Method and system for run-time dynamic and interactive identification of software authorization requirements and privileged code locations, and for validation of other software program analysis results

a software authorization and run-time dynamic technology, applied in the field of data and operation security and authorizing access to software programs, can solve problems such as difficult configuration, misuse of the stack inspection mechanism at the library level, and overwriting of the log file by clients

Inactive Publication Date: 2007-11-08
IBM CORP
View PDF13 Cites 86 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Benefits of technology

[0046] In accordance with this aspect of the invention, the system allows the user to select which methods in the program should be executed, without the need for writing or generating test cases.
[0064] means enabling a user to detect, via the display means, the optimal locations where code may be inserted to correct the indicated problem.
[0066] enabling program execution in a restricted execution environment, which prevents the underlying system from becoming corrupted in case the program being executed is malicious or performs incorrectly;

Problems solved by technology

When authorization checks are performed, privileged code causes the stack inspection mechanism to interrupt at the library level.
If the client had to be granted such permission, the client could misuse it and overwrite the log file.
Even though access control based on stack inspection and / or roles is very sophisticated, it is also very difficult to configure.
Given a large and complex program, it becomes almost impossible to understand what permissions and / or roles are required before run time.
Similarly, it is also very difficult to understand what portions of library code should be made privileged.
This approach is extremely expensive and error prone.
For large programs, this approach is discouraged.
Additionally, the source code of the program may not be available (the compiled code could have been purchased from a third party or it could have been machine-generated), so this approach may not even be feasible;
The tester is supposed to log each of these Exceptions, understand what permission is missing, decide whether it is appropriate to grant that permission, and, if yes, manually add that permission to the policy file (which is also a difficult operation since policy files have a complicated syntax, and a simple typo can make the entire policy not valid).
However, this process is tedious, time consuming, and error prone due to the following: It is necessary to write or generate one or more test cases that cover each program entry point; Additionally, a set of test cases is not guaranteed to be complete.
It is therefore necessary to restart the program every time, and for complex program, it may be quite time consuming to bring them to a certain desired state where the testing can continue.
Additionally, dynamic analysis is potentially unsound, meaning that it may miss some authorization or privileged-code requirements because there may be paths of execution that may remain undiscovered during testing.
Other errors might be performed while editing the policy file.
However, this approach too has some limitations: Since static models must be very complex in order to report precise results, a static analysis tool may not scale to large programs.
Static analysis is conservative, which means that it may find authorization and privileged code requirements that are not real.
For example, static analyzers for Java are able to analyze Java programs, but if a Java program causes (directly or indirectly) the execution of native methods (written in another language) or reflection, the analyzer typically does not show the control and data flows from the native methods.
The model is incomplete and therefore, unsound.
Static analysis may require a very long time to complete (even days if fairly precise results are required).
It is clear that none of these solutions alone is sufficient to completely determine the authorization requirements of a program.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method and system for run-time dynamic and interactive identification of software authorization requirements and privileged code locations, and for validation of other software program analysis results
  • Method and system for run-time dynamic and interactive identification of software authorization requirements and privileged code locations, and for validation of other software program analysis results
  • Method and system for run-time dynamic and interactive identification of software authorization requirements and privileged code locations, and for validation of other software program analysis results

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0082] The invention is directed to a run-time authorization requirement discovery tool that allows users to automatically: a) discover the security-sensitive actions attempted by a program; b) detect the program's authorization requirements; c) detect a program's privileged-code requirements; and d) configure and inspect the security policy of the program.

[0083] The automated run-time authorization and privileged-code requirement discovery tool is enabled by using reflection, a technology that allows automatically inspecting compiled code, creating objects, and invoking methods on objects and classes. The program components being analyzed are isolated from the rest of the invention implementation code as well as from the trusted libraries. This allows customizing the level of trust of the program under analysis without having to change the security configuration of other components.

[0084] Aspects of the invention will be described with reference to FIG. 1, which illustrates the c...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

A system, method and computer program product for identifying security authorizations and privileged-code requirements; for validating analyses performed using static analyses; for automatically evaluating existing security policies; for detecting problems in code; in a run-time execution environment in which a software program is executing. The method comprises: implementing reflection objects for identifying program points in the executing program where authorization failures have occurred in response to the program's attempted access of resources requiring authorization; displaying instances of identified program points via a user interface, the identified instances being user selectable; for a selected program point, determining authorization and privileged-code requirements for the access restricted resources in real-time; and, enabling a user to select, via the user interface, whether a required authorization should be granted, wherein local system, fine-grained access of resources requiring authorizations is provided.

Description

FIELD OF THE INVENTION [0001] This invention relates generally to the field of data and operation security and authorizing access to software programs, and particularly, to a system and method for automating the dynamic identification of authorization requirements of software programs, in a manner that protects the integrity of the system on which the identification is performed. Furthermore, this invention describes how to dynamically determine locations of library code that are candidates to become privileged. Additionally, this invention can be used to validate the results obtained by performing other analysis on code, including static analysis and code inspection. BACKGROUND OF THE INVENTION [0002] Modern computer run-time environments providing a fundamental set of services that all programs can use such as Java Standard Edition (Java SE) and Microsoft NET Common Language Runtime (CLR), have adopted a form of access control based on stack inspection. When security is enabled, a...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(United States)
IPC IPC(8): H04L9/32G06F17/30G06F7/04G06K9/00H03M1/68H04K1/00H04L9/00H04N7/16
CPCG06F21/6227G06F2221/2149G06F2221/2141
Inventor CENTONZE, PAOLINAGOMES, JOSEPISTOIA, MARCO
Owner IBM CORP
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products