CN102138306A - 确定网络流量优先级 - Google Patents

确定网络流量优先级 Download PDF

Info

Publication number
CN102138306A
CN102138306A CN2009801200093A CN200980120009A CN102138306A CN 102138306 A CN102138306 A CN 102138306A CN 2009801200093 A CN2009801200093 A CN 2009801200093A CN 200980120009 A CN200980120009 A CN 200980120009A CN 102138306 A CN102138306 A CN 102138306A
Authority
CN
China
Prior art keywords
prestige
entity
connection request
module
communication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2009801200093A
Other languages
English (en)
Inventor
德米特里·阿尔佩洛维奇
斯文·克拉塞尔
保拉·格雷夫
菲利斯·A·施内克
乔纳森·托雷斯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Secure Computing LLC
Original Assignee
Secure Computing LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Secure Computing LLC filed Critical Secure Computing LLC
Publication of CN102138306A publication Critical patent/CN102138306A/zh
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/12Shortest path evaluation
    • H04L45/125Shortest path evaluation based on throughput or bandwidth
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/02Topology update or discovery
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/302Route determination based on requested QoS
    • H04L45/308Route determination based on user's profile, e.g. premium users
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/24Traffic characterised by specific attributes, e.g. priority or QoS
    • H04L47/2425Traffic characterised by specific attributes, e.g. priority or QoS for supporting services specification, e.g. SLA
    • H04L47/2433Allocation of priorities to traffic types
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/24Traffic characterised by specific attributes, e.g. priority or QoS
    • H04L47/2441Traffic characterised by specific attributes, e.g. priority or QoS relying on flow classification, e.g. using integrated services [IntServ]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • H04L67/61Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources taking into account QoS or priority requirements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking

Abstract

用于在一个或多个数据处理器上操作、基于与实体关联的信誉信息来确定与实体关联的通信传输的优先级的方法和系统。

Description

确定网络流量优先级
技术领域
本文档总体涉及用于处理通信的系统和方法,并且更具体地涉及用于确定网络流量优先级的系统和方法。
背景技术
因特网连通性已成为许多日常活动的中心。例如,全世界数百万人使用因特网进行各种账单支付和银行业务功能。更多无以数计的人使用因特网用于购物、娱乐、获得新闻、和用于众多的其它目的。而且,许多商业依赖于因特网以与供应商和客户通信,以及为它们的雇员提供资源库。
然而,因特网传送的大量流量是相对不重要的或者不是时间要求严格的。例如,电子邮件通常不是时间敏感的。因此,电子邮件是被立刻递送还是延迟一个小时递送通常没有区别。这种不重要的通信流量有延迟和/或干扰更重要的流量的可能性。
发明内容
在一个方面中,提供了系统、方法、装置和计算机程序产品。在一个实现中,向路由器提供了基于信誉的网络流量的优先化(prioritization),用于路由网络流量(network traffic)。用于确定网络流量优先级的方法可以包括:接收通信,通信包括通过网络从发送设备传送到目的设备的数据;基于与通信关联的一个或多个传输协议来解析通信,解析可操作来识别一个或多个发起实体和一个或多个目的实体;确定网络是否处于带宽受限的情况;如果网络处于带宽受限的情况,则识别与一个或多个发起实体和一个或多个目的实体关联的信誉;向通信应用优先化策略,优先化策略可操作来基于与一个或多个发起实体关联的信誉和与一个或多个目的实体关联的信誉来确定传输的优先级;并且基于所应用的优先化策略来传输通信。本公开的其它实施例包括相应的系统、装置、和计算机程序产品。
在下面的附图和描述中阐述在本说明书中描述的主题的一个或多个实现的细节。从描述、附图和权利要求,主题的其它特征和优点将变得明显。
附图说明
图1A是示出包括基于信誉的路由系统的示例网络拓扑的框图。
图1B是示出用于分发信誉信息的示例网络拓扑的框图。
图2是示出从信誉系统接收信誉信息的示例的基于信誉的路由系统的框图。
图3是示出包括信誉信息的本地缓存的基于信誉的路由系统的示例的框图。
图4是示出包括延迟模块的基于信誉的路由系统的另一个示例的框图。
图5是示出包括分类模块的基于信誉的路由系统的另一个示例的框图。
图6是示出包括分类检索的基于信誉的路由系统的另一个示例的框图。
图7是示出示例的基于信誉的网络流量优先化的流程图。
图8是示出示例的基于信誉和分类信息的网络流量的优先化的流程图。
具体实施方式
基于信誉的网络流量的优先化可以包括向路由设备(例如路由器)提供基于信誉的策略。路由器通常检查分组以提取与数据分组关联的目的地并且在将数据分组传送到接收者(或者另一个路由器)之前检索与目的地关联的路由信息。在检索路由信息期间,可以检索与发起实体和/或目的实体关联的信誉信息。信誉信息可以提供与数据分组关联的流量是否信誉不好(例如恶意的、来路不明的)的指示。基于信誉的优先化系统然后可以基于与设备关联的信誉信息来确定流量的优先级。
图1是示出包括基于信誉的路由系统100a-c的示例网络拓扑的框图。基于信誉的路由系统100a-c可以是网络110的模块。基于信誉的路由系统可以与信誉系统120通信,所述信誉系统120可操作来分发来自信誉存储130的信誉信息。基于信誉的路由系统100a-c可以为网络110提供骨干通信设施以在实体140a-o之间传送数据。
在各种实现中,实体140a-o可以包括网际协议地址、域名、统一资源定位器(URL)、设备(例如媒体访问控制(MAC)地址所识别的)、或者用户身份、公司身份等中的任何一个。因此,许多不同的实体可以与单个设备关联。例如,设备可以执行为用于许多不同URL和/或域名的web服务器,或者设备可以具有若干个不同用户,导致了多个不同用户身份。而且,设备可以被动态地寻址,导致了使用多个不同的IP地址。因此,在各种实现中,可以相互分离地(或者组合地)来跟踪设备的出现。
实体140a-o可以以各种不同方式来接入网络110。在某些示例中,实体140a-o可以是局域网(LAN)或广域网(WAN)的任何类型。在其它示例中,网络可以是由公司、或学校或大学操作的网络,以使得工人/学生能够接入因特网进行研究、通信、获取等。在又另一个示例中,某些实体140c、140e、140h、140k、140o可以是向更多的实体(未示出)提供因特网服务的因特网服务提供商。
基于信誉的路由系统100a-c可以包括路由处理信息,便于将通信从一个实体路由到另一个实体。例如,实体A 140a可以通过向关联的路由器(例如基于信誉的路由系统100a)发送数据分组来与实体I 140i通信。基于信誉的路由系统100a可以解析数据分组以识别与数据分组关联的目的地。基于信誉的路由系统可以基于与基于信誉的路由系统100a关联的路由表来识别第二路由器(例如基于信誉的路由系统100c)。基于信誉的路由系统100a可以基于与关联于数据分组的发起实体或目的实体关联的信誉来将数据分组传送到其它基于信誉的路由系统100c。
可以从信誉系统120检索发起和/或接收实体的信誉。在某些实现中,信誉系统120可以包括信誉服务器,其可以向其它基于信誉的设备(例如基于信誉的路由系统100a-c)提供信誉信息。在其它实现中,信誉系统120可以包括分发信誉系统。例如,分发信誉系统可以包括全局信誉服务器和许多本地信誉设备。在各种实现中,信誉服务器可以周期性地将信誉更新推送到其它基于信誉的设备(例如基于信誉的路由系统100a-c)。
在某些实现中,所更新的信誉信息的传送可以从一个基于信誉的路由系统(例如基于信誉的路由系统100a)中继到另一个基于信誉的路由系统(例如基于信誉的路由系统100c),其中在信誉系统120和基于信誉的路由系统100c之间没有直接连接。在这些实现中,所更新的信誉信息可以被安全地传送到基于信誉的路由系统100c,以防止篡改。在其它实现中,所更新的信誉信息可以包括验证信誉更新的凭证。例如,信誉系统120可以生成信誉更新的CRC校验和,其必须匹配在应用信誉更新之前由接收信誉设备生成的信誉更新的CRC校验和。
在某些实现中,跟踪的各种实体的信誉可以基于那些实体参加的活动来获得。例如,如果实体一贯地发起垃圾邮件通信,则可以利用信誉将实体分类为垃圾邮件发送者。可选地,如果实体一贯地发起信誉好的通信,可以利用信誉将实体分类为信誉好的发送者。
在另外的实现中,发起和/或接收设备的信誉可以基于实体之间获得的关系来获得。关系可以基于实体之间的任何一种通信、与实体关联的流量模式(例如流量的类似增加和/或减少)、从实体独立发起的类似通信、偶发的通信模式、或者频繁的欺骗地址的使用(例如IP、MAC、URL、域名等)等来获得。例如,具有不确定类别的第一实体可能被识别为与具有用于发起僵尸网络流量(例如,秘密地发起例如垃圾邮件流量的感染了恶意软件的计算机的网络)的信誉的第二实体一贯地通信。因此,尽管第一实体的信誉可能是不确定的,基于第一和第二实体之间识别的关系,第二实体的信誉的一部分可以应用到第一实体。可选地,如果具有中间信誉的第一实体一贯地与具有用于发起/接收信誉好的流量的信誉的第二实体通信,则第一实体的信誉可能偏向于分类为信誉好的实体。
在某些实现中,用于某些活动的信誉可以是基于时间或位置的。例如,与商业关联的实体可能一贯地显示6:00AM和7:00PM时间段之间的活动。因此,如果实体显示出该时间段之外的不寻常的活动,在营业时间期间,相比于在晚上,实体的信誉可能被不同地分类。类似地,实体可能显示出流量从特定地理位置的一贯发起(例如基于登记的位置或者从实体接收通信的第一路由器)。基于与实体关联的地理位置,从声称与相同实体关联的不同地理位置接收到的通信可以被视为可疑的和/或实体的信誉可以被识别为信誉不好的。在其它实现中,实体正用于信誉不好的活动的事实可以导致确定实体没有被所有者正确地保证和/或管制。在这些实现中,实体的信誉可能偏向于信誉不好的种类,即使实体的所有者相对于实体表现为有信誉的。
在另外的实现中,信誉可以基于多个实体属性。例如,当域名与特定IP地址关联时,域名可能具有网络钓鱼的信誉。因此,尽管与IP地址分离的域名可能保持信誉好的流量的信誉,但域名和IP地址的相关可以被分配欺骗的信誉。在其它实现中,实体正用于信誉不好(例如网络钓鱼)的活动的事实可能导致确定另外的信誉好的实体(例如信誉好的域名)没有被正确地保证和/或管制。在这些实现中,基于这些活动,域名的信誉可以偏向于信誉不好的种类,即使另外的信誉好的实体没有参加某人利用实体伪装它们本身所展示出的信誉不好的活动。
例如在2005年6月2日提交的标题为“Systems and Methods for Classification of Messaging Entities”的美国专利申请序列号11/142,943中可以找到信誉获得过程的完整描述,在此合并该申请的全部作为参考。信誉系统的其它描述可以在下面这些中找到:2007年1月24日提交的标题为“Correlation and Analysis of Entity Attributes”的美国专利申请序列号11/626,462,在此合并该申请的全部作为参考;2007年1月24日提交的标题为“Web Reputation Scoring”的美国专利申请序列号11/626,470,在此合并该申请的全部作为参考;2007年1月24日提交的标题为“Aggregation of Reputation Data”的美国专利申请序列号11/626,479,在此合并该申请的全部作为参考;2007年1月24日提交的标题为“Multi-Dimensional Reputation Scoring”的美国专利申请序列号11/626,603,在此合并该申请的全部作为参考;和2008年1月25日提交的标题为“Reputation based Message Processing”的美国专利申请序列号12/020,370,在此合并该申请的全部作为参考。在某些示例中,信誉检索模块220可以检索从加利福尼亚州圣何塞的Secure Computing Corporation(安全计算公司)可得到的TrustedSourceTM数据库提供的信誉信息。
在某些实现中,实体参与的活动的分析可以与基于信誉的路由系统100a-c分离地发生。与实体关联的活动的这些单独的分析可以有助于便于路由系统100a-c对通信的有效路由。由此得到的信誉信息可以推送到基于信誉的设备(例如包括基于信誉的路由系统100a-c)。
在其它实现中,实体参与的活动的分析可以由基于信誉的路由系统100a-c提供,或者可以由基于信誉的路由系统100a-c使用的处理器而分发到其它信誉设备。
图1B是示出用于分发信誉信息的示例网络拓扑的框图。图1B的网络拓扑相比于图1A中所描绘的示出了基于信誉的路由系统100d-n的更大的网络和分发信誉系统120a-d。在图1B的示例中,基于信誉的路由系统100d-n提供了用于网络实体的通信路径(未示出)。在某些示例中,两个实体之间的通信可能包括多个跳(例如,由发起实体和目的实体之间的多个路由器处理)。
在某些实现中,当在从发起实体到目的实体的通信路径中定义多于一个的跳时,信誉确定可能在源和目的之间仅发生一次。基于信誉的路由系统100d-n可以通知随后的基于信誉的路由系统100d-n,策略已经应用到数据分组。在这些实现中,安全通知可以用于将策略的先前应用传送到从发起实体到目的实体的路径中其它基于信誉的路由系统100d-n。在另外的实现中,策略应用到流的通知可以包括时间限制。例如,如果在策略已经应用到通信的通知之后接收到新的策略或更新的信誉,则策略向通信流的应用不再是最新的。因此,新的策略和/或信誉可以用于确定数据要传送到下一跳或者目的实体还是数据要被全部终止或是仅被延迟。如上所述的这些实现可以便于数据的有效处理,以使得在从发起实体到目的实体的路径中不会多次查询特定通信。
在其它实现中,当在从发起实体到目的实体的通信路径中定义多于一个跳时,从发起实体到目的实体的路径中每个基于信誉的路由系统100d-n可以检索与发起和/或目的实体关联的信誉信息并且将策略应用到通信。这些实现可以减少基于信誉的路由系统100d-n对数据执行以确定是否应用策略的分析量,并且避免了先前向数据应用基于信誉的策略的通知的欺骗生成的问题。
在某些实现中,分发信誉系统120a-d可以用于向基于信誉的路由系统100d-n分发信誉信息。分发信誉系统120a-d可以减少在向基于信誉的路由系统100d-n应用信誉更新中的传播延迟,特别是其中它排除了信誉系统120a-d和基于信誉的路由系统100d-e之间的多个跳。
可以在整个网络布置本地信誉服务器120b-d,以向基于信誉的路由系统100d-n提供信誉更新。如前所述,信誉更新可以被安全地传送到基于信誉的路由系统100d-n,或者具有在由基于信誉的路由系统100d-n应用信誉更新之前被独立验证的CRC校验和。在当接收到可能是欺骗的信誉更新的那些情况下,可以将失败的信誉更新的通知传送到中心信誉服务器(例如全局信誉服务器120a)。在某些实现中,全局信誉服务器120a可以向发出通知的基于信誉的路由系统100d-n提供更新的最新信誉(例如安全地,连同凭证等一起)。
在某些实现中,全局信誉服务器120a还可以向某些基于信誉的路由系统(例如基于信誉的路由系统100a、100h、100k)提供信誉更新。在某些示例中,可以将全局信誉系统提供的信誉更新提供到附近的基于信誉的路由系统100a、100h、100k。在其它示例中,全局信誉服务器120a可以将信誉更新提供到逻辑上重要(例如高容量)的基于信誉的路由设备。
全局信誉服务器120a可以聚集从本地信誉服务器120b-d接收到的信誉信息。信誉信息的聚集在2007年1月24日提交的标题为“Aggregation of Reputation Data”的美国专利申请序列号11/626,479中详细描述,在上面合并作为参考。
分发信誉系统120a-d可以提供对信誉信息的更频繁的更新。而且,因为本地信誉服务器120b-d基于本地信誉服务器120b-d所观测到的数据来更新信誉信息,更新可能更相关于由基于信誉的路由系统100d-n路由的特定数据。例如,本地信誉服务器120b更可能看到来自通常经由基于信誉的路由系统100e、100f、100i通信的实体的数据。这是因为本地信誉服务器120b向其提供信誉更新的基于信誉的路由系统100e、100f、100i也向本地信誉服务器120b提供在网络上传送的数据。而且,本地信誉服务器120b可以在类似的逻辑空间中或者在物理空间附近分发到它们服务的基于信誉的路由系统100e、100f、100i。
图2是示出从信誉系统120接收信誉信息的示例的基于信誉的路由系统200的框图。基于信誉的路由系统200可以从发起实体140a,例如直接从发起实体140a或者间接通过另一个基于信誉的路由系统或者通过另一个设备(例如网关、因特网服务提供商、遗留路由器)接收进入的通信。
基于信誉的路由系统200可以包括路由处理210、信誉检索220和优先化模块230。路由处理模块210可以解析进入的数据以识别与数据关联的发起实体和与数据关联的目的实体。在某些实现中,路由处理模块210可以提供传统上与路由器设备关联的基本功能。路由处理模块210还可以从优先化模块230接收优先化信号。优先化信号可以便于:使得对某些数据分组(例如具有指定信誉的那些)的路由优先于对其它数据分组(例如具有其它信誉的那些数据分组)路由。
在某些实现中,信誉检索模块230可以从信誉系统120检索信誉信息。如上所述,在各种实现中,信誉系统120可以从单个服务器在中心提供或者分布在多个服务器上。可以基于与实体关联的属性(例如观测到的动作、关系等)得到信誉。可以将以可识别模式发生的动作提取为行为。规定的行为集合可以与信誉分类关联。与各种实体关联的属性、行为和分类可以由信誉系统120存储在信誉存储130中。信誉系统120可以从信誉存储130检索与特定实体关联的信誉信息。在某些实现中,信誉系统120当从信誉检索模块220接收检索请求时可以向信誉检索模块220提供信誉信息。
信誉检索模块220当接收与发起实体和/或接收实体关联的信誉信息时,可以将信誉信息转发到优先化模块230。优先化模块230可以通过提供到路由处理模块210的优先化信号确定路由处理模块210传输数据的优先级。
在某些实现中,数据的优先化可以基于管理员240提供的优先化策略。管理员240提供的优先化策略可以指定例如将从指定类别的信誉发起的数据以低优先级(例如在其它流量之后)发送、终止、隔离用于进一步测试或信息收集等,和/或例如将指定类别的信誉以高优先级(例如在其它流量之前)发送。在某些实现中,如果网络是带宽受限的,可以终止用于低优先级的流量的连接,以便为高优先级的流量提供连接。
在某些实现中,可以生成专用实体,其可以由基于信誉的路由系统识别,并且可以在路由其它流量之前路由与专用实体关联的流量。例如,在紧急状态下,因特网流量通常在量上激烈地增加,导致带宽受限的情况。这种流量上的增加常常可以导致对于全部流量的较慢的吞吐量。可选地,当网络收到分布式拒绝服务攻击而阻塞时,对于管理员来说难于在这种带宽受限的情况下得到必需的带宽来远程关闭攻击。在这些示例中,对于那些有方法解决问题的个人来说,可能常常难于充分地传送解决方案(例如,系统管理员可能难于与服务器/防火墙远程通信来关闭分布式拒绝服务攻击,因为网络路由器塞满了拒绝服务请求)。因此,如上所述,可以生成专用实体以通过那些专用实体向网络提供无障碍的接入,由此将终止其他用户,以向专用实体提供任何请求的带宽。
在某些实现中,路由处理模块210可以与信誉处理并行操作,由此增加信誉查找和优先化判定的效率。
图3是示出包括信誉信息的本地缓存310的基于信誉的路由系统300的示例的框图。在图3的示例中,基于信誉的路由系统200可以使用本地信誉存储310来本地缓存来自信誉系统120的信誉信息。利用本地信誉存储310的这种缓存可以减少与从位于远程的信誉系统检索信誉信息关联的延迟,并且本地地向基于信誉的路由系统提供信誉信息。
路由器常常对另外的处理具有有限的资源。因此,路由器内的资源可以通过由基于信誉的路由系统300限制在本地信誉存储310本地缓存的信誉信息量来保存。在某些实现中,本地缓存可以包括最近最少使用(LRU)算法,该算法可操作来在接收了新的信誉信息条目时将最近最少使用的信誉信息条目推出缓存。在某些示例中,没有接收到指定与条目关联的信誉信息的数据时,从LRU栈检索的条目可以在栈顶端重新进入,由此维持了它们在栈中的存在,直到栈已被循环。因此,检索模块最经常请求的数据保持在本地缓存中的时间最长,而未由检索模块定期请求的数据不存储在本地缓存310中。可以实现其它栈算法,例如包括最不经常使用堆栈算法。
在其它实现中,本地信誉存储310可以包括信誉数据存储130的至少部分镜像。在仅一部分信誉数据存储130在本地信誉存储310镜像的那些实现中,很难精确地确定信誉数据存储130的哪个部分应当由本地信誉存储310镜像。
在某些实现中,信誉系统120可以使用布隆过滤器来提供要包括在本地信誉存储310中的特定信誉信息的概率确定。对于信誉数据集使用布隆过滤器可以减少基于信誉的路由系统300上存储的数据集的大小并且减少用于检索数据的访问时间。
在某些实现中,信誉系统120可以识别最可能由基于信誉的路由系统300使用的特定信誉信息。如果接收到与不在本地信誉存储310中的实体关联的通信,则信誉系统120还可以允许信誉检索模块210查询信誉系统120。例如,如果用于实体A、C、E、F、和G的信誉信息存储在本地信誉存储310中,并且基于信誉的路由系统接收了从实体D发起的数据,则信誉检索模块可以向信誉系统120查询用于与实体D关联的信誉信息。
在某些实现中,可以周期性地执行对本地信誉存储310的更新。基于由信誉系统120收集的另外数据,信誉信息随着时间迁移。因此,本地信誉存储310存储的信誉信息可能变得陈旧。在某些实现中,信誉系统120可以跟踪由本地信誉存储310所存储的信誉信息,并且可以将由本地信誉存储310存储的信誉信息的版本与当前的版本比较和提供仅包括自从先前更新以来已经改变的信誉信息的信誉更新。
在某些实现中,例如在预测的低活动时间段期间,信誉系统120可以将信誉更新推送到本地信誉存储310。预测的低活动可以基于网络的历史使用。在其它实现中,基于信誉的路由系统300可以向信誉系统120用信号通知低活动时间段。信誉系统120可以将这些信号作为请求处理,以应用信誉更新。可以使用其它信誉更新过程。
在另外的实现中,信誉系统120可以从信誉检索模块(例如信誉检索模块210a)接收反馈。反馈可以指示多长时间进行一次检索用于各种实体的信誉。这种反馈可以用于修改信誉系统以提供被最频繁请求的实体的信誉更新。在某些实现中,反馈可以由基于信誉的路由系统的物理邻近(例如区域、位置等)生成。例如,如果来自基于信誉的路由系统的反馈指示实体A被频繁地请求,则信誉系统可以向相同区域或位置中的所有基于信誉的路由系统提供用于实体A的信誉。在其它实现中,反馈可以由基于信誉的路由系统的逻辑邻近生成。例如,服务某种类型流量的基于信誉的路由系统可以识别实体B的信誉被频繁地请求。基于信誉的路由系统可以向路由相同类型的流量的所有其它的基于信誉的路由系统提供包括实体B的信誉更新。在另外的实现中,信誉系统可以从外部源接收指示特定实体在活动中的出现的信息。在另外的实现中,信誉系统可以分析反馈以识别对于某些实体的活动的时间成分/相关性。基于与实体活动关联的时间成分,信誉系统可以通过提供包括仅在一天中的某些小时之间的那些实体的信誉更新,来提供说明对于某些实体的活动的时间成分的信誉更新。
图4是示出包括延迟模块410的基于信誉的路由系统400的另一个示例的框图。在某些实现中,基于信誉的路由系统400可以包括延迟模块410,以基于与通信关联的一个或多个实体140a、140b的信誉来延迟通信的路由。可以基于与基于信誉的路由系统400关联的优先化策略到与通信关联的实体140a、140b的信誉的应用来延迟通信的路由。
在某些实现中,优先化策略可以基于关联于与通信关联的一个或多个实体140a、140b的未确定信誉来延迟通信的路由。当信誉由信誉检索模块210a表示为未确定时,优先化模块220a可以基于信誉将优先化策略应用到分组。在某些示例中,优先化策略可以指定将具有未确定信誉的分组发送到延迟模块410。
延迟模块410可以在向信誉检索模块210a重新发送分组之前将分组保存一段时间。在某些实现中,分组的路由可以由优先化模块220a连同延迟模块410来延迟,直到确定了信誉。在其它实现中,可以在与通信关联的一个或多个实体140a、140b的信誉保持未确定期间在预定义时间段或预定循环次数之后,终止通信。在另外的实现中,将与具有在预定义时间段或循环次数之后保持未确定的信誉的实体140a、140b关联的通信传送到目的实体140b。
图5是图示包括分类模块510的基于信誉的路由系统500的另一个示例的框图。在某些实现中,基于信誉的路由系统500可以包括路由处理200、信誉检索520、分类模块510和优先化模块530。路由处理模块200可以从发起实体140a或某些其它实体(例如包括这里描述的任一实现的另一个基于信誉的路由处理系统)接收进入的通信。路由处理模块可以提取与进入的通信关联的发起实体140a和目的实体140b的信息并且基于路由表到目的实体140b的应用来处理与通信关联的路由。
路由处理模块也可以将分组和所提取的发起实体140a和目的实体140b的信息的标识转发到信誉检索模块520。信誉检索模块520可以识别与发起实体140a和/或目的实体140b关联的信誉信息。
在某些实现中,如果与通信关联的实体140a、140b的信誉是未确定的,则信誉检索模块可以通知优先化模块530并且将通信发送到分类模块510。分类模块可以对通信执行各种测试以识别与通信关联的类别。在各种实现中,分类模块可以从通信提取特征以获得特征向量并且将特征向量与使用那些特征向量的各个线性分类器比较,以确定从通信获得的特征向量是否共享将通信定义为利用与各个特征向量关联的类别来分类的特征。特征向量分类的示例在2008年1月25日提交的标题为“Granular Support Vector Machine with Random Granularity”的美国专利申请序列号12/020,253中描述,在此将其全部合并作为参考。另外的分类过程和系统由以下详细描述:在2005年7月1日提交的标题为“Message Profiling Systems and Methods”的美国专利申请序列号11/173,941,在此将其全部合并作为参考;和2006年5月15日提交的标题为“Content-based Policy Compliance Systems and Methods”的美国专利申请序列号11/383,347,在此将其全部合并作为参考。在某些实现中,分类模块510可以通过从加利福尼亚州圣何塞的Secure Computing Corporation(安全计算公司)可得到的TrustedSourceTM数据库来查询,其可操作来提供分类定义,通信可以与该定义比较以用于分类。其它机器学习分类系统(包括其它支持向量机(SVM)或随机森林过程)可以用于分类消息。
分类模块510可以将获得的分类传送到优先化模块530。优先化模块530可以将从管理员230接收到的优先化策略应用到与通信关联的信誉和/或分类以识别提供给通信的优先级。在另外的实现中,基于与通信关联的分类和/或与通信的一个或多个实体关联的信誉,优先化策略可以指示优先化模块530终止通信。
优先化模块530可以将通信的优先化传送到路由处理模块200。路由处理模块200可以基于接收到的优先化来处理通信。
图6是图示包括分类检索610的基于信誉的路由系统600的另一个示例的框图。在某些实现中,基于信誉的路由系统500可以包括路由处理200、信誉检索210、分类检索610、优先化模块620和未递送的通信模块630。路由处理模块200可以从发起实体140a或者某些其它实体(例如包括这里描述的任一实现的另一个基于信誉的路由处理系统)接收进入的通信。路由处理模块可以提取与进入的通信关联的发起实体140a和目的实体140b的信息并且基于路由表到目的实体140b的应用来处理与通信关联的路由。
路由处理模块也可以将分组和所提取的发起实体140a和目的实体140b的信息的标识转发到信誉检索模块210。例如基于从信誉系统120检索到的信誉,信誉检索模块210可以识别与发起实体140a和/或目的实体140b关联的信誉信息。在其它示例中,信誉信息的检索可以基于从提供信誉数据存储130的至少部分镜像的本地信誉存储(例如图3的本地信誉存储310)检索信誉信息。
优先化模块530可以将通信发送到优先化模块620,连同用于与通信关联的一个或多个实体的信誉信息。优先化模块620可以基于从信誉检索模块210接收到的信誉信息将优先化策略应用到通信。
在某些实现中,优先化策略的应用可以确定应当将通信发送到分类检索模块610。分类检索模块610可以将通信转发到分类系统640。分类系统640可以对通信执行各种测试以识别与通信关联的类别。在各种实现中,分类模块可以从通信提取特征以获得特征向量并且将特征向量与使用那些特征向量的各个线性分类器比较,以确定从通信获得的特征向量是否共享将通信定义为利用与各个特征向量关联的类别来分类的特征。其它分类系统和过程可以用于分类消息。
分类系统640可以将与通信关联的所识别的分类返回到分类检索模块610。分类检索模块610可以将所获得的分类传送到优先化模块620。优先化模块620可以将从管理员230接收到的优先化策略应用到与通信关联的信誉和/或分类以识别通信的优先级。在另外的实现中,优先化策略可以指示优先化模块620将通信发送到未递送的通信模块630。
优先化模块620可以将通信的优先化传送到路由处理模块200。路由处理模块200可以基于接收到的优先化来处理通信。
图7是图示示例的网络流量的基于信誉的优先化的流程图。在阶段700,可以接收通信。通信例如可以由路由处理模块(例如图2的路由处理210)来接收。通信可以包括一个或多个数据分组,并且一个或多个数据分组中的每一个可以识别它所属的通信流,和用于路由目的的源和目的地址。
在某些实现中,接收通信可以使得基于信誉的路由系统确定路由系统是否处于带宽受限的情况。在带宽受限的情况下,基于信誉的路由系统可以基于与通信关联的信誉来路由通信。
在阶段710,可以识别通信的发起实体和目的实体。发起实体和目的实体例如可以由路由处理模块(例如图2的路由处理200)来识别。在各种实现中,可以解析与通信关联的数据分组,以根据数据分组报头识别发起实体和目的实体地址。数据分组报头还可以识别数据分组所属的数据流。在各种实现中,路由处理模块可以使用发起实体和目的实体地址来识别数据分组的路由。
在阶段720,可以检索源实体和目的实体的信誉。源实体和目的实体的信誉例如通过信誉检索模块(例如图2中的信誉检索210)连同本地信誉存储(例如图3中的本地信誉存储310)和/或信誉系统(例如图2的信誉系统120)一起来检索。可以使用信誉信息从基于信誉的路由系统远程地获得信誉。在各种实现中,所获得的信誉信息可以由信誉系统推送到基于信誉的路由系统或者直接从信誉系统检索并且在本地缓存。在信誉信息推送到基于信誉的路由系统的那些实现中,布隆过滤器可以用于选择要被推送到本地信誉存储的信誉信息的特定数据集。
在阶段730,可以应用优先化策略。例如优先化策略可以由优先化模块(例如图2的优先化模块230)来应用。在某些实现中,将优先化策略应用到所有的通信。在这些实现中,优先化策略可以基于识别带宽受限的情况并且基于与通信关联的实体的信誉。在其它实现中,当路由处理已确定网络处于带宽受限的情况下时,可以讲优先化策略应用到通信。在另外的实现中,当通信超过与基于信誉的路由系统关联的阈值使用时,可以将优先化策略应用到通信。
在阶段740,基于信誉来确定通信路由的优先级。通信路由例如可以由优先化模块(例如图2的优先化模块230)来确定优先级。在某些实现中,可以向优先化模块提供来自管理员(例如图2的管理员240)的优先化策略。优先化策略可以基于与通信关联的一个或多个实体的信誉来定义通信的处理。
图8是图示示例的基于信誉和分类信息的网络流量的优先化的流程图。在阶段800,接收网络通信。例如可以由路由处理模块(例如图2的路由处理210)来接收通信。通信可以包括一个或多个数据分组,并且一个或多个数据分组中的每一个可以识别它所属的通信流,和用于路由目的的源和目的地址。在某些实现中,接收通信可以使得基于信誉的路由系统确定路由处理是否处于带宽受限的情况。
在阶段810,可以解析网络通信以识别发起实体和目的实体。例如可以由路由处理模块(例如图2的路由处理200)来解析发起实体和目的实体。在各种实现中,可以解析与通信关联的数据分组,以根据数据分组报头识别发起实体和目的实体地址。数据分组报头还可以识别数据分组所属的数据流。在各种实现中,路由处理模块可以使用发起实体和目的实体地址来识别数据分组的路由。
在阶段820,可以检索源实体和目的实体的信誉。例如可以通过信誉检索模块(例如图2中的信誉检索210)连同本地信誉存储(例如图3中的本地信誉存储310)和/或信誉系统(例如图2的信誉系统120)来检索源实体和目的实体的信誉。可以使用信誉信息从基于信誉的路由系统远程地获得信誉。在各种实现中,所获得的信誉信息可以由信誉系统推送到基于信誉的路由系统或者直接从信誉系统检索并且在本地缓存。在信誉信息推送到基于信誉的路由系统的那些实现中,布隆过滤器可以用于选择要被推送到本地信誉存储的信誉信息的特定数据集。在阶段830,确定实体是否是信誉好的。例如可以由优先化模块(例如图2的优先化模块230)来确定实体是否是信誉好的。
如果实体是信誉好的,则在阶段840,可以将优先化策略应用到通信。例如可以由优先化模块(例如图2的优先化模块230)来应用优先化策略。在某些实现中,可以向优先化模块提供来自管理员(例如图2的管理员240)的优先化策略。优先化策略可以基于与通信关联的一个或多个实体的信誉来定义通信的处理。
在阶段850,可以基于优先级来路由数据分组。通信的路由例如可以由路由处理模块(例如图2的路由处理200)来路由。在某些实现中,路由处理模块可以检索路由表并且基于路由表识别路由。在另外的实现中,相比于具有低优先级的通信,路由处理模块可以优先路由具有高优先级的通信。例如,如果识别了高优先级的通信,则可以终止低优先级通信关联的连接。在其它示例中,可以延迟低优先级的通信,直到已经路由了高优先级的通信。
返回到信誉好的实体的确定阶段(830),如果确定通信与信誉不好的实体关联,则在阶段860可以检索通信的分类。例如可以由分类检索模块(例如图6的分类检索模块610)来检索通信的分类。在某些实现中,分类检索模块可以基于查询分类系统来检索分类信息。在其它实现中,分类检索模块可以检索分类定义(例如SVM线性分类向量),从通信获得特征向量,并且比较特征向量与线性分类向量以确定通信是否属于与线性分类向量关联的分类。可以使用其它分类方法。
在阶段870,确定通信是否合法。例如可以由优先化模块(例如图2的优先化模块230)来确定通信是否合法。
如果通信合法,则在阶段880,可以将优先化策略应用到通信。例如可以由优先化模块(例如图2的优先化模块230)来应用优先化策略。在某些实现中,可以向优先化模块提供来自管理员(例如图2的管理员240)的优先化策略。优先化策略可以基于通信的分类而不是与通信关联的实体的信誉来定义通信的处理。
在阶段850,可以基于优先级来路由数据分组。通信的路由例如可以由路由处理模块(例如图2的路由处理200)来路由。在某些实现中,路由处理模块可以检索路由表并且基于路由表识别路由。在另外的实现中,相比于低优先级的通信,路由处理模块可以优先路由高优先级的通信。例如,如果识别了高优先级的通信,可以终止与低优先级通信关联的连接。在其它示例中,可以延迟低优先级的通信,直到已经路由了高优先级的通信。
返回到合法通信确定阶段(870),如果通信被确定为不合法,则在阶段890,可以将通信终止、隔离、延迟、等。例如可以由未递送的消息模块(例如图6的未递送消息模块630)将通信终止、隔离、延迟、等。在某些实现中,特定处理(例如终止、隔离、延迟等)可以通过应用到通信的优先化策略来指定。基于优先化策略,可以指定其它通信处理机制。
当涉及网络路由时在网络流量优先化中使用信誉还在2007年11月8日提交的标题为“Prioritizing Network Traffic”的美国专利申请序列号11/937,274中公开,在此将其全部合并作为参考。
这里公开的系统和方法可以使用数据信号与一个或多个数据处理设备(例如移动设备)通信,所述数据信号使用网络(例如局域网、广域网、因特网等)、光纤介质、载波、无线网络(例如无线局域网、无线城域网、蜂窝网络等)等来传送。数据信号可以携带提供到设备或者从其提供的在此公开的任何一种或全部数据。
通过包括可由一个或多个处理器执行的程序指令的程序代码,可以在许多不同类型的处理设备上实现这里描述的方法和系统。软件程序指令可以包括源代码、目标代码、机器码、或可操作来使得处理系统执行在此所述的方法的任何其它存储的数据。
可以在包括计算机存储机制(例如CD-ROM、磁盘、RAM、闪存、计算机硬盘等)的许多不同类型的计算机可读介质上提供系统和方法,所述计算机存储机制包含用于由处理器执行以完成方法的操作并且实现这里描述的系统的指令。
在此描述的计算机组件、软件模块、功能和数据结构可以相互直接或间接地连接,以允许它们的操作所需的数据流动。还应注意,软件指令或模块例如可以实现为代码的子例程单元,或者实现为代码的软件功能单元,或者实现为对象(如在面向对象范式中),或者实现为applet,或者以计算机脚本语言实现,或者实现为另一种类型的计算机代码或固件。取决于手边的情况,软件组件和/或功能可以位于单个设备上或者在多个设备上分布。
所撰写的描述阐述了本发明的最佳模式并提供了描述本发明的示例,并且使得本领域普通技术人员能够制作和使用本发明。所撰写的的描述不将本发明限于所阐述的精确条款。因此,尽管参考上面阐述的示例详细描述了本发明,本领域普通技术人员在不偏离本发明的范围的情况下可以实现对示例的变更、修改和变化。
如这里在描述中以及遍及随后的权利要求所使用的,“一”、“一个”、和“所述”的含意包括复数引用,除非上下文以其他方式明确地指示。而且,如这里在描述中以及遍及随后的权利要求所使用的,“在...中”的含意包括“在...中”和“在...上”,除非上下文以其他方式明确地指示。最后,如这里在描述中以及遍及随后的权利要求所使用的,“和”和“或”的含意包括连接和转折两者,并且可以交换地使用,除非上下文以其他方式明确地指示。
这里,范围可以表示为从“大约”一个特定值,和/或到“大约”另一个特定值。当表示这样的范围时,另一个实施例包括从一个特定值和/或到另一个特定值。类似地,当值表示为近似值时,通过前面使用“大约”,将会理解特定值形成了另一个实施例。将进一步理解,每个范围的端点相关于其它端点以及独立于其它端点都是重要的。
这些和其它实现在以下权利要求的范围内。

