; G06F12/14; G06F12/16; G06F15/18; G06F21/00; G08B23/00; H04L9/32; H04L29/06; G06F; (IPC1-7): G06F/
Domestic Patent References:
WO1999057625A11999-11-11
Foreign References:
USPP50842803P2003-10-03
US6484315B12002-11-19
US0629331A
Other References:
KASHIWA D. ET AL.: "Active shaping: a countermeasure against DDoS attacks", EUROPEAN CONFERENCE ON UNIVERSAL MULTISERVICE NETWORKS. ECUMN, vol. XX, XX, 8 April 2002 (2002-04-08)
E. Y. CHEN: "AEGIS: An Active-Network Powered Defense Mechanism against DDOS Attacks", PROCEEDING OF IWAN, October 2001 (2001-10-01)
See also references of EP 1668511A4
Attorney, Agent or Firm:
Caseiro, Chris A. (LLP One Portland Squar, Portland ME, US)
Download PDF:
Claims:
WHAT IS CLAIMED IS:
1. A method for the dynamic distribution of intrusion signatures involving one or more devices of a network system, the method comprising the steps of : a. monitoring the network system for one or more intrusion signatures; b. upon detecting one or more intrusion signatures by one or more devices of the network system, reporting information of the one or more detected intrusion signatures to one or more others of the devices of the network system; c. for each of the one or more others of the devices, upon receiving the reported intrusion signature information, analyzing whether the intrusion signature information exists in a library of the device; and d. dynamically updating the library of any of the one or more other devices not including the reported intrusion signature information to include the reported intrusion signature information.
2. The method as claimed in Claim 1 further comprising the step of reporting the detected intrusion signature information to a central repository.
3. The method as claimed in Claim 1 further comprising the step of verifying that the reported detected intrusion signature information has been received by one or more of the one or more others of the devices.
4. The method as claimed in Claim 1 further comprising the step of reporting to a central repository completion of the step of updating.
5. The method as claimed in Claim 1 further comprising the step of continuing to monitor the network system after updating of the one or more others of the devices.
6. The method as claimed in Claim 1 wherein the devices of the network system are selected from the group consisting of switches, routers, and intrusion detection appliances.
7. A system for the dynamic distribution of intrusion signatures among a plurality of devices of a network system, the system comprising: a. for one or more of the plurality of devices, an intrusion detection function designed to monitor for and report detected intrusion signatures, the intrusion detection function including a library of intrusion signatures; and b. for one or more of the plurality of devices, a dynamic intrusion signatures function to report detected intrusion signatures to others of the plurality of devices, to analyze received reported intrusion signatures from others of the plurality of devices for existence in the library, and to update dynamically the library if the received reported intrusion signatures do not exist therein.
8. The system as claimed in Claim 8 wherein the dynamic intrusion signatures function includes a reporting subfunction, an analysis subfunction, and an updating sub function.
9. The system as claimed in Claim 9 wherein one or more of the one or more of the plurality of devices includes both the intrusion detection function and the dynamic intrusion signatures function.
10. The system as claimed in Claim 8 wherein the libraries of the intrusion detection functions of the plurality of devices do not have an equal number of intrusion signatures.
11. The system as claimed in Claim 8 wherein the libraries of the intrusion detection functions of the plurality of devices do not have the same sets of intrusion signatures.
12. The system as claimed in Claim 8 wherein the intrusion detection function is embodied in one or more network intrusion detection systems.
13. The system as claimed in Claim 8 wherein the intrusion detection function and the dynamic intrusion signatures function are both embodied in one or more network devices selected from the group consisting of switches and routers.
14. A system for the dynamic distribution of intrusion signatures among a plurality of devices of a network system, the system comprising: a. a reporting function for reporting one or more detected intrusion signatures; b. an analyzing function for determining whether received detected intrusion signatures information exists in a library of intrusion signatures; c. a dynamic updating function for updating the library upon determination that the reported detected intrusion information does not exist therein; and d. an intrusion detection function for monitoring for intrusion signatures based upon the dynamic updating of the library.
15. The system as claimed in Claim 15 wherein the reporting function, the analyzing function and the updating function are embodied in a network device selected from the group consisting of switches and routers.
16. The system as claimed in Claim 15 further comprising means for communicating with an intrusion detection function.
17. A method to improve the detection of triggering conditions that may affect the security of a network system including a plurality of network devices, the method comprising the steps of : a. dynamically distributing one or more intrusion signatures to one or more of the plurality of network devices upon detection of a distribution triggering condition; and b. monitoring the network system for the one or more distributed intrusion signatures.
18. The method as claimed in Claim 18 wherein the triggering condition is selected from the group consisting of detection of one or more known intrusion signatures, a time period, a data frequency, a security event alarm, and a manual input.
19. The method as claimed in Claim 18 further comprising the step of first monitoring the network system for intrusion signatures and, upon detecting an intrusion signature at one or more of the network devices, distributing that and/or other intrusion signatures to one or more others of the plurality of network devices.
20. The method as claimed in Claim 18 wherein the step of monitoring the network system for the one or more distributed intrusion signatures includes the step of adjusting the priorities of the one or more others of the plurality of network devices to focus on monitoring for one or more of the one or more distributed intrusion signatures.
21. The method as claimed in Claim 18 further comprising the step of weighting the importance of the one or more distributed intrusion signatures to be monitored.
22. The method as claimed in Claim 22 wherein the step of weighting includes weighting based on how recently an intrusion signature was detected, the severity of the potential harm to the network system, least lost performance by the one or more of the plurality of network devices performing the monitoring, or randomness.
23. The method as claimed in Claim 18 further comprising the step of distributing an intrusion detection function with the distribution of the one or more intrusion signatures.
24. The method as claimed in Claim 18 wherein the step of monitoring is performed by an IDS function including a library of intrusion signatures and the step of dynamically distributing the one or more intrusion signatures includes updating the library of intrusion signatures.
25. A system for improving the detection of triggering conditions that may affect the security of a network system including a plurality of network devices, the system comprising: a. an analysis function designed to receive trigger information, determine whether and where to dynamically distribute one or more intrusion signatures to one or more of the plurality of network devices; and b. an intrusion detection function to monitor for the one or more dynamically distributed intrusion signatures.
26. The system as claimed in Claim 26 wherein the analysis function is embodied in a server.
27. The system as claimed in Claim 27 wherein the server is centralized.
28. The system as claimed in Claim 27 wherein the server is distributed.
29. The system as claimed in Claim 26 wherein the intrusion detection function is embodied in an intrusion detection system.
30. The system as claimed in Claim 26 wherein the analysis function includes one or more algorithms designed to identify the intrusion signatures to be distributed or selected from a cached or stored library and the one or more of the plurality of network devices subject of the distribution or selection.
31. The system as claimed in Claim 31 wherein the analysis function is further designed to weight the importance of the one or more distributed intrusion signatures to be monitored and provides the weighting to the intrusion detection function for the monitoring.
32. The system as claimed in Claim 32 wherein the weighting is based on how recently an intrusion signature was detected, the severity of the potential harm to the network system, least lost performance by the one or more of the plurality of network devices performing the monitoring, or randomness.
33. The system as claimed in Claim 26 wherein the analysis function is further designed to distribute the intrusion detection function to a select one or more of the plurality of network devices with the distribution of the one or more intrusion signatures.
34. The system as claimed in Claim 34 wherein at least one of the one or more selected network devices is selected from the group consisting of routers and switches.
35. The system as claimed in Claim 26 further comprising a library of intrusion signatures associated with the intrusion detection function.
36. The system as claimed in Claim 36 wherein the library is distributed among two or more of the plurality of network devices.
37. The system as claimed in Claim 37 wherein the library is cached or stored on the two or more of the plurality of network devices, or dynamically loaded by the analysis function.
38. The system as claimed in Claim 26 wherein the intrusion detection function is cached or stored on one or more of the plurality of network devices and activated by the analysis function upon selecting, dynamically distributing, or both, the one or more intrusion signatures.
39. The system as claimed in Claim 26 wherein the trigger condition is selected from the group consisting of detection of one or more known intrusion signatures, a time period, a data frequency, a security event alarm, and a manual input.
40. The system as claimed in Claim 26 wherein the analysis function is embodied in a server function including a central library of intrusion signatures, and a plurality of algorithms to identify the one or more intrusion signatures of the library to be dynamically distributed.
41. The system as claimed in Claim 41 wherein the server function is designed to establish a priority of monitoring by the intrusion detection function.
42. The system as claimed in Claim 42 wherein the analysis function is designed to dynamically update the distribution of the one or more intrusion signatures based on receiving monitoring information.
43. The system as claimed in Claim 41 wherein the server function is distributed.
44. A method to improve the detection of triggering conditions that may affect the security of a network system including a plurality of network devices, the method comprising the step of distributing an intrusion detection function to one or more of the plurality of network devices upon detection of a distribution triggering condition.
45. The method as claimed in Claim 45 wherein the step of distributing includes distributing the intrusion detection function to one or more network devices with no intrusion detection capability or activating the intrusion detection function stored or cached on one or more network devices.
46. The method as claimed in Claim 45 wherein the distribution triggering condition is selected from the group consisting of detection of one or more known intrusion signatures, a time period, a data frequency, and a manual input.
Description:
System and Method For Dynamic Distribution Of Intrusion Signatures CROSS REFERENCE TO RELATED APPLICATION [001] This application claims the priority benefit of provisional U. S. application serial no. 60/508,428, filed October 3,2003, of the same title, by the same inventors and assigned to a common owner. The contents of that priority application are incorporated herein by reference.

