CN1159234A - 数据库访问控制的系统和方法 - Google Patents

数据库访问控制的系统和方法 Download PDF

Info

Publication number
CN1159234A
CN1159234A CN96190606A CN96190606A CN1159234A CN 1159234 A CN1159234 A CN 1159234A CN 96190606 A CN96190606 A CN 96190606A CN 96190606 A CN96190606 A CN 96190606A CN 1159234 A CN1159234 A CN 1159234A
Authority
CN
China
Prior art keywords
resource
access
identification code
particular network
user identification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN96190606A
Other languages
English (en)
Inventor
布林达·苏·贝克
艾里斯·格劳瑟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
AT&T Corp
Original Assignee
AT&T IPM Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by AT&T IPM Corp filed Critical AT&T IPM Corp
Publication of CN1159234A publication Critical patent/CN1159234A/zh
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2145Inheriting rights or properties, e.g., propagation of permissions or restrictions within a hierarchy
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99931Database or file accessing
    • Y10S707/99939Privileged access

Abstract

用于有选择地控制数据库访问的系统和方法,这种系统和方法允许网络管理员或经营者限制特定系统用户访问某些公共或者说未受控制的数据库(即,WWW和Internet)上的信息。本发明采用了一个相关数据库来确定访问权限,并且管理员可以很容易地更新和修改该数据库。在该相关数据库中,对具体的资源标识号(即URL)进行分类使之属于特定的访问组。相关数据库的安排应使得对系统中的每个用户而言,对特定资源的请求只有在该资源标识号在一个经管理员的特许用户能访问的访问组的情况下,该请求才从本地网络送到一个服务器上,由该服务器提供到该公共/未受控制的数据库的链路。在一个优选实施例中,本发明作为用户局域网中代理服务器的一部分而实现。

Description

数据库访问控制的系统和方法
本发明涉及数据库访问的控制,尤其涉及根据另外的公共数据库有选择地提供这种控制。
通过著名的Internet网络的汇集,全球范围内的计算机上的文件和其它资源都可以被别的计算机用户公开地享用。所有这些通过用超级文本标记语言(Hypertext Mark-up Language)(“HTML”)写成的文件链接起来的可公用资源的汇集就是著名的万维网(World WideWeb)(“WWW”)。
连在Internet上的计算机用户可使一个称作委托程序的程序请求WWW的部分资源。然后服务器程序处理请求并返回所指定的资源(假设正好有)已经采用了一种叫作统一资源定位器(“URL”)(UniformResource Locator)的标准命名约定,该约定包括几种类型的位置名称,当前包括诸如超级文本传输协议(“http”),文件传输协议(“ftp”),地鼠(gopher)和广域信息服务(“WAIS”)等子类。当资源被卸载下来时,它可以包括附加资源的URL。这样委托程序的用户就很容易知道他或她未专门请求的新资源的存在。
通过WWW可访问的各种各样的资源是在全世界各地的计算机上由许多不同的人来创建和维护的,还没有对这些内容进行集中控制。由于包含在这些未受控制的信息汇集中的特定类型的信息或图像对某些用户可能是不合适的,因此期望有选择地限制对WWW资源的访问。例如,父母们或学校老师们可能希望让小孩去访问有用的信息,而不是去访问淫秽的东西(小孩可能由于对WWW天真探索或偶然的URL的卸载而接触到这些东西)。另一种情况是学校老师想在课堂上只让他们的学生访问某一组特定资源。第三种情况是商业人士可能只想让他们的雇员仅访问与工作有关的资源,而不想让他们在其它WWW探索上浪费时间。一般来讲,可能需要限定一个特定的用户在不同的时间里访问不同的资源,如同学生在不同课程的课堂上应限于不同组的资源一样。
有些部门(例如学校)要求使用者遵守限制WWW探索的条例,例如同意不卸载下淫秽的材料。然而,对这种条例的自愿遵守并不能防止意外地卸下本不该卸下的资源,因为在卸载下并经浏览前不易识别出这些资源是受禁止的。
自然,出现了诸如“防火墙”等技术方案以限制或阻碍对WWW和Internet的访问。这些防火墙是基于软件的网关,它们被共同安装以保护局域网(“ LAN”)的计算机不受外来者的攻击。安装防火墙的一个后果是WWW的客户不再能直接与WWW服务器接触。通常,这种限制太严格了,使用户求助于由WWW的客户机能直接接触的“代理服务器”。这种代理服务器有能力透过防火墙而提出请求,从而提供与Internet服务器的通信。为了提高效率,代理服务器还可能在本地高速缓存一些资源。当前的客户机和代理服务器能对WWW上的所有公共资源进行访问,因为WWW资源的设计本身就不是让特定的用户只能请求某些资源,而阻止该用户对另外资源的访问。
在提供间接访问的系统中,对可用WWW资源的“过滤”可能会有作用。在这些系统中,信息提供者将从WWW上卸载下资源,并维持这些资源的拷贝。用户则对这些拷贝进行访问。信息提供者能在从WWW上获得资源时浏览这些资源,并在把这些资源提供给用户前在编辑过程中删除任何不适宜的或淫秽的东西。这种方案的缺点是,与WWW上的原始资源相比,由信息提供者所提供的材料可能已过时了。
在对WWW资源进行“过滤”访问的另一种方案中,代理服务器给用户提供允许访问的资源的菜单,用户可获取通过一系列菜单资源链接能达到的任何资源。仅允许用户通过该菜单请求URL。这种方法有两个缺点。第一点是很多材料即使本身是可被接受的,但因为它们包含与不适宜的材料的链接而不得不从菜单中取下来。第二点是某种资源可能因随时间变化而包括了可能导向到不适宜的材料的新链路,从而不经意地给用户提供了一条对这些材料的访问。
在对WWW资源进行“过滤”访问的另一方案中,客户机或代理服务器检查每一资源上是否有不允许的词(如,猥亵淫秽的或性术语方面的等),并只把那些不包含这类词的资源显示给用户。然而,这种方法不能过滤掉图象,也不能禁止掉那些不包含这些特定词但内容仍然是不适宜的资源。
还有一种防止用户接触到不适宜的或淫秽材料的方法已由计算机或视频游戏的制造者提供。他们自愿标定游戏中暴力、裸体/性和语言程度的等级。虽然在WWW中还未采用这种协定,但同样地也可以给WWW资源定等级,可能的话并加入数字标记以防伪造。从而可以对WWW客户机进行编程,使之对那些未定级或给定等级是观众不能接受的资源不进行存储或显示。这种方法的缺点是需要说服那么多提供应用服务器(通常基于非职业或业余(pro bono))的人与定级小组合作。
现有这些限制用户对未受控制的公用数据库资源(例如在WWW上的数据库资源)的访问的系统都有明显的缺点。目前为止,还没有一种简单的方法能让管理人员(即老师、监护人、系统管理人员等)有选择地控制一个或多个使用者对WWW的访问,而又不显著妨碍用户与Internet交流的能力。
本发明克服了现有的有选择地控制数据库访问的方案的缺点,这是通过提供一种允许网络管理员或经营者限制特定系统的用户对某些公用的或者说未受控制的数据库(即WWW和Internet)信息的访问的系统和方法来实现的。本发明采用了一个相关数据库来确定访问权限,并且该数据库可以很容易地被管理员更新和修改。在相关数据库中,把具体的资源标识号(即URL)进行分类使之属于特定访问组。相关数据的安排应使得对系统的每一用户而言,用户对特定资源的请求只有在该资源标识号在一个经管理员的特许用户已可以访问的组中时才通过局域网传到一个服务器上,由该服务器提供一条到公共/未受控制数据库的链路。在一个优选实施例中,本发明作为用户局域网中代理服务器的一部分而实现。
附图中,
图1是实现本发明的典型系统的简图;及
图2是另一幅简图,说明了为便于用户/用户终端类别识别而采用的图1所示系统的另一种安排。
图1是一个实现本发明的典型系统的简图。如图所示,系统包括公共网100、网络资源101-105和用户站106。用户站106处的特定用户可通过用户终端107、108和109访问公共网100。每个用户终端通过局域网(“LAN”)110与代理服务器112内的处理器111相连。最后,代理服务器112通过防火墙113提供处理器111到公共网100的连接。
要求通过公共网的100访问网络资源(101-105)的用户终端107-109的请求被传送到代理服务器112内的处理器111。在本发明的这一具体实施例中,假设所提交的请求具有URL形式。如同在现有技术中是公知的那样,当URL提交到代理服务器上时,通过把标识头装到该URL上,代理服务器就可识别出发该请求的特定用户终端。对图1所示系统而言,用户终端107的标识码是ID107,用户终端108的标识码是ID108,以及用户终端109的标识码是ID109。此外在图1系统中命名为URL101、URL102、URL103、URL104和URL105的URL分别表示请求从网络资源101、102、103、104和105获取信息的请求。
一接收到进入的URL,处理器111程序就编程以确定来自URL头的请求用户终端的标识。处理器111接着又利用该标识信息对接收到的URL和存在相关数据库114中的信息进行相互参照。相关数据库114包括一个用户终端标识码(ID107,ID108……ID109)的列表,每个都与一个或多个URL标记相连。该相关列表说明了可以从给定的用户终端发送到访问网络资源的特殊的URL。如图所示,允许用户终端107使用的URL是URL101,URL102和URL103;允许用户终端108使用的URL是URL102和URL104;允许用户终端109使用的URL是URL101,URL102,URL103,URL104和URL105。存储在相关数据库114中的信息可以由用户站106处的本地管理者控制(即由系统管理员或有权决定特定用户能访问哪些URL的站点监护人控制)。
在图1的系统中,当请求用户终端发送一个与相关数据库114中特定终端识别码相关的URL时,对由该URL所表示的信息的请求被送到公共网100。例如,一从用户终端107接收到请求从网络资源102获取信息的请求,处理器111就会访问相关数据库114,从而确定出URL102确实是一个可允许的请求。确定出来后,处理器111将通过防火墙113把URL102送到公共网100。相反,如果处理器111收到的是一个与相关数据库114内请求终端标识码无关的URL时,对信息的请求被拒绝。例如,假如处理器111从用户终端107收到URL104,则访问相关数据库114。由于URL104不属于相关数据库114内与用户终端标识码ID107相关的任一URL,处理器111拒绝对信息的请求,且不向公共网100发送URL。
在上面描述的特定实施例中,相关数据库114存储一个用户终端标识码及允许每个终端发送到公共网100上的各种URL的列表。应该理解的是可以对本发明进行修改,从而将与给定用户终端标识码相关的该相关URL用作一个该特定用户终端不允许连接的URL的列表。这种限定性列表功能可以通过再编程处理器111而很容易地实现。另外,还可以对本发明进行修改,从而由处理器111识别并存储在相关数据库114内的标识码是针对用户的,而不是针对用户终端的。换句话说,可以把系统修改成让系统通过一个私有口令或另外的标识码来识别出使用终端的特定个人。从而系统根据个人标识号来允许或拒绝特定URL的传输,而不管他们所使用的特定终端是什么。
还可对本发明代理服务器内的处理器和相关数据库进行修改以识别用户和/或用户终端类。在某一特定用户站中,所访问用户服务器的可能是任何数量的某类用户终端或用户。当给定类中的任一个用户或用户终端向代理服务器发送URL时,代理服务器内的处理器访问相关数据库并判定该特定URL是否表示对所标记类中的用户/用户终端是允许的请求。图2示出了本发明的另一个实施例,它与图1所示系统相似,但实现了用户/用户终端类的识别。如图所示,图2的系统包括公共网200,网络资源201-205,用户终端207-210,LAN 211,处理器212,代理服务器213和防火墙214。图2系统的操作基本上与图1的相似,除了把两个用户终端207和208分在一个类中外。这种分组体现在相关数据库215的结构中。在相关数据库215中,标识码ID207/208表示同时与用户终端207和用户终端208相关。当处理器212接收来自用户终端207或208的URL时,将访问与URL相关的同一列表。即这两个终端将同样地被允许或拒绝对同一组URL(URL101、URL102和URL103)的访问。
采用本发明的系统中所用的相关数据库也可以是这样构造的,表示允许访问的资源的信息可以按排成与构造成树状结构的资源一致。相关数据库可以包括一个允许或拒绝某一特定用户或用户组访问的目录和/或子目录标识号的列表。例如,可以实现这样的系统,其请求的格式是一组由诸如括弧等分组约定和诸如重复和联合操作的特殊符号一起组成的;标准的表达式对本领域技术人员而言是公知的。标准表达式规则由一个标准表达式和一个包括或不包括一个或多个用户/用户终端的说明组成、判断一个字符串是否匹配一个标准表达式的标准技术可用来判断一个特定URL是否匹配一个标准表达式;这种技术是本领域技术人员所熟悉的。
更一般地说,URL http://ourschool.edu/history/*是一个说明在目录http://ourschool.edu/history或其子目录树内的所有资源的标准表达式(一个包括与特定学校的历史课有关的信息的资源)。在这种情况下,标准表达式采用了UNIX的外壳(shell)语言所典型使用的匹配符,其中“*”表示任何字符串,包括空串。URL http://ourschool.edu/subject/*answer*  表示在目录http://ourschool.edu/subject(或其子目录树)中并在其名字中包括“answer”的所有资源。对“answer”资源的访问将仅限于指导老师(即学生不能看answer(答案))。为了说明允许学生看“history”资源,但不能看“history answer”资源,相关数据库将存储下列与学生标识码相关的带表达式规则的字符串:
+http://ourschool.edu/history/*
-http://ourschool.edu/history/*answer*
其中标记“+”表示允许对资源进行访问,“-”表示不能访问。
对本发明的又一个修改允许系统可从用户/用户终端接收除URL格式以外的请求。要储存所用特种类型请求格式的信息指示组,仅需修改相关数据库,并与一类特殊用户相联系。
应该理解的是上面描述的系统和方法仅是为了说明本发明的原理,本领域的技术人员能作出各种变化而不脱离本发明的实质和范围。本发明的实质和范围仅由所附的权利要求书所限定。