Claims (21)

1.一种计算机实现的网络流量优先化的方法,包括:
接收通信,所述通信包括通过网络从发送设备传送到目的设备的数据;
基于与所述通信关联的一个或多个传输协议来解析所述通信,所述解析可操作来识别一个或多个发起实体和一个或多个目的实体;
识别与所述一个或多个发起实体和所述一个或多个目的实体关联的信誉;
向所述通信应用优先化策略,所述优先化策略可操作来基于与所述一个或多个发起实体关联的信誉和与所述一个或多个目的实体关联的信誉来确定传输的优先级;以及
基于所应用的优先化策略传输所述通信。
2.根据权利要求1所述的计算机实现的方法,其中识别与所述一个或多个发起实体和所述一个或多个目的实体关联的信誉包括:
向信誉系统查询与所述一个或多个发起实体关联的信誉;以及
向信誉系统查询与所述一个或多个目的实体关联的信誉。
3.根据权利要求1所述的计算机实现的方法,其中识别与所述一个或多个发起实体和所述一个或多个目的实体关联的信誉包括:
从本地信誉存储检索所述一个或多个发起实体的信誉;以及
从本地信誉存储检索所述一个或多个目的实体的信誉。
4.根据权利要求3所述的计算机实现的方法,其中如果从所述本地数据存储未成功检索到所述一个或多个发起实体,则所述方法进一步包括向信誉系统查询所述一个或多个发起实体的信誉;并且其中如果从所述本地数据存储未成功检索到所述一个或多个目的实体,则所述方法进一步包括向信誉系统查询所述一个或多个目的实体的信誉。
5.根据权利要求1所述的计算机实现的方法,其中应用所述优先化策略包括确定与具有指定信誉的实体关联的通信的优先级。
6.根据权利要求1所述的计算机实现的方法,其中所述优先化策略可操作来使得与信誉好的实体关联的通信优先于与信誉不好的实体关联的通信。
7.根据权利要求6所述的计算机实现的方法,其中所述信誉不好的信誉包括垃圾邮件实体、网络钓鱼实体、间谍软件实体或恶意软件实体。
8.根据权利要求1所述的计算机实现的方法,进一步包括:
确定所述网络是否处于带宽受限的情况下;以及
其中识别与所述实体关联的信誉和将优先化策略应用到所述通信是基于所述网络处于带宽受限的情况下的确定。
9.一种计算机实现的方法,包括:
管理多个现有网络连接,所述多个连接与所分配的优先级关联;
接收新连接请求;
基于所述多个现有网络连接确定因为带宽限制不能处理所述新连接请求;
识别与所述新连接请求关联的实体的信誉;
基于优先化策略到所识别的信誉的应用来识别用于所述新连接请求的新连接优先级;
识别具有最低的所分配的优先级的现有连接;
如果所述最低的所分配的优先级低于所述新连接的优先级,则终止具有所述最低的所分配的优先级的所述现有连接;以及
如果连接被终止,则连接所述新连接请求。
10.根据权利要求9所述的计算机实现的方法,其中识别与所述新连接请求的实体关联的信誉包括解析所述连接请求以识别与所述新连接请求关联的实体,所述实体包括与所述新连接请求关联的一个或多个发起实体和一个或多个目的实体。
11.根据权利要求10所述的计算机实现的方法,其中识别与所述新连接请求关联的实体的信誉进一步包括从本地信誉存储检索与所述一个或多个发起实体和所述一个或多个目的实体关联的信誉信息。
12.根据权利要求11所述的计算机实现的方法,其中识别与所述新连接请求关联的实体的信誉信息进一步包括:如果从所述本地信誉存储未检索到信誉信息,则向信誉系统查询信誉信息。
13.根据权利要求9所述的计算机实现的方法,其中所述最低的所分配的信誉是垃圾邮件信誉、恶意软件信誉、间谍软件信誉、或网络钓鱼信誉中的一个或多个。
14.根据权利要求9所述的计算机实现的方法,其中与识别为信誉不好的实体关联的连接被断开,用与识别为信誉好的实体关联的新连接取代。
15.一种系统,包括:
路由处理模块,可操作来基于与通信关联的优先化从发起实体接收所述通信并且向目的实体路由所述通信;
信誉检索模块,可操作来检索与所述发起实体和所述目的实体关联的信誉信息;以及
优先化模块,可操作来从管理员接收优先化策略并且基于所述优先化策略识别所述通信的优先化,所述优先化策略基于识别带宽受限的网络情况并且基于与所述发起实体或所述目的实体关联的检索到的信誉来指定策略。
16.根据权利要求15所述的系统,其中所述信誉检索模块包括本地信誉数据存储,并且所述信誉检索模块可操作来从所述本地信誉数据存储检索与所述发起实体和所述目的实体关联的信誉信息。
17.根据权利要求16所述的系统,其中所述信誉检索模块可操作来确定与所述发起实体或所述目的实体关联的信誉信息未包括在所述本地信誉存储中,所述信誉检索模块可操作来从外部信誉系统检索未包括在所述本地信誉存储中的信誉信息。
18.根据权利要求15所述的系统,其中所述信誉检索模块可操作来将查询发送到信誉系统,以从信誉数据存储检索信誉信息。
19.根据权利要求15所述的系统,其中所述路由处理模块可操作来管理多个现有网络连接并且接收新连接请求,并且所述优先化模块可操作来基于与所述新连接请求关联的信誉信息来确定所述新连接请求是否与高优先级通信关联,所述优先化模块可操作来指示所述路由处理模块从现有的网络连接中终止任何低优先级的连接并且连接所述新连接请求。
20.根据权利要求19所述的系统,其中所述低优先级的连接包括与具有用于垃圾邮件、网络钓鱼、间谍软件或恶意软件的信誉的实体关联的那些连接。
21.一种系统,包括:
路由模块,可操作来管理与信誉不好的实体关联的现有的低优先级连接并且接收从发起实体指向目的实体的新连接请求,所述路由模块可操作来基于所述系统的带宽限制确定不能处理所述新连接请求;
信誉检索模块,可操作来响应于所述路由模块确定不能路由所述新连接请求而检索与所述发起实体和所述目的实体关联的信誉信息;以及
连接控制模块,可操作来基于检索到的信誉信息和优先化策略的应用来识别所述新连接请求是否为高优先级,所述连接控制模块可操作来基于识别所述新连接请求为高优先级来指示所述路由模块终止所述现有的低优先级连接请求以及连接所述新连接请求。
CN2009801200093A 2008-04-04 2009-04-03 确定网络流量优先级 Pending CN102138306A (zh)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US4254708P 2008-04-04 2008-04-04
US61/042,547 2008-04-04
US12/417,459 US8589503B2 (en) 2008-04-04 2009-04-02 Prioritizing network traffic
US12/417,459 2009-04-02
PCT/US2009/039401 WO2009146118A1 (en) 2008-04-04 2009-04-03 Prioritizing network traffic

Publications (1)

Publication Number Publication Date
CN102138306A true CN102138306A (zh) 2011-07-27

Family

ID=41134282

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2009801200093A Pending CN102138306A (zh) 2008-04-04 2009-04-03 确定网络流量优先级

Country Status (5)

Country Link
US (2) US8589503B2 (zh)
EP (1) EP2266268B1 (zh)
CN (1) CN102138306A (zh)
AU (1) AU2009251584B2 (zh)
WO (1) WO2009146118A1 (zh)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105264847A (zh) * 2013-04-04 2016-01-20 爱立信电视公司 用于为内容传递网络中的推和拉内容请求分配带宽的方法、设备和计算机程序产品
CN107241280A (zh) * 2016-03-28 2017-10-10 瞻博网络公司 基于信誉的网络流量的动态优先级排序
CN107743634A (zh) * 2015-04-28 2018-02-27 欧米克数据质量有限公司 用于为产品产生优先级数据的方法
CN108270611A (zh) * 2016-12-30 2018-07-10 维布络有限公司 用于建立与电子设备的安全接入连接的方法和系统
US11012296B2 (en) 2019-07-03 2021-05-18 Cisco Technology, Inc. Handling unsolicited requests from devices

Families Citing this family (64)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4386732B2 (ja) 2002-01-08 2009-12-16 セブン ネットワークス, インコーポレイテッド モバイルネットワークの接続アーキテクチャ
US8561167B2 (en) 2002-03-08 2013-10-15 Mcafee, Inc. Web reputation scoring
US20060015942A1 (en) 2002-03-08 2006-01-19 Ciphertrust, Inc. Systems and methods for classification of messaging entities
US8578480B2 (en) 2002-03-08 2013-11-05 Mcafee, Inc. Systems and methods for identifying potentially malicious messages
US8635690B2 (en) 2004-11-05 2014-01-21 Mcafee, Inc. Reputation based message processing
US8438633B1 (en) 2005-04-21 2013-05-07 Seven Networks, Inc. Flexible real-time inbox access
WO2006136660A1 (en) 2005-06-21 2006-12-28 Seven Networks International Oy Maintaining an ip connection in a mobile network
US8214497B2 (en) 2007-01-24 2012-07-03 Mcafee, Inc. Multi-dimensional reputation scoring
US8763114B2 (en) 2007-01-24 2014-06-24 Mcafee, Inc. Detecting image spam
US7779156B2 (en) 2007-01-24 2010-08-17 Mcafee, Inc. Reputation based load balancing
US8805425B2 (en) 2007-06-01 2014-08-12 Seven Networks, Inc. Integrated messaging
US8185930B2 (en) 2007-11-06 2012-05-22 Mcafee, Inc. Adjusting filter or classification control settings
US9002828B2 (en) 2007-12-13 2015-04-07 Seven Networks, Inc. Predictive content delivery
US8862657B2 (en) 2008-01-25 2014-10-14 Seven Networks, Inc. Policy based content service
US20090193338A1 (en) 2008-01-28 2009-07-30 Trevor Fiatal Reducing network and battery consumption during content delivery and playback
US8589503B2 (en) 2008-04-04 2013-11-19 Mcafee, Inc. Prioritizing network traffic
US8909759B2 (en) 2008-10-10 2014-12-09 Seven Networks, Inc. Bandwidth measurement
US8468220B2 (en) * 2009-04-21 2013-06-18 Techguard Security Llc Methods of structuring data, pre-compiled exception list engines, and network appliances
US9894093B2 (en) 2009-04-21 2018-02-13 Bandura, Llc Structuring data and pre-compiled exception list engines and internet protocol threat prevention
US8229930B2 (en) * 2010-02-01 2012-07-24 Microsoft Corporation URL reputation system
US8621638B2 (en) 2010-05-14 2013-12-31 Mcafee, Inc. Systems and methods for classification of messaging entities
EP2599003B1 (en) 2010-07-26 2018-07-11 Seven Networks, LLC Mobile network traffic coordination across multiple applications
US8838783B2 (en) 2010-07-26 2014-09-16 Seven Networks, Inc. Distributed caching for resource and mobile network traffic management
US8843153B2 (en) 2010-11-01 2014-09-23 Seven Networks, Inc. Mobile traffic categorization and policy for network use optimization while preserving user experience
WO2012060995A2 (en) 2010-11-01 2012-05-10 Michael Luna Distributed caching in a wireless network of content delivered for a mobile application over a long-held request
CA2827941C (en) 2011-02-24 2017-09-12 The University Of Tulsa Network-based hyperspeed communication and defense
US9122877B2 (en) 2011-03-21 2015-09-01 Mcafee, Inc. System and method for malware and network reputation correlation
GB2505103B (en) 2011-04-19 2014-10-22 Seven Networks Inc Social caching for device resource sharing and management cross-reference to related applications
US8832228B2 (en) 2011-04-27 2014-09-09 Seven Networks, Inc. System and method for making requests on behalf of a mobile device based on atomic processes for mobile network traffic relief
US9363278B2 (en) * 2011-05-11 2016-06-07 At&T Mobility Ii Llc Dynamic and selective response to cyber attack for telecommunications carrier networks
US8601118B2 (en) * 2011-06-13 2013-12-03 Juniper Networks, Inc. Prioritizing lawful intercept sessions
US8549645B2 (en) * 2011-10-21 2013-10-01 Mcafee, Inc. System and method for detection of denial of service attacks
US8977755B2 (en) 2011-12-06 2015-03-10 Seven Networks, Inc. Mobile device and method to utilize the failover mechanism for fault tolerance provided for mobile traffic management and network/device resource conservation
US8918503B2 (en) 2011-12-06 2014-12-23 Seven Networks, Inc. Optimization of mobile traffic directed to private networks and operator configurability thereof
US9009250B2 (en) 2011-12-07 2015-04-14 Seven Networks, Inc. Flexible and dynamic integration schemas of a traffic management system with various network operators for network traffic alleviation
US9277443B2 (en) 2011-12-07 2016-03-01 Seven Networks, Llc Radio-awareness of mobile device for sending server-side control signals using a wireless network optimized transport protocol
US9021021B2 (en) 2011-12-14 2015-04-28 Seven Networks, Inc. Mobile network reporting and usage analytics system and method aggregated using a distributed traffic optimization system
US8549570B2 (en) * 2012-02-23 2013-10-01 Ericsson Television Inc. Methods and apparatus for managing network resources used by multimedia streams in a virtual pipe
US8812695B2 (en) 2012-04-09 2014-08-19 Seven Networks, Inc. Method and system for management of a virtual network connection without heartbeat messages
US8931043B2 (en) 2012-04-10 2015-01-06 Mcafee Inc. System and method for determining and using local reputations of users and hosts to protect information in a network environment
US20130316675A1 (en) * 2012-05-24 2013-11-28 Seven Networks, Inc. Facilitation of mobile operator billing based on wireless network traffic management and tracking of destination address in conjunction with billing policies
US8775631B2 (en) 2012-07-13 2014-07-08 Seven Networks, Inc. Dynamic bandwidth adjustment for browsing or streaming activity in a wireless network based on prediction of user behavior when interacting with mobile applications
US8914886B2 (en) * 2012-10-29 2014-12-16 Mcafee, Inc. Dynamic quarantining for malware detection
US9171151B2 (en) * 2012-11-16 2015-10-27 Microsoft Technology Licensing, Llc Reputation-based in-network filtering of client event information
US9560069B1 (en) * 2012-12-02 2017-01-31 Symantec Corporation Method and system for protection of messages in an electronic messaging system
US8874761B2 (en) 2013-01-25 2014-10-28 Seven Networks, Inc. Signaling optimization in a wireless network for traffic utilizing proprietary and non-proprietary protocols
US9326185B2 (en) 2013-03-11 2016-04-26 Seven Networks, Llc Mobile network congestion recognition for optimization of mobile traffic
WO2014160062A1 (en) 2013-03-14 2014-10-02 TechGuard Security, L.L.C. Internet protocol threat prevention
US9065811B2 (en) * 2013-04-04 2015-06-23 Ericsson Television Inc. Methods, apparatus, and computer program products for communicating content files based on destination priority
US9065765B2 (en) 2013-07-22 2015-06-23 Seven Networks, Inc. Proxy server associated with a mobile carrier for enhancing mobile traffic management in a mobile network
US8631325B1 (en) 2013-08-09 2014-01-14 Zoomdata, Inc. Real-time data visualization of streaming data
US10462156B2 (en) * 2014-09-24 2019-10-29 Mcafee, Llc Determining a reputation of data using a data visa
US9251276B1 (en) 2015-02-27 2016-02-02 Zoomdata, Inc. Prioritization of retrieval and/or processing of data
US9817871B2 (en) * 2015-02-27 2017-11-14 Zoomdata, Inc. Prioritized retrieval and/or processing of data via query selection
US9971724B1 (en) * 2015-06-18 2018-05-15 Rockwell Collins, Inc. Optimal multi-core network architecture
US9450982B1 (en) * 2015-06-19 2016-09-20 The Boeing Company Email spoofing detection via infrastructure machine learning
US9628442B2 (en) * 2015-06-22 2017-04-18 Cisco Technology, Inc. DNS snooping to create IP address-based trust database used to select deep packet inspection and storage of IP packets
US10050980B2 (en) * 2015-06-27 2018-08-14 Mcafee, Llc Enterprise reputations for uniform resource locators
US9942312B1 (en) 2016-12-16 2018-04-10 Zoomdata, Inc. System and method for facilitating load reduction at a landing zone
US11190504B1 (en) * 2017-05-17 2021-11-30 Amazon Technologies, Inc. Certificate-based service authorization
US10944766B2 (en) * 2017-09-22 2021-03-09 Microsoft Technology Licensing, Llc Configurable cyber-attack trackers
US11411998B2 (en) * 2018-05-01 2022-08-09 Cisco Technology, Inc. Reputation-based policy in enterprise fabric architectures
US11363031B2 (en) * 2018-08-27 2022-06-14 Ciena Corporation Network architecture providing device identification and redirection using whitelisting traffic classification
US11611556B2 (en) * 2020-09-21 2023-03-21 Cujo LLC Network connection request method and apparatus