BACKGROUND OF THE INVENTION 1. Field of the Invention [002] The present invention relates to systems and methods for improving intrusion detection capabilities of an Intrusion Detection System (IDS) associated with a network system.

More particularly, the present invention relates to a system and related method for rapid, dynamic deployment of intrusion detection signatures and capabilities to devices of the network system infrastructure having IDS function capability or limited IDS function capability.

2. Description of the Prior Art [003] Computing systems are useful tools for the exchange of information among individuals. The information may include, but is not limited to, data, voice, graphics, and video.

The exchange is established through interconnections linking the computing systems together in a way that permits the transfer of electronic signals that represent the information. The interconnections may be either cable or wireless. Cable connections include, for example, metal and optical fiber elements. Wireless connections include, for example infrared, acoustic, and radio wave transmissions.

[004] Interconnected computing systems having some sort of commonality are represented as a network. A network permits communication or signal exchange among the various computing systems of a common group in some selectable way. The interconnection of those computing systems, as well as the devices that regulate and facilitate the exchange among the systems, represent a network. Further, networks may be interconnected together to establish internetworks. For purposes of the description of the present invention, the devices and functions that establish the interconnection represent the network infrastructure. The users, computing devices and the like that use that network infrastructure to communicate are referred to herein as attached functions and will be further defined. The combination of the attached functions and the network infrastructure will be referred to as a network system.