Claims (15)

1.一种有选择地控制网络访问一个或多个资源的方法,包括:
一个相关数据库,包括一个存储的用户标识码及资源标识号列表,其中每个所述资源标识号对应一个或多个可通过网络访问的资源,所述存储的列表使每个所述用户标识码与一个或多个所述资源标识号相关;
一个处理器,用于接收要求通过网络访问一个或多个特定网络资源的请求,所述请求包括用户标识码,所述处理器还用于查询所述相关数据库,并根据所述存储的列表执行要求网络访问所述一个或多个特定网络资源的所述请求,所述存储的列表表明所接收的用户标识码与至少一个对应于所述一个或多个特定网络资源的资源标识号是否相关。
2.如权利要求1的发明,其中所述处理器被编程以在所述存储的列表表明所述接收到的用户标识码与至少一个对应于所述一个或多个特定网络资源的资源标识号相关的情况下执行所述访问请求。
3.如权利要求1的发明,其中所述处理器被编程以在所述存储的列表表明所述接收到的用户标识码与至少一个对应于所述一个或多个特定网络资源的资源识别号相关的情况下拒绝执行所述访问请求。
4.如权利要求1的发明,其中所述处理器包括在一个网络代理服务器中。
5.如权利要求1的发明,其中到所述一个或多个网络资源的访问通过公共网来进行。
6.如权利要求1的发明,其中每个所述用户标识码标识一个或多个用于通过网络访问一个或多个特定网络资源的终端。
7.如权利要求1的发明,其中每个所述用户标识码标识一个或多个被授权访问一个或多个特定网络资源的个体。
8.如权利要求1的发明,其中每个所述资源标识号对应于一个或多个用于访问一个或多个特定网络资源的统一资源定位器。
9.一种用于有选择地控制网络访问一个或多个特定资源的方法,包括步骤:
接收一个要求访问一个或多个特定网络资源的请求,其中所述请求包括一个用户标识码和至少一个资源标识号;
将所述接收到的访问请求与一个包含一个用户标识码和资源标识号的存储列表的相关数据库比较,其中每个所述资源标识号对应于一个或多个可通过网络访问的资源,并且所述存储的列表使每个所述用户标识码与一个或多个所述资源标识号相关;
根据所述存储的列表来执行所述要求通过网络访问一个或多个特定网络资源的请求,所述存储的列表表明所述接收到的用户标识码和至少一个对应于所述一个或多个特定网络资源的资源标识号是否相关。
10.如权利要求9的方法,其中在假如所述存储的列表表明所述接收到的用户标识码与至少一个对应于所述一个或多个特定网络资源的资源标识号相关的情况下完成所述访问请求的执行。
11.如权利要求9的方法,其中在假如所述存储的列表表明所述接收到的用户标识码与至少一个对应于所述一个或多个特定网络资源的资源标识号相关的情况下拒绝所述访问请求的执行。
12.如权利要求9的方法,其中到所述一个或多个特定资源的所述网络访问是通过公共网来进行。
13.如权利要求9的方法,其中每个所述用户标识码标识一个或多个用于通过网络访问一个或多个特定网络资源的终端。
14.如权利要求9的方法,其中每个所述用户标识码标识一个或多个被授权能访问一个或多个特定网络资源的个体。
15.如权利要求9的方法,其中每个所述资源标识号对应于一个或多个用于访问所述一个或多个特定网络资源的统一资源定位器。
CN96190606A 1995-06-06 1996-06-06 数据库访问控制的系统和方法 Pending CN1159234A (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US08/469,342 1995-06-06
US08/469,342 US5696898A (en) 1995-06-06 1995-06-06 System and method for database access control

Publications (1)

Publication Number Publication Date
CN1159234A true CN1159234A (zh) 1997-09-10

Family

ID=23863416

Family Applications (1)

Application Number Title Priority Date Filing Date
CN96190606A Pending CN1159234A (zh) 1995-06-06 1996-06-06 数据库访问控制的系统和方法

Country Status (6)