Family Cites Families (608)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4289930A (en) 1978-11-30 1981-09-15 The General Electric Company Limited Electronic apparatus for the display of information received over a line
US4386416A (en) 1980-06-02 1983-05-31 Mostek Corporation Data compression, encryption, and in-line transmission system
US4384325A (en) 1980-06-23 1983-05-17 Sperry Corporation Apparatus and method for searching a data base using variable search criteria
US4532588A (en) 1982-11-09 1985-07-30 International Business Machines Corporation Electronic document distribution network with uniform data stream
US4754428A (en) 1985-04-15 1988-06-28 Express Communications, Inc. Apparatus and method of distributing documents to remote terminals with different formats
US4713780A (en) 1985-04-15 1987-12-15 Express Communications, Inc. Electronic mail
US4837798A (en) 1986-06-02 1989-06-06 American Telephone And Telegraph Company Communication system having unified messaging
NL8602418A (nl) 1986-09-25 1988-04-18 Philips Nv Inrichting voor het weergeven van een pcm-gemoduleerd signaal, voorzien van een muteschakeling.
JP2702927B2 (ja) 1987-06-15 1998-01-26 株式会社日立製作所 文字列検索装置
DE3851724T2 (de) 1987-07-08 1995-05-04 Matsushita Electric Ind Co Ltd Verfahren und Gerät zum Schutz von Kopiersignalen.
US4853961A (en) 1987-12-18 1989-08-01 Pitney Bowes Inc. Reliable document authentication system
US4951196A (en) 1988-05-04 1990-08-21 Supply Tech, Inc. Method and apparatus for electronic data interchange
US5008814A (en) 1988-08-15 1991-04-16 Network Equipment Technologies, Inc. Method and apparatus for updating system software for a plurality of data processing units in a communication network
GB2222899B (en) 1988-08-31 1993-04-14 Anthony Morris Rose Securing a computer against undesired write operations or from a mass storage device
US5054096A (en) 1988-10-24 1991-10-01 Empire Blue Cross/Blue Shield Method and apparatus for converting documents into electronic data for transaction processing
US4975950A (en) 1988-11-03 1990-12-04 Lentz Stephen A System and method of protecting integrity of computer data and software
CA1321656C (en) 1988-12-22 1993-08-24 Chander Kasiraj Method for restricting delivery and receipt of electronic message
US5167011A (en) 1989-02-15 1992-11-24 W. H. Morris Method for coodinating information storage and retrieval
US5210824A (en) 1989-03-03 1993-05-11 Xerox Corporation Encoding-format-desensitized methods and means for interchanging electronic document as appearances
US5020059A (en) 1989-03-31 1991-05-28 At&T Bell Laboratories Reconfigurable signal processor
US5144659A (en) 1989-04-19 1992-09-01 Richard P. Jones Computer file protection system
US5119465A (en) 1989-06-19 1992-06-02 Digital Equipment Corporation System for selectively converting plurality of source data structures through corresponding source intermediate structures, and target intermediate structures into selected target structure
CA2017974C (en) 1989-08-07 1998-06-16 Richard Alan Becker Dynamic graphical analysis of network data
GB8918553D0 (en) 1989-08-15 1989-09-27 Digital Equipment Int Message control system
JPH03117940A (ja) 1989-09-25 1991-05-20 Internatl Business Mach Corp <Ibm> 電子メールの管理方法
US5105184B1 (en) 1989-11-09 1997-06-17 Noorali Pirani Methods for displaying and integrating commercial advertisements with computer software
US5495610A (en) * 1989-11-30 1996-02-27 Seer Technologies, Inc. Software distribution system to build and distribute a software release
EP0451384B1 (en) 1990-04-10 1997-09-24 International Business Machines Corporation Hypertext data processing system and method
US5319776A (en) 1990-04-19 1994-06-07 Hilgraeve Corporation In transit detection of computer virus with safeguard
US5210825A (en) 1990-04-26 1993-05-11 Teknekron Communications Systems, Inc. Method and an apparatus for displaying graphical data received from a remote computer by a local computer
US5822527A (en) 1990-05-04 1998-10-13 Digital Equipment Corporation Method and apparatus for information stream filtration using tagged information access and action registration
US5144557A (en) 1990-08-13 1992-09-01 International Business Machines Corporation Method and system for document distribution by reference to a first group and particular document to a second group of user in a data processing system
US5247661A (en) 1990-09-10 1993-09-21 International Business Machines Corporation Method and apparatus for automated document distribution in a data processing system
US5276869A (en) * 1990-09-10 1994-01-04 International Business Machines Corporation System for selecting document recipients as determined by technical content of document and for electronically corroborating receipt of document
US5768552A (en) 1990-09-28 1998-06-16 Silicon Graphics, Inc. Graphical representation of computer network topology and activity
US5239466A (en) 1990-10-04 1993-08-24 Motorola, Inc. System for selectively routing and merging independent annotations to a document at remote locations
JP3161725B2 (ja) * 1990-11-21 2001-04-25 株式会社日立製作所 ワークステーションおよび共同情報処理システム
US5283887A (en) * 1990-12-19 1994-02-01 Bull Hn Information Systems Inc. Automatic document format conversion in an electronic mail system based upon user preference
JP3177684B2 (ja) * 1991-03-14 2001-06-18 株式会社日立製作所 電子メールシステム
US5424724A (en) 1991-03-27 1995-06-13 International Business Machines Corporation Method and apparatus for enhanced electronic mail distribution
US5513323A (en) 1991-06-14 1996-04-30 International Business Machines Corporation Method and apparatus for multistage document format transformation in a data processing system
US5577209A (en) 1991-07-11 1996-11-19 Itt Corporation Apparatus and method for providing multi-level security for communication among computers and terminals on a network
US5379340A (en) * 1991-08-02 1995-01-03 Betterprize Limited Text communication system
US5367621A (en) 1991-09-06 1994-11-22 International Business Machines Corporation Data processing method to provide a generalized link from a reference point in an on-line book to an arbitrary multimedia object which can be dynamically updated
US5586254A (en) 1992-02-13 1996-12-17 Hitachi Software Engineering Co., Ltd. System for managing and operating a network by physically imaging the network
US7379900B1 (en) 1992-03-20 2008-05-27 Variant Holdings Llc System for marketing goods and services utilizing computerized central and remote facilities
US5313521A (en) 1992-04-15 1994-05-17 Fujitsu Limited Key distribution protocol for file transfer in the local area network
US5485409A (en) * 1992-04-30 1996-01-16 International Business Machines Corporation Automated penetration analysis system and method
US5278901A (en) * 1992-04-30 1994-01-11 International Business Machines Corporation Pattern-oriented intrusion-detection system and method
US5235642A (en) 1992-07-21 1993-08-10 Digital Equipment Corporation Access control subsystem and method for distributed computer system using locally cached authentication credentials
GB2271002B (en) 1992-09-26 1995-12-06 Digital Equipment Int Data processing system
US5418908A (en) 1992-10-15 1995-05-23 International Business Machines Corporation System for automatically establishing a link between an electronic mail item and a remotely stored reference through a place mark inserted into the item
JP3553987B2 (ja) * 1992-11-13 2004-08-11 株式会社日立製作所 クライアント・サーバシステム
US5675733A (en) 1992-11-30 1997-10-07 International Business Machines Corporation Statistical analysis and display of reception status of electronic messages
US5544320A (en) 1993-01-08 1996-08-06 Konrad; Allan M. Remote information service access system based on a client-server-service model
US5406557A (en) 1993-02-01 1995-04-11 National Semiconductor Corporation Interenterprise electronic mail hub
US5479411A (en) 1993-03-10 1995-12-26 At&T Corp. Multi-media integrated message arrangement
JPH06266670A (ja) * 1993-03-11 1994-09-22 Fujitsu Ltd 暗号化仮想端末初期化装置
US6118886A (en) 1993-03-30 2000-09-12 The United States Of America As Represented By The United States Department Of Energy Automatic target recognition apparatus and method
US5404231A (en) 1993-05-24 1995-04-04 Audiofax, Inc. Sender-based facsimile store and forward facility
FR2706652B1 (fr) 1993-06-09 1995-08-18 Alsthom Cge Alcatel Dispositif de détection d'intrusions et d'usagers suspects pour ensemble informatique et système de sécurité comportant un tel dispositif.
JPH0764788A (ja) 1993-06-14 1995-03-10 Mitsubishi Electric Corp マイクロコンピュータ
JPH0737087A (ja) * 1993-07-19 1995-02-07 Matsushita Electric Ind Co Ltd 画像処理装置
JPH0779298A (ja) 1993-09-08 1995-03-20 Hitachi Ltd ファクシミリサーバシステム
US5513126A (en) 1993-10-04 1996-04-30 Xerox Corporation Network having selectively accessible recipient prioritized communication channel profiles
US5657461A (en) 1993-10-04 1997-08-12 Xerox Corporation User interface for defining and automatically transmitting data according to preferred communication channels
US5414833A (en) 1993-10-27 1995-05-09 International Business Machines Corporation Network security system and method using a parallel finite state machine adaptive active monitor and responder
US5771354A (en) * 1993-11-04 1998-06-23 Crawford; Christopher M. Internet online backup system provides remote storage for customers using IDs and passwords which were interactively established when signing up for backup services
US5606668A (en) * 1993-12-15 1997-02-25 Checkpoint Software Technologies Ltd. System for securing inbound and outbound data packet flow in a computer network
US5509074A (en) 1994-01-27 1996-04-16 At&T Corp. Method of protecting electronically published materials using cryptographic protocols
US5557742A (en) 1994-03-07 1996-09-17 Haystack Labs, Inc. Method and system for detecting intrusion into and misuse of a data processing system
US5541993A (en) 1994-05-10 1996-07-30 Fan; Eric Structure and method for secure image transmission
US5675507A (en) 1995-04-28 1997-10-07 Bobo, Ii; Charles R. Message storage and delivery system
US5511122A (en) 1994-06-03 1996-04-23 The United States Of America As Represented By The Secretary Of The Navy Intermediate network authentication
US5416842A (en) 1994-06-10 1995-05-16 Sun Microsystems, Inc. Method and apparatus for key-management scheme for use with internet protocols at site firewalls
US5535276A (en) 1994-11-09 1996-07-09 Bell Atlantic Network Services, Inc. Yaksha, an improved system and method for securing communications using split private key asymmetric cryptography
US5481312A (en) * 1994-09-12 1996-01-02 At&T Corp. Method of and apparatus for the transmission of high and low priority segments of a video bitstream over packet networks
US5740231A (en) 1994-09-16 1998-04-14 Octel Communications Corporation Network-based multimedia communications and directory system and method of operation
US5933478A (en) 1994-09-28 1999-08-03 Hitachi, Ltd. Data transfer system and handheld terminal device used therefor
US5805719A (en) 1994-11-28 1998-09-08 Smarttouch Tokenless identification of individuals
US5758257A (en) 1994-11-29 1998-05-26 Herz; Frederick System and method for scheduling broadcast of and access to video programs and other data using customer profiles
US5619648A (en) 1994-11-30 1997-04-08 Lucent Technologies Inc. Message filtering techniques
US5608874A (en) * 1994-12-02 1997-03-04 Autoentry Online, Inc. System and method for automatic data file format translation and transmission having advanced features
US5550984A (en) 1994-12-07 1996-08-27 Matsushita Electric Corporation Of America Security system for preventing unauthorized communications between networks by translating communications received in ip protocol to non-ip protocol to remove address and routing services information
US5530852A (en) 1994-12-20 1996-06-25 Sun Microsystems, Inc. Method for extracting profiles and topics from a first file written in a first markup language and generating files in different markup languages containing the profiles and topics for use in accessing data described by the profiles and topics
US5638487A (en) 1994-12-30 1997-06-10 Purespeech, Inc. Automatic speech recognition
US5694616A (en) 1994-12-30 1997-12-02 International Business Machines Corporation Method and system for prioritization of email items by selectively associating priority attribute with at least one and fewer than all of the recipients
US5878230A (en) 1995-01-05 1999-03-02 International Business Machines Corporation System for email messages wherein the sender designates whether the recipient replies or forwards to addresses also designated by the sender
US5710883A (en) * 1995-03-10 1998-01-20 Stanford University Hypertext document transport mechanism for firewall-compatible distributed world-wide web publishing
US5790793A (en) 1995-04-04 1998-08-04 Higley; Thomas Method and system to create, transmit, receive and process information, including an address to further information
US5677955A (en) 1995-04-07 1997-10-14 Financial Services Technology Consortium Electronic funds transfer instruments
DE69628882T2 (de) 1995-04-25 2004-05-27 Canon K.K. Datenübertragungsvorrichtung und -verfahren
JP3338585B2 (ja) * 1995-05-16 2002-10-28 富士通株式会社 プレゼンテーションデータの変換装置及び方法
US5632011A (en) 1995-05-22 1997-05-20 Sterling Commerce, Inc. Electronic mail management system for operation on a host computer system
US5812776A (en) 1995-06-07 1998-09-22 Open Market, Inc. Method of providing internet pages by mapping telephone number provided by client to URL and returning the same in a redirect command by server
US5708780A (en) * 1995-06-07 1998-01-13 Open Market, Inc. Internet server access control and monitoring systems
US5742759A (en) 1995-08-18 1998-04-21 Sun Microsystems, Inc. Method and system for facilitating access control to system resources in a distributed computer system
EP0762337A3 (de) 1995-09-08 2000-01-19 Francotyp-Postalia Aktiengesellschaft & Co. Verfahren und Anordnung zur Erhöhung der Manipulationssicherheit von kritischen Daten
US5826013A (en) 1995-09-28 1998-10-20 Symantec Corporation Polymorphic virus detection module
US5696822A (en) 1995-09-28 1997-12-09 Symantec Corporation Polymorphic virus detection module
US5572643A (en) 1995-10-19 1996-11-05 Judson; David H. Web browser with dynamic display of information objects during linking
US5948062A (en) 1995-10-27 1999-09-07 Emc Corporation Network file server using a cached disk array storing a network file directory including file locking information and data mover computers each having file system software for shared read-write file access
US5826029A (en) 1995-10-31 1998-10-20 International Business Machines Corporation Secured gateway interface
US5793763A (en) 1995-11-03 1998-08-11 Cisco Technology, Inc. Security system for network address translation systems
US5923846A (en) 1995-11-06 1999-07-13 Microsoft Corporation Method of uploading a message containing a file reference to a server and downloading a file from the server using the file reference
US5764906A (en) 1995-11-07 1998-06-09 Netword Llc Universal electronic resource denotation, request and delivery system
JPH09153050A (ja) 1995-11-29 1997-06-10 Hitachi Ltd 文書情報収集方法および文書情報収集装置
JP3688830B2 (ja) * 1995-11-30 2005-08-31 株式会社東芝 パケット転送方法及びパケット処理装置
US5892825A (en) 1996-05-15 1999-04-06 Hyperlock Technologies Inc Method of secure server control of local media via a trigger through a network for instant local access of encrypted data on local media
US5937164A (en) 1995-12-07 1999-08-10 Hyperlock Technologies, Inc. Method and apparatus of secure server control of local media via a trigger through a network for instant local access of encrypted data on local media within a platform independent networking system
US5758343A (en) 1995-12-08 1998-05-26 Ncr Corporation Apparatus and method for integrating multiple delegate directory service agents
US5745574A (en) 1995-12-15 1998-04-28 Entegrity Solutions Corporation Security infrastructure for electronic transactions
US5706442A (en) * 1995-12-20 1998-01-06 Block Financial Corporation System for on-line financial services using distributed objects
US5781901A (en) 1995-12-21 1998-07-14 Intel Corporation Transmitting electronic mail attachment over a network using a e-mail page
US5903723A (en) 1995-12-21 1999-05-11 Intel Corporation Method and apparatus for transmitting electronic mail attachments with attachment references
US5602918A (en) * 1995-12-22 1997-02-11 Virtual Open Network Environment Corp. Application level security system and method
US5796951A (en) 1995-12-22 1998-08-18 Intel Corporation System for displaying information relating to a computer network including association devices with tasks performable on those devices
JP2000503154A (ja) 1996-01-11 2000-03-14 エムアールジェイ インコーポレイテッド デジタル所有権のアクセスと分配を制御するためのシステム
US5801700A (en) 1996-01-19 1998-09-01 Silicon Graphics Incorporated System and method for an iconic drag and drop interface for electronic file transfer
US5898830A (en) 1996-10-17 1999-04-27 Network Engineering Software Firewall providing enhanced network security and user transparency
US5826014A (en) 1996-02-06 1998-10-20 Network Engineering Software Firewall system for protecting network elements connected to a public network
US5751956A (en) 1996-02-21 1998-05-12 Infoseek Corporation Method and apparatus for redirection of server external hyper-link references
US5855020A (en) 1996-02-21 1998-12-29 Infoseek Corporation Web scan process
US5963915A (en) 1996-02-21 1999-10-05 Infoseek Corporation Secure, convenient and efficient system and method of performing trans-internet purchase transactions
US5862325A (en) * 1996-02-29 1999-01-19 Intermind Corporation Computer-based communication system and method using metadata defining a control structure
US5673322A (en) 1996-03-22 1997-09-30 Bell Communications Research, Inc. System and method for providing protocol translation and filtering to access the world wide web from wireless or low-bandwidth networks
US5850442A (en) 1996-03-26 1998-12-15 Entegrity Solutions Corporation Secure world wide electronic commerce over an open network
US5826022A (en) 1996-04-05 1998-10-20 Sun Microsystems, Inc. Method and apparatus for receiving electronic mail
US5727156A (en) * 1996-04-10 1998-03-10 Hotoffice Technologies, Inc. Internet-based automatic publishing system
US5845084A (en) 1996-04-18 1998-12-01 Microsoft Corporation Automatic data display formatting with a networking application
US5778372A (en) 1996-04-18 1998-07-07 Microsoft Corporation Remote retrieval and display management of electronic document with incorporated images
US5864852A (en) * 1996-04-26 1999-01-26 Netscape Communications Corporation Proxy server caching mechanism that provides a file directory structure and a mapping mechanism within the file directory structure
US5793972A (en) 1996-05-03 1998-08-11 Westminster International Computers Inc. System and method providing an interactive response to direct mail by creating personalized web page based on URL provided on mail piece
US5742769A (en) 1996-05-06 1998-04-21 Banyan Systems, Inc. Directory with options for access to and display of email addresses
US5884033A (en) 1996-05-15 1999-03-16 Spyglass, Inc. Internet filtering system for filtering data transferred over the internet utilizing immediate and deferred filtering actions
US5768528A (en) 1996-05-24 1998-06-16 V-Cast, Inc. Client-server system for delivery of online information
US5822526A (en) 1996-06-03 1998-10-13 Microsoft Corporation System and method for maintaining and administering email address names in a network