[005] Presently, access to applications, files, databases, programs, and other capabilities associated with the entirety of a discrete network is restricted primarily based on the identity of the user and/or the network attached function. For the purpose of the description of the present invention, a"user"is a human being who interfaces via a computing device with the services associated with a network. For further purposes of clarity, a"network attached function"or an "attached function"may be a user connected to the network through a computing device and a network interface device, an attached device connected to the network, a function using the services of or providing services to the network, or an application associated with an attached device. Upon authentication of the offered attached function identity, that attached function may access network services at the level permitted for that identification. For purposes of the present <BR> <BR> description, "network services"include, but are not limited to, access, Quality of Service (QoS), bandwidth, priority, computer programs, applications, databases, files, and network and server control systems that attached functions may use or manipulate for the purpose of conducting the business of the enterprise employing the network as an enterprise asset. The basis upon which the network administrator grants particular permissions to particular attached functions in combination with the permissions is an established network usage policy.

[006] Events and activities do occur that may be harmful to the network system. For purposes of this description, harm to the network system includes, for example, denying access to the network, denying access to the service once permitted access to the network, intentionally tying up network computing resources, intentionally forcing bandwidth availability reduction, and restricting, denying or modifying network-related information. There are currently two generally available forms of network protection designed to minimize such types of network harm: firewalls and IDSs. Firewalls monitor, analyze and enforce all in one, and are designed to prevent the passage of packets to the network based on certain limited specific conditions associated with the packets. Firewalls do not permit packet passage for the purpose of further analysis nor do they enable assigned policy modifications.

[007] IDSs only monitor traffic. They do not analyze nor do they enforce. They are generally more effective at monitoring/detecting potentially harmful traffic than are firewalls.

They are designed to observe the packets, the state of the packets, and patterns of usage of the packets entering or within the network infrastructure for harmful behavior. For the most part, existing IDSs, whether network-based (NIDS), host-based (HIDS) or a combination of the two (NIDS/HIDS), report possible intrusions to a centralized application for further analysis. That is, all detected potentially harmful occurrences are transferred to a central processing function for analysis and, if applicable, alarm reporting. The detection functionality may reside in one or more appliances associated with one or more network entry devices. Each appliance provides its own report to the central processing function with respect only to those packets passing through it. The central processing function then conducts the analysis and the alarm reporting. Network administrators often restrict the intrusion detection functionality to certain parts or entry ports of the network system rather than to the entirety of the system. That is, for example, all packets entering a network infrastructure from an attached function may be forced to enter through one or more select entry functions. Those functions may be specific devices and/or specific ports of one or more devices.

[008] Upon receipt of an alarm, the network administrator can either do nothing, or implement a response function through adjustment of the operation of one or more network infrastructure devices. The implementation of a response function may take a relatively significant amount of time, with the response delay, or latency, potentially allowing greater harm to, or at least reduced effectiveness of, the network system prior to the implementation of a function to address the triggering activity or event. Further, the entry functions are chosen for throughput capacity, but generally do not have the monitoring capability on all ports, particularly given the intensive processing capacity generally required for packet analysis. That restricted deployment forces the network administrator to balance network security with full use of the network infrastructure capacity.

[009] The IDS operates by monitoring network signal traffic for deviations from normal expected activities. Deviations are identified by comparing monitored traffic with known acceptable traffic patterns. At the most detailed level, the monitoring involves examining each bit of traffic and evaluating strings of bits for patterns. At an intermediate level, signal exchange formats, or packaging protocols are examined for deviations from known expected protocol formats. At the highest level and minimal detail, anomalies in overall traffic patterns are monitored, such as substantial changes in activity at a particular port of a particular network infrastructure device. The present invention is directed to the most granular level of evaluation, that of pattern matching.

[010] Pattern matching involves provisioning on one or more network infrastructure devices with known"signatures"of potentially harmful packets or sets of packets. For the purpose of this invention, a signature is a known pattern of bits representative of a message, file, or program designed to establish unauthorized access to network services or to modify the configuration of one or more network infrastructure devices or other harmful network activity.

The signature may be generated by an attached function or by a device forming part of the network infrastructure or sets of each or both. Algorithms are used to compare signal patterns with known signatures. If a match is identified, the network administrator is notified with information about the detected signature event. Upon receipt of notification, the network administrator may do nothing or manually adjust the state of the entire network infrastructure or a particular network infrastructure device in response to the detected signature.

10111 The process of examining packets bit by bit to detect known harmful signatures provides the most effective network security in most instances, but it can also slow the network's operation. One way to balance network efficiency and network security involves moving away from a purely centralized signature analysis function to a distributed model of IDS functionality.

Specifically, one or more network entry or distribution devices located at or near the edge of the network infrastructure may be provisioned with a portion of the total number of known IDS signatures, while one or more network infrastructure devices closer to the core of the network may include all or a larger portion of the total number of known signatures. In that way, a provisioned network entry device may be able to detect a known signature more quickly for reporting to the network administrator.

[012] Signal patterns that the network entry device does not detect in the pattern matching evaluation are, in theory, picked up by other devices having larger signature sets for match evaluation. Unfortunately, the number of known harmful signature patterns changes almost daily and it is difficult to add them to the network entry devices without compromising the primary function of such devices--to pass packets as accurately and as quickly as possible.