Country Link
US (1) US5696898A (zh)
EP (1) EP0793826A1 (zh)
JP (1) JP2001526804A (zh)
CN (1) CN1159234A (zh)
CA (1) CA2196867C (zh)
WO (1) WO1997015008A1 (zh)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1330130C (zh) * 2004-03-23 2007-08-01 株式会社Ntt都科摩 访问控制系统及访问控制方法
CN100347687C (zh) * 2003-03-18 2007-11-07 富士通株式会社 信息访问控制方法、访问控制程序和外部记录介质
CN100351791C (zh) * 2002-11-06 2007-11-28 甲骨文国际公司 控制对由应用程序限定的专用操作的执行的方法
CN100361443C (zh) * 2004-08-17 2008-01-09 迈普(四川)通信技术有限公司 访问控制方法及安全代理服务器
CN100414471C (zh) * 1999-11-22 2008-08-27 耐兹凯卜通信股份有限公司 通过简化访问控制语言在计算机环境中控制目录记录访问的方法
CN100430932C (zh) * 2002-02-07 2008-11-05 精工爱普生株式会社 因特网演示系统
CN100433750C (zh) * 2003-03-06 2008-11-12 华为技术有限公司 一种基于用户帐号的网络访问控制方法
US7454421B2 (en) 2003-07-11 2008-11-18 Nippon Telegraph And Telephone Corporation Database access control method, database access controller, agent processing server, database access control program, and medium recording the program
CN100476823C (zh) * 2005-11-17 2009-04-08 国际商业机器公司 存储状态指定健康相关情节数据的方法和系统
CN1829974B (zh) * 2003-08-01 2010-06-23 甲骨文国际公司 借助于非失败节点的并行恢复
CN101299694B (zh) * 2007-04-30 2012-04-25 华为技术有限公司 家庭网络中访客管理的方法及系统、家庭网关
CN103780631A (zh) * 2001-01-17 2014-05-07 康坦夹德控股股份有限公司 使用标准演示引擎作数字权限管理的系统及方法