US5918013A (en) 1996-06-03 1999-06-29 Webtv Networks, Inc. Method of transcoding documents in a network environment using a proxy server
US5812398A (en) 1996-06-10 1998-09-22 Sun Microsystems, Inc. Method and system for escrowed backup of hotelled world wide web sites
US6108688A (en) 1996-06-12 2000-08-22 Sun Microsystems, Inc. System for reminding a sender of an email if recipient of the email does not respond by a selected time set by the sender
US6373950B1 (en) 1996-06-17 2002-04-16 Hewlett-Packard Company System, method and article of manufacture for transmitting messages within messages utilizing an extensible, flexible architecture
US5781857A (en) 1996-06-28 1998-07-14 Motorola, Inc. Method of establishing an email monitor responsive to a wireless communications system user
EP1170926A3 (en) 1996-07-22 2005-07-06 Cyva Research Corporation Personal information security and exchange tool
US5790789A (en) 1996-08-02 1998-08-04 Suarez; Larry Method and architecture for the creation, control and deployment of services within a distributed computer environment
US6072942A (en) 1996-09-18 2000-06-06 Secure Computing Corporation System and method of electronic mail filtering using interconnected nodes
JPH10111727A (ja) 1996-10-03 1998-04-28 Toshiba Corp 電話機能を有する情報機器及び同情報機器のセキリュリティ実現方法
US6119236A (en) 1996-10-07 2000-09-12 Shipley; Peter M. Intelligent network security device and method
US6012144A (en) * 1996-10-08 2000-01-04 Pickett; Thomas E. Transaction security method and apparatus
US5930479A (en) 1996-10-21 1999-07-27 At&T Corp Communications addressing system
US5790790A (en) 1996-10-24 1998-08-04 Tumbleweed Software Corporation Electronic document delivery system in which notification of said electronic document is sent to a recipient thereof
US6385655B1 (en) 1996-10-24 2002-05-07 Tumbleweed Communications Corp. Method and apparatus for delivering documents over an electronic network
US6119137A (en) 1997-01-30 2000-09-12 Tumbleweed Communications Corp. Distributed dynamic document conversion server
TW400487B (en) 1996-10-24 2000-08-01 Tumbleweed Software Corp Electronic document delivery system
US6192407B1 (en) * 1996-10-24 2001-02-20 Tumbleweed Communications Corp. Private, trackable URLs for directed document delivery
US6502191B1 (en) 1997-02-14 2002-12-31 Tumbleweed Communications Corp. Method and system for binary data firewall delivery
US6058381A (en) 1996-10-30 2000-05-02 Nelson; Theodor Holm Many-to-many payments system for network content materials
US6453345B2 (en) 1996-11-06 2002-09-17 Datadirect Networks, Inc. Network security and surveillance system
US6167520A (en) 1996-11-08 2000-12-26 Finjan Software, Inc. System and method for protecting a client during runtime from hostile downloadables
US5991881A (en) 1996-11-08 1999-11-23 Harris Corporation Network surveillance system
US5796948A (en) 1996-11-12 1998-08-18 Cohen; Elliot D. Offensive message interceptor for computers
US5796942A (en) 1996-11-21 1998-08-18 Computer Associates International, Inc. Method and apparatus for automated network-wide surveillance and security breach intervention
JPH10164124A (ja) 1996-12-04 1998-06-19 Canon Inc 通信装置
US5968119A (en) 1996-12-09 1999-10-19 Wall Data Incorporated Method of accessing information of an SNA host computer from a client computer using a specific terminal emulation
US6285991B1 (en) 1996-12-13 2001-09-04 Visa International Service Association Secure interactive electronic account statement delivery system
RU2144270C1 (ru) 1996-12-16 2000-01-10 Самсунг Электроникс Ко., Лтд. Способ передачи сообщений электронной почты в локальной сети и устройство для осуществления способа
US5911776A (en) 1996-12-18 1999-06-15 Unisys Corporation Automatic format conversion system and publishing methodology for multi-user network
US6061722A (en) 1996-12-23 2000-05-09 T E Network, Inc. Assessing network performance without interference with normal network operations
US5898836A (en) 1997-01-14 1999-04-27 Netmind Services, Inc. Change-detection tool indicating degree and location of change of internet documents by comparison of cyclic-redundancy-check(CRC) signatures
US5978799A (en) 1997-01-30 1999-11-02 Hirsch; G. Scott Search engine including query database, user profile database, information templates and email facility
US5896499A (en) 1997-02-21 1999-04-20 International Business Machines Corporation Embedded security processor
US6539430B1 (en) 1997-03-25 2003-03-25 Symantec Corporation System and method for filtering data received by a computer system
TW396308B (en) 1997-04-01 2000-07-01 Tumbleweed Software Corp Document delivery system
US6061448A (en) 1997-04-01 2000-05-09 Tumbleweed Communications Corp. Method and system for dynamic server document encryption
US6108786A (en) 1997-04-25 2000-08-22 Intel Corporation Monitor network bindings for computer security
US6185314B1 (en) * 1997-06-19 2001-02-06 Ncr Corporation System and method for matching image information to object model information
US6073142A (en) 1997-06-23 2000-06-06 Park City Group Automated post office based rule analysis of e-mail messages and other data objects for controlled distribution in network environments
US5958005A (en) 1997-07-17 1999-09-28 Bell Atlantic Network Services, Inc. Electronic mail security
US7127741B2 (en) 1998-11-03 2006-10-24 Tumbleweed Communications Corp. Method and system for e-mail message transmission
US7117358B2 (en) 1997-07-24 2006-10-03 Tumbleweed Communications Corp. Method and system for filtering communication
US6609196B1 (en) 1997-07-24 2003-08-19 Tumbleweed Communications Corp. E-mail firewall with stored key encryption/decryption
US7162738B2 (en) 1998-11-03 2007-01-09 Tumbleweed Communications Corp. E-mail firewall with stored key encryption/decryption
US6006329A (en) 1997-08-11 1999-12-21 Symantec Corporation Detection of computer viruses spanning multiple data streams
US6199102B1 (en) 1997-08-26 2001-03-06 Christopher Alan Cobb Method and system for filtering electronic messages
US6119230A (en) 1997-10-01 2000-09-12 Novell, Inc. Distributed dynamic security capabilities
EP0907120A3 (en) 1997-10-02 2004-03-24 Tumbleweed Software Corporation Method amd apparatus for delivering documents over an electronic network
US6052784A (en) 1997-10-14 2000-04-18 Intel Corporation Network discovery system and method
US6393568B1 (en) 1997-10-23 2002-05-21 Entrust Technologies Limited Encryption and decryption system and method with content analysis provision
US6003027A (en) 1997-11-21 1999-12-14 International Business Machines Corporation System and method for determining confidence levels for the results of a categorization system
US6094731A (en) 1997-11-24 2000-07-25 Symantec Corporation Antivirus accelerator for computer networks
US6393465B2 (en) 1997-11-25 2002-05-21 Nixmail Corporation Junk electronic mail detector and eliminator
US5860068A (en) * 1997-12-04 1999-01-12 Petabyte Corporation Method and system for custom manufacture and delivery of a data product
US6202157B1 (en) 1997-12-08 2001-03-13 Entrust Technologies Limited Computer network security system and method having unilateral enforceable security policy provision
US6023723A (en) * 1997-12-22 2000-02-08 Accepted Marketing, Inc. Method and system for filtering unwanted junk e-mail utilizing a plurality of filtering mechanisms
US6052709A (en) 1997-12-23 2000-04-18 Bright Light Technologies, Inc. Apparatus and method for controlling delivery of unsolicited electronic mail
US6279133B1 (en) 1997-12-31 2001-08-21 Kawasaki Steel Corporation Method and apparatus for significantly improving the reliability of multilevel memory architecture
US6029256A (en) * 1997-12-31 2000-02-22 Network Associates, Inc. Method and system for allowing computer programs easy access to features of a virus scanning engine
US6035423A (en) 1997-12-31 2000-03-07 Network Associates, Inc. Method and system for providing automated updating and upgrading of antivirus applications using a computer network
US6088804A (en) 1998-01-12 2000-07-11 Motorola, Inc. Adaptive system and method for responding to computer network security attacks
US5999932A (en) 1998-01-13 1999-12-07 Bright Light Technologies, Inc. System and method for filtering unsolicited electronic mail messages using data matching and heuristic processing
CA2228687A1 (en) 1998-02-04 1999-08-04 Brett Howard Secured virtual private networks
US5987610A (en) 1998-02-12 1999-11-16 Ameritech Corporation Computer virus screening methods and systems
US6279113B1 (en) 1998-03-16 2001-08-21 Internet Tools, Inc. Dynamic signature inspection-based network intrusion detection
US6092114A (en) 1998-04-17 2000-07-18 Siemens Information And Communication Networks, Inc. Method and system for determining the location for performing file-format conversions of electronics message attachments
US6145083A (en) 1998-04-23 2000-11-07 Siemens Information And Communication Networks, Inc. Methods and system for providing data and telephony security
US6104500A (en) 1998-04-29 2000-08-15 Bcl, Computer Inc. Networked fax routing via email
US6298445B1 (en) 1998-04-30 2001-10-02 Netect, Ltd. Computer security
JP3017712B2 (ja) 1998-05-15 2000-03-13 松下電送システム株式会社 インターネット・ファクシミリ
US6275942B1 (en) 1998-05-20 2001-08-14 Network Associates, Inc. System, method and computer program product for automatic response to computer system misuse using active response modules
US6058482A (en) 1998-05-22 2000-05-02 Sun Microsystems, Inc. Apparatus, method and system for providing network security for executable code in computer and communications networks
US6330589B1 (en) 1998-05-26 2001-12-11 Microsoft Corporation System and method for using a client database to manage conversation threads generated from email or news messages
US6289214B1 (en) 1998-05-29 2001-09-11 Ericsson Inc. Systems and methods for deactivating a cellular radiotelephone system using an ANSI-41 short message service email
US6347374B1 (en) * 1998-06-05 2002-02-12 Intrusion.Com, Inc. Event detection
WO1999066383A2 (en) * 1998-06-15 1999-12-23 Dmw Worldwide, Inc. Method and apparatus for assessing the security of a computer system
US6317829B1 (en) 1998-06-19 2001-11-13 Entrust Technologies Limited Public key cryptography based security system to facilitate secure roaming of users
US6192360B1 (en) * 1998-06-23 2001-02-20 Microsoft Corporation Methods and apparatus for classifying text and for building a text classifier
US6161130A (en) 1998-06-23 2000-12-12 Microsoft Corporation Technique which utilizes a probabilistic classifier to detect "junk" e-mail by automatically updating a training and re-training the classifier based on the updated training set
US6185689B1 (en) * 1998-06-24 2001-02-06 Richard S. Carson & Assoc., Inc. Method for network self security assessment
US6141778A (en) 1998-06-29 2000-10-31 Mci Communications Corporation Method and apparatus for automating security functions in a computer system
US6324656B1 (en) 1998-06-30 2001-11-27 Cisco Technology, Inc. System and method for rules-driven multi-phase network vulnerability assessment
US6442686B1 (en) 1998-07-02 2002-08-27 Networks Associates Technology, Inc. System and methodology for messaging server-based management and enforcement of crypto policies
US6269447B1 (en) 1998-07-21 2001-07-31 Raytheon Company Information security analysis system
US6147004A (en) 1998-07-21 2000-11-14 Advanced Micro Devices, Inc. Jet vapor reduction of the thickness of process layers
US6151675A (en) 1998-07-23 2000-11-21 Tumbleweed Software Corporation Method and apparatus for effecting secure document format conversion
US6223213B1 (en) 1998-07-31 2001-04-24 Webtv Networks, Inc. Browser-based email system with user interface for audio/video capture
US6711127B1 (en) 1998-07-31 2004-03-23 General Dynamics Government Systems Corporation System for intrusion detection and vulnerability analysis in a telecommunications signaling network
US6266668B1 (en) 1998-08-04 2001-07-24 Dryken Technologies, Inc. System and method for dynamic data-mining and on-line communication of customized information
US6304973B1 (en) * 1998-08-06 2001-10-16 Cryptek Secure Communications, Llc Multi-level security network system
US6442588B1 (en) 1998-08-20 2002-08-27 At&T Corp. Method of administering a dynamic filtering firewall
US6324569B1 (en) 1998-09-23 2001-11-27 John W. L. Ogilvie Self-removing email verified or designated as such by a message distributor for the convenience of a recipient
JP2000115153A (ja) 1998-09-30 2000-04-21 Fujitsu Ltd セキュリティ方法及びセキュリティ装置
US6286052B1 (en) 1998-12-04 2001-09-04 Cisco Technology, Inc. Method and apparatus for identifying network data traffic flows and for applying quality of service treatments to the flows
US6460141B1 (en) 1998-10-28 2002-10-01 Rsa Security Inc. Security and access management system for web-enabled and non-web-enabled applications and content on a computer network
JP2000148276A (ja) 1998-11-05 2000-05-26 Fujitsu Ltd セキュリティ監視装置,セキュリティ監視方法およびセキュリティ監視用プログラム記録媒体
US6260043B1 (en) 1998-11-06 2001-07-10 Microsoft Corporation Automatic file format converter
US6321338B1 (en) 1998-11-09 2001-11-20 Sri International Network surveillance
US6282565B1 (en) 1998-11-17 2001-08-28 Kana Communications, Inc. Method and apparatus for performing enterprise email management
US6249807B1 (en) 1998-11-17 2001-06-19 Kana Communications, Inc. Method and apparatus for performing enterprise email management
US6272532B1 (en) 1998-12-02 2001-08-07 Harold F. Feinleib Electronic reminder system with universal email input
US6370648B1 (en) 1998-12-08 2002-04-09 Visa International Service Association Computer network intrusion detection
US6546416B1 (en) 1998-12-09 2003-04-08 Infoseek Corporation Method and system for selectively blocking delivery of bulk electronic mail
JP3748172B2 (ja) * 1998-12-09 2006-02-22 富士通株式会社 画像処理装置
US6550012B1 (en) 1998-12-11 2003-04-15 Network Associates, Inc. Active firewall system and methodology
US6249575B1 (en) 1998-12-11 2001-06-19 Securelogix Corporation Telephony security system
DE19857182A1 (de) 1998-12-11 2000-06-15 Alcatel Sa Telekommunikationsnetz mit Virenschutz in Zeichengabekanälen
US6574737B1 (en) 1998-12-23 2003-06-03 Symantec Corporation System for penetrating computer or computer network
US6118856A (en) 1998-12-28 2000-09-12 Nortel Networks Corporation Method and apparatus for automatically forwarding an email message or portion thereof to a remote device
US6301668B1 (en) 1998-12-29 2001-10-09 Cisco Technology, Inc. Method and system for adaptive network security using network vulnerability assessment
US6654787B1 (en) 1998-12-31 2003-11-25 Brightmail, Incorporated Method and apparatus for filtering e-mail
US6487666B1 (en) 1999-01-15 2002-11-26 Cisco Technology, Inc. Intrusion detection signature analysis using regular expressions and logical operators
JP2001028006A (ja) 1999-07-15 2001-01-30 Kdd Corp 情報自動フィルタリング方法および装置
US20030023695A1 (en) * 1999-02-26 2003-01-30 Atabok Japan, Inc. Modifying an electronic mail system to produce a secure delivery system
US6725377B1 (en) 1999-03-12 2004-04-20 Networks Associates Technology, Inc. Method and system for updating anti-intrusion software
US6405318B1 (en) 1999-03-12 2002-06-11 Psionic Software, Inc. Intrusion detection system
US6681331B1 (en) * 1999-05-11 2004-01-20 Cylant, Inc. Dynamic software system intrusion detection
US6988199B2 (en) * 2000-07-07 2006-01-17 Message Secure Secure and reliable document delivery
US6578025B1 (en) 1999-06-11 2003-06-10 Abuzz Technologies, Inc. Method and apparatus for distributing information to users
US6247045B1 (en) 1999-06-24 2001-06-12 International Business Machines Corporation Method and apparatus for sending private messages within a single electronic message
US6675153B1 (en) * 1999-07-06 2004-01-06 Zix Corporation Transaction authorization system
US6910135B1 (en) 1999-07-07 2005-06-21 Verizon Corporate Services Group Inc. Method and apparatus for an intruder detection reporting and response system
US6430604B1 (en) 1999-08-03 2002-08-06 International Business Machines Corporation Technique for enabling messaging systems to use alternative message delivery mechanisms
US6324647B1 (en) 1999-08-31 2001-11-27 Michel K. Bowman-Amuah System, method and article of manufacture for security management in a development architecture framework
US6304898B1 (en) 1999-10-13 2001-10-16 Datahouse, Inc. Method and system for creating and sending graphical email
EP1819108B1 (en) 1999-10-22 2013-09-18 Nomadix, Inc. Systems and methods for dynamic bandwidth management on a per subscriber basis in a communication network
US7363361B2 (en) 2000-08-18 2008-04-22 Akamai Technologies, Inc. Secure content delivery system
US6321267B1 (en) 1999-11-23 2001-11-20 Escom Corporation Method and apparatus for filtering junk email
US6363489B1 (en) 1999-11-29 2002-03-26 Forescout Technologies Inc. Method for automatic intrusion detection and deflection in a network
US6460050B1 (en) 1999-12-22 2002-10-01 Mark Raymond Pace Distributed content identification system
US6697950B1 (en) * 1999-12-22 2004-02-24 Networks Associates Technology, Inc. Method and apparatus for detecting a macro computer virus using static analysis
US6775657B1 (en) 1999-12-22 2004-08-10 Cisco Technology, Inc. Multilayered intrusion detection system and method
US6343290B1 (en) 1999-12-22 2002-01-29 Celeritas Technologies, L.L.C. Geographic network management system
US6701440B1 (en) 2000-01-06 2004-03-02 Networks Associates Technology, Inc. Method and system for protecting a computer using a remote e-mail scanning device
IL134066A (en) 2000-01-16 2004-07-25 Eluv Holdings Ltd Key encrypted e-mail system
US20020016910A1 (en) * 2000-02-11 2002-02-07 Wright Robert P. Method for secure distribution of documents over electronic networks
US20010037311A1 (en) 2000-02-18 2001-11-01 Mccoy James Efficient internet service cost recovery system and method
US7039641B2 (en) * 2000-02-24 2006-05-02 Lucent Technologies Inc. Modular packet classification
US7159237B2 (en) 2000-03-16 2007-01-02 Counterpane Internet Security, Inc. Method and system for dynamic network intrusion monitoring, detection and response
US6760309B1 (en) 2000-03-28 2004-07-06 3Com Corporation Method of dynamic prioritization of time sensitive packets over a packet based network
US6892237B1 (en) 2000-03-28 2005-05-10 Cisco Technology, Inc. Method and apparatus for high-speed parsing of network messages
US6519703B1 (en) * 2000-04-14 2003-02-11 James B. Joyce Methods and apparatus for heuristic firewall
JP4700884B2 (ja) 2000-04-28 2011-06-15 インターナショナル・ビジネス・マシーンズ・コーポレーション コンピュータのセキュリティ情報を管理するための方法およびシステム
US6742124B1 (en) 2000-05-08 2004-05-25 Networks Associates Technology, Inc. Sequence-based anomaly detection using a distance matrix
US6735703B1 (en) 2000-05-08 2004-05-11 Networks Associates Technology, Inc. Multi-platform sequence-based anomaly detection wrapper
WO2001089174A2 (en) 2000-05-16 2001-11-22 America Online, Inc. E-mail sender identification
US20030159070A1 (en) 2001-05-28 2003-08-21 Yaron Mayer System and method for comprehensive general generic protection for computers against malicious programs that may steal information and/or cause damages
US20040034794A1 (en) * 2000-05-28 2004-02-19 Yaron Mayer System and method for comprehensive general generic protection for computers against malicious programs that may steal information and/or cause damages
JP2002056176A (ja) 2000-06-01 2002-02-20 Asgent Inc セキュリティポリシー構築方法及び装置並びにセキュリティポリシー構築を支援する方法及び装置