On the other hand, the IDS may be less effective as isolated network entry devices may be targeted with harmful signatures they cannot detect and an effective attack on the entire network system may materialize before the centralized pattern matching function fully recognizes the signature (s) involved.

[013] Therefore, what is needed is an improved IDS with an effective mechanism for provisioning network infrastructure devices with known attack signatures as quickly as possible with minimal detrimental impact on the primary operation of those devices. Further, what is needed is an improved IDS with an effective mechanism for detecting potentially harmful attacks without requiring substantial introduction of intrusion detection appliances layered on the network infrastructure devices designed to transfer signals. Yet further, what is needed is such an improved IDS that may be configured to respond quickly and effectively to known and new intrusion signatures without a complete and substantial adjustment to existing network infrastructure devices.

SUMMARY OF THE INVENTION [014] The present invention is a system and related method for distributing intrusion signatures to all devices forming part of the intrusion reporting system of an IDS. In particular, the present invention is a system and method in which all network infrastructure devices having intrusion detection functionality are provisioned with intrusion signatures. Each such infrastructure device includes a set of intrusion signatures that may not be exactly the same as the signature sets of the other infrastructure devices. Some of the devices may have more signatures in the set than others. The devices including the intrusion detection functionality may be stand- alone NIDS, network entry switches with some NIDS functionality, core network switching devices with some NIDS functionality, and routers and gateways with NIDS functionality. A network infrastructure device may also include a portion of the functionality associated with the present invention. Further, the functions to be described herein may be embodied in a single device, in a central device, in an edge device, in a centralized manner or in a distributed manner including a plurality of network infrastructure devices. An analysis function of the system uses network information, including detected intrusion signatures, location information, packet information, and/or other information of interest to the network administrator to optimize detection capability and minimize forwarding impact on network system traffic.

[015] In general, the present invention provides for the dynamic transfer of intrusion signatures among IDS functions of the network system. The analysis function includes one or more algorithms employed to determine which intrusion signatures are to be transferred to which IDS functions, including to all IDS functions, or a portion thereof. The analysis function improves network system IDS detection in response to triggering conditions that may include, but are not limited to, harmful network intrusions coming from attached functions, network infrastructure entry devices, other network infrastructure devices, such as central forwarding devices and servers, as well as affected agents and functions of the network system. The triggering condition may also be something other than a reactive mechanism associated with a detected intrusion or other type of network anomaly. Instead, it may be a timed, administered, or otherwise planned condition. For the purpose of this description, any such condition is considered to be a distribution triggering condition. It is to be noted that the present invention contemplates that all known intrusion signatures may be contained in a single library, or they may be distributed among a plurality of IDS libraries. For the purpose of this description, an intrusion signature is any signal pattern that may be considered harmful to the network system.

[016] The analysis function of the present invention may be embodied in one or more network infrastructure devices as described herein, but is preferably embodied in a server function. The analysis function includes access to a library of intrusion signatures, and one or more algorithms established to distribute one or more of the stored intrusion signatures to one or more IDS functions, preferably in a manner that optimizes intrusion detection coverage for the network system. Specifically, for example, upon learning of the detection of an intrusion signature, one or more algorithms of the analysis function may initiate instructions for adjustment of IDS function coverage among one or more IDS functions to prioritize detection of the origin of the reported intrusion signature, such as by updating one or more libraries of one or more IDS function to monitor for the particular detected intrusion signature.

[017] It is to be understood that a library associated with an IDS function may have as few as no signatures, with the library being populated by the analysis function as required. The signatures may be cached or stored as non-operational signatures that are only loaded as operational ones to be monitored upon instruction from the analysis function. The IDS function may be configured to contain a portion of, or all known intrusion signatures, but only monitor for a subset or none thereof except when specifically instructed to do so by the analysis function.

Further, the IDS function may operate on a part-time basis or not all except as called upon to do so by the analysis function. For example, a network infrastructure device function that otherwise or ordinarily operates regularly as a classification or packet forwarding device may be enabled, when instructed, to perform as an IDS, either in conjunction with continued classification/forwarding functionality or instead of that functionality. In that situation, the network infrastructure device may be employed to pinpoint the specific source of a suspected intrusion signature. Relatedly, the network infrastructure device may be configured to direct none, a portion, or all of its processing capability to a reported intrusion signature (s) based upon the relevant threat that that signature (s) imposes to the network system. For example, an intrusion signature that would cause complete failure of a portion or all of the network system may get complete IDS functionality attention, while a signature deemed to be a nuisance but not fatally harmful may get low priority attention.

[018] The IDS function described herein may exist in a standalone device, as will be the focus of the following description. Alternatively, it may be a software, firmware, hardware, or mix thereof including one or more algorithms, which may be loaded into one or more devices of the network infrastructure, as needed or desired, with a set of one or more operational or "triggerable"signatures provided for the IDS function to monitor. The IDS function and/or the library of signatures may be modified dynamically by the analysis function.