Families Citing this family (367)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5841978A (en) 1993-11-18 1998-11-24 Digimarc Corporation Network linking method using steganographically embedded data objects
US7805500B2 (en) 1995-05-08 2010-09-28 Digimarc Corporation Network linking methods and apparatus
US6408331B1 (en) * 1995-07-27 2002-06-18 Digimarc Corporation Computer linking methods using encoded graphics
US6411725B1 (en) 1995-07-27 2002-06-25 Digimarc Corporation Watermark enabled video objects
US6061795A (en) * 1995-07-31 2000-05-09 Pinnacle Technology Inc. Network desktop management security system and method
US6584568B1 (en) 1995-07-31 2003-06-24 Pinnacle Technology, Inc. Network provider loop security system and method
US5978817A (en) * 1995-08-15 1999-11-02 Netscape Communications Corp. Browser having automatic URL generation
US20050075964A1 (en) * 1995-08-15 2005-04-07 Michael F. Quinn Trade records information management system
JP2977476B2 (ja) * 1995-11-29 1999-11-15 株式会社日立製作所 機密保護方法
DE19547108A1 (de) * 1995-12-16 1997-06-19 Sel Alcatel Ag Verfahren zum Einbinden von Zusatz-Funktions-Modulen in eine Steuereinrichtung eines Vermittlungssystems und Vermittlungssystem
US20050114218A1 (en) * 1996-01-17 2005-05-26 Privacy Infrastructure, Inc. Third party privacy system
US7028049B1 (en) 1996-02-17 2006-04-11 Allcare Health Management System, Inc. Standing order database search system and method for internet and internet application
US6189030B1 (en) 1996-02-21 2001-02-13 Infoseek Corporation Method and apparatus for redirection of server external hyper-link references
US5855020A (en) 1996-02-21 1998-12-29 Infoseek Corporation Web scan process
US6553410B2 (en) 1996-02-27 2003-04-22 Inpro Licensing Sarl Tailoring data and transmission protocol for efficient interactive data transactions over wide-area networks
US6076109A (en) 1996-04-10 2000-06-13 Lextron, Systems, Inc. Simplified-file hyper text protocol
US5826267A (en) * 1996-03-20 1998-10-20 Mcmillan; James Michael Web information kiosk
US5864852A (en) * 1996-04-26 1999-01-26 Netscape Communications Corporation Proxy server caching mechanism that provides a file directory structure and a mapping mechanism within the file directory structure
US5857188A (en) * 1996-04-29 1999-01-05 Ncr Corporation Management of client requests in a client-server environment
US5784564A (en) * 1996-05-03 1998-07-21 High Technology Solutions, Inc. Closed browser for computer and computer network
US7555458B1 (en) 1996-06-05 2009-06-30 Fraud Control System.Com Corporation Method of billing a purchase made over a computer network
US20030195848A1 (en) 1996-06-05 2003-10-16 David Felger Method of billing a purchase made over a computer network
US8229844B2 (en) 1996-06-05 2012-07-24 Fraud Control Systems.Com Corporation Method of billing a purchase made over a computer network
JP2000512044A (ja) * 1996-06-07 2000-09-12 エイ・ティ・アンド・ティ・コーポレーション インターネット・ファイル・システム
US5835722A (en) * 1996-06-27 1998-11-10 Logon Data Corporation System to control content and prohibit certain interactive attempts by a person using a personal computer
US5905979A (en) * 1996-07-02 1999-05-18 Electronic Data Systems Corporation Abstract manager system and method for managing an abstract database
US6381632B1 (en) * 1996-09-10 2002-04-30 Youpowered, Inc. Method and apparatus for tracking network usage
US5911043A (en) * 1996-10-01 1999-06-08 Baker & Botts, L.L.P. System and method for computer-based rating of information retrieved from a computer network
US6092204A (en) * 1996-10-01 2000-07-18 At&T Corp Filtering for public databases with naming ambiguities
US5944823A (en) * 1996-10-21 1999-08-31 International Business Machines Corporations Outside access to computer resources through a firewall
US6758755B2 (en) 1996-11-14 2004-07-06 Arcade Planet, Inc. Prize redemption system for games executed over a wide area network
US6006228A (en) * 1996-12-11 1999-12-21 Ncr Corporation Assigning security levels to particular documents on a document by document basis in a database
US5845070A (en) * 1996-12-18 1998-12-01 Auric Web Systems, Inc. Security system for internet provider transaction
US6122740A (en) * 1996-12-19 2000-09-19 Intel Corporation Method and apparatus for remote network access logging and reporting
US5889958A (en) * 1996-12-20 1999-03-30 Livingston Enterprises, Inc. Network access control system and process
US6049821A (en) * 1997-01-24 2000-04-11 Motorola, Inc. Proxy host computer and method for accessing and retrieving information between a browser and a proxy
US6049892C1 (en) * 1997-02-24 2002-06-04 Ethos Software Corp Process and apparatus for downloading data from a server computer to a client computer
US5930801A (en) * 1997-03-07 1999-07-27 Xerox Corporation Shared-data environment in which each file has independent security properties
US8914410B2 (en) 1999-02-16 2014-12-16 Sonicwall, Inc. Query interface to policy server
US7580919B1 (en) 1997-03-10 2009-08-25 Sonicwall, Inc. Query interface to policy server
US6105027A (en) * 1997-03-10 2000-08-15 Internet Dynamics, Inc. Techniques for eliminating redundant access checking by access filters
US6408336B1 (en) 1997-03-10 2002-06-18 David S. Schneider Distributed administration of access to information
US7272625B1 (en) 1997-03-10 2007-09-18 Sonicwall, Inc. Generalized policy server
US7912856B2 (en) * 1998-06-29 2011-03-22 Sonicwall, Inc. Adaptive encryption
US7821926B2 (en) * 1997-03-10 2010-10-26 Sonicwall, Inc. Generalized policy server
ES2290986T3 (es) 1997-03-12 2008-02-16 Nomadix, Inc. Transmisor o router nomada.
US6345300B1 (en) * 1997-03-25 2002-02-05 Intel Corporation Method and apparatus for detecting a user-controlled parameter from a client device behind a proxy
US5937404A (en) * 1997-04-23 1999-08-10 Appaloosa Interactive Corporation Apparatus for bleaching a de-activated link in a web page of any distinguishing color or feature representing an active link
US6199104B1 (en) 1997-04-28 2001-03-06 Sabre Inc. Server-based host monitor
US6356934B1 (en) * 1997-04-28 2002-03-12 Sabre Inc. Intermediate server having control program for storing content accessed during browsing sessions and playback program for asynchronously replaying browsing sessions
US6286029B1 (en) 1997-04-28 2001-09-04 Sabre Inc. Kiosk controller that retrieves content from servers and then pushes the retrieved content to a kiosk in the order specified in a run list
ATE206218T1 (de) * 1997-05-08 2001-10-15 Pinnacle Technology Inc System und verfahren zur sicheren verwaltung von desktop-umgebungen über ein netzwerk
US5861883A (en) * 1997-05-13 1999-01-19 International Business Machines Corp. Method and system for portably enabling awareness, touring, and conferencing over the world-wide web using proxies and shared-state servers
US6480486B2 (en) * 1997-05-21 2002-11-12 Lextron Systems, Inc. Micro-localized internet service center
US7290288B2 (en) 1997-06-11 2007-10-30 Prism Technologies, L.L.C. Method and system for controlling access, by an authentication server, to protected computer resources provided via an internet protocol network
US6070243A (en) * 1997-06-13 2000-05-30 Xylan Corporation Deterministic user authentication service for communication network
JP3564262B2 (ja) * 1997-06-24 2004-09-08 富士通株式会社 情報管理システム及び装置
US5966705A (en) * 1997-06-30 1999-10-12 Microsoft Corporation Tracking a user across both secure and non-secure areas on the Internet, wherein the users is initially tracked using a globally unique identifier
JP4020466B2 (ja) * 1997-09-22 2007-12-12 富士通株式会社 情報サービスシステム、情報サービス提供装置、及び記録媒体
EP0907275A1 (en) * 1997-09-25 1999-04-07 Alcatel Terminal with card reader
US6266664B1 (en) 1997-10-01 2001-07-24 Rulespace, Inc. Method for scanning, analyzing and rating digital information content
US6076168A (en) * 1997-10-03 2000-06-13 International Business Machines Corporation Simplified method of configuring internet protocol security tunnels
US6158008A (en) * 1997-10-23 2000-12-05 At&T Wireless Svcs. Inc. Method and apparatus for updating address lists for a packet filter processor
US5991879A (en) * 1997-10-23 1999-11-23 Bull Hn Information Systems Inc. Method for gradual deployment of user-access security within a data processing system
US5999978A (en) * 1997-10-31 1999-12-07 Sun Microsystems, Inc. Distributed system and method for controlling access to network resources and event notifications
US6272492B1 (en) * 1997-11-21 2001-08-07 Ibm Corporation Front-end proxy for transparently increasing web server functionality
US6801911B1 (en) * 1997-11-21 2004-10-05 International Business Machines Corporation Data processing system and method for accessing files
US6000033A (en) * 1997-11-26 1999-12-07 International Business Machines Corporation Password control via the web
US6055566A (en) 1998-01-12 2000-04-25 Lextron Systems, Inc. Customizable media player with online/offline capabilities
US6038597A (en) * 1998-01-20 2000-03-14 Dell U.S.A., L.P. Method and apparatus for providing and accessing data at an internet site
US6226750B1 (en) 1998-01-20 2001-05-01 Proact Technologies Corp. Secure session tracking method and system for client-server environment
US6782510B1 (en) * 1998-01-27 2004-08-24 John N. Gross Word checking tool for controlling the language content in documents using dictionaries with modifyable status fields
JPH11224288A (ja) * 1998-02-06 1999-08-17 Hitachi Ltd 利用条件販売型デジタルコンテンツ販売電子モールシステム
JPH11259423A (ja) * 1998-03-10 1999-09-24 Fujitsu Ltd 伝送装置のセキュリティシステム
US6233618B1 (en) 1998-03-31 2001-05-15 Content Advisor, Inc. Access control of networked data
US6366912B1 (en) * 1998-04-06 2002-04-02 Microsoft Corporation Network security zones
US6065055A (en) * 1998-04-20 2000-05-16 Hughes; Patrick Alan Inappropriate site management software
US6779118B1 (en) * 1998-05-04 2004-08-17 Auriq Systems, Inc. User specific automatic data redirection system
US6505300B2 (en) * 1998-06-12 2003-01-07 Microsoft Corporation Method and system for secure running of untrusted content
US6308274B1 (en) 1998-06-12 2001-10-23 Microsoft Corporation Least privilege via restricted tokens
US6308273B1 (en) 1998-06-12 2001-10-23 Microsoft Corporation Method and system of security location discrimination
US6279111B1 (en) 1998-06-12 2001-08-21 Microsoft Corporation Security model using restricted tokens
US6292833B1 (en) * 1998-07-17 2001-09-18 Openwave Systems Inc. Method and apparatus for providing access control to local services of mobile devices
IES990640A2 (en) * 1998-07-28 2000-03-22 Blackcoat Ltd Network communication
US6195696B1 (en) * 1998-10-01 2001-02-27 International Business Machines Corporation Systems, methods and computer program products for assigning, generating and delivering content to intranet users
US6385642B1 (en) 1998-11-03 2002-05-07 Youdecide.Com, Inc. Internet web server cache storage and session management system
US6189036B1 (en) * 1998-11-05 2001-02-13 International Business Machines Corporation User access to objects in group based access control based on result of greatest common divisor of assigned unique prime numbers of user and object
US6553375B1 (en) * 1998-11-25 2003-04-22 International Business Machines Corporation Method and apparatus for server based handheld application and database management
US8266266B2 (en) 1998-12-08 2012-09-11 Nomadix, Inc. Systems and methods for providing dynamic network authorization, authentication and accounting
US7194554B1 (en) 1998-12-08 2007-03-20 Nomadix, Inc. Systems and methods for providing dynamic network authorization authentication and accounting
US8713641B1 (en) 1998-12-08 2014-04-29 Nomadix, Inc. Systems and methods for authorizing, authenticating and accounting users having transparent computer access to a network using a gateway device
US6266774B1 (en) 1998-12-08 2001-07-24 Mcafee.Com Corporation Method and system for securing, managing or optimizing a personal computer
US6636894B1 (en) * 1998-12-08 2003-10-21 Nomadix, Inc. Systems and methods for redirecting users having transparent computer access to a network using a gateway device having redirection capability
US7328405B1 (en) * 1998-12-09 2008-02-05 Netscape Communications Corporation Smart browsing providers
US7353234B2 (en) * 1998-12-30 2008-04-01 Aol Llc, A Delaware Limited Liability Company Customized user interface based on user record information
US7555721B2 (en) * 1998-12-30 2009-06-30 Aol Llc, A Delaware Limited Liability Company Customized user interface
US6654787B1 (en) 1998-12-31 2003-11-25 Brightmail, Incorporated Method and apparatus for filtering e-mail
US20020032749A1 (en) * 1999-01-25 2002-03-14 David Isherwood Method and system for identifying provider network locations based on user-provided codes
US20030069966A1 (en) * 2001-10-10 2003-04-10 Ritz Peter B. Method and system for directing users to information specific to network applications
US6993580B2 (en) 1999-01-25 2006-01-31 Airclic Inc. Method and system for sharing end user information on network
US6448979B1 (en) * 1999-01-25 2002-09-10 Airclic, Inc. Printed medium activated interactive communication of multimedia information, including advertising
US6154741A (en) * 1999-01-29 2000-11-28 Feldman; Daniel J. Entitlement management and access control system
US6976070B1 (en) * 1999-02-16 2005-12-13 Kdd Corporation Method and apparatus for automatic information filtering using URL hierarchical structure and automatic word weight learning
US6957330B1 (en) * 1999-03-01 2005-10-18 Storage Technology Corporation Method and system for secure information handling
US7353194B1 (en) 1999-03-02 2008-04-01 Alticor Investments, Inc. System and method for managing recurring orders in a computer network
US7359871B1 (en) 1999-03-02 2008-04-15 Alticor Investments Inc. System and method for managing recurring orders in a computer network
US6980962B1 (en) 1999-03-02 2005-12-27 Quixtar Investments, Inc. Electronic commerce transactions within a marketing system that may contain a membership buying opportunity
US6829610B1 (en) * 1999-03-11 2004-12-07 Microsoft Corporation Scalable storage system supporting multi-level query resolution
US6476833B1 (en) 1999-03-30 2002-11-05 Koninklijke Philips Electronics N.V. Method and apparatus for controlling browser functionality in the context of an application
US6363434B1 (en) 1999-03-30 2002-03-26 Sony Corporation Of Japan Method of managing resources within a network of consumer electronic devices
US6400272B1 (en) 1999-04-01 2002-06-04 Presto Technologies, Inc. Wireless transceiver for communicating with tags
US6542994B1 (en) 1999-04-12 2003-04-01 Pinnacle Technologies, Inc. Logon authentication and security system and method
AU4239700A (en) * 1999-04-13 2000-11-14 Conjoin, Inc. Group targeted content personalization
US6405203B1 (en) * 1999-04-21 2002-06-11 Research Investment Network, Inc. Method and program product for preventing unauthorized users from using the content of an electronic storage medium
US20050198574A1 (en) * 1999-04-21 2005-09-08 Interactual Technologies, Inc. Storyboard
US7346920B2 (en) 2000-07-07 2008-03-18 Sonic Solutions, A California Corporation System, method and article of manufacture for a common cross platform framework for development of DVD-Video content integrated with ROM content
US6529949B1 (en) * 2000-02-07 2003-03-04 Interactual Technologies, Inc. System, method and article of manufacture for remote unlocking of local content located on a client device
US20060041639A1 (en) * 1999-04-21 2006-02-23 Interactual Technologies, Inc. Platform detection
US20050182828A1 (en) * 1999-04-21 2005-08-18 Interactual Technologies, Inc. Platform specific execution
US6769130B1 (en) * 2000-01-20 2004-07-27 Interactual Technologies, Inc. System, method and article of manufacture for late synchronization during the execution of a multimedia event on a plurality of client computers
US7458091B1 (en) 2000-01-20 2008-11-25 Sonic Solutions, A California Corporation System, method and article of manufacture for a business layer component in a multimedia synchronization framework
CA2388565A1 (en) * 1999-04-21 2000-10-26 Research Investment Network, Inc. System, method and article of manufacture for updating content stored on a portable storage medium
US7448021B1 (en) 2000-07-24 2008-11-04 Sonic Solutions, A California Corporation Software engine for combining video or audio content with programmatic content
US6453420B1 (en) 1999-04-21 2002-09-17 Research Investment Network, Inc. System, method and article of manufacture for authorizing the use of electronic content utilizing a laser-centric medium
US6941383B1 (en) 2000-01-20 2005-09-06 Interactual Technologies, Inc. System, method and article of manufacture for java/javascript component in a multimedia synchronization framework
US7178106B2 (en) * 1999-04-21 2007-02-13 Sonic Solutions, A California Corporation Presentation of media content from multiple media sources
US7188193B1 (en) 2000-01-20 2007-03-06 Sonic Solutions, A California Corporation System, method and article of manufacture for a synchronizer component in a multimedia synchronization framework
US6665489B2 (en) 1999-04-21 2003-12-16 Research Investment Network, Inc. System, method and article of manufacturing for authorizing the use of electronic content utilizing a laser-centric medium and a network server
US20060193606A1 (en) * 1999-04-21 2006-08-31 Interactual Technologies, Inc. Two navigation
GB2349244A (en) * 1999-04-22 2000-10-25 Visage Developments Limited Providing network access to restricted resources
WO2000067096A2 (en) * 1999-05-03 2000-11-09 Calamari Lindquist Eleanor Aka Supervised internet access
IL142473A0 (en) * 1999-05-06 2002-03-10 Sharinga Networks Inc A communications network access method and system
AUPQ030299A0 (en) 1999-05-12 1999-06-03 Sharinga Networks Inc. A message processing system
US6996627B1 (en) 1999-05-25 2006-02-07 Realnetworks, Inc. System and method for providing update information
US7062765B1 (en) 1999-05-25 2006-06-13 Realnetworks, Inc. System and method for updating information via a network
US7197144B1 (en) 1999-06-08 2007-03-27 Ethos Technologies, Inc. Method and apparatus to authenticate a user's system to prevent unauthorized use of software products distributed to users
US7099914B1 (en) 1999-06-24 2006-08-29 International Business Machines Corporation System and method for variable size retrieval of webpage data
US20010027439A1 (en) * 1999-07-16 2001-10-04 Holtzman Henry N. Method and system for computerized form completion
US9300921B2 (en) 1999-07-20 2016-03-29 Comcast Cable Communications, Llc Video security systems and methods
US8520068B2 (en) * 1999-07-20 2013-08-27 Comcast Cable Communications, Llc Video security system
US6690411B2 (en) * 1999-07-20 2004-02-10 @Security Broadband Corp. Security system
US7015806B2 (en) * 1999-07-20 2006-03-21 @Security Broadband Corporation Distributed monitoring for a video security system
US7093286B1 (en) * 1999-07-23 2006-08-15 Openwave Systems Inc. Method and system for exchanging sensitive information in a wireless communication system
US6725380B1 (en) 1999-08-12 2004-04-20 International Business Machines Corporation Selective and multiple programmed settings and passwords for web browser content labels
US6339423B1 (en) * 1999-08-23 2002-01-15 Entrust, Inc. Multi-domain access control
US7162477B1 (en) 1999-09-03 2007-01-09 International Business Machines Corporation System and method for web or file system asset management
US6308276B1 (en) 1999-09-07 2001-10-23 Icom Technologies SS7 firewall system
GB2355904B (en) * 1999-10-05 2002-03-20 Authoriszor Ltd System and method for managing pseudo uniform resource locators in a security system
GB2355905B (en) * 1999-10-05 2002-03-20 Authoriszor Ltd System and method for providing security for a network site
US6658400B2 (en) * 1999-12-04 2003-12-02 William S. Perell Data certification and verification system having a multiple-user-controlled data interface
US6738901B1 (en) * 1999-12-15 2004-05-18 3M Innovative Properties Company Smart card controlled internet access
WO2001045357A1 (en) * 1999-12-17 2001-06-21 Telefonaktiebolaget Lm Ericsson (Publ) System and method for monitoring network access
WO2001050290A1 (en) * 1999-12-30 2001-07-12 Sony Electronics, Inc. A resource manager for providing user-dependent access control
US6584454B1 (en) * 1999-12-31 2003-06-24 Ge Medical Technology Services, Inc. Method and apparatus for community management in remote system servicing
US6957220B2 (en) 2000-11-07 2005-10-18 Research Investment Networks, Inc. System, method and article of manufacture for tracking and supporting the distribution of content electronically
US7392481B2 (en) * 2001-07-02 2008-06-24 Sonic Solutions, A California Corporation Method and apparatus for providing content-owner control in a networked device
US7000007B1 (en) * 2000-01-13 2006-02-14 Valenti Mark E System and method for internet broadcast searching
US7089588B2 (en) * 2000-01-19 2006-08-08 Reynolds And Reynolds Holdings, Inc. Performance path method and apparatus for exchanging data among systems using different data formats
US20050251732A1 (en) * 2000-01-20 2005-11-10 Interactual Technologies, Inc. System, method and article of manufacture for executing a multimedia event on a plurality of client computers using a synchronization host engine
US6606659B1 (en) 2000-01-28 2003-08-12 Websense, Inc. System and method for controlling access to internet sites
WO2001057682A1 (en) * 2000-02-07 2001-08-09 Doubletwist, Inc. Method and apparatus for simplified research of multiple dynamic databases
JP2001222513A (ja) * 2000-02-08 2001-08-17 Nec Corp 情報通信ネットワークシステムにおける接続要求管理装置および方法ならびに接続要求管理処理プログラムを記録した情報通信ネットワークシステムにおける記録媒体
US6535879B1 (en) * 2000-02-18 2003-03-18 Netscape Communications Corporation Access control via properties system
US6912571B1 (en) * 2000-02-22 2005-06-28 Frank David Serena Method of replacing content
EP1133188A3 (en) * 2000-02-23 2004-11-24 Sony Corporation Information processing apparatus, network system, recording medium
CA2299824C (en) * 2000-03-01 2012-02-21 Spicer Corporation Network resource control system
US8843617B2 (en) * 2000-03-01 2014-09-23 Printeron Inc. Multi-stage polling mechanism and system for the transmission and processing control of network resource data
CA2301996A1 (en) * 2000-03-13 2001-09-13 Spicer Corporation Wireless attachment enabling
NZ521063A (en) * 2000-03-22 2005-01-28 Arac Man Services Inc Apparatus and methods for interactive rental information retrieval and management
US6631417B1 (en) * 2000-03-29 2003-10-07 Iona Technologies Plc Methods and apparatus for securing access to a computer
US6820082B1 (en) * 2000-04-03 2004-11-16 Allegis Corporation Rule based database security system and method
US7136821B1 (en) 2000-04-18 2006-11-14 Neat Group Corporation Method and apparatus for the composition and sale of travel-oriented packages
US6931599B1 (en) * 2000-04-20 2005-08-16 E★Trade Page sub-component prerequisite control mechanism
US6922813B1 (en) * 2000-04-20 2005-07-26 E*Trade Page prerequisite control mechanism
US6658415B1 (en) * 2000-04-28 2003-12-02 International Business Machines Corporation Monitoring and managing user access to content via a universally accessible database
DE10024733A1 (de) * 2000-05-19 2001-11-22 Clemente Spehr Verfahren und Vorrichtung zum Abblocken von aus einem Netzwerk anforderbaren Daten