US6895385B1 (en) 2000-06-02 2005-05-17 Open Ratings Method and system for ascribing a reputation to an entity as a rater of other entities
US6892179B1 (en) 2000-06-02 2005-05-10 Open Ratings Inc. System and method for ascribing a reputation to an entity
US6892178B1 (en) 2000-06-02 2005-05-10 Open Ratings Inc. Method and system for ascribing a reputation to an entity from the perspective of another entity
US20020023140A1 (en) * 2000-06-08 2002-02-21 Hile John K. Electronic document delivery system
US6732101B1 (en) 2000-06-15 2004-05-04 Zix Corporation Secure message forwarding system detecting user's preferences including security preferences
US20030061506A1 (en) 2001-04-05 2003-03-27 Geoffrey Cooper System and method for security policy
US7328349B2 (en) 2001-12-14 2008-02-05 Bbn Technologies Corp. Hash-based systems and methods for detecting, preventing, and tracing network worms and viruses
US7093129B1 (en) 2000-06-19 2006-08-15 International Business Machines Corporation Secured encrypted communications in a voice browser
US6901519B1 (en) 2000-06-22 2005-05-31 Infobahn, Inc. E-mail virus protection system and method
US7032031B2 (en) * 2000-06-23 2006-04-18 Cloudshield Technologies, Inc. Edge adapter apparatus and method
US20020046041A1 (en) 2000-06-23 2002-04-18 Ken Lang Automated reputation/trust service
AU2001266174A1 (en) 2000-06-30 2002-01-14 British Telecommunications Public Limited Company Packet data communications
US8661539B2 (en) 2000-07-10 2014-02-25 Oracle International Corporation Intrusion threat detection
US20020013692A1 (en) * 2000-07-17 2002-01-31 Ravinder Chandhok Method of and system for screening electronic mail items
US6738462B1 (en) 2000-07-19 2004-05-18 Avaya Technology Corp. Unified communications automated personal name addressing
US6687687B1 (en) * 2000-07-26 2004-02-03 Zix Scm, Inc. Dynamic indexing information retrieval or filtering system
US6772196B1 (en) 2000-07-27 2004-08-03 Propel Software Corp. Electronic mail filtering system and methods
US6880156B1 (en) 2000-07-27 2005-04-12 Hewlett-Packard Development Company. L.P. Demand responsive method and apparatus to automatically activate spare servers
GB2365158A (en) 2000-07-28 2002-02-13 Content Technologies Ltd File analysis using byte distributions
EP1312193A2 (en) 2000-08-16 2003-05-21 Filestream, Inc. End-to-end secure file transfer method and system
US6662170B1 (en) 2000-08-22 2003-12-09 International Business Machines Corporation System and method for boosting support vector machines
US6895438B1 (en) 2000-09-06 2005-05-17 Paul C. Ulrich Telecommunication-based time-management system and method
US7278159B2 (en) 2000-09-07 2007-10-02 Mazu Networks, Inc. Coordinated thwarting of denial of service attacks
US7043759B2 (en) 2000-09-07 2006-05-09 Mazu Networks, Inc. Architecture to thwart denial of service attacks
US20020032871A1 (en) 2000-09-08 2002-03-14 The Regents Of The University Of Michigan Method and system for detecting, tracking and blocking denial of service attacks over a computer network
US7031553B2 (en) 2000-09-22 2006-04-18 Sri International Method and apparatus for recognizing text in an image sequence of scene imagery
US6650890B1 (en) 2000-09-29 2003-11-18 Postini, Inc. Value-added electronic messaging services and transparent implementation thereof using intermediate server
US6757830B1 (en) 2000-10-03 2004-06-29 Networks Associates Technology, Inc. Detecting unwanted properties in received email messages
US6968461B1 (en) 2000-10-03 2005-11-22 Networks Associates Technology, Inc. Providing break points in a malware scanning operation
US20020062368A1 (en) 2000-10-11 2002-05-23 David Holtzman System and method for establishing and evaluating cross community identities in electronic forums
US20030097439A1 (en) 2000-10-23 2003-05-22 Strayer William Timothy Systems and methods for identifying anomalies in network data streams
US20020078382A1 (en) 2000-11-29 2002-06-20 Ali Sheikh Scalable system for monitoring network system and components and methodology therefore
AU2002230541B2 (en) 2000-11-30 2007-08-23 Cisco Technology, Inc. Flow-based detection of network intrusions
CA2327211A1 (en) 2000-12-01 2002-06-01 Nortel Networks Limited Management of log archival and reporting for data network security systems
FR2817641B1 (fr) 2000-12-01 2003-03-28 St Microelectronics Sa Procede et dispositif de traitement d'images numeriques
WO2002054325A2 (en) 2001-01-02 2002-07-11 Trusecure Corporation Object-oriented method, system and medium for risk management by creating inter-dependency between objects, criteria and metrics
GB2371125A (en) 2001-01-13 2002-07-17 Secr Defence Computer protection system
US20030051026A1 (en) 2001-01-19 2003-03-13 Carter Ernst B. Network surveillance and security system
US7275102B2 (en) 2001-01-22 2007-09-25 Sun Microsystems, Inc. Trust mechanisms for a peer-to-peer network computing platform
US7168093B2 (en) 2001-01-25 2007-01-23 Solutionary, Inc. Method and apparatus for verifying the integrity and security of computer networks and implementation of counter measures
US7092992B1 (en) 2001-02-01 2006-08-15 Mailshell.Com, Inc. Web page filtering including substitution of user-entered email address
US6983380B2 (en) 2001-02-06 2006-01-03 Networks Associates Technology, Inc. Automatically generating valid behavior specifications for intrusion detection
US20020112013A1 (en) 2001-02-12 2002-08-15 Fiona Walsh Method for generating commercial email communications while preserving Internet privacy
KR100893671B1 (ko) 2001-02-12 2009-04-20 그레이스노트, 인크. 멀티미디어 콘텐트의 해시들의 생성 및 매칭
US7281267B2 (en) 2001-02-20 2007-10-09 Mcafee, Inc. Software audit system
US7647411B1 (en) * 2001-02-26 2010-01-12 Symantec Corporation System and method for controlling distribution of network communications
US20020120853A1 (en) 2001-02-27 2002-08-29 Networks Associates Technology, Inc. Scripted distributed denial-of-service (DDoS) attack discrimination using turing tests
US7681032B2 (en) 2001-03-12 2010-03-16 Portauthority Technologies Inc. System and method for monitoring unauthorized transport of digital content
US6636946B2 (en) 2001-03-13 2003-10-21 Micron Technology, Inc. System and method for caching data based on identity of requestor
US6661353B1 (en) 2001-03-15 2003-12-09 Matsushita Avionics Systems Corporation Method for displaying interactive flight map information
US20020143963A1 (en) 2001-03-15 2002-10-03 International Business Machines Corporation Web server intrusion detection method and apparatus
US7313822B2 (en) * 2001-03-16 2007-12-25 Protegrity Corporation Application-layer security method and system
US7882555B2 (en) 2001-03-16 2011-02-01 Kavado, Inc. Application layer security method and system
US20020133365A1 (en) 2001-03-19 2002-09-19 William Grey System and method for aggregating reputational information
US7287280B2 (en) 2002-02-12 2007-10-23 Goldman Sachs & Co. Automated security management
US20020138759A1 (en) 2001-03-26 2002-09-26 International Business Machines Corporation System and method for secure delivery of a parcel or document
US20020147734A1 (en) 2001-04-06 2002-10-10 Shoup Randall Scott Archiving method and system
EP1388068B1 (en) 2001-04-13 2015-08-12 Nokia Technologies Oy System and method for providing exploit protection for networks
US6941478B2 (en) 2001-04-13 2005-09-06 Nokia, Inc. System and method for providing exploit protection with message tracking
US7603709B2 (en) 2001-05-03 2009-10-13 Computer Associates Think, Inc. Method and apparatus for predicting and preventing attacks in communications networks
US7769845B2 (en) 2001-05-04 2010-08-03 Whale Communications Ltd Method and system for terminating an authentication session upon user sign-off
US20030055931A1 (en) 2001-09-18 2003-03-20 Cravo De Almeida Marcio Managing a remote device
US6768991B2 (en) 2001-05-15 2004-07-27 Networks Associates Technology, Inc. Searching for sequences of character data
CA2386491A1 (en) 2001-05-16 2002-11-16 Kasten Chase Applied Research Limited System for secure electronic information transmission
US6904420B2 (en) 2001-05-17 2005-06-07 Honeywell International Inc. Neuro/fuzzy hybrid approach to clustering data
US20030028803A1 (en) * 2001-05-18 2003-02-06 Bunker Nelson Waldo Network vulnerability assessment system and method
US7325252B2 (en) * 2001-05-18 2008-01-29 Achilles Guard Inc. Network security testing
US20020178227A1 (en) 2001-05-25 2002-11-28 International Business Machines Corporation Routing instant messages using configurable, pluggable delivery managers
US7458094B2 (en) 2001-06-06 2008-11-25 Science Applications International Corporation Intrusion prevention system
US20020188732A1 (en) 2001-06-06 2002-12-12 Buckman Charles R. System and method for allocating bandwidth across a network
US7350234B2 (en) * 2001-06-11 2008-03-25 Research Triangle Institute Intrusion tolerant communication networks and associated methods
CA2450601C (en) 2001-06-12 2012-10-16 Research In Motion Limited System and method for compressing secure e-mail for exchange with a mobile data communication device
AU2002322109A1 (en) * 2001-06-13 2002-12-23 Intruvert Networks, Inc. Method and apparatus for distributed network security
US7124372B2 (en) 2001-06-13 2006-10-17 Glen David Brin Interactive communication between a plurality of users
US7076527B2 (en) 2001-06-14 2006-07-11 Apple Computer, Inc. Method and apparatus for filtering email
ATE406026T1 (de) 2001-06-14 2008-09-15 Ibm Eindringsdetektion in datenverarbeitungssystemen
US7502829B2 (en) 2001-06-21 2009-03-10 Cybersoft, Inc. Apparatus, methods and articles of manufacture for intercepting, examining and controlling code, data and files and their transfer
US7164678B2 (en) * 2001-06-25 2007-01-16 Intel Corporation Control of processing order for received network packets
US20030005326A1 (en) * 2001-06-29 2003-01-02 Todd Flemming Method and system for implementing a security application services provider
DE60220214T2 (de) 2001-06-29 2008-01-24 Stonesoft Corp. Methode und System zum Entdecken von Eindringlingen
US7356689B2 (en) * 2001-07-09 2008-04-08 Lucent Technologies Inc. Method and apparatus for tracing packets in a communications network
US6928549B2 (en) * 2001-07-09 2005-08-09 International Business Machines Corporation Dynamic intrusion detection for computer systems
US20030023736A1 (en) * 2001-07-12 2003-01-30 Kurt Abkemeier Method and system for filtering messages
US7380279B2 (en) * 2001-07-16 2008-05-27 Lenel Systems International, Inc. System for integrating security and access for facilities and information systems
US7031311B2 (en) * 2001-07-23 2006-04-18 Acme Packet, Inc. System and method for providing rapid rerouting of real-time multi-media flows
US20030028406A1 (en) 2001-07-24 2003-02-06 Herz Frederick S. M. Database for pre-screening potentially litigious patients
US7673342B2 (en) * 2001-07-26 2010-03-02 Mcafee, Inc. Detecting e-mail propagated malware
US6769016B2 (en) 2001-07-26 2004-07-27 Networks Associates Technology, Inc. Intelligent SPAM detection system using an updateable neural analysis engine
US7016939B1 (en) 2001-07-26 2006-03-21 Mcafee, Inc. Intelligent SPAM detection system using statistical analysis
JP2003046576A (ja) * 2001-07-27 2003-02-14 Fujitsu Ltd メッセージ配送システム並びにメッセージ配送管理サーバ,メッセージ配送管理プログラムおよび同プログラムを記録したコンピュータ読取可能な記録媒体
US7243374B2 (en) * 2001-08-08 2007-07-10 Microsoft Corporation Rapid application security threat analysis
US7245632B2 (en) 2001-08-10 2007-07-17 Sun Microsystems, Inc. External storage for modular computer systems
US7657935B2 (en) 2001-08-16 2010-02-02 The Trustees Of Columbia University In The City Of New York System and methods for detecting malicious email transmission
US7278160B2 (en) * 2001-08-16 2007-10-02 International Business Machines Corporation Presentation of correlated events as situation classes
US6928556B2 (en) 2001-08-30 2005-08-09 International Business Machines Corporation Method and apparatus in a data processing system for managing situations from correlated events
US20030051163A1 (en) 2001-09-13 2003-03-13 Olivier Bidaud Distributed network architecture security system
US6996117B2 (en) 2001-09-19 2006-02-07 Bay Microsystems, Inc. Vertical instruction and data processing in a network processor architecture
US20030065943A1 (en) 2001-09-28 2003-04-03 Christoph Geis Method and apparatus for recognizing and reacting to denial of service attacks on a computerized network
US6907430B2 (en) 2001-10-04 2005-06-14 Booz-Allen Hamilton, Inc. Method and system for assessing attacks on computer networks using Bayesian networks
US8261059B2 (en) 2001-10-25 2012-09-04 Verizon Business Global Llc Secure file transfer and secure file transfer protocol
US7444679B2 (en) 2001-10-31 2008-10-28 Hewlett-Packard Development Company, L.P. Network, method and computer readable medium for distributing security updates to select nodes on a network
US20030135749A1 (en) 2001-10-31 2003-07-17 Gales George S. System and method of defining the security vulnerabilities of a computer system
US20030084323A1 (en) 2001-10-31 2003-05-01 Gales George S. Network intrusion detection system and method
JP2003150748A (ja) 2001-11-09 2003-05-23 Asgent Inc リスク評価方法
US20030093695A1 (en) 2001-11-13 2003-05-15 Santanu Dutta Secure handling of stored-value data objects
JP3886362B2 (ja) 2001-11-13 2007-02-28 富士通株式会社 コンテンツフィルタリング方法、コンテンツフィルタリング装置およびコンテンツフィルタリングプログラム
US7315944B2 (en) 2001-11-13 2008-01-01 Ericsson Inc. Secure handling of stored-value data objects
US7487262B2 (en) 2001-11-16 2009-02-03 At & T Mobility Ii, Llc Methods and systems for routing messages through a communications network based on message content
US20030095555A1 (en) 2001-11-16 2003-05-22 Mcnamara Justin System for the validation and routing of messages
US6981143B2 (en) 2001-11-28 2005-12-27 International Business Machines Corporation System and method for providing connection orientation based access authentication
US6546493B1 (en) 2001-11-30 2003-04-08 Networks Associates Technology, Inc. System, method and computer program product for risk assessment scanning based on detected anomalous events
US20030126464A1 (en) 2001-12-04 2003-07-03 Mcdaniel Patrick D. Method and system for determining and enforcing security policy in a communication session
US20030110392A1 (en) 2001-12-06 2003-06-12 Aucsmith David W. Detecting intrusions
KR100427449B1 (ko) 2001-12-14 2004-04-14 한국전자통신연구원 네트워크 기반 침입탐지시스템의 적응적 규칙 추정에 의한침입탐지방법
US6754705B2 (en) 2001-12-21 2004-06-22 Networks Associates Technology, Inc. Enterprise network analyzer architecture framework
US7096500B2 (en) 2001-12-21 2006-08-22 Mcafee, Inc. Predictive malware scanning of internet data
US7400729B2 (en) 2001-12-28 2008-07-15 Intel Corporation Secure delivery of encrypted digital content
WO2003058457A1 (en) 2001-12-31 2003-07-17 Citadel Security Software Inc. Automated computer vulnerability resolution system
US7543056B2 (en) 2002-01-15 2009-06-02 Mcafee, Inc. System and method for network vulnerability detection and reporting
US7152105B2 (en) 2002-01-15 2006-12-19 Mcafee, Inc. System and method for network vulnerability detection and reporting
JP4152108B2 (ja) 2002-01-18 2008-09-17 株式会社コムスクエア 脆弱点監視方法及びシステム
US7222366B2 (en) 2002-01-28 2007-05-22 International Business Machines Corporation Intrusion event filtering
US7076803B2 (en) 2002-01-28 2006-07-11 International Business Machines Corporation Integrated intrusion detection services
US7376731B2 (en) 2002-01-29 2008-05-20 Acme Packet, Inc. System and method for providing statistics gathering within a packet network
US7268899B2 (en) 2002-01-31 2007-09-11 Hewlett-Packard Development Company, L.P. Secure system for delivery of a fax to a remote user
US7174566B2 (en) 2002-02-01 2007-02-06 Intel Corporation Integrated network intrusion detection
US20030149887A1 (en) 2002-02-01 2003-08-07 Satyendra Yadav Application-specific network intrusion detection
US8370936B2 (en) 2002-02-08 2013-02-05 Juniper Networks, Inc. Multi-method gateway-based network security systems and methods
US7073074B2 (en) 2002-02-13 2006-07-04 Microsoft Corporation System and method for storing events to enhance intrusion detection
US20030152096A1 (en) 2002-02-13 2003-08-14 Korey Chapman Intelligent no packet loss networking
KR100468232B1 (ko) 2002-02-19 2005-01-26 한국전자통신연구원 분산된 침입탐지 에이전트와 관리자 시스템을 이용한네트워크 기반 침입자 역추적 시스템 및 그 방법
JP4593926B2 (ja) 2002-02-19 2010-12-08 ポスティーニ インク Eメール管理サービス
US7546338B2 (en) 2002-02-25 2009-06-09 Ascentive Llc Method and system for screening remote site connections and filtering data based on a community trust assessment
US8578480B2 (en) 2002-03-08 2013-11-05 Mcafee, Inc. Systems and methods for identifying potentially malicious messages
US7458098B2 (en) 2002-03-08 2008-11-25 Secure Computing Corporation Systems and methods for enhancing electronic communication security
US7694128B2 (en) 2002-03-08 2010-04-06 Mcafee, Inc. Systems and methods for secure communication delivery
US7693947B2 (en) 2002-03-08 2010-04-06 Mcafee, Inc. Systems and methods for graphically displaying messaging traffic
US7124438B2 (en) 2002-03-08 2006-10-17 Ciphertrust, Inc. Systems and methods for anomaly detection in patterns of monitored communications
CA2478299C (en) 2002-03-08 2012-05-22 Ciphertrust, Inc. Systems and methods for enhancing electronic communication security
US7903549B2 (en) 2002-03-08 2011-03-08 Secure Computing Corporation Content-based policy compliance systems and methods
US7870203B2 (en) * 2002-03-08 2011-01-11 Mcafee, Inc. Methods and systems for exposing messaging reputation to an end user
US8561167B2 (en) 2002-03-08 2013-10-15 Mcafee, Inc. Web reputation scoring
US20060015942A1 (en) * 2002-03-08 2006-01-19 Ciphertrust, Inc. Systems and methods for classification of messaging entities
US20030172291A1 (en) 2002-03-08 2003-09-11 Paul Judge Systems and methods for automated whitelisting in monitored communications
US8132250B2 (en) 2002-03-08 2012-03-06 Mcafee, Inc. Message profiling systems and methods
US6941467B2 (en) * 2002-03-08 2005-09-06 Ciphertrust, Inc. Systems and methods for adaptive message interrogation through multiple queues
US7792905B2 (en) 2002-03-21 2010-09-07 International Business Machines Corporation Tan language for displaying digital objects in email
US7512649B2 (en) 2002-03-22 2009-03-31 Sun Microsytems, Inc. Distributed identities
AUPS193202A0 (en) 2002-04-23 2002-05-30 Pickup, Robert Barkley Mr A method and system for authorising electronic mail
US20030233328A1 (en) 2002-04-23 2003-12-18 Scott David A. Method and system for securely communicating data in a communications network
US20030204741A1 (en) 2002-04-26 2003-10-30 Isadore Schoen Secure PKI proxy and method for instant messaging clients
US20030204596A1 (en) 2002-04-29 2003-10-30 Satyendra Yadav Application-based network quality of service provisioning
US7349332B1 (en) 2002-07-03 2008-03-25 Netlogic Microsystems, Inc. Apparatus for queuing different traffic types
US20040203589A1 (en) 2002-07-11 2004-10-14 Wang Jiwei R. Method and system for controlling messages in a communication network
US8924484B2 (en) * 2002-07-16 2014-12-30 Sonicwall, Inc. Active e-mail filter with challenge-response
US7017186B2 (en) * 2002-07-30 2006-03-21 Steelcloud, Inc. Intrusion detection system using self-organizing clusters
US7272149B2 (en) 2002-08-19 2007-09-18 World Wide Packets, Inc. Bandwidth allocation systems and methods
US6742128B1 (en) 2002-08-28 2004-05-25 Networks Associates Technology Threat assessment orchestrator system and method
JP3831696B2 (ja) 2002-09-20 2006-10-11 株式会社日立製作所 ネットワーク管理装置およびネットワーク管理方法