[019] Upon detecting an intrusion signature based upon a match made with a signature pattern in an intrusion signature library, a detecting device reports the existence of the particular intrusion signature. The system is configured to direct that reported information to some or all other network infrastructure devices including IDS functionality, or to provide the information and IDS function as earlier noted, either directly or through a central function, such as a server, with the central function having the ability to analyze the information, determine algorithmically whether to formulate a response and, if so, the form of the response, notify other devices of one or more intrusion signatures to be added to their libraries or otherwise activated, or a combination thereof. As a result, a portion of, or all, other network infrastructure devices including NIDS functionality are prepared to report whether they too are detecting the same intrusion signature and, if appropriately configured, to respond thereto, such as through a change of policy. The dynamic deployment of these signatures, generated automatically rather than through manual initiation after receipt of an alarm, modifies or enhances the IDS function capability at various locations in the network infrastructure. Moreover, the deployment may be made in response to other triggers or conditions from other network infrastructure devices, such as gateways, firewalls, network events and network vulnerability tools.

[020] As noted, the analysis function may be centralized or distributed and preferably includes one or more algorithms configured to determine whether to distribute one or more intrusion signatures and where they are to be distributed. The distribution may be to NIDS function appliances, a centralized or distributed server, other network infrastructure devices including NIDS functionality, either stored, cached, or provided by the analysis function.

Algorithms for signature deployment or distribution may be as simple as having each IDS function run for monitoring each identified signature for a specified period of time, moving on to the following ones on the list for the specified period of time. That would provide complete coverage over a period of time dictated by the number of signatures, the time each is to run, and how many can be run in parallel. Other signature algorithms may include: 1) weighting by most recently found signature (s); 2) weighting based on severity of network harm, including consideration of the device and/or network involved; 3) weighting based on least lost performance in the device running the NIDS function and/or the forwarding device associated with the device having the NIDS functionality; 4) simple random signatures; or 5) location, physical or logical.

[021] The analysis function may account for the network topology. For example, certain intrusion signatures may be monitored at or near network entry devices, while others may be monitored for centralized devices, such as the monitoring of network traffic destined for a large server or gateway. It is to be noted that some intrusion signatures provide broad, but less reliable, indications of harm, while others of narrower indication of potential harm may be more reliable indicators. The algorithms may be tailored to account for such differences and where signatures are therefore distributed. The analysis function of the invention may employ these and other techniques, such as algorithms that are based on time, data frequency, network history, IDS function history, network logs, or anomaly information to initiate distribution. The analysis function may also be configured to supply the one or more intrusion signatures to be monitored with a limited set of signatures based on those found by a centralized IDS function as part of an effort to locate the source of the intrusion that initiated the analysis.

[022] As indicated, the system of the present invention is preferably used to determine whether an attack is localized or distributed. That is, with all other intrusion detection functions prepared to detect the particular signature first reported and then added to each library, the network administrator can identify whether any other infrastructure devices are detecting the same event. If not, the attack is localized and a policy change may be established for only the section of the network under attack. If multiple IDS functions report the same signature detection event, the network administrator quickly recognizes the source of the attack or a distributed attack pattern and can respond accordingly. In the first instance, the response may be pinpointed with minimal impact on the remainder of the network system. In the second instance, a comprehensive response may be generated more quickly, thereby reducing the likelihood of widespread harm to the network. This capability may be achieved with minimal modification to an existing network infrastructure arrangement.

[023] The details of one or more examples related to the invention are set forth in the accompanying drawings and the description below. Other features, objects, and advantages of the invention will be apparent from the description and drawings, and from any appended claims.

BRIEF DESCRIPTION OF DRAWINGS [024] FIG 1 is a simplified diagrammatic block representation of an example network system with the dynamic intrusion signature distribution system of the present invention.

[025] FIG 2 is a simplified diagrammatic block representation of a network infrastructure device with forwarding function and dynamic intrusion signature distribution function of the present invention.

[026] FIG 3 is a simplified flow diagram representing the dynamic intrusion signature distribution method of the present invention.

[027] FIG 4 is a simplified diagrammatic block representation of the example network system with the dynamic intrusion signature distribution system of the present invention, showing an attack pattern directed at a network entry infrastructure device not having the attack pattern in its signatures library and a centralized network infrastructure device with the attack pattern in its signatures library.

[028] FIG 5 is a simplified diagrammatic block representation of the example network system with the dynamic intrusion signature distribution system of the present invention, showing the centralized network infrastructure device reporting the identified attack pattern signature to all network infrastructure devices having intrusion detection functionality.

[029] FIG 6 is a simplified diagrammatic block representation of the example network system with the dynamic intrusion signature distribution system of the present invention, showing signature distribution among various network infrastructure devices.

DETAILED DESCRIPTION OF A PREFERRED EMBODIMENT OF THE INVENTION [030] The present invention is a system and related method for dynamic distribution of intrusion signatures to network infrastructure devices having intrusion detection and/or reporting functionality. Referring to FIG 1, a network system 100 incorporating the capability of the distribution system of the present invention operates and provides network services to attached functions through devices of a network infrastructure 101. Network system 100 includes the network infrastructure 101 and one or more attached functions connected to or connectable to the network infrastructure 101. The network infrastructure 101 includes multiple switching devices, routing devices, firewalls, IDSs, access points, Metropolitan Area Networks (MANs), Wide Area Networks (WANs), Virtual Private Networks (VPNs), and internet connectivity interconnected to one another and connectable to the attached functions by way of connection points (e. g. , 102a-e).

A connection point is the physical port through which devices and/or attached functions communicate. The network infrastructure 101 includes such devices having forwarding functionality for the purpose of accessing and using network services.

[031] One or more central forwarding devices, represented by central switching device 106, enable the interconnection of a plurality of network entry devices, such as devices 105a-b and 160, as well as access to network services, such as server 103 or an application server 107.