TW482968B (en) * 2000-06-14 2002-04-11 Inventec Corp Administration using method for testing system
WO2001098934A2 (en) * 2000-06-20 2001-12-27 Privo, Inc. Method and apparatus for granting access to internet content
US20050119980A1 (en) * 2000-06-29 2005-06-02 Neat Group Corporation Electronic negotiation systems
US7363100B2 (en) * 2000-08-03 2008-04-22 Nordson Corporation Material application system with remote access
US6942162B2 (en) * 2000-08-03 2005-09-13 Nordson Corporation Apparatus and method for remote monitoring and servicing material application systems
US7004402B2 (en) * 2000-08-22 2006-02-28 Nordson Corporation Apparatus and method for configuring, installing and monitoring spray coating application systems
US7779097B2 (en) 2000-09-07 2010-08-17 Sonic Solutions Methods and systems for use in network management of content
US20020062788A1 (en) * 2000-09-07 2002-05-30 Czech David M. Apparatus and method for configuring, installing and monitoring spray coating application systems
US7689510B2 (en) 2000-09-07 2010-03-30 Sonic Solutions Methods and system for use in network management of content
US20020032870A1 (en) * 2000-09-13 2002-03-14 Martin Spusta Web browser for limiting access to content on the internet
US8972590B2 (en) 2000-09-14 2015-03-03 Kirsten Aldrich Highly accurate security and filtering software
US7587499B1 (en) 2000-09-14 2009-09-08 Joshua Haghpassand Web-based security and filtering system with proxy chaining
US7191442B2 (en) * 2000-10-30 2007-03-13 Research Investment Network, Inc. BCA writer serialization management
US20020146129A1 (en) 2000-11-09 2002-10-10 Kaplan Ari D. Method and system for secure wireless database management
AU2002230476A1 (en) * 2000-11-27 2002-06-03 Airclic, Inc. Scalable distributed database system and method for linking codes to internet information
US7284264B1 (en) * 2000-12-08 2007-10-16 Hewlett-Packard Development Company, L.P. Discovery of an advertising service in e-speak
US7296292B2 (en) * 2000-12-15 2007-11-13 International Business Machines Corporation Method and apparatus in an application framework system for providing a port and network hardware resource firewall for distributed applications
US8812666B2 (en) * 2001-01-29 2014-08-19 Da Capital Fund Limited Liability Company Remote proxy server agent
US20020129285A1 (en) * 2001-03-08 2002-09-12 Masateru Kuwata Biometric authenticated VLAN
JP2002342279A (ja) * 2001-03-13 2002-11-29 Fujitsu Ltd フィルタリング装置、フィルタリング方法およびこの方法をコンピュータに実行させるプログラム
US7039700B2 (en) 2001-04-04 2006-05-02 Chatguard.Com System and method for monitoring and analyzing communications
GB2370136B (en) * 2001-05-17 2002-11-06 Uzee Ltd Server based document distribution
US20020184507A1 (en) * 2001-05-31 2002-12-05 Proact Technologies Corp. Centralized single sign-on method and system for a client-server environment
WO2002103578A1 (en) * 2001-06-19 2002-12-27 Biozak, Inc. Dynamic search engine and database
US20020198609A1 (en) * 2001-06-21 2002-12-26 Baron Carl N. Method and apparatus for regulating network access to functions of a controller
SE523112C2 (sv) * 2001-07-05 2004-03-30 Anoto Ab Förfaringssätt för kommunikation mellan en användarenhet som har möjlighet att läsa information från en yta, och servrar som exekverar tjänster som stöder användarenheten
US8560666B2 (en) 2001-07-23 2013-10-15 Hitwise Pty Ltd. Link usage
GB0127416D0 (en) * 2001-11-15 2002-01-09 Serendipity Interactive Ltd Internet access system and method
JP2003223363A (ja) * 2001-11-21 2003-08-08 Ricoh Co Ltd 文書処理装置
US6947985B2 (en) * 2001-12-05 2005-09-20 Websense, Inc. Filtering techniques for managing access to internet sites or other software applications
US7194464B2 (en) 2001-12-07 2007-03-20 Websense, Inc. System and method for adapting an internet filter
US7953087B1 (en) 2001-12-28 2011-05-31 The Directv Group, Inc. Content filtering using static source routes
US7149219B2 (en) * 2001-12-28 2006-12-12 The Directtv Group, Inc. System and method for content filtering using static source routes
US6658091B1 (en) 2002-02-01 2003-12-02 @Security Broadband Corp. LIfestyle multimedia security system
GB2386710A (en) * 2002-03-18 2003-09-24 Hewlett Packard Co Controlling access to data or documents
US7430667B2 (en) * 2002-04-04 2008-09-30 Activcard Ireland Limited Media router
US20110099621A1 (en) * 2002-04-22 2011-04-28 Nicholas Lizarraga Process for monitoring, filtering and caching internet connections
US7248563B2 (en) * 2002-07-31 2007-07-24 International Business Machines Corporation Method, system, and computer program product for restricting access to a network using a network communications device
US20040124255A1 (en) * 2002-12-06 2004-07-01 Dieter Heerdt Hot-melt equipment having internet connectivity and method of servicing and/or monitoring the same via the internet
WO2004055632A2 (en) * 2002-12-13 2004-07-01 Wholesecurity, Inc. Method, system, and computer program product for security within a global computer network
US7392246B2 (en) * 2003-02-14 2008-06-24 International Business Machines Corporation Method for implementing access control for queries to a content management system
US7185015B2 (en) 2003-03-14 2007-02-27 Websense, Inc. System and method of monitoring and controlling application files
US7529754B2 (en) * 2003-03-14 2009-05-05 Websense, Inc. System and method of monitoring and controlling application files
US7490348B1 (en) 2003-03-17 2009-02-10 Harris Technology, Llc Wireless network having multiple communication allowances
US20050108340A1 (en) * 2003-05-15 2005-05-19 Matt Gleeson Method and apparatus for filtering email spam based on similarity measures
TW200426619A (en) * 2003-05-28 2004-12-01 Hon Hai Prec Ind Co Ltd System and method for controlling database authorization
US8145710B2 (en) * 2003-06-18 2012-03-27 Symantec Corporation System and method for filtering spam messages utilizing URL filtering module
US8181022B2 (en) * 2003-06-24 2012-05-15 Realnetworks, Inc. Method and apparatus for controlling access restrictions for media playback
US20050055424A1 (en) * 2003-09-10 2005-03-10 Government Of The United States Of America As Represented By The Secretary Of The Navy. Read-only baseline web site to which changes are made via mirror copy thereof in cut-and-paste manner
US20050091342A1 (en) * 2003-09-30 2005-04-28 International Business Machines Corporation Method, system, and storage medium governing management of object persistence
US20050080909A1 (en) * 2003-10-10 2005-04-14 Anatoliy Panasyuk Methods and apparatus for scalable secure remote desktop access
GB2441451A (en) * 2003-10-10 2008-03-05 Nav Canada Firewall arrangement for database server system
US11489812B2 (en) 2004-03-16 2022-11-01 Icontrol Networks, Inc. Forming a security network including integrated security system components and network devices
US8635350B2 (en) 2006-06-12 2014-01-21 Icontrol Networks, Inc. IP device discovery systems and methods
US8963713B2 (en) 2005-03-16 2015-02-24 Icontrol Networks, Inc. Integrated security network with security alarm signaling system
US10522026B2 (en) 2008-08-11 2019-12-31 Icontrol Networks, Inc. Automation system user interface with three-dimensional display
US11677577B2 (en) 2004-03-16 2023-06-13 Icontrol Networks, Inc. Premises system management using status signal
US11201755B2 (en) 2004-03-16 2021-12-14 Icontrol Networks, Inc. Premises system management using status signal
US11582065B2 (en) 2007-06-12 2023-02-14 Icontrol Networks, Inc. Systems and methods for device communication
US7711796B2 (en) 2006-06-12 2010-05-04 Icontrol Networks, Inc. Gateway registry methods and systems
US9609003B1 (en) 2007-06-12 2017-03-28 Icontrol Networks, Inc. Generating risk profile using data of home monitoring and security system
US11113950B2 (en) 2005-03-16 2021-09-07 Icontrol Networks, Inc. Gateway integrated with premises security system
US20090077623A1 (en) 2005-03-16 2009-03-19 Marc Baum Security Network Integrating Security System and Network Devices
US8988221B2 (en) 2005-03-16 2015-03-24 Icontrol Networks, Inc. Integrated security system with parallel processing architecture
US10339791B2 (en) 2007-06-12 2019-07-02 Icontrol Networks, Inc. Security network integrated with premise security system
US11811845B2 (en) 2004-03-16 2023-11-07 Icontrol Networks, Inc. Communication protocols over internet protocol (IP) networks
US9141276B2 (en) 2005-03-16 2015-09-22 Icontrol Networks, Inc. Integrated interface for mobile device
US11244545B2 (en) 2004-03-16 2022-02-08 Icontrol Networks, Inc. Cross-client sensor user interface in an integrated security network
US10721087B2 (en) 2005-03-16 2020-07-21 Icontrol Networks, Inc. Method for networked touchscreen with integrated interfaces
US10313303B2 (en) 2007-06-12 2019-06-04 Icontrol Networks, Inc. Forming a security network including integrated security system components and network devices
US10142392B2 (en) 2007-01-24 2018-11-27 Icontrol Networks, Inc. Methods and systems for improved system performance
US10382452B1 (en) 2007-06-12 2019-08-13 Icontrol Networks, Inc. Communication protocols in integrated systems
US10127802B2 (en) 2010-09-28 2018-11-13 Icontrol Networks, Inc. Integrated security system with parallel processing architecture
US9729342B2 (en) 2010-12-20 2017-08-08 Icontrol Networks, Inc. Defining and implementing sensor triggered response rules
US20170118037A1 (en) 2008-08-11 2017-04-27 Icontrol Networks, Inc. Integrated cloud system for premises automation
US10200504B2 (en) 2007-06-12 2019-02-05 Icontrol Networks, Inc. Communication protocols over internet protocol (IP) networks
US11316958B2 (en) 2008-08-11 2022-04-26 Icontrol Networks, Inc. Virtual device systems and methods
US10444964B2 (en) 2007-06-12 2019-10-15 Icontrol Networks, Inc. Control system user interface
US11916870B2 (en) 2004-03-16 2024-02-27 Icontrol Networks, Inc. Gateway registry methods and systems
US9191228B2 (en) 2005-03-16 2015-11-17 Icontrol Networks, Inc. Cross-client sensor user interface in an integrated security network
US11159484B2 (en) 2004-03-16 2021-10-26 Icontrol Networks, Inc. Forming a security network including integrated security system components and network devices
US10375253B2 (en) 2008-08-25 2019-08-06 Icontrol Networks, Inc. Security system with networked touchscreen and gateway
US11343380B2 (en) 2004-03-16 2022-05-24 Icontrol Networks, Inc. Premises system automation
US10156959B2 (en) 2005-03-16 2018-12-18 Icontrol Networks, Inc. Cross-client sensor user interface in an integrated security network
US10348575B2 (en) 2013-06-27 2019-07-09 Icontrol Networks, Inc. Control system user interface
US11277465B2 (en) 2004-03-16 2022-03-15 Icontrol Networks, Inc. Generating risk profile using data of home monitoring and security system
US11368429B2 (en) 2004-03-16 2022-06-21 Icontrol Networks, Inc. Premises management configuration and control
JP2007529826A (ja) 2004-03-16 2007-10-25 アイコントロール ネットワークス, インコーポレイテッド 対象事項管理ネットワーク
US10237237B2 (en) 2007-06-12 2019-03-19 Icontrol Networks, Inc. Communication protocols in integrated systems
US9531593B2 (en) 2007-06-12 2016-12-27 Icontrol Networks, Inc. Takeover processes in security network integrated with premise security system
US7415521B2 (en) * 2004-03-31 2008-08-19 International Business Machines Corporation Method for controlling client access
US7373505B2 (en) * 2004-04-15 2008-05-13 Microsoft Corporation Displaying a security element with a browser window
CA2564943A1 (en) * 2004-05-05 2005-11-17 Fluor Technologies Corporation Integrated acceptance testing
US7941490B1 (en) 2004-05-11 2011-05-10 Symantec Corporation Method and apparatus for detecting spam in email messages and email attachments
US20050261970A1 (en) 2004-05-21 2005-11-24 Wayport, Inc. Method for providing wireless services
US8346593B2 (en) 2004-06-30 2013-01-01 Experian Marketing Solutions, Inc. System, method, and software for prediction of attitudinal and message responsiveness
GB2416879B (en) 2004-08-07 2007-04-04 Surfcontrol Plc Device resource access filtering system and method
GB2418037B (en) 2004-09-09 2007-02-28 Surfcontrol Plc System, method and apparatus for use in monitoring or controlling internet access
GB2418108B (en) 2004-09-09 2007-06-27 Surfcontrol Plc System, method and apparatus for use in monitoring or controlling internet access
GB2418999A (en) 2004-09-09 2006-04-12 Surfcontrol Plc Categorizing uniform resource locators
US7788282B2 (en) * 2004-09-16 2010-08-31 International Business Machines Corporation Methods and computer programs for database structure comparison
US20060167871A1 (en) * 2004-12-17 2006-07-27 James Lee Sorenson Method and system for blocking specific network resources
US9306809B2 (en) 2007-06-12 2016-04-05 Icontrol Networks, Inc. Security system with networked touchscreen
US11615697B2 (en) 2005-03-16 2023-03-28 Icontrol Networks, Inc. Premise management systems and methods
US10999254B2 (en) 2005-03-16 2021-05-04 Icontrol Networks, Inc. System for data routing in networks
US20110128378A1 (en) 2005-03-16 2011-06-02 Reza Raji Modular Electronic Display Platform
US11700142B2 (en) 2005-03-16 2023-07-11 Icontrol Networks, Inc. Security network integrating security system and network devices
US20170180198A1 (en) 2008-08-11 2017-06-22 Marc Baum Forming a security network including integrated security system components
US20120324566A1 (en) 2005-03-16 2012-12-20 Marc Baum Takeover Processes In Security Network Integrated With Premise Security System
US11496568B2 (en) 2005-03-16 2022-11-08 Icontrol Networks, Inc. Security system with networked touchscreen
US20060253336A1 (en) * 2005-03-31 2006-11-09 Lin Duncan T Data collection system and method
US9438683B2 (en) 2005-04-04 2016-09-06 Aol Inc. Router-host logging
US8135778B1 (en) 2005-04-27 2012-03-13 Symantec Corporation Method and apparatus for certifying mass emailings
US7739337B1 (en) 2005-06-20 2010-06-15 Symantec Corporation Method and apparatus for grouping spam email messages
US8010609B2 (en) * 2005-06-20 2011-08-30 Symantec Corporation Method and apparatus for maintaining reputation lists of IP addresses to detect email spam
US9137227B2 (en) * 2005-08-24 2015-09-15 International Business Machines Corporation Matching entitlement information for multiple sources
US7685297B2 (en) * 2005-12-06 2010-03-23 Nokia Corporation Resource control
US10079839B1 (en) 2007-06-12 2018-09-18 Icontrol Networks, Inc. Activation of gateway device
US8615800B2 (en) 2006-07-10 2013-12-24 Websense, Inc. System and method for analyzing web content
US8020206B2 (en) 2006-07-10 2011-09-13 Websense, Inc. System and method of analyzing web content
JP2008026943A (ja) * 2006-07-18 2008-02-07 Ricoh Co Ltd 編集処理装置、編集処理装置の制御方法、プログラムおよび記録媒体
WO2008034841A2 (de) * 2006-09-20 2008-03-27 SIEMENS AKTIENGESELLSCHAFT öSTERREICH Verfahren zur zugriffskontrolle und zugriffskontrollsystem für digitale inhalte
US9654495B2 (en) 2006-12-01 2017-05-16 Websense, Llc System and method of analyzing web addresses
GB2445764A (en) 2007-01-22 2008-07-23 Surfcontrol Plc Resource access filtering system and database structure for use therewith
US11706279B2 (en) 2007-01-24 2023-07-18 Icontrol Networks, Inc. Methods and systems for data communication
US7885976B2 (en) * 2007-02-23 2011-02-08 International Business Machines Corporation Identification, notification, and control of data access quantity and patterns
US7633385B2 (en) 2007-02-28 2009-12-15 Ucontrol, Inc. Method and system for communicating with and controlling an alarm system from a remote server
US8015174B2 (en) 2007-02-28 2011-09-06 Websense, Inc. System and method of controlling access to the internet
US8451986B2 (en) 2007-04-23 2013-05-28 Icontrol Networks, Inc. Method and system for automatically providing alternate network access for telecommunications
GB0709527D0 (en) 2007-05-18 2007-06-27 Surfcontrol Plc Electronic messaging system, message processing apparatus and message processing method
US10389736B2 (en) 2007-06-12 2019-08-20 Icontrol Networks, Inc. Communication protocols in integrated systems
US11212192B2 (en) 2007-06-12 2021-12-28 Icontrol Networks, Inc. Communication protocols in integrated systems
US11601810B2 (en) 2007-06-12 2023-03-07 Icontrol Networks, Inc. Communication protocols in integrated systems
US11089122B2 (en) 2007-06-12 2021-08-10 Icontrol Networks, Inc. Controlling data routing among networks
US11237714B2 (en) 2007-06-12 2022-02-01 Control Networks, Inc. Control system user interface
US11423756B2 (en) 2007-06-12 2022-08-23 Icontrol Networks, Inc. Communication protocols in integrated systems
US11218878B2 (en) 2007-06-12 2022-01-04 Icontrol Networks, Inc. Communication protocols in integrated systems
US11316753B2 (en) 2007-06-12 2022-04-26 Icontrol Networks, Inc. Communication protocols in integrated systems
US10666523B2 (en) 2007-06-12 2020-05-26 Icontrol Networks, Inc. Communication protocols in integrated systems
US10498830B2 (en) 2007-06-12 2019-12-03 Icontrol Networks, Inc. Wi-Fi-to-serial encapsulation in systems
US10523689B2 (en) 2007-06-12 2019-12-31 Icontrol Networks, Inc. Communication protocols over internet protocol (IP) networks
US11646907B2 (en) 2007-06-12 2023-05-09 Icontrol Networks, Inc. Communication protocols in integrated systems
US10051078B2 (en) 2007-06-12 2018-08-14 Icontrol Networks, Inc. WiFi-to-serial encapsulation in systems
US10423309B2 (en) 2007-06-12 2019-09-24 Icontrol Networks, Inc. Device integration framework
US10616075B2 (en) 2007-06-12 2020-04-07 Icontrol Networks, Inc. Communication protocols in integrated systems
US8261327B2 (en) 2007-07-12 2012-09-04 Wayport, Inc. Device-specific authorization at distributed locations
US8380988B2 (en) * 2007-08-08 2013-02-19 Imation Corp. Embedded self-contained security commands
US11831462B2 (en) 2007-08-24 2023-11-28 Icontrol Networks, Inc. Controlling data routing in premises management systems
US11916928B2 (en) 2008-01-24 2024-02-27 Icontrol Networks, Inc. Communication protocols over internet protocol (IP) networks
TWM338509U (en) * 2008-03-05 2008-08-11 Quan-Ming Shi Apparatus for expanding the amount of applied computers with electrical power lines of
US20090300019A1 (en) * 2008-05-30 2009-12-03 Schumberger Technology Corporation Hierarchical item level entitlement
US20170185278A1 (en) 2008-08-11 2017-06-29 Icontrol Networks, Inc. Automation system user interface
EP2318955A1 (en) 2008-06-30 2011-05-11 Websense, Inc. System and method for dynamic and real-time categorization of webpages
US11258625B2 (en) 2008-08-11 2022-02-22 Icontrol Networks, Inc. Mobile premises automation platform
US11729255B2 (en) 2008-08-11 2023-08-15 Icontrol Networks, Inc. Integrated cloud system with lightweight gateway for premises automation
US11758026B2 (en) 2008-08-11 2023-09-12 Icontrol Networks, Inc. Virtual device systems and methods
US10530839B2 (en) 2008-08-11 2020-01-07 Icontrol Networks, Inc. Integrated cloud system with lightweight gateway for premises automation
US11792036B2 (en) 2008-08-11 2023-10-17 Icontrol Networks, Inc. Mobile premises automation platform
US9003474B1 (en) 2008-08-22 2015-04-07 Taser International, Inc. Systems and methods for managing disclosure of protectable information
US8638211B2 (en) 2009-04-30 2014-01-28 Icontrol Networks, Inc. Configurable controller and interface for home SMA, phone and multimedia
WO2010132492A2 (en) 2009-05-11 2010-11-18 Experian Marketing Solutions, Inc. Systems and methods for providing anonymized user profile data
US9130972B2 (en) 2009-05-26 2015-09-08 Websense, Inc. Systems and methods for efficient detection of fingerprinted data and information
AU2011250886A1 (en) 2010-05-10 2013-01-10 Icontrol Networks, Inc Control system user interface
US11308490B2 (en) * 2010-07-28 2022-04-19 Cox Communications, Inc. Security system and method that allows users to securely setup and maintain system security for all business systems
US8570566B2 (en) 2010-09-17 2013-10-29 Printeron Inc. System and method that provides user interface on mobile network terminal for releasing print jobs based on location information
US8970873B2 (en) 2010-09-17 2015-03-03 Printeron Inc. System and method for managing printer resources on an internal network
US8836467B1 (en) 2010-09-28 2014-09-16 Icontrol Networks, Inc. Method, system and apparatus for automated reporting of account and sensor zone information to a central station
EP2447871A1 (en) * 2010-10-18 2012-05-02 Alcatel Lucent Challenge-based hosted parental control system for controlling access to internet contents
EP2646899B1 (en) 2010-11-30 2020-02-26 Hewlett-Packard Development Company, L.P. System for internet enabled printing
US11750414B2 (en) 2010-12-16 2023-09-05 Icontrol Networks, Inc. Bidirectional security sensor communication for a premises security system
US9147337B2 (en) 2010-12-17 2015-09-29 Icontrol Networks, Inc. Method and system for logging security event data
US8862938B2 (en) 2011-04-18 2014-10-14 General Electric Company System, method, and apparatus for resolving errors in a system
US9350644B2 (en) 2012-04-13 2016-05-24 Zscaler. Inc. Secure and lightweight traffic forwarding systems and methods to cloud based network security systems
US9405821B1 (en) * 2012-08-03 2016-08-02 tinyclues SAS Systems and methods for data mining automation
US9117054B2 (en) 2012-12-21 2015-08-25 Websense, Inc. Method and aparatus for presence based resource management
IN2013CH06148A (zh) * 2013-12-30 2015-07-03 Samsung Electronics Co Ltd
US9356882B2 (en) 2014-02-04 2016-05-31 Printeron Inc. Streamlined system for the transmission of network resource data
US11405463B2 (en) 2014-03-03 2022-08-02 Icontrol Networks, Inc. Media content management
US11146637B2 (en) 2014-03-03 2021-10-12 Icontrol Networks, Inc. Media content management
US11257117B1 (en) 2014-06-25 2022-02-22 Experian Information Solutions, Inc. Mobile device sighting location analytics and profiling system
US9919212B2 (en) * 2014-12-22 2018-03-20 Gree, Inc. Server apparatus, control method for server apparatus, and program
US9767309B1 (en) 2015-11-23 2017-09-19 Experian Information Solutions, Inc. Access control system for implementing access restrictions of regulated database records while identifying and providing indicators of regulated database records matching validation criteria
GB2604540B (en) * 2016-02-03 2023-01-11 Luther Systems System and method for secure management of digital contracts
WO2018039377A1 (en) 2016-08-24 2018-03-01 Experian Information Solutions, Inc. Disambiguation and authentication of device users
US20180063128A1 (en) * 2016-08-31 2018-03-01 Motorola Solutions, Inc Method for automatically deleting a user password upon successful use of a multi-factor authentication modality
US11775479B2 (en) 2018-05-24 2023-10-03 Luther Systems Us Incorporated System and method for efficient and secure private similarity detection for large private document repositories
US10708230B2 (en) * 2018-06-14 2020-07-07 Servicenow, Inc. Systems and methods for firewall configuration using block lists
GB2583993B (en) 2018-11-19 2023-08-02 Luther Systems Ltd Immutable ledger with efficient and secure data destruction, system and method
US11682041B1 (en) 2020-01-13 2023-06-20 Experian Marketing Solutions, Llc Systems and methods of a tracking analytics platform
US11874827B2 (en) 2020-12-30 2024-01-16 Luther Systems Us Incorporated System and method for automatic, rapid, and auditable updates of digital contracts
CN112511569B (zh) * 2021-02-07 2021-05-11 杭州筋斗腾云科技有限公司 网络资源访问请求的处理方法、系统及计算机设备