AU2003264841A1 (en) 2002-09-30 2004-04-19 Corposoft Ltd. Method and devices for prioritizing electronic messages
US7254608B2 (en) 2002-10-31 2007-08-07 Sun Microsystems, Inc. Managing distribution of content using mobile agents in peer-topeer networks
US7200658B2 (en) * 2002-11-12 2007-04-03 Movielink, Llc Network geo-location system
US7383316B2 (en) 2002-11-15 2008-06-03 Microsoft Corporation System and method for providing dynamic location information
US7131003B2 (en) 2003-02-20 2006-10-31 America Online, Inc. Secure instant messaging system
US7743158B2 (en) 2002-12-04 2010-06-22 Ntt Docomo, Inc. Access network dynamic firewall
US20040111531A1 (en) 2002-12-06 2004-06-10 Stuart Staniford Method and system for reducing the rate of infection of a communications network by a software worm
WO2004055632A2 (en) 2002-12-13 2004-07-01 Wholesecurity, Inc. Method, system, and computer program product for security within a global computer network
US6732157B1 (en) 2002-12-13 2004-05-04 Networks Associates Technology, Inc. Comprehensive anti-spam system, method, and computer program product for filtering unwanted e-mail messages
US20040122967A1 (en) 2002-12-23 2004-06-24 Bressler Robert D. Method and apparatus for managing packet flows for multiple network services
US7467206B2 (en) 2002-12-23 2008-12-16 Microsoft Corporation Reputation system for web services
US20040128355A1 (en) 2002-12-25 2004-07-01 Kuo-Jen Chao Community-based message classification and self-amending system for a messaging system
US7171450B2 (en) 2003-01-09 2007-01-30 Microsoft Corporation Framework to enable integration of anti-spam technologies
US7219131B2 (en) 2003-01-16 2007-05-15 Ironport Systems, Inc. Electronic message delivery using an alternate source approach
US7617160B1 (en) 2003-02-05 2009-11-10 Michael I. Grove Choice-based relationship system (CRS)
US8266215B2 (en) 2003-02-20 2012-09-11 Sonicwall, Inc. Using distinguishing properties to classify messages
US7783044B2 (en) 2003-02-20 2010-08-24 Proofpoint, Inc. System for on-line and off-line decryption
US7543053B2 (en) 2003-03-03 2009-06-02 Microsoft Corporation Intelligent quarantining for spam prevention
US20050091320A1 (en) 2003-10-09 2005-04-28 Kirsch Steven T. Method and system for categorizing and processing e-mails
US7206814B2 (en) 2003-10-09 2007-04-17 Propel Software Corporation Method and system for categorizing and processing e-mails
US20040177120A1 (en) 2003-03-07 2004-09-09 Kirsch Steven T. Method for filtering e-mail messages
US20050091319A1 (en) 2003-10-09 2005-04-28 Kirsch Steven T. Database for receiving, storing and compiling information about email messages
US20040249895A1 (en) 2003-03-21 2004-12-09 Way Gregory G. Method for rejecting SPAM email and for authenticating source addresses in email servers
US7676546B2 (en) 2003-03-25 2010-03-09 Verisign, Inc. Control and management of electronic messaging
US7216123B2 (en) * 2003-03-28 2007-05-08 Board Of Trustees Of The Leland Stanford Junior University Methods for ranking nodes in large directed graphs
GB0307913D0 (en) 2003-04-05 2003-05-14 Hewlett Packard Development Co Management of peer-to-peer network using reputation services
US7483947B2 (en) 2003-05-02 2009-01-27 Microsoft Corporation Message rendering for identification of content features
US7272853B2 (en) 2003-06-04 2007-09-18 Microsoft Corporation Origination/destination features and lists for spam prevention
US7260840B2 (en) 2003-06-06 2007-08-21 Microsoft Corporation Multi-layer based method for implementing network firewalls
US7263607B2 (en) 2003-06-12 2007-08-28 Microsoft Corporation Categorizing electronic messages based on trust between electronic messaging entities
GB0315154D0 (en) * 2003-06-28 2003-08-06 Ibm Improvements to hypertext integrity
US7051077B2 (en) 2003-06-30 2006-05-23 Mx Logic, Inc. Fuzzy logic voting method and system for classifying e-mail using inputs from multiple spam classifiers
US20050060643A1 (en) 2003-08-25 2005-03-17 Miavia, Inc. Document similarity detection and classification system
US7769594B2 (en) 2003-09-05 2010-08-03 France Telecom Evaluation of reputation of an entity by a primary evaluation centre
US20050060295A1 (en) 2003-09-12 2005-03-17 Sensory Networks, Inc. Statistical classification of high-speed network data through content inspection
US7385924B1 (en) 2003-09-30 2008-06-10 Packeteer, Inc. Enhanced flow data records including traffic type data
US20050102366A1 (en) 2003-11-07 2005-05-12 Kirsch Steven T. E-mail filter employing adaptive ruleset
US7143213B2 (en) 2003-11-18 2006-11-28 Microsoft Corporation Attaching services to commanding elements matching command binding if the matching binding is found in either the table of bindings or servicing bindings
US20050120019A1 (en) 2003-11-29 2005-06-02 International Business Machines Corporation Method and apparatus for the automatic identification of unsolicited e-mail messages (SPAM)
US7621162B2 (en) 2003-12-30 2009-11-24 Alcatel Lucent Hierarchical flow-characterizing multiplexor
US7590694B2 (en) 2004-01-16 2009-09-15 Gozoom.Com, Inc. System for determining degrees of similarity in email message information
US8010459B2 (en) 2004-01-21 2011-08-30 Google Inc. Methods and systems for rating associated members in a social network
WO2005081477A1 (en) 2004-02-17 2005-09-01 Ironport Systems, Inc. Collecting, aggregating, and managing information relating to electronic messages
US7774350B2 (en) 2004-02-26 2010-08-10 Ebay Inc. System and method to provide and display enhanced feedback in an online transaction processing environment
US20050198159A1 (en) 2004-03-08 2005-09-08 Kirsch Steven T. Method and system for categorizing and processing e-mails based upon information in the message header and SMTP session
US7644127B2 (en) * 2004-03-09 2010-01-05 Gozoom.Com, Inc. Email analysis using fuzzy matching of text
US8918466B2 (en) 2004-03-09 2014-12-23 Tonny Yu System for email processing and analysis
US20050216564A1 (en) 2004-03-11 2005-09-29 Myers Gregory K Method and apparatus for analysis of electronic communications containing imagery
US8788492B2 (en) 2004-03-15 2014-07-22 Yahoo!, Inc. Search system and methods with integration of user annotations from a trust network
US7606263B1 (en) 2004-03-30 2009-10-20 Extreme Networks, Inc. Packet parser
US7225468B2 (en) 2004-05-07 2007-05-29 Digital Security Networks, Llc Methods and apparatus for computer network security using intrusion detection and prevention
WO2005116851A2 (en) 2004-05-25 2005-12-08 Postini, Inc. Electronic message source information reputation system
US7756930B2 (en) * 2004-05-28 2010-07-13 Ironport Systems, Inc. Techniques for determining the reputation of a message sender
US7870200B2 (en) 2004-05-29 2011-01-11 Ironport Systems, Inc. Monitoring the flow of messages received at a server
US7620986B1 (en) 2004-06-14 2009-11-17 Xangati, Inc. Defenses against software attacks in distributed computing environments
WO2006002076A2 (en) 2004-06-15 2006-01-05 Tekelec Methods, systems, and computer program products for content-based screening of messaging service messages
US7748038B2 (en) 2004-06-16 2010-06-29 Ironport Systems, Inc. Method and apparatus for managing computer virus outbreaks
US7751406B2 (en) * 2004-07-07 2010-07-06 At&T Intellectual Property I, Lp Controlling quality of service and access in a packet network based on levels of trust for consumer equipment
US20060009994A1 (en) * 2004-07-07 2006-01-12 Tad Hogg System and method for reputation rating
US7917627B1 (en) 2004-07-12 2011-03-29 Cisco Technology, Inc. System and method for providing security in a network environment
US7461759B2 (en) * 2004-07-22 2008-12-09 Scriptpro Llc Fork based transport storage system for pharmaceutical unit of use dispenser
KR100628623B1 (ko) 2004-08-02 2006-09-26 포스데이타 주식회사 실시간 스팸 메일 인식 및 차단이 가능한 스팸 메일 차단시스템 및 방법
US7660865B2 (en) * 2004-08-12 2010-02-09 Microsoft Corporation Spam filtering with probabilistic secure hashes
US7933985B2 (en) * 2004-08-13 2011-04-26 Sipera Systems, Inc. System and method for detecting and preventing denial of service attacks in a communications system
US8914309B2 (en) * 2004-08-20 2014-12-16 Ebay Inc. Method and system for tracking fraudulent activity
US20060047794A1 (en) 2004-09-02 2006-03-02 Microsoft Corporation Application of genetic algorithms to computer system tuning
US8010460B2 (en) 2004-09-02 2011-08-30 Linkedin Corporation Method and system for reputation evaluation of online users in a social networking scheme
JP4634456B2 (ja) * 2004-09-09 2011-02-16 アバイア インコーポレーテッド ネットワーク・トラフィックのセキュリティのための方法およびシステム
US7545748B1 (en) 2004-09-10 2009-06-09 Packeteer, Inc. Classification and management of network traffic based on attributes orthogonal to explicit packet attributes
US7460476B1 (en) 2004-10-18 2008-12-02 Ubicom, Inc. Automatic adaptive network traffic prioritization and shaping
US7461339B2 (en) 2004-10-21 2008-12-02 Trend Micro, Inc. Controlling hostile electronic mail content
US8117339B2 (en) 2004-10-29 2012-02-14 Go Daddy Operating Company, LLC Tracking domain name related reputation
US20060095404A1 (en) 2004-10-29 2006-05-04 The Go Daddy Group, Inc Presenting search engine results based on domain name related reputation
US20060112026A1 (en) 2004-10-29 2006-05-25 Nec Laboratories America, Inc. Parallel support vector method and apparatus
US8635690B2 (en) 2004-11-05 2014-01-21 Mcafee, Inc. Reputation based message processing
US20060123083A1 (en) 2004-12-03 2006-06-08 Xerox Corporation Adaptive spam message detector
US7610344B2 (en) 2004-12-13 2009-10-27 Microsoft Corporation Sender reputations for spam prevention
US20060129810A1 (en) 2004-12-14 2006-06-15 Electronics And Telecommunications Research Institute Method and apparatus for evaluating security of subscriber network
US8645513B2 (en) 2004-12-14 2014-02-04 International Business Machines Corporation Automation of information technology system development
US7523092B2 (en) 2004-12-14 2009-04-21 International Business Machines Corporation Optimization of aspects of information technology structures
US20060155553A1 (en) 2004-12-30 2006-07-13 Brohman Carole G Risk management methods and systems
US7899866B1 (en) 2004-12-31 2011-03-01 Microsoft Corporation Using message features and sender identity for email spam filtering
US20060149821A1 (en) 2005-01-04 2006-07-06 International Business Machines Corporation Detecting spam email using multiple spam classifiers
US7496634B1 (en) * 2005-01-07 2009-02-24 Symantec Corporation Determining whether e-mail messages originate from recognized domains
US20060230039A1 (en) 2005-01-25 2006-10-12 Markmonitor, Inc. Online identity tracking
US10015140B2 (en) 2005-02-03 2018-07-03 International Business Machines Corporation Identifying additional firewall rules that may be needed
US7487217B2 (en) 2005-02-04 2009-02-03 Microsoft Corporation Network domain reputation-based spam filtering
US7519563B1 (en) 2005-02-07 2009-04-14 Sun Microsystems, Inc. Optimizing subset selection to facilitate parallel training of support vector machines
US20070043738A1 (en) * 2005-02-07 2007-02-22 Metavize, Inc. Methods and systems for reputation based resource allocation for networking
US7904518B2 (en) 2005-02-15 2011-03-08 Gytheion Networks Llc Apparatus and method for analyzing and filtering email and for providing web related services
US8438629B2 (en) 2005-02-21 2013-05-07 Samsung Electronics Co., Ltd. Packet security method and apparatus
CA2600344A1 (en) 2005-03-02 2006-09-08 Markmonitor Inc. Distribution of trust data
JP2006268544A (ja) 2005-03-24 2006-10-05 Ntt Communications Kk ネットワーク接続制御システム、ネットワーク接続制御方法、およびネットワーク接続制御プログラム
US7603718B2 (en) 2005-03-31 2009-10-13 Microsoft Corporation Systems and methods for protecting personally identifiable information
US7506052B2 (en) 2005-04-11 2009-03-17 Microsoft Corporation Network experience rating system and method
US7739253B1 (en) 2005-04-21 2010-06-15 Sonicwall, Inc. Link-based content ratings of pages
US7822620B2 (en) 2005-05-03 2010-10-26 Mcafee, Inc. Determining website reputations using automatic testing
US7765481B2 (en) 2005-05-03 2010-07-27 Mcafee, Inc. Indicating website reputations during an electronic commerce transaction
US20060253582A1 (en) 2005-05-03 2006-11-09 Dixon Christopher J Indicating website reputations within search results
US8438499B2 (en) 2005-05-03 2013-05-07 Mcafee, Inc. Indicating website reputations during user interactions
US20060253584A1 (en) 2005-05-03 2006-11-09 Dixon Christopher J Reputation of an entity associated with a content item
US8079087B1 (en) 2005-05-03 2011-12-13 Voltage Security, Inc. Universal resource locator verification service with cross-branding detection
US7937480B2 (en) 2005-06-02 2011-05-03 Mcafee, Inc. Aggregation of reputation data
US20060277259A1 (en) 2005-06-07 2006-12-07 Microsoft Corporation Distributed sender reputations
JP2006350870A (ja) 2005-06-17 2006-12-28 Nippon Telegr & Teleph Corp <Ntt> 評判情報作成方法、評判情報管理装置、受信装置、通信システム、評判情報管理プログラム
US8401002B2 (en) * 2005-06-22 2013-03-19 Research In Motion Limited Exchange and use of globally unique device identifiers for circuit-switched and packet switched integration
JP2009507268A (ja) * 2005-07-01 2009-02-19 マークモニター インコーポレイテッド 改良された不正行為監視システム
KR100651841B1 (ko) * 2005-07-19 2006-12-01 엘지전자 주식회사 수신 차단 방법
US20070025304A1 (en) * 2005-07-26 2007-02-01 Rangsan Leelahakriengkrai System and method for prioritizing transmission legs for precaching data
US20070078675A1 (en) 2005-09-30 2007-04-05 Kaplan Craig A Contributor reputation-based message boards and forums
US8095876B1 (en) * 2005-11-18 2012-01-10 Google Inc. Identifying a primary version of a document
US8763113B2 (en) 2005-11-28 2014-06-24 Threatmetrix Pty Ltd Method and system for processing a stream of information from a computer network using node based reputation characteristics
US20070124803A1 (en) 2005-11-29 2007-05-31 Nortel Networks Limited Method and apparatus for rating a compliance level of a computer connecting to a network
US8051134B1 (en) 2005-12-21 2011-11-01 At&T Intellectual Property Ii, L.P. Systems, methods, and programs for evaluating audio messages
US7747662B2 (en) 2005-12-30 2010-06-29 Netapp, Inc. Service aware network caching
US20070199070A1 (en) 2006-02-17 2007-08-23 Hughes William A Systems and methods for intelligent monitoring and response to network threats
US7624448B2 (en) 2006-03-04 2009-11-24 21St Century Technologies, Inc. Intelligent intrusion detection system utilizing enhanced graph-matching of network activity with context data
US7562060B2 (en) 2006-03-31 2009-07-14 Yahoo! Inc. Large scale semi-supervised linear support vector machines
US7752274B2 (en) 2006-04-03 2010-07-06 International Business Machines Corporation Apparatus and method for filtering and selectively inspecting e-mail
US7801129B2 (en) * 2006-04-27 2010-09-21 Alcatel-Lucent Usa Inc. Method and apparatus for SIP message prioritization
US20080082662A1 (en) 2006-05-19 2008-04-03 Richard Dandliker Method and apparatus for controlling access to network resources based on reputation
US7761912B2 (en) * 2006-06-06 2010-07-20 Microsoft Corporation Reputation driven firewall
US7731316B2 (en) 2006-06-09 2010-06-08 Maytag Corporation Universal shelf module for a refrigerator
US7949992B2 (en) 2006-06-27 2011-05-24 International Business Machines Corporation Development of information technology system
US20080005223A1 (en) * 2006-06-28 2008-01-03 Microsoft Corporation Reputation data for entities and data processing
US20080047009A1 (en) * 2006-07-20 2008-02-21 Kevin Overcash System and method of securing networks against applications threats
US20080077517A1 (en) 2006-09-22 2008-03-27 Robert Grove Sappington Reputation, Information & Communication Management
US7730316B1 (en) 2006-09-22 2010-06-01 Fatlens, Inc. Method for document fingerprinting
US7882187B2 (en) 2006-10-12 2011-02-01 Watchguard Technologies, Inc. Method and system for detecting undesired email containing image-based messages
US20080103843A1 (en) 2006-10-27 2008-05-01 Sap Ag-Germany Integrating information for maintenance
US8527592B2 (en) 2006-10-31 2013-09-03 Watchguard Technologies, Inc. Reputation-based method and system for determining a likelihood that a message is undesired
US8670527B2 (en) 2006-11-29 2014-03-11 Cisco Technology, Inc. Method and system for detecting voice mail spam
US7711684B2 (en) 2006-12-28 2010-05-04 Ebay Inc. Collaborative content evaluation
US20080159632A1 (en) 2006-12-28 2008-07-03 Jonathan James Oliver Image detection methods and apparatus
US8312536B2 (en) * 2006-12-29 2012-11-13 Symantec Corporation Hygiene-based computer security
US8468244B2 (en) 2007-01-05 2013-06-18 Digital Doors, Inc. Digital information infrastructure and method for security designated data and with granular data stores
US7873583B2 (en) 2007-01-19 2011-01-18 Microsoft Corporation Combining resilient classifiers
US8179798B2 (en) 2007-01-24 2012-05-15 Mcafee, Inc. Reputation based connection throttling
US7779156B2 (en) 2007-01-24 2010-08-17 Mcafee, Inc. Reputation based load balancing
EP2115642A4 (en) 2007-01-24 2014-02-26 Mcafee Inc WEB REPUTATION RATING
US7949716B2 (en) 2007-01-24 2011-05-24 Mcafee, Inc. Correlation and analysis of entity attributes
US8763114B2 (en) 2007-01-24 2014-06-24 Mcafee, Inc. Detecting image spam
US8214497B2 (en) 2007-01-24 2012-07-03 Mcafee, Inc. Multi-dimensional reputation scoring
US7813277B2 (en) * 2007-06-29 2010-10-12 Packeteer, Inc. Lockless bandwidth management for multiprocessor networking devices
US7945941B2 (en) * 2007-06-01 2011-05-17 Cisco Technology, Inc. Flexible access control policy enforcement
US7966553B2 (en) 2007-06-07 2011-06-21 Microsoft Corporation Accessible content reputation lookup
KR100996311B1 (ko) 2007-09-27 2010-11-23 야후! 인크. 스팸 ucc를 감지하기 위한 방법 및 시스템
US8730946B2 (en) 2007-10-18 2014-05-20 Redshift Internetworking, Inc. System and method to precisely learn and abstract the positive flow behavior of a unified communication (UC) application and endpoints
US20090113016A1 (en) * 2007-10-24 2009-04-30 Subhabrata Sen Managing email servers by prioritizing emails
US8185930B2 (en) 2007-11-06 2012-05-22 Mcafee, Inc. Adjusting filter or classification control settings
US8045458B2 (en) 2007-11-08 2011-10-25 Mcafee, Inc. Prioritizing network traffic
US20090125980A1 (en) 2007-11-09 2009-05-14 Secure Computing Corporation Network rating
US8510391B2 (en) 2007-12-20 2013-08-13 Yahoo! Inc. Jury system for use in online answers environment
US7716310B2 (en) 2007-12-21 2010-05-11 Telefonaktiebolaget L M Ericsson (Publ) Method and Internet Protocol Television (IPTV) content manager server for IPTV servicing
US8160975B2 (en) 2008-01-25 2012-04-17 Mcafee, Inc. Granular support vector machine with random granularity
US8589503B2 (en) 2008-04-04 2013-11-19 Mcafee, Inc. Prioritizing network traffic
US8200587B2 (en) 2008-04-07 2012-06-12 Microsoft Corporation Techniques to filter media content based on entity reputation
US8321516B2 (en) 2008-09-30 2012-11-27 Aol Inc. Systems and methods for creating and updating reputation records
US8285218B2 (en) 2009-08-31 2012-10-09 The Nielsen Company (Us), Llc Methods and apparatus to identify wireless carrier performance effects
US20120174219A1 (en) 2010-05-14 2012-07-05 Mcafee, Inc. Identifying mobile device reputations
US8621638B2 (en) 2010-05-14 2013-12-31 Mcafee, Inc. Systems and methods for classification of messaging entities
US20110280160A1 (en) 2010-05-14 2011-11-17 Mcafee, Inc. VoIP Caller Reputation System
US20110296519A1 (en) 2010-05-14 2011-12-01 Mcafee, Inc. Reputation based connection control

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105264847A (zh) * 2013-04-04 2016-01-20 爱立信电视公司 用于为内容传递网络中的推和拉内容请求分配带宽的方法、设备和计算机程序产品
CN105264847B (zh) * 2013-04-04 2019-11-05 爱立信电视公司 用于为内容传递网络中的推和拉内容请求分配带宽的方法、设备
CN107743634A (zh) * 2015-04-28 2018-02-27 欧米克数据质量有限公司 用于为产品产生优先级数据的方法
CN107241280A (zh) * 2016-03-28 2017-10-10 瞻博网络公司 基于信誉的网络流量的动态优先级排序
CN108270611A (zh) * 2016-12-30 2018-07-10 维布络有限公司 用于建立与电子设备的安全接入连接的方法和系统
US11012296B2 (en) 2019-07-03 2021-05-18 Cisco Technology, Inc. Handling unsolicited requests from devices

Also Published As

Publication number Publication date
EP2266268A4 (en) 2013-01-02
US8606910B2 (en) 2013-12-10
AU2009251584A1 (en) 2009-12-03
EP2266268A1 (en) 2010-12-29
US20090254663A1 (en) 2009-10-08
US20120084441A1 (en) 2012-04-05
US8589503B2 (en) 2013-11-19
WO2009146118A1 (en) 2009-12-03
AU2009251584B2 (en) 2013-11-21
EP2266268B1 (en) 2014-03-05

Similar Documents

Publication Publication Date Title
CN102138306A (zh) 确定网络流量优先级
US8738906B1 (en) Traffic classification and control on a network node
US9009321B2 (en) Multi-dimensional reputation scoring
EP2115688B1 (en) Correlation and analysis of entity attributes
US8561167B2 (en) Web reputation scoring
US20050015626A1 (en) System and method for identifying and filtering junk e-mail messages or spam based on URL content
US11522829B2 (en) Determining traceability of network traffic over a communications network
US20060206938A1 (en) E-mail management services
US20030229674A1 (en) Internet scaling in a PUB/SUB ENS
US8291024B1 (en) Statistical spamming behavior analysis on mail clusters
US20060130147A1 (en) Method and system for detecting and stopping illegitimate communication attempts on the internet
CN102724317A (zh) 一种网络数据流量分类方法和装置
US11005736B2 (en) Determining traceability of network traffic over a communications network
CN105357146A (zh) 出口网关内缓存队列饱和攻击防御方法、装置及系统
JP4356693B2 (ja) メッセージ配信装置及びその方法並びにシステム及びプログラム
Tahmasebi et al. A novel feature-based DDoS detection and mitigation scheme in SDN controller using queueing theory
Rebahi et al. SAFE: Securing pAcket Forwarding in ad hoc nEtworks
JP2006251882A (ja) 迷惑メール処理システム、迷惑メール処理方法、プログラム
KR101833619B1 (ko) 지능형 파밍 방지 시스템 및 방법
KR100617312B1 (ko) 정책기반 네트워크 시스템에서의 정책 분배 방법
Chow et al. Design and Implementation of a Linux-based Content switch
Kabala Understanding the internet AS topology and its applications
Seigneur et al. Default Free Introduction, Rare Self-Introduction Fee, Costly Spoofing: No Profitable Spam?

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20110727