It is to be understood that a central forwarding device, or an entry forwarding device, is not limited only to switches as that term is traditionally understood. Instead, the forwarding device may be any device capable of forwarding signals through the network infrastructure pursuant to forwarding protocols. The central switching device 106 enables the interconnection of the network infrastructure 101 to attached functions that include VPNs (represented by VPN gateway device 120) and WANs (represented by internet cloud 130) as well as Internet Protocol (IP) telephones (represented by telephone 140). It is to be understood that the IP telephone 140 may also perform as a network entry device for the purpose of connecting an attached function, such as a laptop computer, to the network infrastructure 101.

[032] An attached function is external to infrastructure 101 and forms part of network system 100. Examples of attached functions 104a-104e are represented in FIG 1, and may be any of the types of attached functions previously identified. Network infrastructure entry devices 105a-b, 140, and 160 of infrastructure 101 provide the means by which the attached functions connect or attach to the infrastructure 101. A network entry device can include and/or be associated with a wireless access point 150. For wireless connection of an attached function to the infrastructure 101, the wireless access point 150 can be an individual device external or internal to the network entry device 105b.

[033] One or more devices of the network infrastructure 101 include a Network IDS (NIDS) function 200 and a Dynamic Intrusion Signatures (DIS) function 220 that is the focus of the present invention. The NIDS function 200 may be any sort of IDS function available that provides traffic monitoring, signature detection, and signature detection reporting. One example of a suitable IDS function is the Dragont) IDS available from Enterasys Networks, Inc. of Andover, Massachusetts. The NIDS function 200 may be embodied in a dedicated appliance, such as large NIDS appliance 300 or small NIDS appliance 350. The NIDS function 200 may also be integrated into a network device that includes other functions. The NIDS function 200 may be stored or cached on a device and activated by the analysis sub-function described herein.

It may also be dynamically distributed to a network infrastructure device by the analysis sub- function for discrete tasks. The DIS function 220 includes a signature distribution sub-function and a signature update sub-function. While the DIS function 220 is shown in FIG 1 as part of entry devices 105 a, 105b, and 160, as well as central switching device 106, it may be in other or fewer devices. It is to be noted that IP phone 140 may include a DIS function 220; however, that is not shown in FIG 1.

[034] The DIS function 220 may be established in hardware and/or software (e. g. , a function embodied in an application executing on one or more devices of the network infrastructure 101). The particular network device on which the DIS function 220 resides may vary from manufacturer to manufacturer; it may include a port or set of ports, an interface or a set of interfaces. The network system 100 may include other network devices without either or both of the NIDS function 220 and the DIS function 220. There may be a combination of network entry and centralized forwarding devices having the DIS function 220 of the present invention.

[035] As illustrated in FIG 2, the dynamic intrusion signature distribution system of the present invention includes several functions and elements. The DIS function 220 is embodied in one or more forwarding devices of the network infrastructure 101. A network device including the DIS function 220 includes a forwarding engine 210, a processor 212, an ingress port interface 214, an egress port interface 216, and a communication function 228. The DIS function 220 includes an analysis sub-function 222, a signature distribution sub-function 224, and a signature update sub-function 226. The DIS function 220 further includes a communication function 228 including means for receiving network information, such as from the IDS function 200. Further, the DIS function 220 may receive through the communication function 228 intrusion signature information from other means, such as a human operator or administrator to initiate the analysis sub-function and/or the signature update sub-function. The communication function 228 also includes means for the DIS function 220 to exchange messages with one or more network system devices and/or functions, including with the NIDS function 200 and/or other devices with the DIS function 220.

[036] The analysis sub-function 222 performs the function of evaluating information received from the NIDS function 200 and from other network infrastructure devices having the DIS function 220. It may also evaluate other network system information as deemed to be of interest by the network administrator. If information is received from the NIDS function 200 in the form of one or more identified intrusion signatures, the analysis sub-function 222 determines that an identified intrusion signature distribution must be initiated. If the information is received from another network infrastructure device in the form of a notice of a detected intrusion signature on one or more other devices, or some other type of information that is a distribution triggering condition, the analysis sub-function 222 determines that the signature library of the NIDS function 200 with which it is associated on a particular network infrastructure device, and/or other devices including the NIDS function 200, must be updated. Under the first condition, the analysis sub-function 222 instructs the signature distribution sub-function 224 to forward the identified intrusion signature (s) to other network infrastructure devices. Under the second condition, the analysis sub-function 222 instructs the signature update sub-function 226 to forward received intrusion signature (s) information to the applicable NIDS function 200 for the updating of that function's signatures table. Instruction and information forwarding may be achieved using unicast, multicast and/or broadcast communication methods, but not limited thereto including, for example, a Layer 2 or Layer 3 multicast protocol distribution.

Alternatively, the analysis sub-function 222 may dynamically distribute one or more intrusion signatures based on other triggering information. The distribution may be made independent of a determination of whether a particular library includes a particular intrusion signature. Such triggering information may include the triggering conditions described in pending US patent application serial no. 10/629,331 entitled"SYSTEM AND METHOD FOR DYNAMIC NETWORK POLICY MANAGEMENT", assigned to a common assignee. The contents of that application are incorporated herein by reference. Any such triggering conditions may constitute distribution triggering conditions for the purpose of the present invention. The analysis sub- function 222 may also activate dormant cached or stored intrusion signatures and may establish monitoring priorities and signature monitoring rules.