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4652990A (en) * 1983-10-27 1987-03-24 Remote Systems, Inc. Protected software access control apparatus and method
US5390297A (en) * 1987-11-10 1995-02-14 Auto-Trol Technology Corporation System for controlling the number of concurrent copies of a program in a network based on the number of available licenses
US4924378A (en) * 1988-06-13 1990-05-08 Prime Computer, Inc. License mangagement system and license storage key
CA2053261A1 (en) * 1989-04-28 1990-10-29 Gary D. Hornbuckle Method and apparatus for remotely controlling and monitoring the use of computer software
GB9010603D0 (en) * 1990-05-11 1990-07-04 Int Computers Ltd Access control in a distributed computer system
US5448731A (en) * 1990-11-20 1995-09-05 International Business Machines Corporation Method and apparatus for controlling the deferred execution of user requests in a data processing system
US5375244A (en) * 1992-05-29 1994-12-20 At&T Corp. System and method for granting access to a resource
US5483658A (en) * 1993-02-26 1996-01-09 Grube; Gary W. Detection of unauthorized use of software applications in processing devices
US5469576A (en) * 1993-03-22 1995-11-21 International Business Machines Corporation Front end for file access controller
US5479612A (en) * 1994-04-13 1995-12-26 Unisys Corporation Automated system and method to discourage access of unlicensed peripheral devices by a computer system
US5550984A (en) * 1994-12-07 1996-08-27 Matsushita Electric Corporation Of America Security system for preventing unauthorized communications between networks by translating communications received in ip protocol to non-ip protocol to remove address and routing services information