[037] In general, in a forwarding situation, the processor 212 provisions the forwarding engine 210 with the new signature information that the device has been instructed to distribute and/or to update. The network device including the DIS function 220 is configured at ingress port interface 214 to recognize and exchange signals with attached functions and other network infrastructure devices. The signals pass from the ingress port interface 214 to the forwarding engine 210 for forwarding decisions. Forwarding decisions include, but are not limited to, forwarding through egress port interface 216 received signals to other network infrastructure devices, such as an authentication server, the application server 107, and other devices, such as the central switching device 106 or large NIDS 300, for example. The forwarding engine 210 may be any type of forwarding function including, but not limited to, a Layer 2 switch or bridge or a Layer 3 router. One or more of the described interfaces, functions, forwarding engine, and processor may be discrete components, or parts of one or more common components. They may be coupled together as module components in any combination of hardware, firmware, software, microcode or any combination thereof.

[038] The processor 212 communicates with the forwarding engine 210, the analysis sub-function 222, the distribution sub-function 224, and the update sub-function 226. If a detected intrusion signature signal is received at the ingress port interface 214 from an associated NIDS function 200, the processor 212 directs forwarding of the identified signature to other devices via the egress port interface 216. If a new intrusion signature signal is received at the ingress port interface 214 from another network infrastructure device, the processor 212 directs forwarding of the identified signature to the associated NIDS function 200 either directly if the two are integrated, or via the egress port interface 216 if they are discrete.

[039] Access by an attached function to the network services associated with network system 100 includes an exchange of signals that are monitored by the NIDS function 200. Entry to the network system 100, and the infrastructure 101 primarily, may be initially regulated using authentication systems such as Network Operating Systems (NOSs), Remote Authentication Dial-In User Service (RADIUS), described in IETF RFC 2138, and IEEE 802. 1X standard, which provides for port-based network entry control based on a MAC identifier. In the case of NOS and RADIUS, an authentication server provides the mechanism for establishing such authentication. RADIUS may also provide authorization and, optionally, accounting capability related to network usage. In the case of IEEE 802. 1X, the network entry devices may be configured with such authentication capability, as described more fully in that standard. IEEE 802. 1Q standard provides another means for controlling access and use of network services.

[040] With reference to FIG. 3, in operation, a dynamic distribution/update of intrusion signatures method 400 of the present invention preferably occurs at one or more network system devices, including devices with the DIS function 220. Functioning of the network, entry to it, and preliminary usage rules may be established in a manner consistent with current practice.

Method 400 includes the steps of monitoring the network system 100 for harmful intrusion activities including identifiable intrusion signatures, or more generally, distribution triggering conditions/information (step 401), and receiving detected trigger information (step 402) either from an associated NIDs function 200, or from another network device including the DIS function 220. Method 400 also includes the step of analyzing the received information and determining whether a signature distribution or selection is to be made (step 403). Next, the method includes the step of determining whether one or more intrusion signatures are to be distributed to one or more other network devices, including to a signature library of the associated NIDS function 200 (step 404). If it is a signature to be distributed or selected, the signature is distributed to one or more other network infrastructure devices for monitoring (step 405). If it is a new signature to be monitored by the receiving device,, the received signature is forwarded to the NIDS function 200 for library updating (step 406). An additional optional step of the method 400 includes reporting signature information received, distribution instructions forwarded, and/or updating information forwarded to a repository, such as policy server 103 but not limited thereto, that may be accessed as desired (step 407).

[041] The effect of the distribution or update may be verified or evaluated by, for example, polling the one or more network infrastructure devices including the DIS function 220 to confirm that a distribution has been received and a NIDS function 200 library updated (step 408). Such verification may be of particular interest in those instances when information and/or instructions are communicated by multicast or broadcast messaging. It is to be understood that all communications among functions should preferably be secured with acceptable means to insure secure and robust communications among trusted parties. These secure communication techniques, such as encryption, are well known to those skilled in the art. Another optional step of the method 400 is to adjust signature information, information regarding distributions and/or updates based on reported information (step 409), and to report such adjustments to the repository. It is to be noted that such adjustments may be made automatically, manually, or by administrative means. The signal exchange traffic monitoring for identified intrusion signatures is preferably a continuous observation of network traffic.

[042] The following is a list of a few possible devices (but not limited to only those devices) that can contain the NIDS function 200, the NIDS function 220, or a combination of the two: network switches, repeaters, signal or packet relay devices, data switches, routers, WAN devices, MAN devices, optical switches, firewalls, gateways, computing devices such as network file servers or dedicated usage servers, management stations, Private Exchange Branch (PBX) devices, telecommunication devices, cellular phones, network connected voice over IP/voice over data systems such as hybrid PBXs and VoIP call managers, network layer address configuration/system configuration servers such as enhanced DHCP servers, enhanced Bootstrap Protocol (bootp) servers, IPv6 address auto-discovery enabled routers, and network based authentication servers providing services such as RADIUS, Extensible Authentication Protocol/IEEE 802. 1X or others. It is to be noted that the present invention is applicable to telephone as well as data communication network systems.

[043] One means to provide the signatures information to the NIDS function 200, and/or other network infrastructure devices including the DIS function 220 is the Simple Network Management Protocol (SNMP). A network administrator provisions the signature information through the terminus of a network connection point associated with the attached function. The forwarding engine 212 reads the terminus information via the SNMP. In another example, MIB parameters may be established or used to obtain and configure the analysis sub- function 22, the distribution sub-function 224, the update sub-function 226, the NIDS function 200 signature database or any combination thereof. MIBs may also be employed to populate one or more tables of the network system device operating as network infrastructure devices with historical information for storage and/or caching.

[044] The following description with reference to FIGS. 4-6 provides an example of implementing the system and method of the present invention to improve network system security. As shown in FIG 4, each of infrastructure devices A-F shown includes some form of NIDS functionality, with switches A and E and router D having relatively small intrusion signature libraries. Devices A, D, and E include the DIS function 220 and may include the NIDS function 200. Devices B, C, and F are dedicated intrusion detection appliances, with appliances B and F having larger intrusion signature libraries, as well as more dedicated IDS operational commitment than the other devices. Appliance C represents yet another NIDS function that may be associated with a relatively small LAN and having an intrusion signatures library smaller than the sizes of the libraries for appliances B and F. In this representative network system, appliance F represents a NIDS associated with a particular Local Area Network (LAN) of the network system dedicated to intrusion detection and reporting and connected to other network infrastructure devices, including those without any intrusion detection functionality. Appliance B also represents a NIDS appliance that may be associated with another LAN or set of LANs and having an intrusion signatures library of size comparable to the library of appliance F.

Appliances B, C, and F have at least one sub-function of the DIS function 220: that of reporting detected signatures to other devices, either directly or through a central server such as server 103.

The intrusion signature libraries of the devices may not be the same or subsets of the libraries of other such devices.

[045] With reference to FIG 4, a hacker 500 may initiate an attack on the network system 100 through one of the network infrastructure devices, such as device A. For the purpose of showing the advantage of the present invention, that attack includes a signature not contained in the intrusion signatures library of device A. The attack pattern is then passed to the IDS appliance F where it is observed as a signature pattern to be reported. As illustrated in FIG 5, the appliance F including the reporting sub-function, or some other network infrastructure device with reporting function, such as a network management server, reports to the other devices (A-E) of the network system having intrusion detection functionality the existence of the signature.

The reporting NIDS or management server further directs the other devices to install the detected intrusion signature in their respective signatures libraries. As a result, all of the intrusion detection-capable devices, including device A originally attacked, of the network infrastructure have the capability to detect the pattern first detected only by device F.

[046] As illustrated in FIG 6, once armed with the new intrusion signature reported to it by device F, device A is able to identify the intrusion signature transmitted by the hacker 500 and can report that attack--more quickly than in the previous instance where the attack passed through that device and had to be detected by NIDS device F. Rapid identification of an attack pattern increases the likelihood of responding to it more quickly than if it must first be detected at a central point which may be a network choke point. In addition, the distribution of the identified signature to the other intrusion detection devices enables the network administrator to determine the attack source, whether the attack is localized (affecting just the portion of the network system including device A), or distributed (an attack of the same type spread to others of the network infrastructure devices). The network administrator is therefore more likely to minimize any damage to the entire network system 100 resulting from a developing, insidious attack and be able to minimize the response to the smallest effective set of devices.

[047] As previously noted, the basic NIDS function 200 may be of the type available through the Dragon intrusion detection system offered by Enterasys Networks, Inc. of Andover, Massachusetts. Further, the device configuration and reporting functions for monitoring the network infrastructure devices and effecting any policy changes thereof based on the intrusion reporting may be achieved through the Netsight Atlas network management tool offered by Enterasys Networks, Inc. of Andover, Massachusetts. It is contemplated that the IDS function, the network management tool, or both include one or more application program interfaces for collecting the attached function and enforcement device information and for querying the directory service for response requirements.

[048] As previously indicated, it is to be understood that the functions described herein may be implemented in hardware and/or software. For example, particular software, firmware, or microcode functions executing on the network infrastructure devices can provide the implementation function. Alternatively, or in addition, hardware modules, such as programmable arrays, can be used in the devices to provide some or all of those capabilities.

[049] Other variations of the detailed description of the present invention may be implemented. One example variation is that the illustrated method steps may include additional steps. Further, the order of the steps illustrated as part of the process is not limited to the order illustrated in FIG 3, as the steps may be performed in other orders, and one or more steps may be performed in series or in parallel to one or more other steps, or parts thereof. Moreover, the analysis function 222 may be implemented in one or more other devices of the network system 100.

[050] The processes, steps thereof and examples and variations of these processes and steps, individually or in combination, associated with the system of the present invention may be implemented as a computer program product tangibly as computer-readable signals on a computer-readable medium, for example, a non-volatile recording medium, an integrated circuit memory element, or a combination thereof. Such computer program product may include computer-readable signals tangibly embodied on the computer-readable medium, where such signals define instructions, for example, as part of one or more programs that, as a result of being executed by a computer, instruct the computer to perform one or more processes or acts described herein, and/or various examples, variations and combinations thereof. Such instructions may be written in any of a plurality of programming languages, for example, Java, Visual Basic, C, or C++, Fortran, Pascal, Eiffel, Basic, COBOL, and the like, or any of a variety of combinations thereof. The computer-readable medium on which such instructions are stored may reside on one or more of the components of the system described above and may be distributed across one or more such components.

[051] A number of examples to help illustrate the invention have been described.

Nevertheless, it will be understood that various modifications may be made without departing from the spirit and scope of the invention. Accordingly, other embodiments are within the scope of the claims appended hereto.