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100414471C (zh) * 1999-11-22 2008-08-27 耐兹凯卜通信股份有限公司 通过简化访问控制语言在计算机环境中控制目录记录访问的方法
CN103780631A (zh) * 2001-01-17 2014-05-07 康坦夹德控股股份有限公司 使用标准演示引擎作数字权限管理的系统及方法
CN103780631B (zh) * 2001-01-17 2017-05-24 康坦夹德控股股份有限公司 使用标准演示引擎作数字权限管理的系统及方法
CN100430932C (zh) * 2002-02-07 2008-11-05 精工爱普生株式会社 因特网演示系统
CN100351791C (zh) * 2002-11-06 2007-11-28 甲骨文国际公司 控制对由应用程序限定的专用操作的执行的方法
CN100433750C (zh) * 2003-03-06 2008-11-12 华为技术有限公司 一种基于用户帐号的网络访问控制方法
CN100347687C (zh) * 2003-03-18 2007-11-07 富士通株式会社 信息访问控制方法、访问控制程序和外部记录介质
US7454421B2 (en) 2003-07-11 2008-11-18 Nippon Telegraph And Telephone Corporation Database access control method, database access controller, agent processing server, database access control program, and medium recording the program
CN1829974B (zh) * 2003-08-01 2010-06-23 甲骨文国际公司 借助于非失败节点的并行恢复
CN1330130C (zh) * 2004-03-23 2007-08-01 株式会社Ntt都科摩 访问控制系统及访问控制方法
CN100361443C (zh) * 2004-08-17 2008-01-09 迈普(四川)通信技术有限公司 访问控制方法及安全代理服务器
CN100476823C (zh) * 2005-11-17 2009-04-08 国际商业机器公司 存储状态指定健康相关情节数据的方法和系统
CN101299694B (zh) * 2007-04-30 2012-04-25 华为技术有限公司 家庭网络中访客管理的方法及系统、家庭网关

Also Published As

Publication number Publication date
US5696898A (en) 1997-12-09
CA2196867A1 (en) 1996-12-07
JP2001526804A (ja) 2001-12-18
WO1997015008A1 (en) 1997-04-24
EP0793826A1 (en) 1997-09-10
CA2196867C (en) 2000-08-08

Similar Documents

Publication Publication Date Title
CN1159234A (zh) 数据库访问控制的系统和方法
CA2176775C (en) System and method for database access administration
US5678041A (en) System and method for restricting user access rights on the internet based on rating information stored in a relational database
KR100329545B1 (ko) 유해사이트의 접속차단 서비스 제공장치 및 방법
JP4008089B2 (ja) 電子ファイルシステムの複数のファイルの管理方法
Lagoze et al. Defining collections in distributed digital libraries
US6240455B1 (en) Internet server providing link destination deletion, alteration, and addition
US6928439B2 (en) Computer system with access control mechanism
US7165182B2 (en) Multiple password policies in a directory server system
US20020049806A1 (en) Parental control system for use in connection with account-based internet access server
Lau et al. Privacy interfaces for information management
US7366739B2 (en) Data storage system
US7194472B2 (en) Extending role scope in a directory server system
WO1998025373A2 (en) Web site copy protection system and method
JP2004094958A (ja) データ管理システム、データベースアクセス方法及びセキュリティ機構
EP1867127B1 (en) Method and apppratus for communicating information between devices
JP2007188239A (ja) 文書管理システム
KR200216643Y1 (ko) 유해사이트의 접속차단 서비스 제공 장치
US20020083058A1 (en) Method, apparatus and article for reference material management
Caplan DOI or Don't We?
US7043554B2 (en) Networker server, method for controlling transmission of a hypertext and recording medium storing a hypertext
JP2000148737A (ja) 分散電子文書のアクセスコントロールシステム
MXPA96002098A (en) System and method for the administration of access to a base of da
Sands Building an FTP guard
JPH07183890A (ja) ネームサービスシステム

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
ASS Succession or assignment of patent right

Owner name: AT & T. CORP.

Free format text: FORMER OWNER: AT + T IPM CORP.

Effective date: 20010805

C41 Transfer of patent application or patent right or utility model
TA01 Transfer of patent application right

Effective date of registration: 20010805

Address after: American New York

Applicant after: AT & T Corp.

Address before: American Florida

Applicant before: AT & T IPM Corp.

C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication